summaryrefslogtreecommitdiff
path: root/docs/_locale/uk/LC_MESSAGES/configuration.mo
blob: df667881f40fbfe4e21284f98cbcf0126c7dd224 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 09 17 00 00 1c 00 00 00 64 b8 00 00 bb 1e 00 00 ac 70 01 00 00 00 00 00 ................d........p......
0020 98 eb 01 00 43 00 00 00 99 eb 01 00 52 00 00 00 dd eb 01 00 42 00 00 00 30 ec 01 00 3b 00 00 00 ....C.......R.......B...0...;...
0040 73 ec 01 00 42 00 00 00 af ec 01 00 3a 00 00 00 f2 ec 01 00 24 00 00 00 2d ed 01 00 1a 00 00 00 s...B.......:.......$...-.......
0060 52 ed 01 00 66 00 00 00 6d ed 01 00 6f 00 00 00 d4 ed 01 00 89 00 00 00 44 ee 01 00 5d 01 00 00 R...f...m...o...........D...]...
0080 ce ee 01 00 48 00 00 00 2c f0 01 00 46 00 00 00 75 f0 01 00 31 00 00 00 bc f0 01 00 31 00 00 00 ....H...,...F...u...1.......1...
00a0 ee f0 01 00 3e 00 00 00 20 f1 01 00 23 00 00 00 5f f1 01 00 18 00 00 00 83 f1 01 00 7d 00 00 00 ....>.......#..._...........}...
00c0 9c f1 01 00 92 00 00 00 1a f2 01 00 23 00 00 00 ad f2 01 00 90 00 00 00 d1 f2 01 00 20 00 00 00 ............#...................
00e0 62 f3 01 00 21 00 00 00 83 f3 01 00 21 00 00 00 a5 f3 01 00 3f 00 00 00 c7 f3 01 00 78 00 00 00 b...!.......!.......?.......x...
0100 07 f4 01 00 7f 00 00 00 80 f4 01 00 36 00 00 00 00 f5 01 00 15 00 00 00 37 f5 01 00 2d 00 00 00 ............6...........7...-...
0120 4d f5 01 00 27 00 00 00 7b f5 01 00 1d 00 00 00 a3 f5 01 00 5c 00 00 00 c1 f5 01 00 46 01 00 00 M...'...{...........\.......F...
0140 1e f6 01 00 60 00 00 00 65 f7 01 00 1c 00 00 00 c6 f7 01 00 0c 00 00 00 e3 f7 01 00 21 00 00 00 ....`...e...................!...
0160 f0 f7 01 00 4e 00 00 00 12 f8 01 00 e8 00 00 00 61 f8 01 00 e0 00 00 00 4a f9 01 00 e0 00 00 00 ....N...........a.......J.......
0180 2b fa 01 00 23 00 00 00 0c fb 01 00 29 00 00 00 30 fb 01 00 3e 00 00 00 5a fb 01 00 0c 00 00 00 +...#.......)...0...>...Z.......
01a0 99 fb 01 00 12 00 00 00 a6 fb 01 00 56 00 00 00 b9 fb 01 00 56 00 00 00 10 fc 01 00 11 00 00 00 ............V.......V...........
01c0 67 fc 01 00 b4 00 00 00 79 fc 01 00 4d 00 00 00 2e fd 01 00 b4 00 00 00 7c fd 01 00 6c 00 00 00 g.......y...M...........|...l...
01e0 31 fe 01 00 6b 00 00 00 9e fe 01 00 6c 00 00 00 0a ff 01 00 81 00 00 00 77 ff 01 00 3b 00 00 00 1...k.......l...........w...;...
0200 f9 ff 01 00 12 00 00 00 35 00 02 00 8b 00 00 00 48 00 02 00 98 00 00 00 d4 00 02 00 8c 00 00 00 ........5.......H...............
0220 6d 01 02 00 30 01 00 00 fa 01 02 00 fc 00 00 00 2b 03 02 00 01 01 00 00 28 04 02 00 fb 00 00 00 m...0...........+.......(.......
0240 2a 05 02 00 fc 00 00 00 26 06 02 00 d5 00 00 00 23 07 02 00 94 00 00 00 f9 07 02 00 00 01 00 00 *.......&.......#...............
0260 8e 08 02 00 04 01 00 00 8f 09 02 00 2c 01 00 00 94 0a 02 00 f6 01 00 00 c1 0b 02 00 67 00 00 00 ............,...............g...
0280 b8 0d 02 00 67 00 00 00 20 0e 02 00 66 00 00 00 88 0e 02 00 da 00 00 00 ef 0e 02 00 d9 00 00 00 ....g.......f...................
02a0 ca 0f 02 00 12 00 00 00 a4 10 02 00 08 00 00 00 b7 10 02 00 b8 00 00 00 c0 10 02 00 14 01 00 00 ................................
02c0 79 11 02 00 18 00 00 00 8e 12 02 00 18 00 00 00 a7 12 02 00 1b 00 00 00 c0 12 02 00 1a 00 00 00 y...............................
02e0 dc 12 02 00 15 00 00 00 f7 12 02 00 0d 00 00 00 0d 13 02 00 14 00 00 00 1b 13 02 00 0a 00 00 00 ................................
0300 30 13 02 00 0b 00 00 00 3b 13 02 00 0a 00 00 00 47 13 02 00 0b 00 00 00 52 13 02 00 0a 00 00 00 0.......;.......G.......R.......
0320 5e 13 02 00 0a 00 00 00 69 13 02 00 4d 00 00 00 74 13 02 00 7e 03 00 00 c2 13 02 00 10 00 00 00 ^.......i...M...t...~...........
0340 41 17 02 00 10 00 00 00 52 17 02 00 6f 00 00 00 63 17 02 00 44 00 00 00 d3 17 02 00 8c 00 00 00 A.......R...o...c...D...........
0360 18 18 02 00 8c 00 00 00 a5 18 02 00 ba 00 00 00 32 19 02 00 ae 00 00 00 ed 19 02 00 ae 00 00 00 ................2...............
0380 9c 1a 02 00 a0 01 00 00 4b 1b 02 00 99 01 00 00 ec 1c 02 00 ab 01 00 00 86 1e 02 00 98 01 00 00 ........K.......................
03a0 32 20 02 00 99 01 00 00 cb 21 02 00 ae 01 00 00 65 23 02 00 10 00 00 00 14 25 02 00 8b 00 00 00 2........!......e#.......%......
03c0 25 25 02 00 4a 00 00 00 b1 25 02 00 16 00 00 00 fc 25 02 00 9d 00 00 00 13 26 02 00 32 00 00 00 %%..J....%.......%.......&..2...
03e0 b1 26 02 00 93 00 00 00 e4 26 02 00 6b 01 00 00 78 27 02 00 1f 01 00 00 e4 28 02 00 c2 01 00 00 .&.......&..k...x'.......(......
0400 04 2a 02 00 ce 01 00 00 c7 2b 02 00 2f 01 00 00 96 2d 02 00 2e 01 00 00 c6 2e 02 00 0b 00 00 00 .*.......+../....-..............
0420 f5 2f 02 00 2e 00 00 00 01 30 02 00 2d 00 00 00 30 30 02 00 26 00 00 00 5e 30 02 00 37 00 00 00 ./.......0..-...00..&...^0..7...
0440 85 30 02 00 33 00 00 00 bd 30 02 00 29 00 00 00 f1 30 02 00 3b 00 00 00 1b 31 02 00 1e 00 00 00 .0..3....0..)....0..;....1......
0460 57 31 02 00 3b 00 00 00 76 31 02 00 2e 00 00 00 b2 31 02 00 2d 00 00 00 e1 31 02 00 4e 00 00 00 W1..;...v1.......1..-....1..N...
0480 0f 32 02 00 0f 00 00 00 5e 32 02 00 11 00 00 00 6e 32 02 00 06 00 00 00 80 32 02 00 0f 00 00 00 .2......^2......n2.......2......
04a0 87 32 02 00 11 00 00 00 97 32 02 00 06 00 00 00 a9 32 02 00 2d 00 00 00 b0 32 02 00 25 00 00 00 .2.......2.......2..-....2..%...
04c0 de 32 02 00 09 00 00 00 04 33 02 00 b9 00 00 00 0e 33 02 00 0c 00 00 00 c8 33 02 00 0c 00 00 00 .2.......3.......3.......3......
04e0 d5 33 02 00 0c 00 00 00 e2 33 02 00 13 00 00 00 ef 33 02 00 30 00 00 00 03 34 02 00 31 00 00 00 .3.......3.......3..0....4..1...
0500 34 34 02 00 07 00 00 00 66 34 02 00 07 00 00 00 6e 34 02 00 70 00 00 00 76 34 02 00 0d 00 00 00 44......f4......n4..p...v4......
0520 e7 34 02 00 14 00 00 00 f5 34 02 00 1d 00 00 00 0a 35 02 00 49 00 00 00 28 35 02 00 19 00 00 00 .4.......4.......5..I...(5......
0540 72 35 02 00 0a 00 00 00 8c 35 02 00 24 00 00 00 97 35 02 00 1a 00 00 00 bc 35 02 00 9d 00 00 00 r5.......5..$....5.......5......
0560 d7 35 02 00 27 00 00 00 75 36 02 00 0b 00 00 00 9d 36 02 00 10 00 00 00 a9 36 02 00 10 00 00 00 .5..'...u6.......6.......6......
0580 ba 36 02 00 70 00 00 00 cb 36 02 00 57 00 00 00 3c 37 02 00 42 00 00 00 94 37 02 00 32 00 00 00 .6..p....6..W...<7..B....7..2...
05a0 d7 37 02 00 37 00 00 00 0a 38 02 00 5a 00 00 00 42 38 02 00 a3 00 00 00 9d 38 02 00 74 00 00 00 .7..7....8..Z...B8.......8..t...
05c0 41 39 02 00 35 01 00 00 b6 39 02 00 73 00 00 00 ec 3a 02 00 16 01 00 00 60 3b 02 00 7e 00 00 00 A9..5....9..s....:......`;..~...
05e0 77 3c 02 00 49 00 00 00 f6 3c 02 00 2f 02 00 00 40 3d 02 00 6f 00 00 00 70 3f 02 00 39 01 00 00 w<..I....<../...@=..o...p?..9...
0600 e0 3f 02 00 dd 00 00 00 1a 41 02 00 20 00 00 00 f8 41 02 00 30 00 00 00 19 42 02 00 14 00 00 00 .?.......A.......A..0....B......
0620 4a 42 02 00 2c 00 00 00 5f 42 02 00 90 00 00 00 8c 42 02 00 52 00 00 00 1d 43 02 00 58 00 00 00 JB..,..._B.......B..R....C..X...
0640 70 43 02 00 26 00 00 00 c9 43 02 00 58 00 00 00 f0 43 02 00 e4 00 00 00 49 44 02 00 68 00 00 00 pC..&....C..X....C......ID..h...
0660 2e 45 02 00 5d 00 00 00 97 45 02 00 6c 00 00 00 f5 45 02 00 5a 00 00 00 62 46 02 00 a4 00 00 00 .E..]....E..l....E..Z...bF......
0680 bd 46 02 00 eb 00 00 00 62 47 02 00 41 00 00 00 4e 48 02 00 52 00 00 00 90 48 02 00 34 00 00 00 .F......bG..A...NH..R....H..4...
06a0 e3 48 02 00 6d 00 00 00 18 49 02 00 c7 00 00 00 86 49 02 00 f1 00 00 00 4e 4a 02 00 08 00 00 00 .H..m....I.......I......NJ......
06c0 40 4b 02 00 35 00 00 00 49 4b 02 00 32 00 00 00 7f 4b 02 00 4c 00 00 00 b2 4b 02 00 30 00 00 00 @K..5...IK..2....K..L....K..0...
06e0 ff 4b 02 00 38 00 00 00 30 4c 02 00 36 00 00 00 69 4c 02 00 19 00 00 00 a0 4c 02 00 3a 00 00 00 .K..8...0L..6...iL.......L..:...
0700 ba 4c 02 00 37 00 00 00 f5 4c 02 00 7b 01 00 00 2d 4d 02 00 14 00 00 00 a9 4e 02 00 16 00 00 00 .L..7....L..{...-M.......N......
0720 be 4e 02 00 36 00 00 00 d5 4e 02 00 47 00 00 00 0c 4f 02 00 55 00 00 00 54 4f 02 00 35 00 00 00 .N..6....N..G....O..U...TO..5...
0740 aa 4f 02 00 29 00 00 00 e0 4f 02 00 23 00 00 00 0a 50 02 00 24 00 00 00 2e 50 02 00 af 00 00 00 .O..)....O..#....P..$....P......
0760 53 50 02 00 6c 00 00 00 03 51 02 00 29 00 00 00 70 51 02 00 a7 00 00 00 9a 51 02 00 ee 00 00 00 SP..l....Q..)...pQ.......Q......
0780 42 52 02 00 47 00 00 00 31 53 02 00 47 00 00 00 79 53 02 00 3a 00 00 00 c1 53 02 00 4b 00 00 00 BR..G...1S..G...yS..:....S..K...
07a0 fc 53 02 00 4d 00 00 00 48 54 02 00 5a 01 00 00 96 54 02 00 9f 01 00 00 f1 55 02 00 b5 00 00 00 .S..M...HT..Z....T.......U......
07c0 91 57 02 00 1d 00 00 00 47 58 02 00 51 00 00 00 65 58 02 00 31 00 00 00 b7 58 02 00 32 00 00 00 .W......GX..Q...eX..1....X..2...
07e0 e9 58 02 00 1a 00 00 00 1c 59 02 00 4c 00 00 00 37 59 02 00 80 00 00 00 84 59 02 00 25 00 00 00 .X.......Y..L...7Y.......Y..%...
0800 05 5a 02 00 26 00 00 00 2b 5a 02 00 26 00 00 00 52 5a 02 00 40 00 00 00 79 5a 02 00 17 00 00 00 .Z..&...+Z..&...RZ..@...yZ......
0820 ba 5a 02 00 09 00 00 00 d2 5a 02 00 2d 00 00 00 dc 5a 02 00 3c 00 00 00 0a 5b 02 00 42 00 00 00 .Z.......Z..-....Z..<....[..B...
0840 47 5b 02 00 b1 00 00 00 8a 5b 02 00 54 00 00 00 3c 5c 02 00 55 00 00 00 91 5c 02 00 2c 00 00 00 G[.......[..T...<\..U....\..,...
0860 e7 5c 02 00 47 00 00 00 14 5d 02 00 bc 00 00 00 5c 5d 02 00 bf 00 00 00 19 5e 02 00 1e 00 00 00 .\..G....]......\].......^......
0880 d9 5e 02 00 37 00 00 00 f8 5e 02 00 33 00 00 00 30 5f 02 00 9a 00 00 00 64 5f 02 00 01 00 00 00 .^..7....^..3...0_......d_......
08a0 ff 5f 02 00 2c 00 00 00 01 60 02 00 11 00 00 00 2e 60 02 00 06 00 00 00 40 60 02 00 06 00 00 00 ._..,....`.......`......@`......
08c0 47 60 02 00 06 00 00 00 4e 60 02 00 06 00 00 00 55 60 02 00 06 00 00 00 5c 60 02 00 06 00 00 00 G`......N`......U`......\`......
08e0 63 60 02 00 06 00 00 00 6a 60 02 00 06 00 00 00 71 60 02 00 06 00 00 00 78 60 02 00 06 00 00 00 c`......j`......q`......x`......
0900 7f 60 02 00 0e 00 00 00 86 60 02 00 01 00 00 00 95 60 02 00 11 00 00 00 97 60 02 00 0a 00 00 00 .`.......`.......`.......`......
0920 a9 60 02 00 1a 00 00 00 b4 60 02 00 b7 00 00 00 cf 60 02 00 b7 00 00 00 87 61 02 00 bc 00 00 00 .`.......`.......`.......a......
0940 3f 62 02 00 85 00 00 00 fc 62 02 00 02 00 00 00 82 63 02 00 0e 00 00 00 85 63 02 00 2d 00 00 00 ?b.......b.......c.......c..-...
0960 94 63 02 00 10 00 00 00 c2 63 02 00 0f 00 00 00 d3 63 02 00 11 00 00 00 e3 63 02 00 13 00 00 00 .c.......c.......c.......c......
0980 f5 63 02 00 06 00 00 00 09 64 02 00 06 00 00 00 10 64 02 00 06 00 00 00 17 64 02 00 06 00 00 00 .c.......d.......d.......d......
09a0 1e 64 02 00 02 00 00 00 25 64 02 00 03 00 00 00 28 64 02 00 02 00 00 00 2c 64 02 00 08 00 00 00 .d......%d......(d......,d......
09c0 2f 64 02 00 02 00 00 00 38 64 02 00 02 00 00 00 3b 64 02 00 02 00 00 00 3e 64 02 00 02 00 00 00 /d......8d......;d......>d......
09e0 41 64 02 00 02 00 00 00 44 64 02 00 32 00 00 00 47 64 02 00 02 00 00 00 7a 64 02 00 02 00 00 00 Ad......Dd..2...Gd......zd......
0a00 7d 64 02 00 35 00 00 00 80 64 02 00 17 00 00 00 b6 64 02 00 01 00 00 00 ce 64 02 00 1a 00 00 00 }d..5....d.......d.......d......
0a20 d0 64 02 00 85 00 00 00 eb 64 02 00 80 00 00 00 71 65 02 00 02 00 00 00 f2 65 02 00 02 00 00 00 .d.......d......qe.......e......
0a40 f5 65 02 00 02 00 00 00 f8 65 02 00 02 00 00 00 fb 65 02 00 11 00 00 00 fe 65 02 00 11 00 00 00 .e.......e.......e.......e......
0a60 10 66 02 00 03 00 00 00 22 66 02 00 02 00 00 00 26 66 02 00 02 00 00 00 29 66 02 00 63 00 00 00 .f......"f......&f......)f..c...
0a80 2c 66 02 00 0f 00 00 00 90 66 02 00 01 00 00 00 a0 66 02 00 20 00 00 00 a2 66 02 00 87 00 00 00 ,f.......f.......f.......f......
0aa0 c3 66 02 00 02 00 00 00 4b 67 02 00 02 00 00 00 4e 67 02 00 02 00 00 00 51 67 02 00 02 00 00 00 .f......Kg......Ng......Qg......
0ac0 54 67 02 00 01 00 00 00 57 67 02 00 1a 00 00 00 59 67 02 00 a5 00 00 00 74 67 02 00 a2 00 00 00 Tg......Wg......Yg......tg......
0ae0 1a 68 02 00 a2 00 00 00 bd 68 02 00 e6 00 00 00 60 69 02 00 11 00 00 00 47 6a 02 00 02 00 00 00 .h.......h......`i......Gj......
0b00 59 6a 02 00 02 00 00 00 5c 6a 02 00 02 00 00 00 5f 6a 02 00 01 00 00 00 62 6a 02 00 11 00 00 00 Yj......\j......_j......bj......
0b20 64 6a 02 00 c3 00 00 00 76 6a 02 00 c7 00 00 00 3a 6b 02 00 0f 00 00 00 02 6c 02 00 11 00 00 00 dj......vj......:k.......l......
0b40 12 6c 02 00 02 00 00 00 24 6c 02 00 01 00 00 00 27 6c 02 00 6b 00 00 00 29 6c 02 00 69 00 00 00 .l......$l......'l..k...)l..i...
0b60 95 6c 02 00 6e 00 00 00 ff 6c 02 00 2d 00 00 00 6e 6d 02 00 02 00 00 00 9c 6d 02 00 3b 00 00 00 .l..n....l..-...nm.......m..;...
0b80 9f 6d 02 00 02 00 00 00 db 6d 02 00 02 00 00 00 de 6d 02 00 0a 00 00 00 e1 6d 02 00 6b 02 00 00 .m.......m.......m.......m..k...
0ba0 ec 6d 02 00 01 00 00 00 58 70 02 00 02 00 00 00 5a 70 02 00 01 00 00 00 5d 70 02 00 6c 00 00 00 .m......Xp......Zp......]p..l...
0bc0 5f 70 02 00 01 00 00 00 cc 70 02 00 76 00 00 00 ce 70 02 00 7b 00 00 00 45 71 02 00 61 01 00 00 _p.......p..v....p..{...Eq..a...
0be0 c1 71 02 00 8b 00 00 00 23 73 02 00 10 01 00 00 af 73 02 00 8a 01 00 00 c0 74 02 00 36 00 00 00 .q......#s.......s.......t..6...
0c00 4b 76 02 00 22 01 00 00 82 76 02 00 26 02 00 00 a5 77 02 00 ec 00 00 00 cc 79 02 00 8b 00 00 00 Kv.."....v..&....w.......y......
0c20 b9 7a 02 00 8c 01 00 00 45 7b 02 00 bd 00 00 00 d2 7c 02 00 08 02 00 00 90 7d 02 00 53 01 00 00 .z......E{.......|.......}..S...
0c40 99 7f 02 00 dc 00 00 00 ed 80 02 00 4f 00 00 00 ca 81 02 00 aa 03 00 00 1a 82 02 00 aa 03 00 00 ............O...................
0c60 c5 85 02 00 8b 01 00 00 70 89 02 00 80 01 00 00 fc 8a 02 00 b5 01 00 00 7d 8c 02 00 4c 02 00 00 ........p...............}...L...
0c80 33 8e 02 00 3f 00 00 00 80 90 02 00 61 00 00 00 c0 90 02 00 8f 05 00 00 22 91 02 00 32 02 00 00 3...?.......a..........."...2...
0ca0 b2 96 02 00 0b 01 00 00 e5 98 02 00 3d 02 00 00 f1 99 02 00 7e 00 00 00 2f 9c 02 00 37 00 00 00 ............=.......~.../...7...
0cc0 ae 9c 02 00 8f 01 00 00 e6 9c 02 00 01 01 00 00 76 9e 02 00 da 01 00 00 78 9f 02 00 3e 01 00 00 ................v.......x...>...
0ce0 53 a1 02 00 8e 02 00 00 92 a2 02 00 a6 00 00 00 21 a5 02 00 e3 01 00 00 c8 a5 02 00 af 01 00 00 S...............!...............
0d00 ac a7 02 00 87 01 00 00 5c a9 02 00 f6 01 00 00 e4 aa 02 00 17 02 00 00 db ac 02 00 d9 01 00 00 ........\.......................
0d20 f3 ae 02 00 8e 00 00 00 cd b0 02 00 57 01 00 00 5c b1 02 00 82 00 00 00 b4 b2 02 00 fb 00 00 00 ............W...\...............
0d40 37 b3 02 00 b4 01 00 00 33 b4 02 00 d6 01 00 00 e8 b5 02 00 59 01 00 00 bf b7 02 00 50 01 00 00 7.......3...........Y.......P...
0d60 19 b9 02 00 be 01 00 00 6a ba 02 00 68 01 00 00 29 bc 02 00 04 02 00 00 92 bd 02 00 89 00 00 00 ........j...h...)...............
0d80 97 bf 02 00 84 00 00 00 21 c0 02 00 f9 00 00 00 a6 c0 02 00 a4 00 00 00 a0 c1 02 00 b5 00 00 00 ........!.......................
0da0 45 c2 02 00 43 00 00 00 fb c2 02 00 5c 00 00 00 3f c3 02 00 52 00 00 00 9c c3 02 00 46 00 00 00 E...C.......\...?...R.......F...
0dc0 ef c3 02 00 50 00 00 00 36 c4 02 00 48 00 00 00 87 c4 02 00 4c 00 00 00 d0 c4 02 00 47 00 00 00 ....P...6...H.......L.......G...
0de0 1d c5 02 00 48 00 00 00 65 c5 02 00 41 00 00 00 ae c5 02 00 44 00 00 00 f0 c5 02 00 61 00 00 00 ....H...e...A.......D.......a...
0e00 35 c6 02 00 61 00 00 00 97 c6 02 00 62 00 00 00 f9 c6 02 00 64 00 00 00 5c c7 02 00 5f 00 00 00 5...a.......b.......d...\..._...
0e20 c1 c7 02 00 60 00 00 00 21 c8 02 00 19 00 00 00 82 c8 02 00 29 00 00 00 9c c8 02 00 12 00 00 00 ....`...!...........)...........
0e40 c6 c8 02 00 3d 00 00 00 d9 c8 02 00 13 00 00 00 17 c9 02 00 3f 00 00 00 2b c9 02 00 13 00 00 00 ....=...............?...+.......
0e60 6b c9 02 00 3f 00 00 00 7f c9 02 00 15 00 00 00 bf c9 02 00 43 00 00 00 d5 c9 02 00 15 00 00 00 k...?...............C...........
0e80 19 ca 02 00 43 00 00 00 2f ca 02 00 31 01 00 00 73 ca 02 00 11 00 00 00 a5 cb 02 00 80 01 00 00 ....C.../...1...s...............
0ea0 b7 cb 02 00 40 00 00 00 38 cd 02 00 24 00 00 00 79 cd 02 00 41 01 00 00 9e cd 02 00 19 00 00 00 ....@...8...$...y...A...........
0ec0 e0 ce 02 00 37 00 00 00 fa ce 02 00 2a 00 00 00 32 cf 02 00 39 00 00 00 5d cf 02 00 29 00 00 00 ....7.......*...2...9...]...)...
0ee0 97 cf 02 00 07 00 00 00 c1 cf 02 00 4d 00 00 00 c9 cf 02 00 18 00 00 00 17 d0 02 00 81 00 00 00 ............M...................
0f00 30 d0 02 00 b6 00 00 00 b2 d0 02 00 40 00 00 00 69 d1 02 00 2f 00 00 00 aa d1 02 00 32 00 00 00 0...........@...i.../.......2...
0f20 da d1 02 00 35 00 00 00 0d d2 02 00 1d 00 00 00 43 d2 02 00 27 00 00 00 61 d2 02 00 1f 00 00 00 ....5...........C...'...a.......
0f40 89 d2 02 00 36 00 00 00 a9 d2 02 00 39 00 00 00 e0 d2 02 00 18 01 00 00 1a d3 02 00 1e 00 00 00 ....6.......9...................
0f60 33 d4 02 00 2d 00 00 00 52 d4 02 00 5c 00 00 00 80 d4 02 00 37 01 00 00 dd d4 02 00 cb 01 00 00 3...-...R...\.......7...........
0f80 15 d6 02 00 ab 01 00 00 e1 d7 02 00 59 01 00 00 8d d9 02 00 3a 01 00 00 e7 da 02 00 2d 00 00 00 ............Y.......:.......-...
0fa0 22 dc 02 00 3a 00 00 00 50 dc 02 00 6d 00 00 00 8b dc 02 00 77 00 00 00 f9 dc 02 00 8b 00 00 00 "...:...P...m.......w...........
0fc0 71 dd 02 00 cc 01 00 00 fd dd 02 00 ba 00 00 00 ca df 02 00 16 00 00 00 85 e0 02 00 33 00 00 00 q...........................3...
0fe0 9c e0 02 00 28 00 00 00 d0 e0 02 00 77 01 00 00 f9 e0 02 00 51 00 00 00 71 e2 02 00 74 00 00 00 ....(.......w.......Q...q...t...
1000 c3 e2 02 00 26 00 00 00 38 e3 02 00 85 00 00 00 5f e3 02 00 8b 00 00 00 e5 e3 02 00 8b 00 00 00 ....&...8......._...............
1020 71 e4 02 00 cf 00 00 00 fd e4 02 00 34 01 00 00 cd e5 02 00 2f 00 00 00 02 e7 02 00 72 00 00 00 q...........4......./.......r...
1040 32 e7 02 00 65 00 00 00 a5 e7 02 00 31 00 00 00 0b e8 02 00 01 01 00 00 3d e8 02 00 33 00 00 00 2...e.......1...........=...3...
1060 3f e9 02 00 3c 00 00 00 73 e9 02 00 42 00 00 00 b0 e9 02 00 93 01 00 00 f3 e9 02 00 93 01 00 00 ?...<...s...B...................
1080 87 eb 02 00 e4 01 00 00 1b ed 02 00 63 00 00 00 00 ef 02 00 50 00 00 00 64 ef 02 00 d4 00 00 00 ............c.......P...d.......
10a0 b5 ef 02 00 ed 00 00 00 8a f0 02 00 78 00 00 00 78 f1 02 00 90 00 00 00 f1 f1 02 00 c0 01 00 00 ............x...x...............
10c0 82 f2 02 00 a2 00 00 00 43 f4 02 00 88 00 00 00 e6 f4 02 00 4e 00 00 00 6f f5 02 00 44 00 00 00 ........C...........N...o...D...
10e0 be f5 02 00 58 00 00 00 03 f6 02 00 08 01 00 00 5c f6 02 00 65 00 00 00 65 f7 02 00 7e 00 00 00 ....X...........\...e...e...~...
1100 cb f7 02 00 48 01 00 00 4a f8 02 00 35 01 00 00 93 f9 02 00 90 00 00 00 c9 fa 02 00 a3 00 00 00 ....H...J...5...................
1120 5a fb 02 00 02 01 00 00 fe fb 02 00 3f 00 00 00 01 fd 02 00 42 00 00 00 41 fd 02 00 24 00 00 00 Z...........?.......B...A...$...
1140 84 fd 02 00 22 01 00 00 a9 fd 02 00 1c 00 00 00 cc fe 02 00 2c 00 00 00 e9 fe 02 00 43 00 00 00 ...."...............,.......C...
1160 16 ff 02 00 c8 00 00 00 5a ff 02 00 b8 00 00 00 23 00 03 00 b1 01 00 00 dc 00 03 00 4f 00 00 00 ........Z.......#...........O...
1180 8e 02 03 00 37 00 00 00 de 02 03 00 26 00 00 00 16 03 03 00 0a 02 00 00 3d 03 03 00 62 00 00 00 ....7.......&...........=...b...
11a0 48 05 03 00 41 00 00 00 ab 05 03 00 3d 00 00 00 ed 05 03 00 5e 00 00 00 2b 06 03 00 35 00 00 00 H...A.......=.......^...+...5...
11c0 8a 06 03 00 77 00 00 00 c0 06 03 00 04 00 00 00 38 07 03 00 1c 00 00 00 3d 07 03 00 03 00 00 00 ....w...........8.......=.......
11e0 5a 07 03 00 03 00 00 00 5e 07 03 00 5c 00 00 00 62 07 03 00 a7 01 00 00 bf 07 03 00 0c 00 00 00 Z.......^...\...b...............
1200 67 09 03 00 a8 00 00 00 74 09 03 00 70 00 00 00 1d 0a 03 00 3c 00 00 00 8e 0a 03 00 41 00 00 00 g.......t...p.......<.......A...
1220 cb 0a 03 00 33 00 00 00 0d 0b 03 00 12 00 00 00 41 0b 03 00 0c 00 00 00 54 0b 03 00 79 00 00 00 ....3...........A.......T...y...
1240 61 0b 03 00 45 00 00 00 db 0b 03 00 07 00 00 00 21 0c 03 00 10 00 00 00 29 0c 03 00 22 00 00 00 a...E...........!.......)..."...
1260 3a 0c 03 00 68 00 00 00 5d 0c 03 00 41 00 00 00 c6 0c 03 00 40 00 00 00 08 0d 03 00 23 00 00 00 :...h...]...A.......@.......#...
1280 49 0d 03 00 c5 00 00 00 6d 0d 03 00 9f 00 00 00 33 0e 03 00 3c 00 00 00 d3 0e 03 00 23 00 00 00 I.......m.......3...<.......#...
12a0 10 0f 03 00 48 00 00 00 34 0f 03 00 26 00 00 00 7d 0f 03 00 35 00 00 00 a4 0f 03 00 4e 00 00 00 ....H...4...&...}...5.......N...
12c0 da 0f 03 00 86 00 00 00 29 10 03 00 68 00 00 00 b0 10 03 00 63 00 00 00 19 11 03 00 2f 00 00 00 ........)...h.......c......./...
12e0 7d 11 03 00 48 00 00 00 ad 11 03 00 43 00 00 00 f6 11 03 00 a3 00 00 00 3a 12 03 00 b8 00 00 00 }...H.......C...........:.......
1300 de 12 03 00 81 00 00 00 97 13 03 00 46 00 00 00 19 14 03 00 1c 00 00 00 60 14 03 00 2a 00 00 00 ............F...........`...*...
1320 7d 14 03 00 7d 00 00 00 a8 14 03 00 60 00 00 00 26 15 03 00 ee 00 00 00 87 15 03 00 09 01 00 00 }...}.......`...&...............
1340 76 16 03 00 02 01 00 00 80 17 03 00 68 00 00 00 83 18 03 00 07 00 00 00 ec 18 03 00 12 00 00 00 v...........h...................
1360 f4 18 03 00 10 00 00 00 07 19 03 00 0e 00 00 00 18 19 03 00 4c 01 00 00 27 19 03 00 42 00 00 00 ....................L...'...B...
1380 74 1a 03 00 0d 00 00 00 b7 1a 03 00 24 00 00 00 c5 1a 03 00 c6 00 00 00 ea 1a 03 00 ba 00 00 00 t...........$...................
13a0 b1 1b 03 00 52 00 00 00 6c 1c 03 00 17 00 00 00 bf 1c 03 00 1a 00 00 00 d7 1c 03 00 10 00 00 00 ....R...l.......................
13c0 f2 1c 03 00 c7 00 00 00 03 1d 03 00 13 00 00 00 cb 1d 03 00 1a 00 00 00 df 1d 03 00 3c 00 00 00 ............................<...
13e0 fa 1d 03 00 7f 00 00 00 37 1e 03 00 1a 00 00 00 b7 1e 03 00 14 00 00 00 d2 1e 03 00 7e 00 00 00 ........7...................~...
1400 e7 1e 03 00 74 00 00 00 66 1f 03 00 7c 01 00 00 db 1f 03 00 26 01 00 00 58 21 03 00 40 01 00 00 ....t...f...|.......&...X!..@...
1420 7f 22 03 00 74 00 00 00 c0 23 03 00 61 01 00 00 35 24 03 00 63 01 00 00 97 25 03 00 2e 00 00 00 ."..t....#..a...5$..c....%......
1440 fb 26 03 00 05 00 00 00 2a 27 03 00 09 00 00 00 30 27 03 00 07 00 00 00 3a 27 03 00 66 00 00 00 .&......*'......0'......:'..f...
1460 42 27 03 00 4f 00 00 00 a9 27 03 00 9a 00 00 00 f9 27 03 00 8e 00 00 00 94 28 03 00 b1 00 00 00 B'..O....'.......'.......(......
1480 23 29 03 00 0e 00 00 00 d5 29 03 00 67 00 00 00 e4 29 03 00 ae 00 00 00 4c 2a 03 00 89 00 00 00 #).......)..g....)......L*......
14a0 fb 2a 03 00 28 00 00 00 85 2b 03 00 3a 00 00 00 ae 2b 03 00 ac 00 00 00 e9 2b 03 00 ab 00 00 00 .*..(....+..:....+.......+......
14c0 96 2c 03 00 74 00 00 00 42 2d 03 00 97 00 00 00 b7 2d 03 00 3a 00 00 00 4f 2e 03 00 40 00 00 00 .,..t...B-.......-..:...O...@...
14e0 8a 2e 03 00 27 00 00 00 cb 2e 03 00 e3 00 00 00 f3 2e 03 00 29 00 00 00 d7 2f 03 00 21 00 00 00 ....'...............)..../..!...
1500 01 30 03 00 08 01 00 00 23 30 03 00 61 01 00 00 2c 31 03 00 2c 00 00 00 8e 32 03 00 2e 00 00 00 .0......#0..a...,1..,....2......
1520 bb 32 03 00 80 00 00 00 ea 32 03 00 7b 00 00 00 6b 33 03 00 30 00 00 00 e7 33 03 00 c8 00 00 00 .2.......2..{...k3..0....3......
1540 18 34 03 00 c8 00 00 00 e1 34 03 00 9c 00 00 00 aa 35 03 00 40 00 00 00 47 36 03 00 b7 00 00 00 .4.......4.......5..@...G6......
1560 88 36 03 00 b7 00 00 00 40 37 03 00 5a 00 00 00 f8 37 03 00 c4 00 00 00 53 38 03 00 c4 00 00 00 .6......@7..Z....7......S8......
1580 18 39 03 00 6e 00 00 00 dd 39 03 00 a5 00 00 00 4c 3a 03 00 83 00 00 00 f2 3a 03 00 c3 00 00 00 .9..n....9......L:.......:......
15a0 76 3b 03 00 61 01 00 00 3a 3c 03 00 68 01 00 00 9c 3d 03 00 18 00 00 00 05 3f 03 00 54 00 00 00 v;..a...:<..h....=.......?..T...
15c0 1e 3f 03 00 89 00 00 00 73 3f 03 00 8b 00 00 00 fd 3f 03 00 6b 00 00 00 89 40 03 00 3d 00 00 00 .?......s?.......?..k....@..=...
15e0 f5 40 03 00 91 00 00 00 33 41 03 00 96 00 00 00 c5 41 03 00 81 00 00 00 5c 42 03 00 39 00 00 00 .@......3A.......A......\B..9...
1600 de 42 03 00 3e 01 00 00 18 43 03 00 58 00 00 00 57 44 03 00 c2 00 00 00 b0 44 03 00 ba 00 00 00 .B..>....C..X...WD.......D......
1620 73 45 03 00 6a 00 00 00 2e 46 03 00 8c 02 00 00 99 46 03 00 85 02 00 00 26 49 03 00 cb 00 00 00 sE..j....F.......F......&I......
1640 ac 4b 03 00 40 00 00 00 78 4c 03 00 5f 00 00 00 b9 4c 03 00 9e 01 00 00 19 4d 03 00 9f 01 00 00 .K..@...xL.._....L.......M......
1660 b8 4e 03 00 85 01 00 00 58 50 03 00 84 01 00 00 de 51 03 00 bb 00 00 00 63 53 03 00 56 00 00 00 .N......XP.......Q......cS..V...
1680 1f 54 03 00 39 00 00 00 76 54 03 00 1d 00 00 00 b0 54 03 00 4b 00 00 00 ce 54 03 00 0b 00 00 00 .T..9...vT.......T..K....T......
16a0 1a 55 03 00 02 01 00 00 26 55 03 00 30 00 00 00 29 56 03 00 93 00 00 00 5a 56 03 00 5d 00 00 00 .U......&U..0...)V......ZV..]...
16c0 ee 56 03 00 5d 00 00 00 4c 57 03 00 9a 00 00 00 aa 57 03 00 1a 00 00 00 45 58 03 00 0d 00 00 00 .V..]...LW.......W......EX......
16e0 60 58 03 00 a1 00 00 00 6e 58 03 00 3b 00 00 00 10 59 03 00 15 00 00 00 4c 59 03 00 97 00 00 00 `X......nX..;....Y......LY......
1700 62 59 03 00 97 00 00 00 fa 59 03 00 34 00 00 00 92 5a 03 00 2c 00 00 00 c7 5a 03 00 2f 00 00 00 bY.......Y..4....Z..,....Z../...
1720 f4 5a 03 00 c8 00 00 00 24 5b 03 00 43 01 00 00 ed 5b 03 00 18 00 00 00 31 5d 03 00 9c 00 00 00 .Z......$[..C....[......1]......
1740 4a 5d 03 00 3e 00 00 00 e7 5d 03 00 ad 00 00 00 26 5e 03 00 aa 00 00 00 d4 5e 03 00 44 00 00 00 J]..>....]......&^.......^..D...
1760 7f 5f 03 00 1d 00 00 00 c4 5f 03 00 23 00 00 00 e2 5f 03 00 19 00 00 00 06 60 03 00 12 00 00 00 ._......._..#...._.......`......
1780 20 60 03 00 43 00 00 00 33 60 03 00 42 00 00 00 77 60 03 00 47 00 00 00 ba 60 03 00 31 00 00 00 .`..C...3`..B...w`..G....`..1...
17a0 02 61 03 00 0a 00 00 00 34 61 03 00 08 00 00 00 3f 61 03 00 28 01 00 00 48 61 03 00 81 00 00 00 .a......4a......?a..(...Ha......
17c0 71 62 03 00 75 00 00 00 f3 62 03 00 aa 00 00 00 69 63 03 00 d5 00 00 00 14 64 03 00 a5 01 00 00 qb..u....b......ic.......d......
17e0 ea 64 03 00 71 00 00 00 90 66 03 00 6c 00 00 00 02 67 03 00 78 00 00 00 6f 67 03 00 99 00 00 00 .d..q....f..l....g..x...og......
1800 e8 67 03 00 1d 01 00 00 82 68 03 00 74 00 00 00 a0 69 03 00 49 01 00 00 15 6a 03 00 18 01 00 00 .g.......h..t....i..I....j......
1820 5f 6b 03 00 17 01 00 00 78 6c 03 00 1e 01 00 00 90 6d 03 00 1a 01 00 00 af 6e 03 00 39 01 00 00 _k......xl.......m.......n..9...
1840 ca 6f 03 00 5f 00 00 00 04 71 03 00 32 01 00 00 64 71 03 00 82 00 00 00 97 72 03 00 a2 00 00 00 .o.._....q..2...dq.......r......
1860 1a 73 03 00 93 00 00 00 bd 73 03 00 af 00 00 00 51 74 03 00 7e 00 00 00 01 75 03 00 47 00 00 00 .s.......s......Qt..~....u..G...
1880 80 75 03 00 83 00 00 00 c8 75 03 00 6e 00 00 00 4c 76 03 00 91 00 00 00 bb 76 03 00 59 00 00 00 .u.......u..n...Lv.......v..Y...
18a0 4d 77 03 00 96 00 00 00 a7 77 03 00 8e 00 00 00 3e 78 03 00 c1 00 00 00 cd 78 03 00 ca 00 00 00 Mw.......w......>x.......x......
18c0 8f 79 03 00 59 01 00 00 5a 7a 03 00 23 00 00 00 b4 7b 03 00 2f 00 00 00 d8 7b 03 00 43 00 00 00 .y..Y...Zz..#....{../....{..C...
18e0 08 7c 03 00 27 00 00 00 4c 7c 03 00 2d 00 00 00 74 7c 03 00 3b 00 00 00 a2 7c 03 00 6e 00 00 00 .|..'...L|..-...t|..;....|..n...
1900 de 7c 03 00 82 00 00 00 4d 7d 03 00 68 00 00 00 d0 7d 03 00 19 00 00 00 39 7e 03 00 19 00 00 00 .|......M}..h....}......9~......
1920 53 7e 03 00 19 00 00 00 6d 7e 03 00 19 00 00 00 87 7e 03 00 19 00 00 00 a1 7e 03 00 19 00 00 00 S~......m~.......~.......~......
1940 bb 7e 03 00 19 00 00 00 d5 7e 03 00 19 00 00 00 ef 7e 03 00 19 00 00 00 09 7f 03 00 19 00 00 00 .~.......~.......~..............
1960 23 7f 03 00 19 00 00 00 3d 7f 03 00 19 00 00 00 57 7f 03 00 7b 00 00 00 71 7f 03 00 c2 00 00 00 #.......=.......W...{...q.......
1980 ed 7f 03 00 41 00 00 00 b0 80 03 00 c0 00 00 00 f2 80 03 00 68 00 00 00 b3 81 03 00 0e 00 00 00 ....A...............h...........
19a0 1c 82 03 00 16 00 00 00 2b 82 03 00 1f 00 00 00 42 82 03 00 25 00 00 00 62 82 03 00 29 00 00 00 ........+.......B...%...b...)...
19c0 88 82 03 00 24 00 00 00 b2 82 03 00 e6 00 00 00 d7 82 03 00 20 00 00 00 be 83 03 00 14 00 00 00 ....$...........................
19e0 df 83 03 00 45 00 00 00 f4 83 03 00 13 00 00 00 3a 84 03 00 13 00 00 00 4e 84 03 00 17 00 00 00 ....E...........:.......N.......
1a00 62 84 03 00 17 00 00 00 7a 84 03 00 e7 00 00 00 92 84 03 00 3d 00 00 00 7a 85 03 00 12 00 00 00 b.......z...........=...z.......
1a20 b8 85 03 00 21 00 00 00 cb 85 03 00 14 00 00 00 ed 85 03 00 13 00 00 00 02 86 03 00 03 00 00 00 ....!...........................
1a40 16 86 03 00 1b 00 00 00 1a 86 03 00 59 00 00 00 36 86 03 00 03 00 00 00 90 86 03 00 14 00 00 00 ............Y...6...............
1a60 94 86 03 00 14 00 00 00 a9 86 03 00 1d 00 00 00 be 86 03 00 1a 00 00 00 dc 86 03 00 0b 00 00 00 ................................
1a80 f7 86 03 00 18 00 00 00 03 87 03 00 19 00 00 00 1c 87 03 00 44 00 00 00 36 87 03 00 1a 00 00 00 ....................D...6.......
1aa0 7b 87 03 00 1f 00 00 00 96 87 03 00 1c 00 00 00 b6 87 03 00 20 00 00 00 d3 87 03 00 65 01 00 00 {...........................e...
1ac0 f4 87 03 00 54 01 00 00 5a 89 03 00 c3 02 00 00 af 8a 03 00 56 00 00 00 73 8d 03 00 e4 00 00 00 ....T...Z...........V...s.......
1ae0 ca 8d 03 00 05 00 00 00 af 8e 03 00 67 00 00 00 b5 8e 03 00 81 01 00 00 1d 8f 03 00 07 00 00 00 ............g...................
1b00 9f 90 03 00 89 00 00 00 a7 90 03 00 13 00 00 00 31 91 03 00 0f 00 00 00 45 91 03 00 1e 00 00 00 ................1.......E.......
1b20 55 91 03 00 21 00 00 00 74 91 03 00 11 00 00 00 96 91 03 00 21 00 00 00 a8 91 03 00 4c 00 00 00 U...!...t...........!.......L...
1b40 ca 91 03 00 50 00 00 00 17 92 03 00 69 00 00 00 68 92 03 00 53 00 00 00 d2 92 03 00 53 00 00 00 ....P.......i...h...S.......S...
1b60 26 93 03 00 55 00 00 00 7a 93 03 00 55 00 00 00 d0 93 03 00 17 00 00 00 26 94 03 00 0e 00 00 00 &...U...z...U...........&.......
1b80 3e 94 03 00 0e 00 00 00 4d 94 03 00 3f 00 00 00 5c 94 03 00 36 00 00 00 9c 94 03 00 0b 00 00 00 >.......M...?...\...6...........
1ba0 d3 94 03 00 d1 00 00 00 df 94 03 00 41 00 00 00 b1 95 03 00 19 00 00 00 f3 95 03 00 87 00 00 00 ............A...................
1bc0 0d 96 03 00 89 00 00 00 95 96 03 00 db 00 00 00 1f 97 03 00 38 00 00 00 fb 97 03 00 3c 00 00 00 ....................8.......<...
1be0 34 98 03 00 55 00 00 00 71 98 03 00 78 00 00 00 c7 98 03 00 75 00 00 00 40 99 03 00 27 00 00 00 4...U...q...x.......u...@...'...
1c00 b6 99 03 00 1c 00 00 00 de 99 03 00 7d 01 00 00 fb 99 03 00 11 00 00 00 79 9b 03 00 0c 00 00 00 ............}...........y.......
1c20 8b 9b 03 00 2f 00 00 00 98 9b 03 00 3f 00 00 00 c8 9b 03 00 63 00 00 00 08 9c 03 00 09 00 00 00 ..../.......?.......c...........
1c40 6c 9c 03 00 5d 00 00 00 76 9c 03 00 58 00 00 00 d4 9c 03 00 59 00 00 00 2d 9d 03 00 34 00 00 00 l...]...v...X.......Y...-...4...
1c60 87 9d 03 00 17 00 00 00 bc 9d 03 00 0c 00 00 00 d4 9d 03 00 25 00 00 00 e1 9d 03 00 13 00 00 00 ....................%...........
1c80 07 9e 03 00 29 00 00 00 1b 9e 03 00 83 00 00 00 45 9e 03 00 6e 00 00 00 c9 9e 03 00 31 00 00 00 ....)...........E...n.......1...
1ca0 38 9f 03 00 06 00 00 00 6a 9f 03 00 1d 00 00 00 71 9f 03 00 0e 00 00 00 8f 9f 03 00 0c 00 00 00 8.......j.......q...............
1cc0 9e 9f 03 00 3f 00 00 00 ab 9f 03 00 37 00 00 00 eb 9f 03 00 07 00 00 00 23 a0 03 00 0b 00 00 00 ....?.......7...........#.......
1ce0 2b a0 03 00 0e 00 00 00 37 a0 03 00 d0 00 00 00 46 a0 03 00 9c 00 00 00 17 a1 03 00 51 00 00 00 +.......7.......F...........Q...
1d00 b4 a1 03 00 9c 00 00 00 06 a2 03 00 ef 00 00 00 a3 a2 03 00 8d 01 00 00 93 a3 03 00 37 01 00 00 ............................7...
1d20 21 a5 03 00 38 01 00 00 59 a6 03 00 ce 00 00 00 92 a7 03 00 d9 00 00 00 61 a8 03 00 eb 00 00 00 !...8...Y...............a.......
1d40 3b a9 03 00 3b 00 00 00 27 aa 03 00 63 00 00 00 63 aa 03 00 78 00 00 00 c7 aa 03 00 9d 00 00 00 ;...;...'...c...c...x...........
1d60 40 ab 03 00 97 00 00 00 de ab 03 00 25 00 00 00 76 ac 03 00 a1 00 00 00 9c ac 03 00 a3 00 00 00 @...........%...v...............
1d80 3e ad 03 00 3a 01 00 00 e2 ad 03 00 16 00 00 00 1d af 03 00 1a 00 00 00 34 af 03 00 04 00 00 00 >...:...................4.......
1da0 4f af 03 00 05 00 00 00 54 af 03 00 0b 01 00 00 5a af 03 00 0a 00 00 00 66 b0 03 00 27 00 00 00 O.......T.......Z.......f...'...
1dc0 71 b0 03 00 16 00 00 00 99 b0 03 00 c8 00 00 00 b0 b0 03 00 1a 00 00 00 79 b1 03 00 2a 00 00 00 q.......................y...*...
1de0 94 b1 03 00 0c 00 00 00 bf b1 03 00 30 00 00 00 cc b1 03 00 2c 00 00 00 fd b1 03 00 0b 01 00 00 ............0.......,...........
1e00 2a b2 03 00 76 00 00 00 36 b3 03 00 bc 00 00 00 ad b3 03 00 91 00 00 00 6a b4 03 00 c4 00 00 00 *...v...6...............j.......
1e20 fc b4 03 00 c7 00 00 00 c1 b5 03 00 3e 00 00 00 89 b6 03 00 0c 00 00 00 c8 b6 03 00 46 00 00 00 ............>...............F...
1e40 d5 b6 03 00 06 00 00 00 1c b7 03 00 14 00 00 00 23 b7 03 00 06 00 00 00 38 b7 03 00 c4 00 00 00 ................#.......8.......
1e60 3f b7 03 00 9f 00 00 00 04 b8 03 00 0e 00 00 00 a4 b8 03 00 2d 00 00 00 b3 b8 03 00 1b 00 00 00 ?...................-...........
1e80 e1 b8 03 00 0f 00 00 00 fd b8 03 00 07 00 00 00 0d b9 03 00 16 00 00 00 15 b9 03 00 1d 00 00 00 ................................
1ea0 2c b9 03 00 06 00 00 00 4a b9 03 00 14 00 00 00 51 b9 03 00 15 00 00 00 66 b9 03 00 14 00 00 00 ,.......J.......Q.......f.......
1ec0 7c b9 03 00 1f 00 00 00 91 b9 03 00 3d 00 00 00 b1 b9 03 00 0b 00 00 00 ef b9 03 00 0d 00 00 00 |...........=...................
1ee0 fb b9 03 00 14 00 00 00 09 ba 03 00 12 00 00 00 1e ba 03 00 14 00 00 00 31 ba 03 00 6c 00 00 00 ........................1...l...
1f00 46 ba 03 00 07 00 00 00 b3 ba 03 00 6a 00 00 00 bb ba 03 00 98 00 00 00 26 bb 03 00 0c 00 00 00 F...........j...........&.......
1f20 bf bb 03 00 96 00 00 00 cc bb 03 00 3e 00 00 00 63 bc 03 00 77 00 00 00 a2 bc 03 00 38 00 00 00 ............>...c...w.......8...
1f40 1a bd 03 00 08 00 00 00 53 bd 03 00 20 00 00 00 5c bd 03 00 40 00 00 00 7d bd 03 00 1e 00 00 00 ........S.......\...@...}.......
1f60 be bd 03 00 11 00 00 00 dd bd 03 00 97 00 00 00 ef bd 03 00 0a 00 00 00 87 be 03 00 1b 00 00 00 ................................
1f80 92 be 03 00 58 00 00 00 ae be 03 00 0b 00 00 00 07 bf 03 00 0d 00 00 00 13 bf 03 00 15 00 00 00 ....X...........................
1fa0 21 bf 03 00 16 00 00 00 37 bf 03 00 13 00 00 00 4e bf 03 00 15 00 00 00 62 bf 03 00 2f 00 00 00 !.......7.......N.......b.../...
1fc0 78 bf 03 00 0b 01 00 00 a8 bf 03 00 af 00 00 00 b4 c0 03 00 16 00 00 00 64 c1 03 00 59 00 00 00 x.......................d...Y...
1fe0 7b c1 03 00 26 00 00 00 d5 c1 03 00 20 00 00 00 fc c1 03 00 25 00 00 00 1d c2 03 00 a5 00 00 00 {...&...............%...........
2000 43 c2 03 00 22 00 00 00 e9 c2 03 00 7d 00 00 00 0c c3 03 00 9e 00 00 00 8a c3 03 00 09 00 00 00 C...".......}...................
2020 29 c4 03 00 94 00 00 00 33 c4 03 00 0d 00 00 00 c8 c4 03 00 51 00 00 00 d6 c4 03 00 25 00 00 00 ).......3...........Q.......%...
2040 28 c5 03 00 37 00 00 00 4e c5 03 00 c0 00 00 00 86 c5 03 00 71 00 00 00 47 c6 03 00 24 00 00 00 (...7...N...........q...G...$...
2060 b9 c6 03 00 52 00 00 00 de c6 03 00 4e 00 00 00 31 c7 03 00 68 00 00 00 80 c7 03 00 55 00 00 00 ....R.......N...1...h.......U...
2080 e9 c7 03 00 22 00 00 00 3f c8 03 00 22 00 00 00 62 c8 03 00 4c 00 00 00 85 c8 03 00 57 00 00 00 ...."...?..."...b...L.......W...
20a0 d2 c8 03 00 75 00 00 00 2a c9 03 00 70 00 00 00 a0 c9 03 00 75 00 00 00 11 ca 03 00 a4 00 00 00 ....u...*...p.......u...........
20c0 87 ca 03 00 37 00 00 00 2c cb 03 00 fc 00 00 00 64 cb 03 00 bb 00 00 00 61 cc 03 00 7a 00 00 00 ....7...,.......d.......a...z...
20e0 1d cd 03 00 77 00 00 00 98 cd 03 00 71 00 00 00 10 ce 03 00 aa 00 00 00 82 ce 03 00 3a 00 00 00 ....w.......q...............:...
2100 2d cf 03 00 2b 00 00 00 68 cf 03 00 48 00 00 00 94 cf 03 00 3a 00 00 00 dd cf 03 00 60 00 00 00 -...+...h...H.......:.......`...
2120 18 d0 03 00 62 00 00 00 79 d0 03 00 26 00 00 00 dc d0 03 00 2b 00 00 00 03 d1 03 00 43 00 00 00 ....b...y...&.......+.......C...
2140 2f d1 03 00 2b 00 00 00 73 d1 03 00 5b 00 00 00 9f d1 03 00 61 00 00 00 fb d1 03 00 27 00 00 00 /...+...s...[.......a.......'...
2160 5d d2 03 00 5b 00 00 00 85 d2 03 00 2e 00 00 00 e1 d2 03 00 47 00 00 00 10 d3 03 00 9a 00 00 00 ]...[...............G...........
2180 58 d3 03 00 31 00 00 00 f3 d3 03 00 31 00 00 00 25 d4 03 00 3e 00 00 00 57 d4 03 00 41 00 00 00 X...1.......1...%...>...W...A...
21a0 96 d4 03 00 84 00 00 00 d8 d4 03 00 5f 00 00 00 5d d5 03 00 5f 00 00 00 bd d5 03 00 3c 00 00 00 ............_...]..._.......<...
21c0 1d d6 03 00 3c 00 00 00 5a d6 03 00 39 00 00 00 97 d6 03 00 89 00 00 00 d1 d6 03 00 58 00 00 00 ....<...Z...9...............X...
21e0 5b d7 03 00 2c 00 00 00 b4 d7 03 00 2b 00 00 00 e1 d7 03 00 64 00 00 00 0d d8 03 00 65 00 00 00 [...,.......+.......d.......e...
2200 72 d8 03 00 2f 00 00 00 d8 d8 03 00 4b 00 00 00 08 d9 03 00 4c 00 00 00 54 d9 03 00 5f 00 00 00 r.../.......K.......L...T..._...
2220 a1 d9 03 00 42 00 00 00 01 da 03 00 70 00 00 00 44 da 03 00 64 00 00 00 b5 da 03 00 2a 00 00 00 ....B.......p...D...d.......*...
2240 1a db 03 00 3b 00 00 00 45 db 03 00 2b 00 00 00 81 db 03 00 34 00 00 00 ad db 03 00 42 00 00 00 ....;...E...+.......4.......B...
2260 e2 db 03 00 36 00 00 00 25 dc 03 00 99 00 00 00 5c dc 03 00 3f 00 00 00 f6 dc 03 00 3f 00 00 00 ....6...%.......\...?.......?...
2280 36 dd 03 00 50 00 00 00 76 dd 03 00 2a 00 00 00 c7 dd 03 00 b2 00 00 00 f2 dd 03 00 2d 00 00 00 6...P...v...*...............-...
22a0 a5 de 03 00 5d 00 00 00 d3 de 03 00 49 00 00 00 31 df 03 00 49 00 00 00 7b df 03 00 36 00 00 00 ....].......I...1...I...{...6...
22c0 c5 df 03 00 3c 00 00 00 fc df 03 00 3e 00 00 00 39 e0 03 00 2c 00 00 00 78 e0 03 00 1f 00 00 00 ....<.......>...9...,...x.......
22e0 a5 e0 03 00 59 00 00 00 c5 e0 03 00 95 00 00 00 1f e1 03 00 38 00 00 00 b5 e1 03 00 10 00 00 00 ....Y...............8...........
2300 ee e1 03 00 a6 00 00 00 ff e1 03 00 92 00 00 00 a6 e2 03 00 43 00 00 00 39 e3 03 00 31 00 00 00 ....................C...9...1...
2320 7d e3 03 00 51 00 00 00 af e3 03 00 17 00 00 00 01 e4 03 00 11 00 00 00 19 e4 03 00 17 00 00 00 }...Q...........................
2340 2b e4 03 00 25 00 00 00 43 e4 03 00 18 00 00 00 69 e4 03 00 17 00 00 00 82 e4 03 00 1d 00 00 00 +...%...C.......i...............
2360 9a e4 03 00 21 00 00 00 b8 e4 03 00 17 00 00 00 da e4 03 00 17 00 00 00 f2 e4 03 00 b2 00 00 00 ....!...........................
2380 0a e5 03 00 42 00 00 00 bd e5 03 00 12 00 00 00 00 e6 03 00 b7 00 00 00 13 e6 03 00 b8 00 00 00 ....B...........................
23a0 cb e6 03 00 44 01 00 00 84 e7 03 00 3c 01 00 00 c9 e8 03 00 c4 01 00 00 06 ea 03 00 09 00 00 00 ....D.......<...................
23c0 cb eb 03 00 0e 00 00 00 d5 eb 03 00 16 00 00 00 e4 eb 03 00 16 00 00 00 fb eb 03 00 0d 00 00 00 ................................
23e0 12 ec 03 00 0e 00 00 00 20 ec 03 00 07 00 00 00 2f ec 03 00 0e 00 00 00 37 ec 03 00 30 00 00 00 ................/.......7...0...
2400 46 ec 03 00 09 00 00 00 77 ec 03 00 12 00 00 00 81 ec 03 00 12 00 00 00 94 ec 03 00 11 00 00 00 F.......w.......................
2420 a7 ec 03 00 49 00 00 00 b9 ec 03 00 49 00 00 00 03 ed 03 00 c9 00 00 00 4d ed 03 00 b3 00 00 00 ....I.......I...........M.......
2440 17 ee 03 00 b4 00 00 00 cb ee 03 00 36 00 00 00 80 ef 03 00 39 00 00 00 b7 ef 03 00 81 00 00 00 ............6.......9...........
2460 f1 ef 03 00 82 00 00 00 73 f0 03 00 92 00 00 00 f6 f0 03 00 64 00 00 00 89 f1 03 00 8a 00 00 00 ........s...........d...........
2480 ee f1 03 00 27 00 00 00 79 f2 03 00 15 00 00 00 a1 f2 03 00 5f 00 00 00 b7 f2 03 00 44 00 00 00 ....'...y..........._.......D...
24a0 17 f3 03 00 69 00 00 00 5c f3 03 00 92 00 00 00 c6 f3 03 00 75 00 00 00 59 f4 03 00 66 00 00 00 ....i...\...........u...Y...f...
24c0 cf f4 03 00 75 00 00 00 36 f5 03 00 4e 00 00 00 ac f5 03 00 8c 00 00 00 fb f5 03 00 56 00 00 00 ....u...6...N...............V...
24e0 88 f6 03 00 76 00 00 00 df f6 03 00 73 00 00 00 56 f7 03 00 c3 00 00 00 ca f7 03 00 c0 00 00 00 ....v.......s...V...............
2500 8e f8 03 00 6b 00 00 00 4f f9 03 00 30 00 00 00 bb f9 03 00 7b 00 00 00 ec f9 03 00 45 00 00 00 ....k...O...0.......{.......E...
2520 68 fa 03 00 7f 00 00 00 ae fa 03 00 6d 00 00 00 2e fb 03 00 3d 00 00 00 9c fb 03 00 d9 00 00 00 h...........m.......=...........
2540 da fb 03 00 a0 00 00 00 b4 fc 03 00 68 00 00 00 55 fd 03 00 9c 00 00 00 be fd 03 00 54 00 00 00 ............h...U...........T...
2560 5b fe 03 00 2b 00 00 00 b0 fe 03 00 21 00 00 00 dc fe 03 00 5a 00 00 00 fe fe 03 00 70 00 00 00 [...+.......!.......Z.......p...
2580 59 ff 03 00 4a 00 00 00 ca ff 03 00 16 00 00 00 15 00 04 00 19 00 00 00 2c 00 04 00 25 00 00 00 Y...J...................,...%...
25a0 46 00 04 00 62 00 00 00 6c 00 04 00 08 00 00 00 cf 00 04 00 2d 00 00 00 d8 00 04 00 14 00 00 00 F...b...l...........-...........
25c0 06 01 04 00 14 00 00 00 1b 01 04 00 14 00 00 00 30 01 04 00 14 00 00 00 45 01 04 00 0d 00 00 00 ................0.......E.......
25e0 5a 01 04 00 39 00 00 00 68 01 04 00 43 00 00 00 a2 01 04 00 0b 00 00 00 e6 01 04 00 da 00 00 00 Z...9...h...C...................
2600 f2 01 04 00 db 00 00 00 cd 02 04 00 e0 00 00 00 a9 03 04 00 f3 00 00 00 8a 04 04 00 dc 00 00 00 ................................
2620 7e 05 04 00 dd 00 00 00 5b 06 04 00 dc 00 00 00 39 07 04 00 dd 00 00 00 16 08 04 00 43 00 00 00 ~.......[.......9...........C...
2640 f4 08 04 00 3d 00 00 00 38 09 04 00 00 01 00 00 76 09 04 00 00 01 00 00 77 0a 04 00 b3 00 00 00 ....=...8.......v.......w.......
2660 78 0b 04 00 0f 00 00 00 2c 0c 04 00 0b 00 00 00 3c 0c 04 00 61 00 00 00 48 0c 04 00 0a 00 00 00 x.......,.......<...a...H.......
2680 aa 0c 04 00 0b 00 00 00 b5 0c 04 00 18 00 00 00 c1 0c 04 00 10 00 00 00 da 0c 04 00 3a 00 00 00 ............................:...
26a0 eb 0c 04 00 12 00 00 00 26 0d 04 00 3c 00 00 00 39 0d 04 00 84 00 00 00 76 0d 04 00 14 00 00 00 ........&...<...9.......v.......
26c0 fb 0d 04 00 4c 00 00 00 10 0e 04 00 05 00 00 00 5d 0e 04 00 15 00 00 00 63 0e 04 00 0d 00 00 00 ....L...........].......c.......
26e0 79 0e 04 00 b6 00 00 00 87 0e 04 00 04 00 00 00 3e 0f 04 00 bf 00 00 00 43 0f 04 00 52 00 00 00 y...............>.......C...R...
2700 03 10 04 00 06 00 00 00 56 10 04 00 0e 00 00 00 5d 10 04 00 10 00 00 00 6c 10 04 00 1c 00 00 00 ........V.......].......l.......
2720 7d 10 04 00 17 00 00 00 9a 10 04 00 2b 00 00 00 b2 10 04 00 05 00 00 00 de 10 04 00 2f 00 00 00 }...........+.............../...
2740 e4 10 04 00 34 00 00 00 14 11 04 00 01 01 00 00 49 11 04 00 05 00 00 00 4b 12 04 00 67 00 00 00 ....4...........I.......K...g...
2760 51 12 04 00 07 00 00 00 b9 12 04 00 0a 00 00 00 c1 12 04 00 15 00 00 00 cc 12 04 00 19 00 00 00 Q...............................
2780 e2 12 04 00 a4 00 00 00 fc 12 04 00 ac 00 00 00 a1 13 04 00 b2 00 00 00 4e 14 04 00 32 00 00 00 ........................N...2...
27a0 01 15 04 00 ab 00 00 00 34 15 04 00 0f 00 00 00 e0 15 04 00 31 00 00 00 f0 15 04 00 1d 00 00 00 ........4...........1...........
27c0 22 16 04 00 14 00 00 00 40 16 04 00 32 00 00 00 55 16 04 00 15 00 00 00 88 16 04 00 0a 00 00 00 ".......@...2...U...............
27e0 9e 16 04 00 0c 00 00 00 a9 16 04 00 11 00 00 00 b6 16 04 00 17 00 00 00 c8 16 04 00 13 00 00 00 ................................
2800 e0 16 04 00 19 00 00 00 f4 16 04 00 64 00 00 00 0e 17 04 00 74 00 00 00 73 17 04 00 98 00 00 00 ............d.......t...s.......
2820 e8 17 04 00 24 00 00 00 81 18 04 00 25 00 00 00 a6 18 04 00 0d 00 00 00 cc 18 04 00 42 00 00 00 ....$.......%...............B...
2840 da 18 04 00 16 00 00 00 1d 19 04 00 13 00 00 00 34 19 04 00 55 00 00 00 48 19 04 00 95 00 00 00 ................4...U...H.......
2860 9e 19 04 00 35 00 00 00 34 1a 04 00 8e 00 00 00 6a 1a 04 00 8e 00 00 00 f9 1a 04 00 68 00 00 00 ....5...4.......j...........h...
2880 88 1b 04 00 77 00 00 00 f1 1b 04 00 81 00 00 00 69 1c 04 00 21 00 00 00 eb 1c 04 00 22 00 00 00 ....w...........i...!......."...
28a0 0d 1d 04 00 2e 00 00 00 30 1d 04 00 31 00 00 00 5f 1d 04 00 7e 00 00 00 91 1d 04 00 83 00 00 00 ........0...1..._...~...........
28c0 10 1e 04 00 4b 00 00 00 94 1e 04 00 38 00 00 00 e0 1e 04 00 39 00 00 00 19 1f 04 00 95 00 00 00 ....K.......8.......9...........
28e0 53 1f 04 00 70 00 00 00 e9 1f 04 00 85 00 00 00 5a 20 04 00 51 00 00 00 e0 20 04 00 9a 00 00 00 S...p...........Z...Q...........
2900 32 21 04 00 9e 00 00 00 cd 21 04 00 32 00 00 00 6c 22 04 00 69 00 00 00 9f 22 04 00 7b 00 00 00 2!.......!..2...l"..i...."..{...
2920 09 23 04 00 2a 00 00 00 85 23 04 00 62 00 00 00 b0 23 04 00 4b 01 00 00 13 24 04 00 a6 00 00 00 .#..*....#..b....#..K....$......
2940 5f 25 04 00 89 00 00 00 06 26 04 00 af 00 00 00 90 26 04 00 88 00 00 00 40 27 04 00 31 00 00 00 _%.......&.......&......@'..1...
2960 c9 27 04 00 2d 00 00 00 fb 27 04 00 7a 00 00 00 29 28 04 00 92 00 00 00 a4 28 04 00 b3 00 00 00 .'..-....'..z...)(.......(......
2980 37 29 04 00 6d 00 00 00 eb 29 04 00 6b 00 00 00 59 2a 04 00 1f 00 00 00 c5 2a 04 00 0e 00 00 00 7)..m....)..k...Y*.......*......
29a0 e5 2a 04 00 77 00 00 00 f4 2a 04 00 4b 00 00 00 6c 2b 04 00 33 00 00 00 b8 2b 04 00 39 00 00 00 .*..w....*..K...l+..3....+..9...
29c0 ec 2b 04 00 0b 00 00 00 26 2c 04 00 6d 00 00 00 32 2c 04 00 1a 00 00 00 a0 2c 04 00 20 00 00 00 .+......&,..m...2,.......,......
29e0 bb 2c 04 00 25 00 00 00 dc 2c 04 00 4d 00 00 00 02 2d 04 00 4e 00 00 00 50 2d 04 00 0b 00 00 00 .,..%....,..M....-..N...P-......
2a00 9f 2d 04 00 f6 00 00 00 ab 2d 04 00 2e 00 00 00 a2 2e 04 00 13 00 00 00 d1 2e 04 00 0f 00 00 00 .-.......-......................
2a20 e5 2e 04 00 12 00 00 00 f5 2e 04 00 71 01 00 00 08 2f 04 00 fe 00 00 00 7a 30 04 00 4e 00 00 00 ............q..../......z0..N...
2a40 79 31 04 00 c9 00 00 00 c8 31 04 00 13 00 00 00 92 32 04 00 19 00 00 00 a6 32 04 00 7c 00 00 00 y1.......1.......2.......2..|...
2a60 c0 32 04 00 38 00 00 00 3d 33 04 00 3b 00 00 00 76 33 04 00 46 00 00 00 b2 33 04 00 2f 00 00 00 .2..8...=3..;...v3..F....3../...
2a80 f9 33 04 00 19 00 00 00 29 34 04 00 12 00 00 00 43 34 04 00 14 00 00 00 56 34 04 00 22 00 00 00 .3......)4......C4......V4.."...
2aa0 6b 34 04 00 84 00 00 00 8e 34 04 00 26 00 00 00 13 35 04 00 24 00 00 00 3a 35 04 00 1b 00 00 00 k4.......4..&....5..$...:5......
2ac0 5f 35 04 00 1d 00 00 00 7b 35 04 00 58 00 00 00 99 35 04 00 5b 00 00 00 f2 35 04 00 43 00 00 00 _5......{5..X....5..[....5..C...
2ae0 4e 36 04 00 56 00 00 00 92 36 04 00 43 00 00 00 e9 36 04 00 3f 00 00 00 2d 37 04 00 75 00 00 00 N6..V....6..C....6..?...-7..u...
2b00 6d 37 04 00 1e 00 00 00 e3 37 04 00 25 00 00 00 02 38 04 00 25 00 00 00 28 38 04 00 15 00 00 00 m7.......7..%....8..%...(8......
2b20 4e 38 04 00 86 00 00 00 64 38 04 00 2e 00 00 00 eb 38 04 00 95 00 00 00 1a 39 04 00 43 00 00 00 N8......d8.......8.......9..C...
2b40 b0 39 04 00 2b 00 00 00 f4 39 04 00 2b 00 00 00 20 3a 04 00 37 01 00 00 4c 3a 04 00 38 00 00 00 .9..+....9..+....:..7...L:..8...
2b60 84 3b 04 00 3b 00 00 00 bd 3b 04 00 18 00 00 00 f9 3b 04 00 16 00 00 00 12 3c 04 00 7a 00 00 00 .;..;....;.......;.......<..z...
2b80 29 3c 04 00 12 00 00 00 a4 3c 04 00 67 00 00 00 b7 3c 04 00 3a 00 00 00 1f 3d 04 00 3a 00 00 00 )<.......<..g....<..:....=..:...
2ba0 5a 3d 04 00 0c 00 00 00 95 3d 04 00 18 00 00 00 a2 3d 04 00 39 00 00 00 bb 3d 04 00 47 00 00 00 Z=.......=.......=..9....=..G...
2bc0 f5 3d 04 00 42 00 00 00 3d 3e 04 00 4c 00 00 00 80 3e 04 00 3f 00 00 00 cd 3e 04 00 3b 00 00 00 .=..B...=>..L....>..?....>..;...
2be0 0d 3f 04 00 41 00 00 00 49 3f 04 00 11 01 00 00 8b 3f 04 00 12 01 00 00 9d 40 04 00 3d 00 00 00 .?..A...I?.......?.......@..=...
2c00 b0 41 04 00 31 00 00 00 ee 41 04 00 26 01 00 00 20 42 04 00 e2 00 00 00 47 43 04 00 9f 00 00 00 .A..1....A..&....B......GC......
2c20 2a 44 04 00 9f 00 00 00 ca 44 04 00 3a 00 00 00 6a 45 04 00 f8 00 00 00 a5 45 04 00 48 00 00 00 *D.......D..:...jE.......E..H...
2c40 9e 46 04 00 e2 00 00 00 e7 46 04 00 88 00 00 00 ca 47 04 00 31 00 00 00 53 48 04 00 06 00 00 00 .F.......F.......G..1...SH......
2c60 85 48 04 00 0d 00 00 00 8c 48 04 00 0b 00 00 00 9a 48 04 00 2e 00 00 00 a6 48 04 00 67 00 00 00 .H.......H.......H.......H..g...
2c80 d5 48 04 00 3e 00 00 00 3d 49 04 00 13 00 00 00 7c 49 04 00 ab 00 00 00 90 49 04 00 b5 00 00 00 .H..>...=I......|I.......I......
2ca0 3c 4a 04 00 b5 00 00 00 f2 4a 04 00 90 00 00 00 a8 4b 04 00 30 00 00 00 39 4c 04 00 47 00 00 00 <J.......J.......K..0...9L..G...
2cc0 6a 4c 04 00 22 00 00 00 b2 4c 04 00 22 00 00 00 d5 4c 04 00 24 00 00 00 f8 4c 04 00 09 00 00 00 jL.."....L.."....L..$....L......
2ce0 1d 4d 04 00 09 00 00 00 27 4d 04 00 92 00 00 00 31 4d 04 00 38 00 00 00 c4 4d 04 00 f2 00 00 00 .M......'M......1M..8....M......
2d00 fd 4d 04 00 05 00 00 00 f0 4e 04 00 0f 00 00 00 f6 4e 04 00 88 00 00 00 06 4f 04 00 bd 00 00 00 .M.......N.......N.......O......
2d20 8f 4f 04 00 c2 00 00 00 4d 50 04 00 7e 00 00 00 10 51 04 00 0b 00 00 00 8f 51 04 00 0e 00 00 00 .O......MP..~....Q.......Q......
2d40 9b 51 04 00 80 00 00 00 aa 51 04 00 12 00 00 00 2b 52 04 00 6a 00 00 00 3e 52 04 00 2f 00 00 00 .Q.......Q......+R..j...>R../...
2d60 a9 52 04 00 0a 00 00 00 d9 52 04 00 f4 00 00 00 e4 52 04 00 10 00 00 00 d9 53 04 00 f7 00 00 00 .R.......R.......R.......S......
2d80 ea 53 04 00 d2 01 00 00 e2 54 04 00 ad 01 00 00 b5 56 04 00 dd 00 00 00 63 58 04 00 91 01 00 00 .S.......T.......V......cX......
2da0 41 59 04 00 7f 00 00 00 d3 5a 04 00 af 00 00 00 53 5b 04 00 2a 03 00 00 03 5c 04 00 6b 00 00 00 AY.......Z......S[..*....\..k...
2dc0 2e 5f 04 00 a3 00 00 00 9a 5f 04 00 9a 00 00 00 3e 60 04 00 50 00 00 00 d9 60 04 00 81 00 00 00 ._......._......>`..P....`......
2de0 2a 61 04 00 2c 00 00 00 ac 61 04 00 51 00 00 00 d9 61 04 00 7a 00 00 00 2b 62 04 00 2b 00 00 00 *a..,....a..Q....a..z...+b..+...
2e00 a6 62 04 00 31 00 00 00 d2 62 04 00 25 00 00 00 04 63 04 00 09 00 00 00 2a 63 04 00 34 00 00 00 .b..1....b..%....c......*c..4...
2e20 34 63 04 00 23 00 00 00 69 63 04 00 23 00 00 00 8d 63 04 00 25 00 00 00 b1 63 04 00 11 00 00 00 4c..#...ic..#....c..%....c......
2e40 d7 63 04 00 12 00 00 00 e9 63 04 00 12 00 00 00 fc 63 04 00 1e 00 00 00 0f 64 04 00 23 00 00 00 .c.......c.......c.......d..#...
2e60 2e 64 04 00 39 00 00 00 52 64 04 00 24 00 00 00 8c 64 04 00 2c 00 00 00 b1 64 04 00 2d 00 00 00 .d..9...Rd..$....d..,....d..-...
2e80 de 64 04 00 1c 00 00 00 0c 65 04 00 1d 00 00 00 29 65 04 00 1e 00 00 00 47 65 04 00 0c 00 00 00 .d.......e......)e......Ge......
2ea0 66 65 04 00 28 00 00 00 73 65 04 00 3a 00 00 00 9c 65 04 00 30 00 00 00 d7 65 04 00 27 00 00 00 fe..(...se..:....e..0....e..'...
2ec0 08 66 04 00 38 00 00 00 30 66 04 00 1d 00 00 00 69 66 04 00 13 00 00 00 87 66 04 00 0b 00 00 00 .f..8...0f......if.......f......
2ee0 9b 66 04 00 28 00 00 00 a7 66 04 00 30 00 00 00 d0 66 04 00 4c 00 00 00 01 67 04 00 74 00 00 00 .f..(....f..0....f..L....g..t...
2f00 4e 67 04 00 11 00 00 00 c3 67 04 00 55 00 00 00 d5 67 04 00 30 00 00 00 2b 68 04 00 0f 00 00 00 Ng.......g..U....g..0...+h......
2f20 5c 68 04 00 0b 00 00 00 6c 68 04 00 28 00 00 00 78 68 04 00 35 00 00 00 a1 68 04 00 0a 00 00 00 \h......lh..(...xh..5....h......
2f40 d7 68 04 00 56 00 00 00 e2 68 04 00 1f 00 00 00 39 69 04 00 18 00 00 00 59 69 04 00 2d 00 00 00 .h..V....h......9i......Yi..-...
2f60 72 69 04 00 23 00 00 00 a0 69 04 00 3f 00 00 00 c4 69 04 00 4d 00 00 00 04 6a 04 00 20 00 00 00 ri..#....i..?....i..M....j......
2f80 52 6a 04 00 6d 00 00 00 73 6a 04 00 71 00 00 00 e1 6a 04 00 33 00 00 00 53 6b 04 00 61 00 00 00 Rj..m...sj..q....j..3...Sk..a...
2fa0 87 6b 04 00 64 00 00 00 e9 6b 04 00 63 00 00 00 4e 6c 04 00 7d 00 00 00 b2 6c 04 00 6d 00 00 00 .k..d....k..c...Nl..}....l..m...
2fc0 30 6d 04 00 64 00 00 00 9e 6d 04 00 31 00 00 00 03 6e 04 00 66 00 00 00 35 6e 04 00 34 00 00 00 0m..d....m..1....n..f...5n..4...
2fe0 9c 6e 04 00 1b 01 00 00 d1 6e 04 00 3a 00 00 00 ed 6f 04 00 4a 00 00 00 28 70 04 00 38 00 00 00 .n.......n..:....o..J...(p..8...
3000 73 70 04 00 40 01 00 00 ac 70 04 00 3a 00 00 00 ed 71 04 00 4f 00 00 00 28 72 04 00 2e 00 00 00 sp..@....p..:....q..O...(r......
3020 78 72 04 00 86 00 00 00 a7 72 04 00 bb 01 00 00 2e 73 04 00 06 01 00 00 ea 74 04 00 80 00 00 00 xr.......r.......s.......t......
3040 f1 75 04 00 bf 00 00 00 72 76 04 00 49 00 00 00 32 77 04 00 25 00 00 00 7c 77 04 00 4b 00 00 00 .u......rv..I...2w..%...|w..K...
3060 a2 77 04 00 79 00 00 00 ee 77 04 00 d6 00 00 00 68 78 04 00 22 00 00 00 3f 79 04 00 64 00 00 00 .w..y....w......hx.."...?y..d...
3080 62 79 04 00 16 00 00 00 c7 79 04 00 14 00 00 00 de 79 04 00 79 00 00 00 f3 79 04 00 42 00 00 00 by.......y.......y..y....y..B...
30a0 6d 7a 04 00 1c 00 00 00 b0 7a 04 00 1d 00 00 00 cd 7a 04 00 33 00 00 00 eb 7a 04 00 a7 00 00 00 mz.......z.......z..3....z......
30c0 1f 7b 04 00 c1 00 00 00 c7 7b 04 00 32 00 00 00 89 7c 04 00 05 00 00 00 bc 7c 04 00 10 00 00 00 .{.......{..2....|.......|......
30e0 c2 7c 04 00 5e 00 00 00 d3 7c 04 00 08 00 00 00 32 7d 04 00 dc 00 00 00 3b 7d 04 00 10 00 00 00 .|..^....|......2}......;}......
3100 18 7e 04 00 5d 00 00 00 29 7e 04 00 0d 00 00 00 87 7e 04 00 21 00 00 00 95 7e 04 00 21 00 00 00 .~..]...)~.......~..!....~..!...
3120 b7 7e 04 00 d4 00 00 00 d9 7e 04 00 14 00 00 00 ae 7f 04 00 38 00 00 00 c3 7f 04 00 a3 00 00 00 .~.......~..........8...........
3140 fc 7f 04 00 a7 00 00 00 a0 80 04 00 23 00 00 00 48 81 04 00 91 00 00 00 6c 81 04 00 59 00 00 00 ............#...H.......l...Y...
3160 fe 81 04 00 a6 01 00 00 58 82 04 00 ca 00 00 00 ff 83 04 00 75 01 00 00 ca 84 04 00 70 01 00 00 ........X...........u.......p...
3180 40 86 04 00 63 01 00 00 b1 87 04 00 07 00 00 00 15 89 04 00 15 00 00 00 1d 89 04 00 27 00 00 00 @...c.......................'...
31a0 33 89 04 00 26 00 00 00 5b 89 04 00 12 00 00 00 82 89 04 00 0f 00 00 00 95 89 04 00 16 00 00 00 3...&...[.......................
31c0 a5 89 04 00 2f 00 00 00 bc 89 04 00 2f 00 00 00 ec 89 04 00 77 00 00 00 1c 8a 04 00 17 00 00 00 ..../......./.......w...........
31e0 94 8a 04 00 92 00 00 00 ac 8a 04 00 10 00 00 00 3f 8b 04 00 51 00 00 00 50 8b 04 00 08 00 00 00 ................?...Q...P.......
3200 a2 8b 04 00 6c 00 00 00 ab 8b 04 00 bf 00 00 00 18 8c 04 00 58 00 00 00 d8 8c 04 00 e0 00 00 00 ....l...............X...........
3220 31 8d 04 00 3d 00 00 00 12 8e 04 00 3b 00 00 00 50 8e 04 00 3c 00 00 00 8c 8e 04 00 3e 00 00 00 1...=.......;...P...<.......>...
3240 c9 8e 04 00 3c 00 00 00 08 8f 04 00 3d 00 00 00 45 8f 04 00 15 00 00 00 83 8f 04 00 34 00 00 00 ....<.......=...E...........4...
3260 99 8f 04 00 36 00 00 00 ce 8f 04 00 33 00 00 00 05 90 04 00 a3 00 00 00 39 90 04 00 08 00 00 00 ....6.......3...........9.......
3280 dd 90 04 00 1b 00 00 00 e6 90 04 00 09 00 00 00 02 91 04 00 c5 00 00 00 0c 91 04 00 2e 00 00 00 ................................
32a0 d2 91 04 00 0f 00 00 00 01 92 04 00 0f 00 00 00 11 92 04 00 31 00 00 00 21 92 04 00 2a 00 00 00 ....................1...!...*...
32c0 53 92 04 00 19 00 00 00 7e 92 04 00 0b 00 00 00 98 92 04 00 40 00 00 00 a4 92 04 00 28 00 00 00 S.......~...........@.......(...
32e0 e5 92 04 00 1c 00 00 00 0e 93 04 00 1a 00 00 00 2b 93 04 00 8e 00 00 00 46 93 04 00 08 00 00 00 ................+.......F.......
3300 d5 93 04 00 c1 00 00 00 de 93 04 00 9a 00 00 00 a0 94 04 00 dc 00 00 00 3b 95 04 00 a5 01 00 00 ........................;.......
3320 18 96 04 00 03 00 00 00 be 97 04 00 98 00 00 00 c2 97 04 00 46 01 00 00 5b 98 04 00 0a 00 00 00 ....................F...[.......
3340 a2 99 04 00 0a 00 00 00 ad 99 04 00 39 00 00 00 b8 99 04 00 0d 00 00 00 f2 99 04 00 08 00 00 00 ............9...................
3360 00 9a 04 00 0f 00 00 00 09 9a 04 00 2d 00 00 00 19 9a 04 00 e5 00 00 00 47 9a 04 00 ea 00 00 00 ............-...........G.......
3380 2d 9b 04 00 0a 00 00 00 18 9c 04 00 57 01 00 00 23 9c 04 00 31 01 00 00 7b 9d 04 00 0a 00 00 00 -...........W...#...1...{.......
33a0 ad 9e 04 00 69 01 00 00 b8 9e 04 00 26 00 00 00 22 a0 04 00 05 00 00 00 49 a0 04 00 71 00 00 00 ....i.......&...".......I...q...
33c0 4f a0 04 00 5c 00 00 00 c1 a0 04 00 90 00 00 00 1e a1 04 00 33 00 00 00 af a1 04 00 33 00 00 00 O...\...............3.......3...
33e0 e3 a1 04 00 51 00 00 00 17 a2 04 00 95 00 00 00 69 a2 04 00 09 00 00 00 ff a2 04 00 c1 00 00 00 ....Q...........i...............
3400 09 a3 04 00 53 00 00 00 cb a3 04 00 08 00 00 00 1f a4 04 00 15 00 00 00 28 a4 04 00 15 00 00 00 ....S...................(.......
3420 3e a4 04 00 16 00 00 00 54 a4 04 00 23 00 00 00 6b a4 04 00 14 00 00 00 8f a4 04 00 13 00 00 00 >.......T...#...k...............
3440 a4 a4 04 00 0d 00 00 00 b8 a4 04 00 0e 00 00 00 c6 a4 04 00 b0 00 00 00 d5 a4 04 00 b0 00 00 00 ................................
3460 86 a5 04 00 e9 00 00 00 37 a6 04 00 0f 00 00 00 21 a7 04 00 4f 01 00 00 31 a7 04 00 20 01 00 00 ........7.......!...O...1.......
3480 81 a8 04 00 23 01 00 00 a2 a9 04 00 4d 00 00 00 c6 aa 04 00 95 00 00 00 14 ab 04 00 89 00 00 00 ....#.......M...................
34a0 aa ab 04 00 22 00 00 00 34 ac 04 00 0f 00 00 00 57 ac 04 00 0f 00 00 00 67 ac 04 00 28 00 00 00 ...."...4.......W.......g...(...
34c0 77 ac 04 00 78 01 00 00 a0 ac 04 00 60 00 00 00 19 ae 04 00 1d 01 00 00 7a ae 04 00 0b 00 00 00 w...x.......`...........z.......
34e0 98 af 04 00 53 00 00 00 a4 af 04 00 cd 00 00 00 f8 af 04 00 ca 00 00 00 c6 b0 04 00 dd 00 00 00 ....S...........................
3500 91 b1 04 00 f4 00 00 00 6f b2 04 00 60 00 00 00 64 b3 04 00 98 00 00 00 c5 b3 04 00 98 00 00 00 ........o...`...d...............
3520 5e b4 04 00 00 01 00 00 f7 b4 04 00 30 00 00 00 f8 b5 04 00 aa 00 00 00 29 b6 04 00 05 00 00 00 ^...........0...........).......
3540 d4 b6 04 00 0e 00 00 00 da b6 04 00 2a 02 00 00 e9 b6 04 00 0f 00 00 00 14 b9 04 00 0b 00 00 00 ............*...................
3560 24 b9 04 00 1f 00 00 00 30 b9 04 00 33 00 00 00 50 b9 04 00 73 00 00 00 84 b9 04 00 6e 00 00 00 $.......0...3...P...s.......n...
3580 f8 b9 04 00 87 00 00 00 67 ba 04 00 2e 00 00 00 ef ba 04 00 29 00 00 00 1e bb 04 00 b1 00 00 00 ........g...........)...........
35a0 48 bb 04 00 17 00 00 00 fa bb 04 00 a7 00 00 00 12 bc 04 00 21 00 00 00 ba bc 04 00 a5 00 00 00 H...................!...........
35c0 dc bc 04 00 90 00 00 00 82 bd 04 00 26 00 00 00 13 be 04 00 1a 00 00 00 3a be 04 00 44 00 00 00 ............&...........:...D...
35e0 55 be 04 00 48 00 00 00 9a be 04 00 2a 00 00 00 e3 be 04 00 6e 00 00 00 0e bf 04 00 90 00 00 00 U...H.......*.......n...........
3600 7d bf 04 00 cf 00 00 00 0e c0 04 00 0f 00 00 00 de c0 04 00 0c 00 00 00 ee c0 04 00 69 01 00 00 }...........................i...
3620 fb c0 04 00 93 00 00 00 65 c2 04 00 0f 00 00 00 f9 c2 04 00 f1 00 00 00 09 c3 04 00 10 00 00 00 ........e.......................
3640 fb c3 04 00 3e 00 00 00 0c c4 04 00 81 00 00 00 4b c4 04 00 8b 00 00 00 cd c4 04 00 bd 00 00 00 ....>...........K...............
3660 59 c5 04 00 30 01 00 00 17 c6 04 00 96 00 00 00 48 c7 04 00 8a 00 00 00 df c7 04 00 69 01 00 00 Y...0...........H...........i...
3680 6a c8 04 00 0c 00 00 00 d4 c9 04 00 5a 00 00 00 e1 c9 04 00 3b 01 00 00 3c ca 04 00 3c 01 00 00 j...........Z.......;...<...<...
36a0 78 cb 04 00 db 00 00 00 b5 cc 04 00 52 00 00 00 91 cd 04 00 2f 00 00 00 e4 cd 04 00 ac 00 00 00 x...........R......./...........
36c0 14 ce 04 00 09 00 00 00 c1 ce 04 00 eb 00 00 00 cb ce 04 00 d8 00 00 00 b7 cf 04 00 5c 00 00 00 ............................\...
36e0 90 d0 04 00 63 00 00 00 ed d0 04 00 22 01 00 00 51 d1 04 00 4a 01 00 00 74 d2 04 00 af 00 00 00 ....c......."...Q...J...t.......
3700 bf d3 04 00 30 00 00 00 6f d4 04 00 4b 00 00 00 a0 d4 04 00 66 00 00 00 ec d4 04 00 52 00 00 00 ....0...o...K.......f.......R...
3720 53 d5 04 00 49 00 00 00 a6 d5 04 00 1b 01 00 00 f0 d5 04 00 bb 00 00 00 0c d7 04 00 60 00 00 00 S...I.......................`...
3740 c8 d7 04 00 62 00 00 00 29 d8 04 00 52 01 00 00 8c d8 04 00 43 00 00 00 df d9 04 00 f3 00 00 00 ....b...)...R.......C...........
3760 23 da 04 00 bd 00 00 00 17 db 04 00 bc 00 00 00 d5 db 04 00 da 00 00 00 92 dc 04 00 77 00 00 00 #...........................w...
3780 6d dd 04 00 e7 00 00 00 e5 dd 04 00 af 00 00 00 cd de 04 00 e8 00 00 00 7d df 04 00 e3 00 00 00 m.......................}.......
37a0 66 e0 04 00 76 00 00 00 4a e1 04 00 3c 01 00 00 c1 e1 04 00 3a 01 00 00 fe e2 04 00 42 01 00 00 f...v...J...<.......:.......B...
37c0 39 e4 04 00 97 00 00 00 7c e5 04 00 a2 00 00 00 14 e6 04 00 a6 00 00 00 b7 e6 04 00 7b 00 00 00 9.......|...................{...
37e0 5e e7 04 00 d3 00 00 00 da e7 04 00 62 00 00 00 ae e8 04 00 0e 00 00 00 11 e9 04 00 cc 00 00 00 ^...........b...................
3800 20 e9 04 00 32 00 00 00 ed e9 04 00 11 00 00 00 20 ea 04 00 14 01 00 00 32 ea 04 00 b9 00 00 00 ....2...................2.......
3820 47 eb 04 00 bd 00 00 00 01 ec 04 00 0f 00 00 00 bf ec 04 00 06 00 00 00 cf ec 04 00 06 00 00 00 G...............................
3840 d6 ec 04 00 5d 02 00 00 dd ec 04 00 5c 02 00 00 3b ef 04 00 0e 00 00 00 98 f1 04 00 80 01 00 00 ....].......\...;...............
3860 a7 f1 04 00 23 01 00 00 28 f3 04 00 0c 01 00 00 4c f4 04 00 8b 00 00 00 59 f5 04 00 06 00 00 00 ....#...(.......L.......Y.......
3880 e5 f5 04 00 59 00 00 00 ec f5 04 00 59 00 00 00 46 f6 04 00 07 00 00 00 a0 f6 04 00 15 00 00 00 ....Y.......Y...F...............
38a0 a8 f6 04 00 44 00 00 00 be f6 04 00 44 00 00 00 03 f7 04 00 0f 00 00 00 48 f7 04 00 4d 00 00 00 ....D.......D...........H...M...
38c0 58 f7 04 00 3d 00 00 00 a6 f7 04 00 10 00 00 00 e4 f7 04 00 45 00 00 00 f5 f7 04 00 58 00 00 00 X...=...............E.......X...
38e0 3b f8 04 00 59 00 00 00 94 f8 04 00 7c 00 00 00 ee f8 04 00 ac 00 00 00 6b f9 04 00 89 00 00 00 ;...Y.......|...........k.......
3900 18 fa 04 00 8a 00 00 00 a2 fa 04 00 86 00 00 00 2d fb 04 00 23 00 00 00 b4 fb 04 00 0e 00 00 00 ................-...#...........
3920 d8 fb 04 00 26 00 00 00 e7 fb 04 00 2d 00 00 00 0e fc 04 00 2e 00 00 00 3c fc 04 00 2d 00 00 00 ....&.......-...........<...-...
3940 6b fc 04 00 0f 00 00 00 99 fc 04 00 1d 01 00 00 a9 fc 04 00 19 01 00 00 c7 fd 04 00 1f 01 00 00 k...............................
3960 e1 fe 04 00 07 00 00 00 01 00 05 00 06 00 00 00 09 00 05 00 17 00 00 00 10 00 05 00 0e 00 00 00 ................................
3980 28 00 05 00 25 00 00 00 37 00 05 00 0e 00 00 00 5d 00 05 00 11 00 00 00 6c 00 05 00 0f 00 00 00 (...%...7.......].......l.......
39a0 7e 00 05 00 10 00 00 00 8e 00 05 00 07 00 00 00 9f 00 05 00 0e 00 00 00 a7 00 05 00 06 00 00 00 ~...............................
39c0 b6 00 05 00 d0 00 00 00 bd 00 05 00 2c 00 00 00 8e 01 05 00 5c 00 00 00 bb 01 05 00 53 00 00 00 ............,.......\.......S...
39e0 18 02 05 00 1b 00 00 00 6c 02 05 00 57 00 00 00 88 02 05 00 2b 00 00 00 e0 02 05 00 08 00 00 00 ........l...W.......+...........
3a00 0c 03 05 00 13 00 00 00 15 03 05 00 22 00 00 00 29 03 05 00 1a 00 00 00 4c 03 05 00 0b 00 00 00 ............"...).......L.......
3a20 67 03 05 00 0b 00 00 00 73 03 05 00 11 00 00 00 7f 03 05 00 08 00 00 00 91 03 05 00 1a 00 00 00 g.......s.......................
3a40 9a 03 05 00 87 00 00 00 b5 03 05 00 6d 00 00 00 3d 04 05 00 17 00 00 00 ab 04 05 00 07 00 00 00 ............m...=...............
3a60 c3 04 05 00 9c 00 00 00 cb 04 05 00 24 00 00 00 68 05 05 00 c5 00 00 00 8d 05 05 00 47 01 00 00 ............$...h...........G...
3a80 53 06 05 00 14 00 00 00 9b 07 05 00 0d 00 00 00 b0 07 05 00 85 00 00 00 be 07 05 00 0c 00 00 00 S...............................
3aa0 44 08 05 00 3e 00 00 00 51 08 05 00 78 00 00 00 90 08 05 00 3c 00 00 00 09 09 05 00 23 00 00 00 D...>...Q...x.......<.......#...
3ac0 46 09 05 00 df 00 00 00 6a 09 05 00 34 00 00 00 4a 0a 05 00 4d 00 00 00 7f 0a 05 00 3e 00 00 00 F.......j...4...J...M.......>...
3ae0 cd 0a 05 00 64 00 00 00 0c 0b 05 00 db 00 00 00 71 0b 05 00 3b 00 00 00 4d 0c 05 00 28 00 00 00 ....d...........q...;...M...(...
3b00 89 0c 05 00 18 00 00 00 b2 0c 05 00 12 00 00 00 cb 0c 05 00 3f 00 00 00 de 0c 05 00 04 00 00 00 ....................?...........
3b20 1e 0d 05 00 11 00 00 00 23 0d 05 00 11 00 00 00 35 0d 05 00 0a 00 00 00 47 0d 05 00 2a 00 00 00 ........#.......5.......G...*...
3b40 52 0d 05 00 10 00 00 00 7d 0d 05 00 09 00 00 00 8e 0d 05 00 30 00 00 00 98 0d 05 00 08 00 00 00 R.......}...........0...........
3b60 c9 0d 05 00 05 01 00 00 d2 0d 05 00 1e 00 00 00 d8 0e 05 00 13 00 00 00 f7 0e 05 00 c5 00 00 00 ................................
3b80 0b 0f 05 00 6a 00 00 00 d1 0f 05 00 c0 00 00 00 3c 10 05 00 25 00 00 00 fd 10 05 00 25 00 00 00 ....j...........<...%.......%...
3ba0 23 11 05 00 03 00 00 00 49 11 05 00 d3 00 00 00 4d 11 05 00 a8 00 00 00 21 12 05 00 90 01 00 00 #.......I.......M.......!.......
3bc0 ca 12 05 00 d4 01 00 00 5b 14 05 00 23 01 00 00 30 16 05 00 2a 00 00 00 54 17 05 00 0a 00 00 00 ........[...#...0...*...T.......
3be0 7f 17 05 00 26 00 00 00 8a 17 05 00 0a 00 00 00 b1 17 05 00 96 01 00 00 bc 17 05 00 05 00 00 00 ....&...........................
3c00 53 19 05 00 05 00 00 00 59 19 05 00 2b 00 00 00 5f 19 05 00 02 00 00 00 8b 19 05 00 0a 00 00 00 S.......Y...+..._...............
3c20 8e 19 05 00 53 00 00 00 99 19 05 00 1d 00 00 00 ed 19 05 00 25 00 00 00 0b 1a 05 00 18 00 00 00 ....S...............%...........
3c40 31 1a 05 00 19 00 00 00 4a 1a 05 00 19 00 00 00 64 1a 05 00 33 00 00 00 7e 1a 05 00 33 00 00 00 1.......J.......d...3...~...3...
3c60 b2 1a 05 00 ea 00 00 00 e6 1a 05 00 2b 00 00 00 d1 1b 05 00 4d 00 00 00 fd 1b 05 00 15 00 00 00 ............+.......M...........
3c80 4b 1c 05 00 14 02 00 00 61 1c 05 00 34 00 00 00 76 1e 05 00 33 00 00 00 ab 1e 05 00 36 00 00 00 K.......a...4...v...3.......6...
3ca0 df 1e 05 00 34 00 00 00 16 1f 05 00 2d 00 00 00 4b 1f 05 00 27 00 00 00 79 1f 05 00 1b 00 00 00 ....4.......-...K...'...y.......
3cc0 a1 1f 05 00 38 00 00 00 bd 1f 05 00 38 00 00 00 f6 1f 05 00 06 00 00 00 2f 20 05 00 04 00 00 00 ....8.......8.........../.......
3ce0 36 20 05 00 05 00 00 00 3b 20 05 00 11 00 00 00 41 20 05 00 19 00 00 00 53 20 05 00 1d 00 00 00 6.......;.......A.......S.......
3d00 6d 20 05 00 19 00 00 00 8b 20 05 00 41 00 00 00 a5 20 05 00 11 00 00 00 e7 20 05 00 12 00 00 00 m...........A...................
3d20 f9 20 05 00 06 00 00 00 0c 21 05 00 0b 00 00 00 13 21 05 00 f7 00 00 00 1f 21 05 00 f9 00 00 00 .........!.......!.......!......
3d40 17 22 05 00 24 01 00 00 11 23 05 00 39 00 00 00 36 24 05 00 05 00 00 00 70 24 05 00 19 00 00 00 ."..$....#..9...6$......p$......
3d60 76 24 05 00 04 00 00 00 90 24 05 00 1b 00 00 00 95 24 05 00 25 00 00 00 b1 24 05 00 2d 00 00 00 v$.......$.......$..%....$..-...
3d80 d7 24 05 00 2e 00 00 00 05 25 05 00 0c 00 00 00 34 25 05 00 0a 00 00 00 41 25 05 00 7a 00 00 00 .$.......%......4%......A%..z...
3da0 4c 25 05 00 50 00 00 00 c7 25 05 00 0b 00 00 00 18 26 05 00 76 00 00 00 24 26 05 00 7c 00 00 00 L%..P....%.......&..v...$&..|...
3dc0 9b 26 05 00 04 00 00 00 18 27 05 00 10 00 00 00 1d 27 05 00 15 00 00 00 2e 27 05 00 16 00 00 00 .&.......'.......'.......'......
3de0 44 27 05 00 20 00 00 00 5b 27 05 00 1b 00 00 00 7c 27 05 00 0e 00 00 00 98 27 05 00 16 00 00 00 D'......['......|'.......'......
3e00 a7 27 05 00 11 00 00 00 be 27 05 00 14 00 00 00 d0 27 05 00 87 00 00 00 e5 27 05 00 39 00 00 00 .'.......'.......'.......'..9...
3e20 6d 28 05 00 3a 00 00 00 a7 28 05 00 3a 00 00 00 e2 28 05 00 ec 00 00 00 1d 29 05 00 14 00 00 00 m(..:....(..:....(.......)......
3e40 0a 2a 05 00 1f 00 00 00 1f 2a 05 00 25 00 00 00 3f 2a 05 00 0c 00 00 00 65 2a 05 00 3e 00 00 00 .*.......*..%...?*......e*..>...
3e60 72 2a 05 00 0c 00 00 00 b1 2a 05 00 0a 00 00 00 be 2a 05 00 54 00 00 00 c9 2a 05 00 0b 00 00 00 r*.......*.......*..T....*......
3e80 1e 2b 05 00 0c 00 00 00 2a 2b 05 00 05 00 00 00 37 2b 05 00 1a 00 00 00 3d 2b 05 00 16 00 00 00 .+......*+......7+......=+......
3ea0 58 2b 05 00 14 00 00 00 6f 2b 05 00 1c 00 00 00 84 2b 05 00 75 00 00 00 a1 2b 05 00 07 01 00 00 X+......o+.......+..u....+......
3ec0 17 2c 05 00 78 01 00 00 1f 2d 05 00 45 00 00 00 98 2e 05 00 39 00 00 00 de 2e 05 00 ec 00 00 00 .,..x....-..E.......9...........
3ee0 18 2f 05 00 e6 00 00 00 05 30 05 00 4a 00 00 00 ec 30 05 00 57 00 00 00 37 31 05 00 69 00 00 00 ./.......0..J....0..W...71..i...
3f00 8f 31 05 00 d2 00 00 00 f9 31 05 00 c2 00 00 00 cc 32 05 00 b8 00 00 00 8f 33 05 00 98 00 00 00 .1.......1.......2.......3......
3f20 48 34 05 00 8d 00 00 00 e1 34 05 00 93 00 00 00 6f 35 05 00 b5 00 00 00 03 36 05 00 65 00 00 00 H4.......4......o5.......6..e...
3f40 b9 36 05 00 ff 00 00 00 1f 37 05 00 7f 00 00 00 1f 38 05 00 c3 00 00 00 9f 38 05 00 c3 00 00 00 .6.......7.......8.......8......
3f60 63 39 05 00 bf 00 00 00 27 3a 05 00 bf 00 00 00 e7 3a 05 00 cc 00 00 00 a7 3b 05 00 cc 00 00 00 c9......':.......:.......;......
3f80 74 3c 05 00 d0 00 00 00 41 3d 05 00 d0 00 00 00 12 3e 05 00 83 00 00 00 e3 3e 05 00 5a 00 00 00 t<......A=.......>.......>..Z...
3fa0 67 3f 05 00 69 00 00 00 c2 3f 05 00 0d 02 00 00 2c 40 05 00 b8 00 00 00 3a 42 05 00 22 00 00 00 g?..i....?......,@......:B.."...
3fc0 f3 42 05 00 a4 00 00 00 16 43 05 00 b1 01 00 00 bb 43 05 00 ad 00 00 00 6d 45 05 00 6f 00 00 00 .B.......C.......C......mE..o...
3fe0 1b 46 05 00 e9 00 00 00 8b 46 05 00 89 00 00 00 75 47 05 00 ae 00 00 00 ff 47 05 00 38 01 00 00 .F.......F......uG.......G..8...
4000 ae 48 05 00 46 01 00 00 e7 49 05 00 5f 01 00 00 2e 4b 05 00 f0 00 00 00 8e 4c 05 00 57 00 00 00 .H..F....I.._....K.......L..W...
4020 7f 4d 05 00 83 00 00 00 d7 4d 05 00 32 00 00 00 5b 4e 05 00 25 01 00 00 8e 4e 05 00 6c 00 00 00 .M.......M..2...[N..%....N..l...
4040 b4 4f 05 00 6a 01 00 00 21 50 05 00 95 00 00 00 8c 51 05 00 5d 00 00 00 22 52 05 00 9b 00 00 00 .O..j...!P.......Q..]..."R......
4060 80 52 05 00 6c 00 00 00 1c 53 05 00 73 00 00 00 89 53 05 00 2a 00 00 00 fd 53 05 00 78 00 00 00 .R..l....S..s....S..*....S..x...
4080 28 54 05 00 a3 00 00 00 a1 54 05 00 94 00 00 00 45 55 05 00 93 00 00 00 da 55 05 00 51 00 00 00 (T.......T......EU.......U..Q...
40a0 6e 56 05 00 92 00 00 00 c0 56 05 00 c0 00 00 00 53 57 05 00 c4 00 00 00 14 58 05 00 bb 00 00 00 nV.......V......SW.......X......
40c0 d9 58 05 00 ba 00 00 00 95 59 05 00 bd 00 00 00 50 5a 05 00 b2 00 00 00 0e 5b 05 00 97 00 00 00 .X.......Y......PZ.......[......
40e0 c1 5b 05 00 a0 00 00 00 59 5c 05 00 b5 00 00 00 fa 5c 05 00 b9 00 00 00 b0 5d 05 00 55 00 00 00 .[......Y\.......\.......]..U...
4100 6a 5e 05 00 6e 00 00 00 c0 5e 05 00 a6 00 00 00 2f 5f 05 00 a7 00 00 00 d6 5f 05 00 ac 00 00 00 j^..n....^....../_......._......
4120 7e 60 05 00 79 00 00 00 2b 61 05 00 74 00 00 00 a5 61 05 00 73 00 00 00 1a 62 05 00 68 00 00 00 ~`..y...+a..t....a..s....b..h...
4140 8e 62 05 00 42 01 00 00 f7 62 05 00 d4 00 00 00 3a 64 05 00 d1 00 00 00 0f 65 05 00 b3 00 00 00 .b..B....b......:d.......e......
4160 e1 65 05 00 38 00 00 00 95 66 05 00 87 00 00 00 ce 66 05 00 8f 00 00 00 56 67 05 00 79 00 00 00 .e..8....f.......f......Vg..y...
4180 e6 67 05 00 6f 00 00 00 60 68 05 00 97 00 00 00 d0 68 05 00 8a 00 00 00 68 69 05 00 a3 00 00 00 .g..o...`h.......h......hi......
41a0 f3 69 05 00 60 00 00 00 97 6a 05 00 66 00 00 00 f8 6a 05 00 ab 00 00 00 5f 6b 05 00 45 00 00 00 .i..`....j..f....j......_k..E...
41c0 0b 6c 05 00 d3 00 00 00 51 6c 05 00 d3 00 00 00 25 6d 05 00 8e 00 00 00 f9 6d 05 00 61 00 00 00 .l......Ql......%m.......m..a...
41e0 88 6e 05 00 7f 00 00 00 ea 6e 05 00 69 01 00 00 6a 6f 05 00 9d 01 00 00 d4 70 05 00 9e 01 00 00 .n.......n..i...jo.......p......
4200 72 72 05 00 b6 00 00 00 11 74 05 00 cd 00 00 00 c8 74 05 00 bf 00 00 00 96 75 05 00 b9 00 00 00 rr.......t.......t.......u......
4220 56 76 05 00 a8 00 00 00 10 77 05 00 5f 00 00 00 b9 77 05 00 e5 00 00 00 19 78 05 00 55 00 00 00 Vv.......w.._....w.......x..U...
4240 ff 78 05 00 69 00 00 00 55 79 05 00 74 00 00 00 bf 79 05 00 57 01 00 00 34 7a 05 00 8a 00 00 00 .x..i...Uy..t....y..W...4z......
4260 8c 7b 05 00 9b 00 00 00 17 7c 05 00 8d 00 00 00 b3 7c 05 00 74 00 00 00 41 7d 05 00 97 00 00 00 .{.......|.......|..t...A}......
4280 b6 7d 05 00 5c 00 00 00 4e 7e 05 00 8e 00 00 00 ab 7e 05 00 92 00 00 00 3a 7f 05 00 69 00 00 00 .}..\...N~.......~......:...i...
42a0 cd 7f 05 00 6d 00 00 00 37 80 05 00 db 00 00 00 a5 80 05 00 74 01 00 00 81 81 05 00 55 00 00 00 ....m...7...........t.......U...
42c0 f6 82 05 00 87 00 00 00 4c 83 05 00 3e 00 00 00 d4 83 05 00 d5 00 00 00 13 84 05 00 91 00 00 00 ........L...>...................
42e0 e9 84 05 00 bf 00 00 00 7b 85 05 00 37 01 00 00 3b 86 05 00 55 01 00 00 73 87 05 00 55 00 00 00 ........{...7...;...U...s...U...
4300 c9 88 05 00 2c 00 00 00 1f 89 05 00 21 00 00 00 4c 89 05 00 9d 00 00 00 6e 89 05 00 1e 00 00 00 ....,.......!...L.......n.......
4320 0c 8a 05 00 09 00 00 00 2b 8a 05 00 34 00 00 00 35 8a 05 00 1a 00 00 00 6a 8a 05 00 b7 00 00 00 ........+...4...5.......j.......
4340 85 8a 05 00 40 00 00 00 3d 8b 05 00 31 00 00 00 7e 8b 05 00 80 00 00 00 b0 8b 05 00 43 00 00 00 ....@...=...1...~...........C...
4360 31 8c 05 00 38 00 00 00 75 8c 05 00 2c 00 00 00 ae 8c 05 00 9f 00 00 00 db 8c 05 00 58 01 00 00 1...8...u...,...............X...
4380 7b 8d 05 00 7e 00 00 00 d4 8e 05 00 a3 00 00 00 53 8f 05 00 a4 00 00 00 f7 8f 05 00 55 00 00 00 {...~...........S...........U...
43a0 9c 90 05 00 3a 00 00 00 f2 90 05 00 39 00 00 00 2d 91 05 00 70 00 00 00 67 91 05 00 70 00 00 00 ....:.......9...-...p...g...p...
43c0 d8 91 05 00 4e 00 00 00 49 92 05 00 3b 00 00 00 98 92 05 00 6b 01 00 00 d4 92 05 00 4a 00 00 00 ....N...I...;.......k.......J...
43e0 40 94 05 00 b5 00 00 00 8b 94 05 00 71 00 00 00 41 95 05 00 c2 00 00 00 b3 95 05 00 67 00 00 00 @...........q...A...........g...
4400 76 96 05 00 70 00 00 00 de 96 05 00 dd 00 00 00 4f 97 05 00 dc 00 00 00 2d 98 05 00 4a 00 00 00 v...p...........O.......-...J...
4420 0a 99 05 00 4b 00 00 00 55 99 05 00 4d 00 00 00 a1 99 05 00 32 00 00 00 ef 99 05 00 6f 00 00 00 ....K...U...M.......2.......o...
4440 22 9a 05 00 68 00 00 00 92 9a 05 00 e3 00 00 00 fb 9a 05 00 01 03 00 00 df 9b 05 00 2c 00 00 00 "...h.......................,...
4460 e1 9e 05 00 bc 01 00 00 0e 9f 05 00 da 00 00 00 cb a0 05 00 8e 00 00 00 a6 a1 05 00 d0 00 00 00 ................................
4480 35 a2 05 00 81 00 00 00 06 a3 05 00 b0 01 00 00 88 a3 05 00 94 00 00 00 39 a5 05 00 f7 00 00 00 5.......................9.......
44a0 ce a5 05 00 49 00 00 00 c6 a6 05 00 56 02 00 00 10 a7 05 00 85 00 00 00 67 a9 05 00 08 01 00 00 ....I.......V...........g.......
44c0 ed a9 05 00 1d 02 00 00 f6 aa 05 00 c5 00 00 00 14 ad 05 00 5d 00 00 00 da ad 05 00 5b 00 00 00 ....................].......[...
44e0 38 ae 05 00 46 00 00 00 94 ae 05 00 5b 00 00 00 db ae 05 00 b4 00 00 00 37 af 05 00 33 00 00 00 8...F.......[...........7...3...
4500 ec af 05 00 60 00 00 00 20 b0 05 00 fe 00 00 00 81 b0 05 00 61 00 00 00 80 b1 05 00 9d 00 00 00 ....`...............a...........
4520 e2 b1 05 00 23 01 00 00 80 b2 05 00 9c 00 00 00 a4 b3 05 00 13 01 00 00 41 b4 05 00 bb 00 00 00 ....#...................A.......
4540 55 b5 05 00 3d 00 00 00 11 b6 05 00 c2 00 00 00 4f b6 05 00 db 00 00 00 12 b7 05 00 d2 00 00 00 U...=...........O...............
4560 ee b7 05 00 77 00 00 00 c1 b8 05 00 08 01 00 00 39 b9 05 00 96 00 00 00 42 ba 05 00 2e 01 00 00 ....w...........9.......B.......
4580 d9 ba 05 00 68 00 00 00 08 bc 05 00 3c 00 00 00 71 bc 05 00 45 01 00 00 ae bc 05 00 c1 01 00 00 ....h.......<...q...E...........
45a0 f4 bd 05 00 4e 00 00 00 b6 bf 05 00 62 00 00 00 05 c0 05 00 ae 00 00 00 68 c0 05 00 dd 00 00 00 ....N.......b...........h.......
45c0 17 c1 05 00 77 00 00 00 f5 c1 05 00 b7 00 00 00 6d c2 05 00 a2 00 00 00 25 c3 05 00 bb 00 00 00 ....w...........m.......%.......
45e0 c8 c3 05 00 5c 00 00 00 84 c4 05 00 85 00 00 00 e1 c4 05 00 6a 01 00 00 67 c5 05 00 62 00 00 00 ....\...............j...g...b...
4600 d2 c6 05 00 c3 00 00 00 35 c7 05 00 11 00 00 00 f9 c7 05 00 ba 00 00 00 0b c8 05 00 bb 00 00 00 ........5.......................
4620 c6 c8 05 00 ba 00 00 00 82 c9 05 00 bb 00 00 00 3d ca 05 00 bc 00 00 00 f9 ca 05 00 bd 00 00 00 ................=...............
4640 b6 cb 05 00 6e 00 00 00 74 cc 05 00 6f 00 00 00 e3 cc 05 00 a0 00 00 00 53 cd 05 00 bb 00 00 00 ....n...t...o...........S.......
4660 f4 cd 05 00 bb 00 00 00 b0 ce 05 00 be 00 00 00 6c cf 05 00 6f 00 00 00 2b d0 05 00 a4 00 00 00 ................l...o...+.......
4680 9b d0 05 00 42 00 00 00 40 d1 05 00 d2 00 00 00 83 d1 05 00 1d 01 00 00 56 d2 05 00 9b 01 00 00 ....B...@...............V.......
46a0 74 d3 05 00 9b 01 00 00 10 d5 05 00 6b 00 00 00 ac d6 05 00 98 00 00 00 18 d7 05 00 4a 00 00 00 t...........k...............J...
46c0 b1 d7 05 00 0a 00 00 00 fc d7 05 00 18 00 00 00 07 d8 05 00 3e 00 00 00 20 d8 05 00 67 01 00 00 ....................>.......g...
46e0 5f d8 05 00 0d 00 00 00 c7 d9 05 00 16 00 00 00 d5 d9 05 00 23 00 00 00 ec d9 05 00 0d 00 00 00 _...................#...........
4700 10 da 05 00 58 00 00 00 1e da 05 00 67 00 00 00 77 da 05 00 ef 00 00 00 df da 05 00 6e 00 00 00 ....X.......g...w...........n...
4720 cf db 05 00 4c 00 00 00 3e dc 05 00 98 00 00 00 8b dc 05 00 0b 00 00 00 24 dd 05 00 0b 00 00 00 ....L...>...............$.......
4740 30 dd 05 00 4c 00 00 00 3c dd 05 00 2f 00 00 00 89 dd 05 00 17 00 00 00 b9 dd 05 00 10 00 00 00 0...L...<.../...................
4760 d1 dd 05 00 10 00 00 00 e2 dd 05 00 90 00 00 00 f3 dd 05 00 17 00 00 00 84 de 05 00 37 00 00 00 ............................7...
4780 9c de 05 00 36 00 00 00 d4 de 05 00 1b 00 00 00 0b df 05 00 2f 00 00 00 27 df 05 00 97 00 00 00 ....6.............../...'.......
47a0 57 df 05 00 10 00 00 00 ef df 05 00 0a 00 00 00 00 e0 05 00 18 00 00 00 0b e0 05 00 72 01 00 00 W...........................r...
47c0 24 e0 05 00 40 00 00 00 97 e1 05 00 7f 01 00 00 d8 e1 05 00 c0 00 00 00 58 e3 05 00 48 01 00 00 $...@...................X...H...
47e0 19 e4 05 00 54 01 00 00 62 e5 05 00 9e 01 00 00 b7 e6 05 00 14 00 00 00 56 e8 05 00 08 00 00 00 ....T...b...............V.......
4800 6b e8 05 00 77 00 00 00 74 e8 05 00 18 00 00 00 ec e8 05 00 31 00 00 00 05 e9 05 00 8f 01 00 00 k...w...t...........1...........
4820 37 e9 05 00 19 02 00 00 c7 ea 05 00 f7 00 00 00 e1 ec 05 00 e9 00 00 00 d9 ed 05 00 89 00 00 00 7...............................
4840 c3 ee 05 00 4c 00 00 00 4d ef 05 00 38 00 00 00 9a ef 05 00 8f 00 00 00 d3 ef 05 00 37 00 00 00 ....L...M...8...............7...
4860 63 f0 05 00 1b 00 00 00 9b f0 05 00 1c 00 00 00 b7 f0 05 00 25 01 00 00 d4 f0 05 00 cb 00 00 00 c...................%...........
4880 fa f1 05 00 db 00 00 00 c6 f2 05 00 d7 00 00 00 a2 f3 05 00 a5 00 00 00 7a f4 05 00 93 00 00 00 ........................z.......
48a0 20 f5 05 00 e3 00 00 00 b4 f5 05 00 02 02 00 00 98 f6 05 00 c4 00 00 00 9b f8 05 00 a6 00 00 00 ................................
48c0 60 f9 05 00 e6 00 00 00 07 fa 05 00 e5 00 00 00 ee fa 05 00 4f 00 00 00 d4 fb 05 00 a4 00 00 00 `...................O...........
48e0 24 fc 05 00 28 01 00 00 c9 fc 05 00 9d 00 00 00 f2 fd 05 00 3b 00 00 00 90 fe 05 00 4a 00 00 00 $...(...............;.......J...
4900 cc fe 05 00 81 00 00 00 17 ff 05 00 68 00 00 00 99 ff 05 00 71 00 00 00 02 00 06 00 49 00 00 00 ............h.......q.......I...
4920 74 00 06 00 36 00 00 00 be 00 06 00 11 00 00 00 f5 00 06 00 06 00 00 00 07 01 06 00 8f 00 00 00 t...6...........................
4940 0e 01 06 00 0f 00 00 00 9e 01 06 00 18 00 00 00 ae 01 06 00 0e 00 00 00 c7 01 06 00 0e 00 00 00 ................................
4960 d6 01 06 00 0f 00 00 00 e5 01 06 00 0b 00 00 00 f5 01 06 00 6c 01 00 00 01 02 06 00 3a 01 00 00 ....................l.......:...
4980 6e 03 06 00 0f 00 00 00 a9 04 06 00 0f 00 00 00 b9 04 06 00 08 00 00 00 c9 04 06 00 07 00 00 00 n...............................
49a0 d2 04 06 00 0c 00 00 00 da 04 06 00 04 00 00 00 e7 04 06 00 0f 00 00 00 ec 04 06 00 06 00 00 00 ................................
49c0 fc 04 06 00 ff 00 00 00 03 05 06 00 23 00 00 00 03 06 06 00 23 00 00 00 27 06 06 00 0e 00 00 00 ............#.......#...'.......
49e0 4b 06 06 00 07 00 00 00 5a 06 06 00 0a 00 00 00 62 06 06 00 04 00 00 00 6d 06 06 00 36 00 00 00 K.......Z.......b.......m...6...
4a00 72 06 06 00 b5 00 00 00 a9 06 06 00 04 00 00 00 5f 07 06 00 f5 00 00 00 64 07 06 00 19 00 00 00 r..............._.......d.......
4a20 5a 08 06 00 42 00 00 00 74 08 06 00 1b 00 00 00 b7 08 06 00 36 00 00 00 d3 08 06 00 50 00 00 00 Z...B...t...........6.......P...
4a40 0a 09 06 00 34 01 00 00 5b 09 06 00 3e 00 00 00 90 0a 06 00 29 00 00 00 cf 0a 06 00 0f 00 00 00 ....4...[...>.......)...........
4a60 f9 0a 06 00 33 00 00 00 09 0b 06 00 14 02 00 00 3d 0b 06 00 15 02 00 00 52 0d 06 00 40 00 00 00 ....3...........=.......R...@...
4a80 68 0f 06 00 3d 00 00 00 a9 0f 06 00 07 01 00 00 e7 0f 06 00 23 00 00 00 ef 10 06 00 11 00 00 00 h...=...............#...........
4aa0 13 11 06 00 3f 00 00 00 25 11 06 00 20 00 00 00 65 11 06 00 6f 00 00 00 86 11 06 00 78 00 00 00 ....?...%.......e...o.......x...
4ac0 f6 11 06 00 3d 00 00 00 6f 12 06 00 68 00 00 00 ad 12 06 00 6b 00 00 00 16 13 06 00 23 00 00 00 ....=...o...h.......k.......#...
4ae0 82 13 06 00 07 00 00 00 a6 13 06 00 7d 00 00 00 ae 13 06 00 06 00 00 00 2c 14 06 00 16 00 00 00 ............}...........,.......
4b00 33 14 06 00 36 00 00 00 4a 14 06 00 35 00 00 00 81 14 06 00 10 00 00 00 b7 14 06 00 69 02 00 00 3...6...J...5...............i...
4b20 c8 14 06 00 1b 00 00 00 32 17 06 00 52 01 00 00 4e 17 06 00 4a 00 00 00 a1 18 06 00 e8 01 00 00 ........2...R...N...J...........
4b40 ec 18 06 00 9d 01 00 00 d5 1a 06 00 cb 02 00 00 73 1c 06 00 d7 00 00 00 3f 1f 06 00 1e 00 00 00 ................s.......?.......
4b60 17 20 06 00 2f 00 00 00 36 20 06 00 21 00 00 00 66 20 06 00 0c 00 00 00 88 20 06 00 0e 00 00 00 ..../...6...!...f...............
4b80 95 20 06 00 24 00 00 00 a4 20 06 00 0e 00 00 00 c9 20 06 00 59 00 00 00 d8 20 06 00 59 00 00 00 ....$...............Y.......Y...
4ba0 32 21 06 00 22 00 00 00 8c 21 06 00 05 00 00 00 af 21 06 00 20 00 00 00 b5 21 06 00 14 00 00 00 2!.."....!.......!.......!......
4bc0 d6 21 06 00 3c 00 00 00 eb 21 06 00 42 00 00 00 28 22 06 00 1f 00 00 00 6b 22 06 00 2e 00 00 00 .!..<....!..B...("......k"......
4be0 8b 22 06 00 10 00 00 00 ba 22 06 00 10 00 00 00 cb 22 06 00 12 00 00 00 dc 22 06 00 12 00 00 00 ."......."......."......."......
4c00 ef 22 06 00 2e 00 00 00 02 23 06 00 3c 00 00 00 31 23 06 00 3b 00 00 00 6e 23 06 00 0b 00 00 00 .".......#..<...1#..;...n#......
4c20 aa 23 06 00 38 00 00 00 b6 23 06 00 2c 00 00 00 ef 23 06 00 09 00 00 00 1c 24 06 00 09 00 00 00 .#..8....#..,....#.......$......
4c40 26 24 06 00 1f 00 00 00 30 24 06 00 0e 00 00 00 50 24 06 00 63 00 00 00 5f 24 06 00 9c 00 00 00 &$......0$......P$..c..._$......
4c60 c3 24 06 00 ab 00 00 00 60 25 06 00 eb 00 00 00 0c 26 06 00 30 00 00 00 f8 26 06 00 2c 00 00 00 .$......`%.......&..0....&..,...
4c80 29 27 06 00 07 00 00 00 56 27 06 00 63 00 00 00 5e 27 06 00 0c 01 00 00 c2 27 06 00 0c 00 00 00 )'......V'..c...^'.......'......
4ca0 cf 28 06 00 0c 00 00 00 dc 28 06 00 15 00 00 00 e9 28 06 00 04 00 00 00 ff 28 06 00 19 00 00 00 .(.......(.......(.......(......
4cc0 04 29 06 00 08 00 00 00 1e 29 06 00 8c 00 00 00 27 29 06 00 03 00 00 00 b4 29 06 00 0a 00 00 00 .).......)......').......)......
4ce0 b8 29 06 00 35 00 00 00 c3 29 06 00 13 00 00 00 f9 29 06 00 19 00 00 00 0d 2a 06 00 06 00 00 00 .)..5....).......).......*......
4d00 27 2a 06 00 3b 02 00 00 2e 2a 06 00 5f 01 00 00 6a 2c 06 00 85 00 00 00 ca 2d 06 00 0e 00 00 00 '*..;....*.._...j,.......-......
4d20 50 2e 06 00 0f 00 00 00 5f 2e 06 00 09 00 00 00 6f 2e 06 00 10 00 00 00 79 2e 06 00 35 00 00 00 P......._.......o.......y...5...
4d40 8a 2e 06 00 04 00 00 00 c0 2e 06 00 e8 01 00 00 c5 2e 06 00 5f 00 00 00 ae 30 06 00 61 00 00 00 ...................._....0..a...
4d60 0e 31 06 00 03 00 00 00 70 31 06 00 0b 00 00 00 74 31 06 00 4c 00 00 00 80 31 06 00 2f 00 00 00 .1......p1......t1..L....1../...
4d80 cd 31 06 00 1d 00 00 00 fd 31 06 00 10 00 00 00 1b 32 06 00 3d 00 00 00 2c 32 06 00 4d 00 00 00 .1.......1.......2..=...,2..M...
4da0 6a 32 06 00 38 00 00 00 b8 32 06 00 10 00 00 00 f1 32 06 00 0f 00 00 00 02 33 06 00 3b 00 00 00 j2..8....2.......2.......3..;...
4dc0 12 33 06 00 12 00 00 00 4e 33 06 00 1d 00 00 00 61 33 06 00 44 00 00 00 7f 33 06 00 51 00 00 00 .3......N3......a3..D....3..Q...
4de0 c4 33 06 00 41 00 00 00 16 34 06 00 6a 00 00 00 58 34 06 00 66 00 00 00 c3 34 06 00 1c 00 00 00 .3..A....4..j...X4..f....4......
4e00 2a 35 06 00 8d 00 00 00 47 35 06 00 d1 00 00 00 d5 35 06 00 1d 00 00 00 a7 36 06 00 e3 00 00 00 *5......G5.......5.......6......
4e20 c5 36 06 00 e4 00 00 00 a9 37 06 00 24 00 00 00 8e 38 06 00 38 00 00 00 b3 38 06 00 52 00 00 00 .6.......7..$....8..8....8..R...
4e40 ec 38 06 00 1f 00 00 00 3f 39 06 00 8d 00 00 00 5f 39 06 00 5a 00 00 00 ed 39 06 00 1a 00 00 00 .8......?9......_9..Z....9......
4e60 48 3a 06 00 21 00 00 00 63 3a 06 00 1d 00 00 00 85 3a 06 00 22 00 00 00 a3 3a 06 00 70 00 00 00 H:..!...c:.......:.."....:..p...
4e80 c6 3a 06 00 67 00 00 00 37 3b 06 00 72 00 00 00 9f 3b 06 00 69 00 00 00 12 3c 06 00 29 00 00 00 .:..g...7;..r....;..i....<..)...
4ea0 7c 3c 06 00 77 00 00 00 a6 3c 06 00 73 00 00 00 1e 3d 06 00 90 00 00 00 92 3d 06 00 91 00 00 00 |<..w....<..s....=.......=......
4ec0 23 3e 06 00 53 00 00 00 b5 3e 06 00 b6 00 00 00 09 3f 06 00 b8 00 00 00 c0 3f 06 00 bd 00 00 00 #>..S....>.......?.......?......
4ee0 79 40 06 00 5c 00 00 00 37 41 06 00 1e 00 00 00 94 41 06 00 15 00 00 00 b3 41 06 00 25 00 00 00 y@..\...7A.......A.......A..%...
4f00 c9 41 06 00 91 00 00 00 ef 41 06 00 92 00 00 00 81 42 06 00 97 00 00 00 14 43 06 00 54 00 00 00 .A.......A.......B.......C..T...
4f20 ac 43 06 00 b7 00 00 00 01 44 06 00 b9 00 00 00 b9 44 06 00 be 00 00 00 73 45 06 00 60 00 00 00 .C.......D.......D......sE..`...
4f40 32 46 06 00 24 00 00 00 93 46 06 00 cc 00 00 00 b8 46 06 00 25 00 00 00 85 47 06 00 95 00 00 00 2F..$....F.......F..%....G......
4f60 ab 47 06 00 46 00 00 00 41 48 06 00 2f 00 00 00 88 48 06 00 9a 00 00 00 b8 48 06 00 61 00 00 00 .G..F...AH../....H.......H..a...
4f80 53 49 06 00 48 00 00 00 b5 49 06 00 5b 00 00 00 fe 49 06 00 1f 00 00 00 5a 4a 06 00 30 00 00 00 SI..H....I..[....I......ZJ..0...
4fa0 7a 4a 06 00 3b 00 00 00 ab 4a 06 00 25 00 00 00 e7 4a 06 00 28 00 00 00 0d 4b 06 00 2e 00 00 00 zJ..;....J..%....J..(....K......
4fc0 36 4b 06 00 9e 00 00 00 65 4b 06 00 3e 00 00 00 04 4c 06 00 11 00 00 00 43 4c 06 00 19 00 00 00 6K......eK..>....L......CL......
4fe0 55 4c 06 00 7a 00 00 00 6f 4c 06 00 17 00 00 00 ea 4c 06 00 13 00 00 00 02 4d 06 00 7e 00 00 00 UL..z...oL.......L.......M..~...
5000 16 4d 06 00 81 00 00 00 95 4d 06 00 7d 00 00 00 17 4e 06 00 83 00 00 00 95 4e 06 00 11 00 00 00 .M.......M..}....N.......N......
5020 19 4f 06 00 10 00 00 00 2b 4f 06 00 33 00 00 00 3c 4f 06 00 33 00 00 00 70 4f 06 00 33 00 00 00 .O......+O..3...<O..3...pO..3...
5040 a4 4f 06 00 33 00 00 00 d8 4f 06 00 35 00 00 00 0c 50 06 00 6a 00 00 00 42 50 06 00 22 00 00 00 .O..3....O..5....P..j...BP.."...
5060 ad 50 06 00 1e 01 00 00 d0 50 06 00 33 00 00 00 ef 51 06 00 dd 00 00 00 23 52 06 00 17 01 00 00 .P.......P..3....Q......#R......
5080 01 53 06 00 49 00 00 00 19 54 06 00 06 00 00 00 63 54 06 00 11 00 00 00 6a 54 06 00 38 00 00 00 .S..I....T......cT......jT..8...
50a0 7c 54 06 00 28 00 00 00 b5 54 06 00 24 00 00 00 de 54 06 00 17 00 00 00 03 55 06 00 9d 00 00 00 |T..(....T..$....T.......U......
50c0 1b 55 06 00 37 00 00 00 b9 55 06 00 8a 00 00 00 f1 55 06 00 89 00 00 00 7c 56 06 00 5c 00 00 00 .U..7....U.......U......|V..\...
50e0 06 57 06 00 cd 01 00 00 63 57 06 00 c2 00 00 00 31 59 06 00 65 00 00 00 f4 59 06 00 3f 00 00 00 .W......cW......1Y..e....Y..?...
5100 5a 5a 06 00 43 00 00 00 9a 5a 06 00 0a 00 00 00 de 5a 06 00 b3 00 00 00 e9 5a 06 00 8c 00 00 00 ZZ..C....Z.......Z.......Z......
5120 9d 5b 06 00 e8 00 00 00 2a 5c 06 00 21 00 00 00 13 5d 06 00 05 00 00 00 35 5d 06 00 89 01 00 00 .[......*\..!....]......5]......
5140 3b 5d 06 00 8d 01 00 00 c5 5e 06 00 1b 00 00 00 53 60 06 00 ae 01 00 00 6f 60 06 00 27 00 00 00 ;].......^......S`......o`..'...
5160 1e 62 06 00 09 00 00 00 46 62 06 00 fc 00 00 00 50 62 06 00 79 01 00 00 4d 63 06 00 0f 00 00 00 .b......Fb......Pb..y...Mc......
5180 c7 64 06 00 6c 00 00 00 d7 64 06 00 70 00 00 00 44 65 06 00 35 00 00 00 b5 65 06 00 d4 00 00 00 .d..l....d..p...De..5....e......
51a0 eb 65 06 00 d4 00 00 00 c0 66 06 00 f4 00 00 00 95 67 06 00 24 00 00 00 8a 68 06 00 6f 00 00 00 .e.......f.......g..$....h..o...
51c0 af 68 06 00 10 00 00 00 1f 69 06 00 c6 00 00 00 30 69 06 00 30 00 00 00 f7 69 06 00 30 00 00 00 .h.......i......0i..0....i..0...
51e0 28 6a 06 00 a3 00 00 00 59 6a 06 00 a4 00 00 00 fd 6a 06 00 1b 00 00 00 a2 6b 06 00 25 00 00 00 (j......Yj.......j.......k..%...
5200 be 6b 06 00 38 00 00 00 e4 6b 06 00 22 00 00 00 1d 6c 06 00 65 00 00 00 40 6c 06 00 80 00 00 00 .k..8....k.."....l..e...@l......
5220 a6 6c 06 00 74 00 00 00 27 6d 06 00 6a 00 00 00 9c 6d 06 00 a9 00 00 00 07 6e 06 00 01 00 00 00 .l..t...'m..j....m.......n......
5240 b1 6e 06 00 03 00 00 00 b3 6e 06 00 1f 00 00 00 b7 6e 06 00 11 00 00 00 d7 6e 06 00 10 00 00 00 .n.......n.......n.......n......
5260 e9 6e 06 00 37 01 00 00 fa 6e 06 00 0b 00 00 00 32 70 06 00 0e 00 00 00 3e 70 06 00 17 00 00 00 .n..7....n......2p......>p......
5280 4d 70 06 00 22 00 00 00 65 70 06 00 05 00 00 00 88 70 06 00 05 00 00 00 8e 70 06 00 1b 00 00 00 Mp.."...ep.......p.......p......
52a0 94 70 06 00 40 00 00 00 b0 70 06 00 1b 00 00 00 f1 70 06 00 0c 00 00 00 0d 71 06 00 eb 00 00 00 .p..@....p.......p.......q......
52c0 1a 71 06 00 03 00 00 00 06 72 06 00 41 02 00 00 0a 72 06 00 ad 00 00 00 4c 74 06 00 1d 01 00 00 .q.......r..A....r......Lt......
52e0 fa 74 06 00 0d 00 00 00 18 76 06 00 91 00 00 00 26 76 06 00 0b 00 00 00 b8 76 06 00 34 00 00 00 .t.......v......&v.......v..4...
5300 c4 76 06 00 25 00 00 00 f9 76 06 00 16 00 00 00 1f 77 06 00 40 00 00 00 36 77 06 00 23 00 00 00 .v..%....v.......w..@...6w..#...
5320 77 77 06 00 1f 00 00 00 9b 77 06 00 07 00 00 00 bb 77 06 00 0f 00 00 00 c3 77 06 00 4b 00 00 00 ww.......w.......w.......w..K...
5340 d3 77 06 00 ab 01 00 00 1f 78 06 00 a3 00 00 00 cb 79 06 00 13 00 00 00 6f 7a 06 00 0f 00 00 00 .w.......x.......y......oz......
5360 83 7a 06 00 1c 00 00 00 93 7a 06 00 18 00 00 00 b0 7a 06 00 23 00 00 00 c9 7a 06 00 0f 00 00 00 .z.......z.......z..#....z......
5380 ed 7a 06 00 10 00 00 00 fd 7a 06 00 0e 00 00 00 0e 7b 06 00 25 00 00 00 1d 7b 06 00 1a 00 00 00 .z.......z.......{..%....{......
53a0 43 7b 06 00 1d 00 00 00 5e 7b 06 00 18 00 00 00 7c 7b 06 00 45 00 00 00 95 7b 06 00 16 00 00 00 C{......^{......|{..E....{......
53c0 db 7b 06 00 43 00 00 00 f2 7b 06 00 25 00 00 00 36 7c 06 00 38 00 00 00 5c 7c 06 00 36 00 00 00 .{..C....{..%...6|..8...\|..6...
53e0 95 7c 06 00 20 00 00 00 cc 7c 06 00 13 00 00 00 ed 7c 06 00 1e 00 00 00 01 7d 06 00 15 00 00 00 .|.......|.......|.......}......
5400 20 7d 06 00 10 00 00 00 36 7d 06 00 ec 00 00 00 47 7d 06 00 eb 00 00 00 34 7e 06 00 ba 00 00 00 .}......6}......G}......4~......
5420 20 7f 06 00 ba 00 00 00 db 7f 06 00 25 00 00 00 96 80 06 00 89 00 00 00 bc 80 06 00 13 00 00 00 ............%...................
5440 46 81 06 00 1a 00 00 00 5a 81 06 00 3a 00 00 00 75 81 06 00 81 01 00 00 b0 81 06 00 47 00 00 00 F.......Z...:...u...........G...
5460 32 83 06 00 74 00 00 00 7a 83 06 00 3a 00 00 00 ef 83 06 00 9d 00 00 00 2a 84 06 00 7b 01 00 00 2...t...z...:...........*...{...
5480 c8 84 06 00 61 00 00 00 44 86 06 00 6c 00 00 00 a6 86 06 00 06 00 00 00 13 87 06 00 47 00 00 00 ....a...D...l...............G...
54a0 1a 87 06 00 44 00 00 00 62 87 06 00 50 00 00 00 a7 87 06 00 4c 00 00 00 f8 87 06 00 37 00 00 00 ....D...b...P.......L.......7...
54c0 45 88 06 00 07 01 00 00 7d 88 06 00 57 00 00 00 85 89 06 00 31 00 00 00 dd 89 06 00 5b 00 00 00 E.......}...W.......1.......[...
54e0 0f 8a 06 00 1f 00 00 00 6b 8a 06 00 62 00 00 00 8b 8a 06 00 2b 00 00 00 ee 8a 06 00 04 00 00 00 ........k...b.......+...........
5500 1a 8b 06 00 16 00 00 00 1f 8b 06 00 37 00 00 00 36 8b 06 00 38 01 00 00 6e 8b 06 00 0d 00 00 00 ............7...6...8...n.......
5520 a7 8c 06 00 0d 00 00 00 b5 8c 06 00 12 00 00 00 c3 8c 06 00 0a 00 00 00 d6 8c 06 00 4e 00 00 00 ............................N...
5540 e1 8c 06 00 08 01 00 00 30 8d 06 00 24 01 00 00 39 8e 06 00 15 00 00 00 5e 8f 06 00 9c 01 00 00 ........0...$...9.......^.......
5560 74 8f 06 00 5c 00 00 00 11 91 06 00 a4 00 00 00 6e 91 06 00 16 00 00 00 13 92 06 00 8a 02 00 00 t...\...........n...............
5580 2a 92 06 00 1d 00 00 00 b5 94 06 00 0c 00 00 00 d3 94 06 00 1f 00 00 00 e0 94 06 00 43 00 00 00 *...........................C...
55a0 00 95 06 00 0d 00 00 00 44 95 06 00 c1 00 00 00 52 95 06 00 77 00 00 00 14 96 06 00 69 00 00 00 ........D.......R...w.......i...
55c0 8c 96 06 00 62 00 00 00 f6 96 06 00 76 00 00 00 59 97 06 00 0e 01 00 00 d0 97 06 00 cb 00 00 00 ....b.......v...Y...............
55e0 df 98 06 00 19 01 00 00 ab 99 06 00 43 00 00 00 c5 9a 06 00 03 01 00 00 09 9b 06 00 ab 00 00 00 ............C...................
5600 0d 9c 06 00 7b 00 00 00 b9 9c 06 00 9a 00 00 00 35 9d 06 00 a6 00 00 00 d0 9d 06 00 6e 01 00 00 ....{...........5...........n...
5620 77 9e 06 00 17 01 00 00 e6 9f 06 00 6f 00 00 00 fe a0 06 00 7b 00 00 00 6e a1 06 00 7d 00 00 00 w...........o.......{...n...}...
5640 ea a1 06 00 12 01 00 00 68 a2 06 00 e6 00 00 00 7b a3 06 00 b6 00 00 00 62 a4 06 00 3c 01 00 00 ........h.......{.......b...<...
5660 19 a5 06 00 b1 00 00 00 56 a6 06 00 fb 00 00 00 08 a7 06 00 20 00 00 00 04 a8 06 00 a0 01 00 00 ........V.......................
5680 25 a8 06 00 53 00 00 00 c6 a9 06 00 39 00 00 00 1a aa 06 00 28 00 00 00 54 aa 06 00 4a 00 00 00 %...S.......9.......(...T...J...
56a0 7d aa 06 00 3b 00 00 00 c8 aa 06 00 34 00 00 00 04 ab 06 00 52 00 00 00 39 ab 06 00 53 00 00 00 }...;.......4.......R...9...S...
56c0 8c ab 06 00 52 00 00 00 e0 ab 06 00 80 01 00 00 33 ac 06 00 36 00 00 00 b4 ad 06 00 23 00 00 00 ....R...........3...6.......#...
56e0 eb ad 06 00 0b 00 00 00 0f ae 06 00 ad 00 00 00 1b ae 06 00 91 00 00 00 c9 ae 06 00 1b 02 00 00 ................................
5700 5b af 06 00 f1 01 00 00 77 b1 06 00 e8 01 00 00 69 b3 06 00 0a 00 00 00 52 b5 06 00 1f 00 00 00 [.......w.......i.......R.......
5720 5d b5 06 00 71 00 00 00 7d b5 06 00 04 01 00 00 ef b5 06 00 07 00 00 00 f4 b6 06 00 df 00 00 00 ]...q...}.......................
5740 fc b6 06 00 4a 01 00 00 dc b7 06 00 45 01 00 00 27 b9 06 00 22 00 00 00 6d ba 06 00 79 01 00 00 ....J.......E...'..."...m...y...
5760 90 ba 06 00 0c 00 00 00 0a bc 06 00 a6 00 00 00 17 bc 06 00 e9 00 00 00 be bc 06 00 83 00 00 00 ................................
5780 a8 bd 06 00 19 00 00 00 2c be 06 00 0f 00 00 00 46 be 06 00 09 00 00 00 56 be 06 00 12 00 00 00 ........,.......F.......V.......
57a0 60 be 06 00 0e 00 00 00 73 be 06 00 12 00 00 00 82 be 06 00 21 00 00 00 95 be 06 00 0e 00 00 00 `.......s...........!...........
57c0 b7 be 06 00 17 00 00 00 c6 be 06 00 14 00 00 00 de be 06 00 19 00 00 00 f3 be 06 00 14 00 00 00 ................................
57e0 0d bf 06 00 06 00 00 00 22 bf 06 00 13 00 00 00 29 bf 06 00 12 00 00 00 3d bf 06 00 0d 00 00 00 ........".......).......=.......
5800 50 bf 06 00 6a 00 00 00 5e bf 06 00 17 00 00 00 c9 bf 06 00 2e 00 00 00 e1 bf 06 00 2d 00 00 00 P...j...^...................-...
5820 10 c0 06 00 08 00 00 00 3e c0 06 00 16 00 00 00 47 c0 06 00 ea 00 00 00 5e c0 06 00 59 00 00 00 ........>.......G.......^...Y...
5840 49 c1 06 00 19 00 00 00 a3 c1 06 00 7e 00 00 00 bd c1 06 00 07 00 00 00 3c c2 06 00 2a 00 00 00 I...........~...........<...*...
5860 44 c2 06 00 4f 00 00 00 6f c2 06 00 17 00 00 00 bf c2 06 00 3b 00 00 00 d7 c2 06 00 60 00 00 00 D...O...o...........;.......`...
5880 13 c3 06 00 87 01 00 00 74 c3 06 00 6e 00 00 00 fc c4 06 00 24 00 00 00 6b c5 06 00 54 00 00 00 ........t...n.......$...k...T...
58a0 90 c5 06 00 a4 01 00 00 e5 c5 06 00 8f 01 00 00 8a c7 06 00 24 00 00 00 1a c9 06 00 1f 00 00 00 ....................$...........
58c0 3f c9 06 00 07 00 00 00 5f c9 06 00 1b 00 00 00 67 c9 06 00 08 00 00 00 83 c9 06 00 5c 00 00 00 ?......._.......g...........\...
58e0 8c c9 06 00 3c 00 00 00 e9 c9 06 00 3f 00 00 00 26 ca 06 00 08 00 00 00 66 ca 06 00 1b 00 00 00 ....<.......?...&.......f.......
5900 6f ca 06 00 bc 00 00 00 8b ca 06 00 57 00 00 00 48 cb 06 00 36 00 00 00 a0 cb 06 00 14 00 00 00 o...........W...H...6...........
5920 d7 cb 06 00 3f 00 00 00 ec cb 06 00 3a 00 00 00 2c cc 06 00 75 00 00 00 67 cc 06 00 69 00 00 00 ....?.......:...,...u...g...i...
5940 dd cc 06 00 32 01 00 00 47 cd 06 00 36 01 00 00 7a ce 06 00 0c 00 00 00 b1 cf 06 00 26 00 00 00 ....2...G...6...z...........&...
5960 be cf 06 00 18 00 00 00 e5 cf 06 00 2e 00 00 00 fe cf 06 00 41 01 00 00 2d d0 06 00 03 00 00 00 ....................A...-.......
5980 6f d1 06 00 04 00 00 00 73 d1 06 00 14 00 00 00 78 d1 06 00 0c 00 00 00 8d d1 06 00 05 00 00 00 o.......s.......x...............
59a0 9a d1 06 00 0c 00 00 00 a0 d1 06 00 0d 00 00 00 ad d1 06 00 0b 00 00 00 bb d1 06 00 1c 00 00 00 ................................
59c0 c7 d1 06 00 14 00 00 00 e4 d1 06 00 ae 00 00 00 f9 d1 06 00 25 00 00 00 a8 d2 06 00 46 00 00 00 ....................%.......F...
59e0 ce d2 06 00 31 01 00 00 15 d3 06 00 4f 00 00 00 47 d4 06 00 ca 00 00 00 97 d4 06 00 43 00 00 00 ....1.......O...G...........C...
5a00 62 d5 06 00 46 00 00 00 a6 d5 06 00 0b 00 00 00 ed d5 06 00 0b 00 00 00 f9 d5 06 00 19 00 00 00 b...F...........................
5a20 05 d6 06 00 0f 00 00 00 1f d6 06 00 ba 01 00 00 2f d6 06 00 6a 00 00 00 ea d7 06 00 13 00 00 00 ................/...j...........
5a40 55 d8 06 00 e4 00 00 00 69 d8 06 00 46 00 00 00 4e d9 06 00 88 01 00 00 95 d9 06 00 89 01 00 00 U.......i...F...N...............
5a60 1e db 06 00 38 00 00 00 a8 dc 06 00 0b 00 00 00 e1 dc 06 00 ce 00 00 00 ed dc 06 00 6c 00 00 00 ....8.......................l...
5a80 bc dd 06 00 10 01 00 00 29 de 06 00 6e 00 00 00 3a df 06 00 26 00 00 00 a9 df 06 00 40 00 00 00 ........)...n...:...&.......@...
5aa0 d0 df 06 00 a0 00 00 00 11 e0 06 00 b9 00 00 00 b2 e0 06 00 58 00 00 00 6c e1 06 00 64 00 00 00 ....................X...l...d...
5ac0 c5 e1 06 00 39 00 00 00 2a e2 06 00 45 00 00 00 64 e2 06 00 4a 00 00 00 aa e2 06 00 4b 00 00 00 ....9...*...E...d...J.......K...
5ae0 f5 e2 06 00 56 00 00 00 41 e3 06 00 57 00 00 00 98 e3 06 00 96 00 00 00 f0 e3 06 00 37 00 00 00 ....V...A...W...............7...
5b00 87 e4 06 00 8f 00 00 00 bf e4 06 00 06 00 00 00 4f e5 06 00 0f 00 00 00 56 e5 06 00 1b 00 00 00 ................O.......V.......
5b20 66 e5 06 00 33 00 00 00 82 e5 06 00 56 00 00 00 b6 e5 06 00 0b 00 00 00 0d e6 06 00 12 00 00 00 f...3.......V...................
5b40 19 e6 06 00 10 00 00 00 2c e6 06 00 38 00 00 00 3d e6 06 00 48 01 00 00 76 e6 06 00 15 00 00 00 ........,...8...=...H...v.......
5b60 bf e7 06 00 19 00 00 00 d5 e7 06 00 33 00 00 00 ef e7 06 00 1f 00 00 00 23 e8 06 00 2e 00 00 00 ............3...........#.......
5b80 43 e8 06 00 93 01 00 00 72 e8 06 00 0f 00 00 00 06 ea 06 00 0a 00 00 00 16 ea 06 00 0a 00 00 00 C.......r.......................
5ba0 21 ea 06 00 63 00 00 00 2c ea 06 00 2f 00 00 00 90 ea 06 00 32 00 00 00 c0 ea 06 00 4c 00 00 00 !...c...,.../.......2.......L...
5bc0 f3 ea 06 00 23 00 00 00 40 eb 06 00 64 00 00 00 64 eb 06 00 65 00 00 00 c9 eb 06 00 6e 00 00 00 ....#...@...d...d...e.......n...
5be0 2f ec 06 00 29 00 00 00 9e ec 06 00 dd 00 00 00 c8 ec 06 00 2d 00 00 00 a6 ed 06 00 11 00 00 00 /...)...............-...........
5c00 d4 ed 06 00 11 00 00 00 e6 ed 06 00 12 00 00 00 f8 ed 06 00 0c 00 00 00 0b ee 06 00 30 00 00 00 ............................0...
5c20 18 ee 06 00 3f 00 00 00 49 ee 06 00 40 00 00 00 89 ee 06 00 04 01 00 00 ca ee 06 00 a9 00 00 00 ....?...I...@...................
5c40 cf ef 06 00 18 00 00 00 79 f0 06 00 08 00 00 00 92 f0 06 00 46 00 00 00 9b f0 06 00 4d 00 00 00 ........y...........F.......M...
5c60 e2 f0 06 00 1f 00 00 00 30 f1 06 00 4f 00 00 00 50 f1 06 00 3d 00 00 00 a0 f1 06 00 2e 00 00 00 ........0...O...P...=...........
5c80 de f1 06 00 35 00 00 00 0d f2 06 00 08 00 00 00 43 f2 06 00 0e 00 00 00 4c f2 06 00 84 01 00 00 ....5...........C.......L.......
5ca0 5b f2 06 00 8c 00 00 00 e0 f3 06 00 fb 00 00 00 6d f4 06 00 11 00 00 00 69 f5 06 00 0e 01 00 00 [...............m.......i.......
5cc0 7b f5 06 00 3a 00 00 00 8a f6 06 00 09 00 00 00 c5 f6 06 00 38 00 00 00 cf f6 06 00 bd 00 00 00 {...:...............8...........
5ce0 08 f7 06 00 30 00 00 00 c6 f7 06 00 31 00 00 00 f7 f7 06 00 24 00 00 00 29 f8 06 00 28 00 00 00 ....0.......1.......$...)...(...
5d00 4e f8 06 00 23 00 00 00 77 f8 06 00 20 00 00 00 9b f8 06 00 21 00 00 00 bc f8 06 00 3a 00 00 00 N...#...w...........!.......:...
5d20 de f8 06 00 1f 00 00 00 19 f9 06 00 32 00 00 00 39 f9 06 00 26 00 00 00 6c f9 06 00 13 00 00 00 ............2...9...&...l.......
5d40 93 f9 06 00 41 00 00 00 a7 f9 06 00 a0 00 00 00 e9 f9 06 00 3e 00 00 00 8a fa 06 00 1f 00 00 00 ....A...............>...........
5d60 c9 fa 06 00 ce 00 00 00 e9 fa 06 00 4c 01 00 00 b8 fb 06 00 36 01 00 00 05 fd 06 00 21 00 00 00 ............L.......6.......!...
5d80 3c fe 06 00 1e 00 00 00 5e fe 06 00 0e 00 00 00 7d fe 06 00 03 00 00 00 8c fe 06 00 39 00 00 00 <.......^.......}...........9...
5da0 90 fe 06 00 2f 00 00 00 ca fe 06 00 b8 00 00 00 fa fe 06 00 24 00 00 00 b3 ff 06 00 49 00 00 00 ..../...............$.......I...
5dc0 d8 ff 06 00 03 00 00 00 22 00 07 00 24 00 00 00 26 00 07 00 03 00 00 00 4b 00 07 00 06 00 00 00 ........"...$...&.......K.......
5de0 4f 00 07 00 0c 00 00 00 56 00 07 00 18 00 00 00 63 00 07 00 17 00 00 00 7c 00 07 00 15 00 00 00 O.......V.......c.......|.......
5e00 94 00 07 00 22 00 00 00 aa 00 07 00 4c 00 00 00 cd 00 07 00 45 00 00 00 1a 01 07 00 98 00 00 00 ....".......L.......E...........
5e20 60 01 07 00 15 00 00 00 f9 01 07 00 05 01 00 00 0f 02 07 00 73 00 00 00 15 03 07 00 8b 00 00 00 `...................s...........
5e40 89 03 07 00 04 00 00 00 15 04 07 00 b5 00 00 00 1a 04 07 00 53 01 00 00 d0 04 07 00 20 00 00 00 ....................S...........
5e60 24 06 07 00 03 00 00 00 45 06 07 00 21 00 00 00 49 06 07 00 21 00 00 00 6b 06 07 00 04 00 00 00 $.......E...!...I...!...k.......
5e80 8d 06 07 00 15 00 00 00 92 06 07 00 e1 00 00 00 a8 06 07 00 08 00 00 00 8a 07 07 00 0d 00 00 00 ................................
5ea0 93 07 07 00 c3 00 00 00 a1 07 07 00 20 00 00 00 65 08 07 00 21 00 00 00 86 08 07 00 0c 00 00 00 ................e...!...........
5ec0 a8 08 07 00 0a 00 00 00 b5 08 07 00 47 00 00 00 c0 08 07 00 44 00 00 00 08 09 07 00 45 00 00 00 ............G.......D.......E...
5ee0 4d 09 07 00 72 00 00 00 93 09 07 00 dc 00 00 00 06 0a 07 00 0e 00 00 00 e3 0a 07 00 4f 00 00 00 M...r.......................O...
5f00 f2 0a 07 00 6a 00 00 00 42 0b 07 00 50 00 00 00 ad 0b 07 00 0e 00 00 00 fe 0b 07 00 0b 00 00 00 ....j...B...P...................
5f20 0d 0c 07 00 1f 00 00 00 19 0c 07 00 41 00 00 00 39 0c 07 00 13 04 00 00 7b 0c 07 00 87 00 00 00 ............A...9.......{.......
5f40 8f 10 07 00 25 00 00 00 17 11 07 00 0c 00 00 00 3d 11 07 00 16 00 00 00 4a 11 07 00 2f 01 00 00 ....%...........=.......J.../...
5f60 61 11 07 00 96 00 00 00 91 12 07 00 1e 00 00 00 28 13 07 00 1c 00 00 00 47 13 07 00 ad 01 00 00 a...............(.......G.......
5f80 64 13 07 00 45 00 00 00 12 15 07 00 16 00 00 00 58 15 07 00 35 00 00 00 6f 15 07 00 3b 00 00 00 d...E...........X...5...o...;...
5fa0 a5 15 07 00 4a 00 00 00 e1 15 07 00 54 00 00 00 2c 16 07 00 73 00 00 00 81 16 07 00 4c 00 00 00 ....J.......T...,...s.......L...
5fc0 f5 16 07 00 0d 00 00 00 42 17 07 00 23 00 00 00 50 17 07 00 23 00 00 00 74 17 07 00 21 00 00 00 ........B...#...P...#...t...!...
5fe0 98 17 07 00 15 00 00 00 ba 17 07 00 0b 00 00 00 d0 17 07 00 10 00 00 00 dc 17 07 00 0f 00 00 00 ................................
6000 ed 17 07 00 0a 00 00 00 fd 17 07 00 1e 00 00 00 08 18 07 00 0b 00 00 00 27 18 07 00 1f 00 00 00 ........................'.......
6020 33 18 07 00 15 00 00 00 53 18 07 00 48 00 00 00 69 18 07 00 4e 00 00 00 b2 18 07 00 0b 00 00 00 3.......S...H...i...N...........
6040 01 19 07 00 3d 00 00 00 0d 19 07 00 25 00 00 00 4b 19 07 00 29 00 00 00 71 19 07 00 11 00 00 00 ....=.......%...K...)...q.......
6060 9b 19 07 00 76 00 00 00 ad 19 07 00 43 00 00 00 24 1a 07 00 6b 00 00 00 68 1a 07 00 0c 00 00 00 ....v.......C...$...k...h.......
6080 d4 1a 07 00 20 00 00 00 e1 1a 07 00 0d 00 00 00 02 1b 07 00 63 00 00 00 10 1b 07 00 05 00 00 00 ....................c...........
60a0 74 1b 07 00 0d 00 00 00 7a 1b 07 00 6c 00 00 00 88 1b 07 00 8a 00 00 00 f5 1b 07 00 0e 00 00 00 t.......z...l...................
60c0 80 1c 07 00 81 00 00 00 8f 1c 07 00 07 00 00 00 11 1d 07 00 1a 00 00 00 19 1d 07 00 27 00 00 00 ............................'...
60e0 34 1d 07 00 19 00 00 00 5c 1d 07 00 1e 00 00 00 76 1d 07 00 17 00 00 00 95 1d 07 00 1f 00 00 00 4.......\.......v...............
6100 ad 1d 07 00 40 00 00 00 cd 1d 07 00 6d 00 00 00 0e 1e 07 00 58 00 00 00 7c 1e 07 00 e4 00 00 00 ....@.......m.......X...|.......
6120 d5 1e 07 00 0c 00 00 00 ba 1f 07 00 0b 00 00 00 c7 1f 07 00 10 00 00 00 d3 1f 07 00 3d 00 00 00 ............................=...
6140 e4 1f 07 00 39 00 00 00 22 20 07 00 40 00 00 00 5c 20 07 00 0d 00 00 00 9d 20 07 00 0b 00 00 00 ....9..."...@...\...............
6160 ab 20 07 00 1f 00 00 00 b7 20 07 00 0f 00 00 00 d7 20 07 00 0f 00 00 00 e7 20 07 00 1d 00 00 00 ................................
6180 f7 20 07 00 09 00 00 00 15 21 07 00 10 00 00 00 1f 21 07 00 14 00 00 00 30 21 07 00 1d 00 00 00 .........!.......!......0!......
61a0 45 21 07 00 0f 00 00 00 63 21 07 00 1d 00 00 00 73 21 07 00 17 00 00 00 91 21 07 00 d0 01 00 00 E!......c!......s!.......!......
61c0 a9 21 07 00 2e 00 00 00 7a 23 07 00 7d 00 00 00 a9 23 07 00 c1 00 00 00 27 24 07 00 0c 00 00 00 .!......z#..}....#......'$......
61e0 e9 24 07 00 13 00 00 00 f6 24 07 00 15 00 00 00 0a 25 07 00 0f 00 00 00 20 25 07 00 67 00 00 00 .$.......$.......%.......%..g...
6200 30 25 07 00 56 00 00 00 98 25 07 00 11 00 00 00 ef 25 07 00 c1 00 00 00 01 26 07 00 59 00 00 00 0%..V....%.......%.......&..Y...
6220 c3 26 07 00 c6 00 00 00 1d 27 07 00 07 00 00 00 e4 27 07 00 07 00 00 00 ec 27 07 00 35 00 00 00 .&.......'.......'.......'..5...
6240 f4 27 07 00 69 00 00 00 2a 28 07 00 6c 00 00 00 94 28 07 00 2b 00 00 00 01 29 07 00 7c 00 00 00 .'..i...*(..l....(..+....)..|...
6260 2d 29 07 00 69 00 00 00 aa 29 07 00 0b 00 00 00 14 2a 07 00 09 00 00 00 20 2a 07 00 11 00 00 00 -)..i....).......*.......*......
6280 2a 2a 07 00 05 00 00 00 3c 2a 07 00 ad 00 00 00 42 2a 07 00 4c 00 00 00 f0 2a 07 00 12 00 00 00 **......<*......B*..L....*......
62a0 3d 2b 07 00 04 00 00 00 50 2b 07 00 06 00 00 00 55 2b 07 00 06 00 00 00 5c 2b 07 00 04 00 00 00 =+......P+......U+......\+......
62c0 63 2b 07 00 0f 00 00 00 68 2b 07 00 16 00 00 00 78 2b 07 00 d7 00 00 00 8f 2b 07 00 fd 00 00 00 c+......h+......x+.......+......
62e0 67 2c 07 00 65 01 00 00 65 2d 07 00 06 00 00 00 cb 2e 07 00 f4 00 00 00 d2 2e 07 00 00 01 00 00 g,..e...e-......................
6300 c7 2f 07 00 06 00 00 00 c8 30 07 00 0b 02 00 00 cf 30 07 00 e3 01 00 00 db 32 07 00 e2 01 00 00 ./.......0.......0.......2......
6320 bf 34 07 00 03 00 00 00 a2 36 07 00 27 00 00 00 a6 36 07 00 18 00 00 00 ce 36 07 00 0a 00 00 00 .4.......6..'....6.......6......
6340 e7 36 07 00 7b 01 00 00 f2 36 07 00 40 00 00 00 6e 38 07 00 a9 01 00 00 af 38 07 00 30 00 00 00 .6..{....6..@...n8.......8..0...
6360 59 3a 07 00 0c 00 00 00 8a 3a 07 00 10 00 00 00 97 3a 07 00 1b 00 00 00 a8 3a 07 00 2e 00 00 00 Y:.......:.......:.......:......
6380 c4 3a 07 00 0b 00 00 00 f3 3a 07 00 13 00 00 00 ff 3a 07 00 0b 00 00 00 13 3b 07 00 2e 00 00 00 .:.......:.......:.......;......
63a0 1f 3b 07 00 46 00 00 00 4e 3b 07 00 0d 00 00 00 95 3b 07 00 0b 00 00 00 a3 3b 07 00 58 01 00 00 .;..F...N;.......;.......;..X...
63c0 af 3b 07 00 88 00 00 00 08 3d 07 00 62 00 00 00 91 3d 07 00 45 00 00 00 f4 3d 07 00 29 00 00 00 .;.......=..b....=..E....=..)...
63e0 3a 3e 07 00 96 00 00 00 64 3e 07 00 10 00 00 00 fb 3e 07 00 2f 00 00 00 0c 3f 07 00 33 00 00 00 :>......d>.......>../....?..3...
6400 3c 3f 07 00 43 00 00 00 70 3f 07 00 37 00 00 00 b4 3f 07 00 49 00 00 00 ec 3f 07 00 3b 00 00 00 <?..C...p?..7....?..I....?..;...
6420 36 40 07 00 3e 00 00 00 72 40 07 00 4a 00 00 00 b1 40 07 00 4d 00 00 00 fc 40 07 00 09 00 00 00 6@..>...r@..J....@..M....@......
6440 4a 41 07 00 a8 00 00 00 54 41 07 00 6b 00 00 00 fd 41 07 00 3a 00 00 00 69 42 07 00 08 00 00 00 JA......TA..k....A..:...iB......
6460 a4 42 07 00 20 00 00 00 ad 42 07 00 28 00 00 00 ce 42 07 00 4b 00 00 00 f7 42 07 00 0f 00 00 00 .B.......B..(....B..K....B......
6480 43 43 07 00 26 01 00 00 53 43 07 00 5b 01 00 00 7a 44 07 00 87 00 00 00 d6 45 07 00 86 00 00 00 CC..&...SC..[...zD.......E......
64a0 5e 46 07 00 ce 01 00 00 e5 46 07 00 18 00 00 00 b4 48 07 00 51 00 00 00 cd 48 07 00 f2 00 00 00 ^F.......F.......H..Q....H......
64c0 1f 49 07 00 0e 00 00 00 12 4a 07 00 34 00 00 00 21 4a 07 00 36 00 00 00 56 4a 07 00 bd 00 00 00 .I.......J..4...!J..6...VJ......
64e0 8d 4a 07 00 7e 00 00 00 4b 4b 07 00 82 00 00 00 ca 4b 07 00 33 00 00 00 4d 4c 07 00 0e 00 00 00 .J..~...KK.......K..3...ML......
6500 81 4c 07 00 dd 00 00 00 90 4c 07 00 06 00 00 00 6e 4d 07 00 12 00 00 00 75 4d 07 00 14 00 00 00 .L.......L......nM......uM......
6520 88 4d 07 00 0b 00 00 00 9d 4d 07 00 0c 00 00 00 a9 4d 07 00 0d 00 00 00 b6 4d 07 00 14 00 00 00 .M.......M.......M.......M......
6540 c4 4d 07 00 42 00 00 00 d9 4d 07 00 07 00 00 00 1c 4e 07 00 07 00 00 00 24 4e 07 00 c7 00 00 00 .M..B....M.......N......$N......
6560 2c 4e 07 00 29 00 00 00 f4 4e 07 00 28 00 00 00 1e 4f 07 00 23 00 00 00 47 4f 07 00 14 00 00 00 ,N..)....N..(....O..#...GO......
6580 6b 4f 07 00 20 00 00 00 80 4f 07 00 18 00 00 00 a1 4f 07 00 28 00 00 00 ba 4f 07 00 1d 00 00 00 kO.......O.......O..(....O......
65a0 e3 4f 07 00 29 00 00 00 01 50 07 00 1e 00 00 00 2b 50 07 00 30 00 00 00 4a 50 07 00 4b 00 00 00 .O..)....P......+P..0...JP..K...
65c0 7b 50 07 00 6e 00 00 00 c7 50 07 00 2d 00 00 00 36 51 07 00 2d 00 00 00 64 51 07 00 35 00 00 00 {P..n....P..-...6Q..-...dQ..5...
65e0 92 51 07 00 16 00 00 00 c8 51 07 00 1c 00 00 00 df 51 07 00 1b 00 00 00 fc 51 07 00 21 00 00 00 .Q.......Q.......Q.......Q..!...
6600 18 52 07 00 41 00 00 00 3a 52 07 00 35 00 00 00 7c 52 07 00 97 00 00 00 b2 52 07 00 4e 00 00 00 .R..A...:R..5...|R.......R..N...
6620 4a 53 07 00 1d 00 00 00 99 53 07 00 4c 00 00 00 b7 53 07 00 17 00 00 00 04 54 07 00 1f 00 00 00 JS.......S..L....S.......T......
6640 1c 54 07 00 21 00 00 00 3c 54 07 00 1b 00 00 00 5e 54 07 00 41 00 00 00 7a 54 07 00 24 00 00 00 .T..!...<T......^T..A...zT..$...
6660 bc 54 07 00 31 00 00 00 e1 54 07 00 47 00 00 00 13 55 07 00 4f 00 00 00 5b 55 07 00 45 00 00 00 .T..1....T..G....U..O...[U..E...
6680 ab 55 07 00 7c 00 00 00 f1 55 07 00 26 00 00 00 6e 56 07 00 43 00 00 00 95 56 07 00 4c 00 00 00 .U..|....U..&...nV..C....V..L...
66a0 d9 56 07 00 3c 00 00 00 26 57 07 00 39 00 00 00 63 57 07 00 4a 00 00 00 9d 57 07 00 82 00 00 00 .V..<...&W..9...cW..J....W......
66c0 e8 57 07 00 5a 00 00 00 6b 58 07 00 1a 00 00 00 c6 58 07 00 2a 00 00 00 e1 58 07 00 1c 00 00 00 .W..Z...kX.......X..*....X......
66e0 0c 59 07 00 37 00 00 00 29 59 07 00 49 00 00 00 61 59 07 00 3f 00 00 00 ab 59 07 00 47 00 00 00 .Y..7...)Y..I...aY..?....Y..G...
6700 eb 59 07 00 42 00 00 00 33 5a 07 00 28 00 00 00 76 5a 07 00 2a 00 00 00 9f 5a 07 00 2d 00 00 00 .Y..B...3Z..(...vZ..*....Z..-...
6720 ca 5a 07 00 30 00 00 00 f8 5a 07 00 2d 00 00 00 29 5b 07 00 2c 00 00 00 57 5b 07 00 19 00 00 00 .Z..0....Z..-...)[..,...W[......
6740 84 5b 07 00 29 00 00 00 9e 5b 07 00 30 00 00 00 c8 5b 07 00 24 00 00 00 f9 5b 07 00 2b 00 00 00 .[..)....[..0....[..$....[..+...
6760 1e 5c 07 00 29 00 00 00 4a 5c 07 00 35 00 00 00 74 5c 07 00 2a 00 00 00 aa 5c 07 00 10 00 00 00 .\..)...J\..5...t\..*....\......
6780 d5 5c 07 00 2b 00 00 00 e6 5c 07 00 55 00 00 00 12 5d 07 00 3c 00 00 00 68 5d 07 00 90 00 00 00 .\..+....\..U....]..<...h]......
67a0 a5 5d 07 00 1a 00 00 00 36 5e 07 00 72 00 00 00 51 5e 07 00 14 00 00 00 c4 5e 07 00 4c 00 00 00 .]......6^..r...Q^.......^..L...
67c0 d9 5e 07 00 1f 00 00 00 26 5f 07 00 71 00 00 00 46 5f 07 00 6b 00 00 00 b8 5f 07 00 5b 00 00 00 .^......&_..q...F_..k...._..[...
67e0 24 60 07 00 2c 00 00 00 80 60 07 00 4e 00 00 00 ad 60 07 00 2a 00 00 00 fc 60 07 00 a0 00 00 00 $`..,....`..N....`..*....`......
6800 27 61 07 00 65 00 00 00 c8 61 07 00 27 01 00 00 2e 62 07 00 d0 00 00 00 56 63 07 00 d8 00 00 00 'a..e....a..'....b......Vc......
6820 27 64 07 00 3f 00 00 00 00 65 07 00 38 00 00 00 40 65 07 00 46 00 00 00 79 65 07 00 40 00 00 00 'd..?....e..8...@e..F...ye..@...
6840 c0 65 07 00 53 00 00 00 01 66 07 00 45 00 00 00 55 66 07 00 26 01 00 00 9b 66 07 00 f1 00 00 00 .e..S....f..E...Uf..&....f......
6860 c2 67 07 00 48 00 00 00 b4 68 07 00 49 00 00 00 fd 68 07 00 d0 00 00 00 47 69 07 00 24 00 00 00 .g..H....h..I....h......Gi..$...
6880 18 6a 07 00 16 00 00 00 3d 6a 07 00 60 00 00 00 54 6a 07 00 50 00 00 00 b5 6a 07 00 27 00 00 00 .j......=j..`...Tj..P....j..'...
68a0 06 6b 07 00 18 00 00 00 2e 6b 07 00 49 00 00 00 47 6b 07 00 52 00 00 00 91 6b 07 00 58 00 00 00 .k.......k..I...Gk..R....k..X...
68c0 e4 6b 07 00 3d 00 00 00 3d 6c 07 00 25 00 00 00 7b 6c 07 00 26 00 00 00 a1 6c 07 00 2a 00 00 00 .k..=...=l..%...{l..&....l..*...
68e0 c8 6c 07 00 23 00 00 00 f3 6c 07 00 47 00 00 00 17 6d 07 00 a4 00 00 00 5f 6d 07 00 aa 00 00 00 .l..#....l..G....m......_m......
6900 04 6e 07 00 55 00 00 00 af 6e 07 00 f4 00 00 00 05 6f 07 00 44 00 00 00 fa 6f 07 00 61 00 00 00 .n..U....n.......o..D....o..a...
6920 3f 70 07 00 54 00 00 00 a1 70 07 00 3c 00 00 00 f6 70 07 00 6d 00 00 00 33 71 07 00 6a 00 00 00 ?p..T....p..<....p..m...3q..j...
6940 a1 71 07 00 43 00 00 00 0c 72 07 00 5c 00 00 00 50 72 07 00 34 00 00 00 ad 72 07 00 a4 00 00 00 .q..C....r..\...Pr..4....r......
6960 e2 72 07 00 a8 00 00 00 87 73 07 00 e8 00 00 00 30 74 07 00 ec 00 00 00 19 75 07 00 3e 00 00 00 .r.......s......0t.......u..>...
6980 06 76 07 00 39 00 00 00 45 76 07 00 21 00 00 00 7f 76 07 00 2c 00 00 00 a1 76 07 00 34 00 00 00 .v..9...Ev..!....v..,....v..4...
69a0 ce 76 07 00 23 00 00 00 03 77 07 00 55 00 00 00 27 77 07 00 56 00 00 00 7d 77 07 00 35 00 00 00 .v..#....w..U...'w..V...}w..5...
69c0 d4 77 07 00 2a 00 00 00 0a 78 07 00 66 00 00 00 35 78 07 00 7b 00 00 00 9c 78 07 00 41 00 00 00 .w..*....x..f...5x..{....x..A...
69e0 18 79 07 00 42 00 00 00 5a 79 07 00 41 00 00 00 9d 79 07 00 56 00 00 00 df 79 07 00 35 00 00 00 .y..B...Zy..A....y..V....y..5...
6a00 36 7a 07 00 2b 00 00 00 6c 7a 07 00 2f 00 00 00 98 7a 07 00 22 00 00 00 c8 7a 07 00 44 00 00 00 6z..+...lz../....z.."....z..D...
6a20 eb 7a 07 00 63 00 00 00 30 7b 07 00 56 00 00 00 94 7b 07 00 4d 00 00 00 eb 7b 07 00 34 00 00 00 .z..c...0{..V....{..M....{..4...
6a40 39 7c 07 00 3f 00 00 00 6e 7c 07 00 79 01 00 00 ae 7c 07 00 df 00 00 00 28 7e 07 00 f0 00 00 00 9|..?...n|..y....|......(~......
6a60 08 7f 07 00 df 00 00 00 f9 7f 07 00 54 00 00 00 d9 80 07 00 32 00 00 00 2e 81 07 00 0c 01 00 00 ............T.......2...........
6a80 61 81 07 00 59 00 00 00 6e 82 07 00 4e 00 00 00 c8 82 07 00 26 01 00 00 17 83 07 00 4a 00 00 00 a...Y...n...N.......&.......J...
6aa0 3e 84 07 00 1a 00 00 00 89 84 07 00 2f 00 00 00 a4 84 07 00 a4 00 00 00 d4 84 07 00 3a 00 00 00 >.........../...............:...
6ac0 79 85 07 00 81 00 00 00 b4 85 07 00 3a 00 00 00 36 86 07 00 2a 00 00 00 71 86 07 00 1d 01 00 00 y...........:...6...*...q.......
6ae0 9c 86 07 00 2d 00 00 00 ba 87 07 00 21 00 00 00 e8 87 07 00 26 00 00 00 0a 88 07 00 af 00 00 00 ....-.......!.......&...........
6b00 31 88 07 00 63 00 00 00 e1 88 07 00 ce 00 00 00 45 89 07 00 53 00 00 00 14 8a 07 00 44 00 00 00 1...c...........E...S.......D...
6b20 68 8a 07 00 33 00 00 00 ad 8a 07 00 45 00 00 00 e1 8a 07 00 34 00 00 00 27 8b 07 00 7a 00 00 00 h...3.......E.......4...'...z...
6b40 5c 8b 07 00 32 00 00 00 d7 8b 07 00 27 00 00 00 0a 8c 07 00 46 00 00 00 32 8c 07 00 2e 00 00 00 \...2.......'.......F...2.......
6b60 79 8c 07 00 44 00 00 00 a8 8c 07 00 60 00 00 00 ed 8c 07 00 27 00 00 00 4e 8d 07 00 5b 00 00 00 y...D.......`.......'...N...[...
6b80 76 8d 07 00 78 00 00 00 d2 8d 07 00 5f 00 00 00 4b 8e 07 00 5b 00 00 00 ab 8e 07 00 1b 00 00 00 v...x......._...K...[...........
6ba0 07 8f 07 00 0c 00 00 00 23 8f 07 00 b4 01 00 00 30 8f 07 00 11 00 00 00 e5 90 07 00 12 00 00 00 ........#.......0...............
6bc0 f7 90 07 00 ed 00 00 00 0a 91 07 00 17 00 00 00 f8 91 07 00 18 00 00 00 10 92 07 00 12 00 00 00 ................................
6be0 29 92 07 00 35 00 00 00 3c 92 07 00 26 00 00 00 72 92 07 00 2c 00 00 00 99 92 07 00 75 00 00 00 )...5...<...&...r...,.......u...
6c00 c6 92 07 00 41 00 00 00 3c 93 07 00 41 00 00 00 7e 93 07 00 6f 00 00 00 c0 93 07 00 9f 00 00 00 ....A...<...A...~...o...........
6c20 30 94 07 00 a1 00 00 00 d0 94 07 00 7f 00 00 00 72 95 07 00 77 00 00 00 f2 95 07 00 08 00 00 00 0...............r...w...........
6c40 6a 96 07 00 0e 00 00 00 73 96 07 00 06 00 00 00 82 96 07 00 15 00 00 00 89 96 07 00 27 00 00 00 j.......s...................'...
6c60 9f 96 07 00 ee 00 00 00 c7 96 07 00 eb 00 00 00 b6 97 07 00 04 00 00 00 a2 98 07 00 16 00 00 00 ................................
6c80 a7 98 07 00 20 00 00 00 be 98 07 00 22 00 00 00 df 98 07 00 11 00 00 00 02 99 07 00 3a 00 00 00 ............"...............:...
6ca0 14 99 07 00 20 00 00 00 4f 99 07 00 14 00 00 00 70 99 07 00 55 00 00 00 85 99 07 00 28 00 00 00 ........O.......p...U.......(...
6cc0 db 99 07 00 88 00 00 00 04 9a 07 00 16 00 00 00 8d 9a 07 00 16 00 00 00 a4 9a 07 00 18 00 00 00 ................................
6ce0 bb 9a 07 00 26 00 00 00 d4 9a 07 00 1a 00 00 00 fb 9a 07 00 27 00 00 00 16 9b 07 00 23 00 00 00 ....&...............'.......#...
6d00 3e 9b 07 00 17 00 00 00 62 9b 07 00 21 00 00 00 7a 9b 07 00 5d 00 00 00 9c 9b 07 00 28 00 00 00 >.......b...!...z...].......(...
6d20 fa 9b 07 00 49 00 00 00 23 9c 07 00 44 00 00 00 6d 9c 07 00 25 00 00 00 b2 9c 07 00 21 00 00 00 ....I...#...D...m...%.......!...
6d40 d8 9c 07 00 12 00 00 00 fa 9c 07 00 30 00 00 00 0d 9d 07 00 2f 00 00 00 3e 9d 07 00 2f 00 00 00 ............0......./...>.../...
6d60 6e 9d 07 00 4d 00 00 00 9e 9d 07 00 56 00 00 00 ec 9d 07 00 34 00 00 00 43 9e 07 00 2f 00 00 00 n...M.......V.......4...C.../...
6d80 78 9e 07 00 3a 00 00 00 a8 9e 07 00 32 00 00 00 e3 9e 07 00 3f 00 00 00 16 9f 07 00 a2 00 00 00 x...:.......2.......?...........
6da0 56 9f 07 00 21 00 00 00 f9 9f 07 00 0d 00 00 00 1b a0 07 00 4a 00 00 00 29 a0 07 00 2e 00 00 00 V...!...............J...).......
6dc0 74 a0 07 00 2e 00 00 00 a3 a0 07 00 2e 00 00 00 d2 a0 07 00 1f 00 00 00 01 a1 07 00 41 00 00 00 t...........................A...
6de0 21 a1 07 00 3c 00 00 00 63 a1 07 00 5b 00 00 00 a0 a1 07 00 30 00 00 00 fc a1 07 00 3f 00 00 00 !...<...c...[.......0.......?...
6e00 2d a2 07 00 38 00 00 00 6d a2 07 00 2d 00 00 00 a6 a2 07 00 52 00 00 00 d4 a2 07 00 39 00 00 00 -...8...m...-.......R.......9...
6e20 27 a3 07 00 3b 00 00 00 61 a3 07 00 4a 00 00 00 9d a3 07 00 2d 00 00 00 e8 a3 07 00 3d 00 00 00 '...;...a...J.......-.......=...
6e40 16 a4 07 00 13 00 00 00 54 a4 07 00 24 00 00 00 68 a4 07 00 20 00 00 00 8d a4 07 00 29 00 00 00 ........T...$...h...........)...
6e60 ae a4 07 00 2b 00 00 00 d8 a4 07 00 38 00 00 00 04 a5 07 00 3a 00 00 00 3d a5 07 00 3a 00 00 00 ....+.......8.......:...=...:...
6e80 78 a5 07 00 30 00 00 00 b3 a5 07 00 27 00 00 00 e4 a5 07 00 8d 00 00 00 0c a6 07 00 8d 00 00 00 x...0.......'...................
6ea0 9a a6 07 00 2f 00 00 00 28 a7 07 00 2a 00 00 00 58 a7 07 00 19 00 00 00 83 a7 07 00 5e 00 00 00 ..../...(...*...X...........^...
6ec0 9d a7 07 00 23 00 00 00 fc a7 07 00 37 00 00 00 20 a8 07 00 20 00 00 00 58 a8 07 00 1c 00 00 00 ....#.......7...........X.......
6ee0 79 a8 07 00 3b 00 00 00 96 a8 07 00 30 00 00 00 d2 a8 07 00 27 00 00 00 03 a9 07 00 20 00 00 00 y...;.......0.......'...........
6f00 2b a9 07 00 25 00 00 00 4c a9 07 00 dd 00 00 00 72 a9 07 00 da 00 00 00 50 aa 07 00 da 00 00 00 +...%...L.......r.......P.......
6f20 2b ab 07 00 0e 00 00 00 06 ac 07 00 38 00 00 00 15 ac 07 00 40 00 00 00 4e ac 07 00 23 00 00 00 +...........8.......@...N...#...
6f40 8f ac 07 00 24 00 00 00 b3 ac 07 00 07 00 00 00 d8 ac 07 00 07 00 00 00 e0 ac 07 00 33 00 00 00 ....$.......................3...
6f60 e8 ac 07 00 33 00 00 00 1c ad 07 00 33 00 00 00 50 ad 07 00 33 00 00 00 84 ad 07 00 40 00 00 00 ....3.......3...P...3.......@...
6f80 b8 ad 07 00 8c 00 00 00 f9 ad 07 00 51 00 00 00 86 ae 07 00 4f 00 00 00 d8 ae 07 00 3d 00 00 00 ............Q.......O.......=...
6fa0 28 af 07 00 64 00 00 00 66 af 07 00 6f 00 00 00 cb af 07 00 94 00 00 00 3b b0 07 00 92 00 00 00 (...d...f...o...........;.......
6fc0 d0 b0 07 00 cd 00 00 00 63 b1 07 00 ce 00 00 00 31 b2 07 00 82 00 00 00 00 b3 07 00 8f 00 00 00 ........c.......1...............
6fe0 83 b3 07 00 e1 00 00 00 13 b4 07 00 c3 00 00 00 f5 b4 07 00 8a 00 00 00 b9 b5 07 00 8b 00 00 00 ................................
7000 44 b6 07 00 19 00 00 00 d0 b6 07 00 17 00 00 00 ea b6 07 00 10 00 00 00 02 b7 07 00 0c 00 00 00 D...............................
7020 13 b7 07 00 ac 00 00 00 20 b7 07 00 e2 00 00 00 cd b7 07 00 14 00 00 00 b0 b8 07 00 c3 00 00 00 ................................
7040 c5 b8 07 00 95 00 00 00 89 b9 07 00 13 01 00 00 1f ba 07 00 31 00 00 00 33 bb 07 00 0a 00 00 00 ....................1...3.......
7060 65 bb 07 00 21 01 00 00 70 bb 07 00 d8 00 00 00 92 bc 07 00 8b 00 00 00 6b bd 07 00 8c 00 00 00 e...!...p...............k.......
7080 f7 bd 07 00 f8 00 00 00 84 be 07 00 39 00 00 00 7d bf 07 00 49 00 00 00 b7 bf 07 00 b6 00 00 00 ............9...}...I...........
70a0 01 c0 07 00 93 00 00 00 b8 c0 07 00 80 00 00 00 4c c1 07 00 1b 00 00 00 cd c1 07 00 79 00 00 00 ................L...........y...
70c0 e9 c1 07 00 79 00 00 00 63 c2 07 00 53 01 00 00 dd c2 07 00 7f 00 00 00 31 c4 07 00 a9 00 00 00 ....y...c...S...........1.......
70e0 b1 c4 07 00 b6 00 00 00 5b c5 07 00 83 00 00 00 12 c6 07 00 86 00 00 00 96 c6 07 00 0e 00 00 00 ........[.......................
7100 1d c7 07 00 5d 00 00 00 2c c7 07 00 36 00 00 00 8a c7 07 00 10 00 00 00 c1 c7 07 00 0d 00 00 00 ....]...,...6...................
7120 d2 c7 07 00 45 00 00 00 e0 c7 07 00 45 00 00 00 26 c8 07 00 19 00 00 00 6c c8 07 00 22 00 00 00 ....E.......E...&.......l..."...
7140 86 c8 07 00 1c 00 00 00 a9 c8 07 00 45 00 00 00 c6 c8 07 00 50 00 00 00 0c c9 07 00 65 00 00 00 ............E.......P.......e...
7160 5d c9 07 00 2f 00 00 00 c3 c9 07 00 60 00 00 00 f3 c9 07 00 54 00 00 00 54 ca 07 00 55 00 00 00 ].../.......`.......T...T...U...
7180 a9 ca 07 00 48 00 00 00 ff ca 07 00 26 00 00 00 48 cb 07 00 26 00 00 00 6f cb 07 00 b2 00 00 00 ....H.......&...H...&...o.......
71a0 96 cb 07 00 eb 00 00 00 49 cc 07 00 75 00 00 00 35 cd 07 00 77 00 00 00 ab cd 07 00 4d 00 00 00 ........I...u...5...w.......M...
71c0 23 ce 07 00 e2 00 00 00 71 ce 07 00 5b 00 00 00 54 cf 07 00 78 00 00 00 b0 cf 07 00 1d 01 00 00 #.......q...[...T...x...........
71e0 29 d0 07 00 29 01 00 00 47 d1 07 00 53 00 00 00 71 d2 07 00 42 00 00 00 c5 d2 07 00 8b 00 00 00 )...)...G...S...q...B...........
7200 08 d3 07 00 1e 00 00 00 94 d3 07 00 56 00 00 00 b3 d3 07 00 d2 00 00 00 0a d4 07 00 36 00 00 00 ............V...............6...
7220 dd d4 07 00 ce 00 00 00 14 d5 07 00 00 01 00 00 e3 d5 07 00 c1 00 00 00 e4 d6 07 00 38 00 00 00 ............................8...
7240 a6 d7 07 00 27 00 00 00 df d7 07 00 57 00 00 00 07 d8 07 00 bd 00 00 00 5f d8 07 00 85 00 00 00 ....'.......W..........._.......
7260 1d d9 07 00 4f 00 00 00 a3 d9 07 00 ba 01 00 00 f3 d9 07 00 b6 00 00 00 ae db 07 00 47 00 00 00 ....O.......................G...
7280 65 dc 07 00 63 00 00 00 ad dc 07 00 4c 00 00 00 11 dd 07 00 d5 00 00 00 5e dd 07 00 66 00 00 00 e...c.......L...........^...f...
72a0 34 de 07 00 45 01 00 00 9b de 07 00 56 00 00 00 e1 df 07 00 64 00 00 00 38 e0 07 00 57 00 00 00 4...E.......V.......d...8...W...
72c0 9d e0 07 00 64 00 00 00 f5 e0 07 00 bf 00 00 00 5a e1 07 00 a4 00 00 00 1a e2 07 00 bc 00 00 00 ....d...........Z...............
72e0 bf e2 07 00 65 00 00 00 7c e3 07 00 3f 00 00 00 e2 e3 07 00 c0 01 00 00 22 e4 07 00 72 00 00 00 ....e...|...?..........."...r...
7300 e3 e5 07 00 74 00 00 00 56 e6 07 00 58 00 00 00 cb e6 07 00 45 00 00 00 24 e7 07 00 41 00 00 00 ....t...V...X.......E...$...A...
7320 6a e7 07 00 52 00 00 00 ac e7 07 00 81 00 00 00 ff e7 07 00 75 00 00 00 81 e8 07 00 7f 00 00 00 j...R...............u...........
7340 f7 e8 07 00 30 00 00 00 77 e9 07 00 31 00 00 00 a8 e9 07 00 7e 00 00 00 da e9 07 00 50 00 00 00 ....0...w...1.......~.......P...
7360 59 ea 07 00 36 00 00 00 aa ea 07 00 50 01 00 00 e1 ea 07 00 69 00 00 00 32 ec 07 00 a3 00 00 00 Y...6.......P.......i...2.......
7380 9c ec 07 00 5d 00 00 00 40 ed 07 00 8e 00 00 00 9e ed 07 00 4a 00 00 00 2d ee 07 00 57 00 00 00 ....]...@...........J...-...W...
73a0 78 ee 07 00 6d 00 00 00 d0 ee 07 00 64 00 00 00 3e ef 07 00 64 00 00 00 a3 ef 07 00 99 00 00 00 x...m.......d...>...d...........
73c0 08 f0 07 00 26 00 00 00 a2 f0 07 00 b1 00 00 00 c9 f0 07 00 ad 00 00 00 7b f1 07 00 81 00 00 00 ....&...................{.......
73e0 29 f2 07 00 33 00 00 00 ab f2 07 00 c0 00 00 00 df f2 07 00 90 00 00 00 a0 f3 07 00 a3 00 00 00 )...3...........................
7400 31 f4 07 00 a2 00 00 00 d5 f4 07 00 83 00 00 00 78 f5 07 00 41 00 00 00 fc f5 07 00 3a 00 00 00 1...............x...A.......:...
7420 3e f6 07 00 4b 00 00 00 79 f6 07 00 65 00 00 00 c5 f6 07 00 65 00 00 00 2b f7 07 00 06 00 00 00 >...K...y...e.......e...+.......
7440 91 f7 07 00 05 00 00 00 98 f7 07 00 e3 01 00 00 9e f7 07 00 1e 00 00 00 82 f9 07 00 1d 00 00 00 ................................
7460 a1 f9 07 00 3d 00 00 00 bf f9 07 00 a4 00 00 00 fd f9 07 00 9d 01 00 00 a2 fa 07 00 60 02 00 00 ....=.......................`...
7480 40 fc 07 00 5b 02 00 00 a1 fe 07 00 4b 02 00 00 fd 00 08 00 5a 02 00 00 49 03 08 00 6d 00 00 00 @...[.......K.......Z...I...m...
74a0 a4 05 08 00 a8 00 00 00 12 06 08 00 bf 00 00 00 bb 06 08 00 b2 00 00 00 7b 07 08 00 06 00 00 00 ........................{.......
74c0 2e 08 08 00 4b 01 00 00 35 08 08 00 4c 01 00 00 81 09 08 00 17 00 00 00 ce 0a 08 00 0b 00 00 00 ....K...5...L...................
74e0 e6 0a 08 00 0d 00 00 00 f2 0a 08 00 55 00 00 00 00 0b 08 00 0f 00 00 00 56 0b 08 00 0f 00 00 00 ............U...........V.......
7500 66 0b 08 00 5c 00 00 00 76 0b 08 00 ff 02 00 00 d3 0b 08 00 b1 00 00 00 d3 0e 08 00 52 00 00 00 f...\...v...................R...
7520 85 0f 08 00 37 00 00 00 d8 0f 08 00 06 00 00 00 10 10 08 00 12 00 00 00 17 10 08 00 9a 00 00 00 ....7...........................
7540 2a 10 08 00 08 00 00 00 c5 10 08 00 38 00 00 00 ce 10 08 00 11 00 00 00 07 11 08 00 1c 00 00 00 *...........8...................
7560 19 11 08 00 12 00 00 00 36 11 08 00 1a 00 00 00 49 11 08 00 49 00 00 00 64 11 08 00 1e 00 00 00 ........6.......I...I...d.......
7580 ae 11 08 00 2f 00 00 00 cd 11 08 00 73 00 00 00 fd 11 08 00 ae 00 00 00 71 12 08 00 af 00 00 00 ..../.......s...........q.......
75a0 20 13 08 00 11 00 00 00 d0 13 08 00 d5 00 00 00 e2 13 08 00 d0 00 00 00 b8 14 08 00 0b 00 00 00 ................................
75c0 89 15 08 00 4a 00 00 00 95 15 08 00 08 00 00 00 e0 15 08 00 14 00 00 00 e9 15 08 00 4a 00 00 00 ....J.......................J...
75e0 fe 15 08 00 60 00 00 00 49 16 08 00 06 00 00 00 aa 16 08 00 06 00 00 00 b1 16 08 00 da 00 00 00 ....`...I.......................
7600 b8 16 08 00 99 00 00 00 93 17 08 00 98 00 00 00 2d 18 08 00 bc 00 00 00 c6 18 08 00 06 00 00 00 ................-...............
7620 83 19 08 00 0a 00 00 00 8a 19 08 00 14 00 00 00 95 19 08 00 1b 00 00 00 aa 19 08 00 0c 00 00 00 ................................
7640 c6 19 08 00 19 00 00 00 d3 19 08 00 2e 00 00 00 ed 19 08 00 1d 00 00 00 1c 1a 08 00 0e 00 00 00 ................................
7660 3a 1a 08 00 00 02 00 00 49 1a 08 00 ff 01 00 00 4a 1c 08 00 26 00 00 00 4a 1e 08 00 0e 00 00 00 :.......I.......J...&...J.......
7680 71 1e 08 00 21 00 00 00 80 1e 08 00 98 00 00 00 a2 1e 08 00 07 00 00 00 3b 1f 08 00 03 00 00 00 q...!...................;.......
76a0 43 1f 08 00 91 00 00 00 47 1f 08 00 0a 00 00 00 d9 1f 08 00 0b 00 00 00 e4 1f 08 00 6a 00 00 00 C.......G...................j...
76c0 f0 1f 08 00 0e 00 00 00 5b 20 08 00 08 00 00 00 6a 20 08 00 3f 00 00 00 73 20 08 00 2b 00 00 00 ........[.......j...?...s...+...
76e0 b3 20 08 00 29 00 00 00 df 20 08 00 35 00 00 00 09 21 08 00 54 00 00 00 3f 21 08 00 5c 00 00 00 ....).......5....!..T...?!..\...
7700 94 21 08 00 7b 00 00 00 f1 21 08 00 56 00 00 00 6d 22 08 00 67 00 00 00 c4 22 08 00 25 00 00 00 .!..{....!..V...m"..g...."..%...
7720 2c 23 08 00 3a 00 00 00 52 23 08 00 3a 00 00 00 8d 23 08 00 0d 00 00 00 c8 23 08 00 64 00 00 00 ,#..:...R#..:....#.......#..d...
7740 d6 23 08 00 64 00 00 00 3b 24 08 00 67 00 00 00 a0 24 08 00 67 00 00 00 08 25 08 00 1f 00 00 00 .#..d...;$..g....$..g....%......
7760 70 25 08 00 0c 00 00 00 90 25 08 00 16 00 00 00 9d 25 08 00 44 01 00 00 b4 25 08 00 41 00 00 00 p%.......%.......%..D....%..A...
7780 f9 26 08 00 47 00 00 00 3b 27 08 00 d3 00 00 00 83 27 08 00 3a 02 00 00 57 28 08 00 d7 00 00 00 .&..G...;'.......'..:...W(......
77a0 92 2a 08 00 fe 00 00 00 6a 2b 08 00 93 00 00 00 69 2c 08 00 4e 01 00 00 fd 2c 08 00 30 00 00 00 .*......j+......i,..N....,..0...
77c0 4c 2e 08 00 c8 00 00 00 7d 2e 08 00 ab 00 00 00 46 2f 08 00 31 00 00 00 f2 2f 08 00 29 00 00 00 L.......}.......F/..1..../..)...
77e0 24 30 08 00 68 01 00 00 4e 30 08 00 39 00 00 00 b7 31 08 00 3b 01 00 00 f1 31 08 00 b2 00 00 00 $0..h...N0..9....1..;....1......
7800 2d 33 08 00 27 00 00 00 e0 33 08 00 44 00 00 00 08 34 08 00 d2 00 00 00 4d 34 08 00 73 00 00 00 -3..'....3..D....4......M4..s...
7820 20 35 08 00 d7 00 00 00 94 35 08 00 9f 00 00 00 6c 36 08 00 2d 01 00 00 0c 37 08 00 af 00 00 00 .5.......5......l6..-....7......
7840 3a 38 08 00 cc 00 00 00 ea 38 08 00 4f 00 00 00 b7 39 08 00 3f 01 00 00 07 3a 08 00 c1 00 00 00 :8.......8..O....9..?....:......
7860 47 3b 08 00 59 00 00 00 09 3c 08 00 59 00 00 00 63 3c 08 00 21 01 00 00 bd 3c 08 00 59 00 00 00 G;..Y....<..Y...c<..!....<..Y...
7880 df 3d 08 00 29 01 00 00 39 3e 08 00 6f 00 00 00 63 3f 08 00 8f 00 00 00 d3 3f 08 00 8d 00 00 00 .=..)...9>..o...c?.......?......
78a0 63 40 08 00 9e 00 00 00 f1 40 08 00 6e 00 00 00 90 41 08 00 6c 00 00 00 ff 41 08 00 3a 00 00 00 c@.......@..n....A..l....A..:...
78c0 6c 42 08 00 95 00 00 00 a7 42 08 00 68 00 00 00 3d 43 08 00 58 00 00 00 a6 43 08 00 15 01 00 00 lB.......B..h...=C..X....C......
78e0 ff 43 08 00 96 00 00 00 15 45 08 00 52 00 00 00 ac 45 08 00 52 00 00 00 ff 45 08 00 99 00 00 00 .C.......E..R....E..R....E......
7900 52 46 08 00 96 00 00 00 ec 46 08 00 ec 00 00 00 83 47 08 00 94 00 00 00 70 48 08 00 9e 00 00 00 RF.......F.......G......pH......
7920 05 49 08 00 79 00 00 00 a4 49 08 00 78 00 00 00 1e 4a 08 00 50 00 00 00 97 4a 08 00 9e 00 00 00 .I..y....I..x....J..P....J......
7940 e8 4a 08 00 13 00 00 00 87 4b 08 00 40 00 00 00 9b 4b 08 00 3a 00 00 00 dc 4b 08 00 98 01 00 00 .J.......K..@....K..:....K......
7960 17 4c 08 00 2d 00 00 00 b0 4d 08 00 39 00 00 00 de 4d 08 00 e0 00 00 00 18 4e 08 00 18 00 00 00 .L..-....M..9....M.......N......
7980 f9 4e 08 00 26 00 00 00 12 4f 08 00 57 00 00 00 39 4f 08 00 57 00 00 00 91 4f 08 00 ad 00 00 00 .N..&....O..W...9O..W....O......
79a0 e9 4f 08 00 ad 00 00 00 97 50 08 00 b5 00 00 00 45 51 08 00 70 01 00 00 fb 51 08 00 1b 00 00 00 .O.......P......EQ..p....Q......
79c0 6c 53 08 00 ab 01 00 00 88 53 08 00 eb 00 00 00 34 55 08 00 bb 00 00 00 20 56 08 00 bb 00 00 00 lS.......S......4U.......V......
79e0 dc 56 08 00 fd 00 00 00 98 57 08 00 85 00 00 00 96 58 08 00 b5 00 00 00 1c 59 08 00 b5 00 00 00 .V.......W.......X.......Y......
7a00 d2 59 08 00 5b 00 00 00 88 5a 08 00 83 00 00 00 e4 5a 08 00 4b 00 00 00 68 5b 08 00 47 00 00 00 .Y..[....Z.......Z..K...h[..G...
7a20 b4 5b 08 00 45 00 00 00 fc 5b 08 00 45 00 00 00 42 5c 08 00 59 01 00 00 88 5c 08 00 27 00 00 00 .[..E....[..E...B\..Y....\..'...
7a40 e2 5d 08 00 f8 00 00 00 0a 5e 08 00 0c 01 00 00 03 5f 08 00 28 02 00 00 10 60 08 00 ff 00 00 00 .].......^......._..(....`......
7a60 39 62 08 00 61 00 00 00 39 63 08 00 c8 00 00 00 9b 63 08 00 5a 00 00 00 64 64 08 00 5c 00 00 00 9b..a...9c.......c..Z...dd..\...
7a80 bf 64 08 00 a9 00 00 00 1c 65 08 00 b6 00 00 00 c6 65 08 00 5e 00 00 00 7d 66 08 00 d3 00 00 00 .d.......e.......e..^...}f......
7aa0 dc 66 08 00 24 00 00 00 b0 67 08 00 14 00 00 00 d5 67 08 00 1a 00 00 00 ea 67 08 00 bc 00 00 00 .f..$....g.......g.......g......
7ac0 05 68 08 00 68 00 00 00 c2 68 08 00 1f 00 00 00 2b 69 08 00 24 00 00 00 4b 69 08 00 bd 00 00 00 .h..h....h......+i..$...Ki......
7ae0 70 69 08 00 1f 00 00 00 2e 6a 08 00 17 00 00 00 4e 6a 08 00 21 00 00 00 66 6a 08 00 21 00 00 00 pi.......j......Nj..!...fj..!...
7b00 88 6a 08 00 22 00 00 00 aa 6a 08 00 40 00 00 00 cd 6a 08 00 1a 00 00 00 0e 6b 08 00 45 00 00 00 .j.."....j..@....j.......k..E...
7b20 29 6b 08 00 17 01 00 00 6f 6b 08 00 54 00 00 00 87 6c 08 00 c0 01 00 00 dc 6c 08 00 d2 01 00 00 )k......ok..T....l.......l......
7b40 9d 6e 08 00 a2 00 00 00 70 70 08 00 d1 00 00 00 13 71 08 00 e4 00 00 00 e5 71 08 00 bf 00 00 00 .n......pp.......q.......q......
7b60 ca 72 08 00 dc 00 00 00 8a 73 08 00 4e 01 00 00 67 74 08 00 45 00 00 00 b6 75 08 00 34 00 00 00 .r.......s..N...gt..E....u..4...
7b80 fc 75 08 00 b4 00 00 00 31 76 08 00 f9 00 00 00 e6 76 08 00 f9 00 00 00 e0 77 08 00 c5 00 00 00 .u......1v.......v.......w......
7ba0 da 78 08 00 27 00 00 00 a0 79 08 00 b7 00 00 00 c8 79 08 00 ae 00 00 00 80 7a 08 00 52 00 00 00 .x..'....y.......y.......z..R...
7bc0 2f 7b 08 00 ab 00 00 00 82 7b 08 00 c8 00 00 00 2e 7c 08 00 5b 00 00 00 f7 7c 08 00 6d 00 00 00 /{.......{.......|..[....|..m...
7be0 53 7d 08 00 ab 00 00 00 c1 7d 08 00 30 00 00 00 6d 7e 08 00 35 00 00 00 9e 7e 08 00 68 00 00 00 S}.......}..0...m~..5....~..h...
7c00 d4 7e 08 00 53 00 00 00 3d 7f 08 00 33 00 00 00 91 7f 08 00 2d 00 00 00 c5 7f 08 00 4e 00 00 00 .~..S...=...3.......-.......N...
7c20 f3 7f 08 00 70 00 00 00 42 80 08 00 6c 00 00 00 b3 80 08 00 c5 00 00 00 20 81 08 00 b7 00 00 00 ....p...B...l...................
7c40 e6 81 08 00 38 00 00 00 9e 82 08 00 39 00 00 00 d7 82 08 00 21 01 00 00 11 83 08 00 dd 00 00 00 ....8.......9.......!...........
7c60 33 84 08 00 1e 01 00 00 11 85 08 00 5f 01 00 00 30 86 08 00 dc 00 00 00 90 87 08 00 c8 00 00 00 3..........._...0...............
7c80 6d 88 08 00 36 00 00 00 36 89 08 00 6e 00 00 00 6d 89 08 00 91 00 00 00 dc 89 08 00 8e 00 00 00 m...6...6...n...m...............
7ca0 6e 8a 08 00 60 00 00 00 fd 8a 08 00 b0 00 00 00 5e 8b 08 00 6e 00 00 00 0f 8c 08 00 6b 00 00 00 n...`...........^...n.......k...
7cc0 7e 8c 08 00 35 00 00 00 ea 8c 08 00 33 00 00 00 20 8d 08 00 f1 00 00 00 54 8d 08 00 2b 00 00 00 ~...5.......3...........T...+...
7ce0 46 8e 08 00 38 00 00 00 72 8e 08 00 3a 01 00 00 ab 8e 08 00 4b 00 00 00 e6 8f 08 00 53 01 00 00 F...8...r...:.......K.......S...
7d00 32 90 08 00 92 01 00 00 86 91 08 00 a1 00 00 00 19 93 08 00 28 00 00 00 bb 93 08 00 35 01 00 00 2...................(.......5...
7d20 e4 93 08 00 9a 00 00 00 1a 95 08 00 10 01 00 00 b5 95 08 00 3d 00 00 00 c6 96 08 00 2b 00 00 00 ....................=.......+...
7d40 04 97 08 00 a6 00 00 00 30 97 08 00 2e 00 00 00 d7 97 08 00 3f 00 00 00 06 98 08 00 ec 00 00 00 ........0...........?...........
7d60 46 98 08 00 ee 00 00 00 33 99 08 00 7c 00 00 00 22 9a 08 00 9a 01 00 00 9f 9a 08 00 42 00 00 00 F.......3...|..."...........B...
7d80 3a 9c 08 00 82 00 00 00 7d 9c 08 00 9b 00 00 00 00 9d 08 00 31 00 00 00 9c 9d 08 00 b4 00 00 00 :.......}...........1...........
7da0 ce 9d 08 00 b8 00 00 00 83 9e 08 00 63 00 00 00 3c 9f 08 00 33 00 00 00 a0 9f 08 00 3a 00 00 00 ............c...<...3.......:...
7dc0 d4 9f 08 00 5e 00 00 00 0f a0 08 00 25 01 00 00 6e a0 08 00 42 00 00 00 94 a1 08 00 5c 00 00 00 ....^.......%...n...B.......\...
7de0 d7 a1 08 00 56 00 00 00 34 a2 08 00 fe 00 00 00 8b a2 08 00 79 00 00 00 8a a3 08 00 55 00 00 00 ....V...4...........y.......U...
7e00 04 a4 08 00 58 00 00 00 5a a4 08 00 cd 01 00 00 b3 a4 08 00 3d 00 00 00 81 a6 08 00 e8 01 00 00 ....X...Z...........=...........
7e20 bf a6 08 00 40 00 00 00 a8 a8 08 00 7f 00 00 00 e9 a8 08 00 6c 00 00 00 69 a9 08 00 6e 00 00 00 ....@...............l...i...n...
7e40 d6 a9 08 00 e8 00 00 00 45 aa 08 00 a5 00 00 00 2e ab 08 00 6b 00 00 00 d4 ab 08 00 69 01 00 00 ........E...........k.......i...
7e60 40 ac 08 00 34 00 00 00 aa ad 08 00 79 00 00 00 df ad 08 00 3d 00 00 00 59 ae 08 00 54 00 00 00 @...4.......y.......=...Y...T...
7e80 97 ae 08 00 4c 00 00 00 ec ae 08 00 bc 00 00 00 39 af 08 00 ea 00 00 00 f6 af 08 00 6d 00 00 00 ....L...........9...........m...
7ea0 e1 b0 08 00 e6 00 00 00 4f b1 08 00 36 00 00 00 36 b2 08 00 5b 00 00 00 6d b2 08 00 6a 00 00 00 ........O...6...6...[...m...j...
7ec0 c9 b2 08 00 82 00 00 00 34 b3 08 00 73 00 00 00 b7 b3 08 00 49 00 00 00 2b b4 08 00 29 00 00 00 ........4...s.......I...+...)...
7ee0 75 b4 08 00 2a 01 00 00 9f b4 08 00 47 00 00 00 ca b5 08 00 46 00 00 00 12 b6 08 00 49 00 00 00 u...*.......G.......F.......I...
7f00 59 b6 08 00 49 00 00 00 a3 b6 08 00 22 00 00 00 ed b6 08 00 54 00 00 00 10 b7 08 00 65 00 00 00 Y...I.......".......T.......e...
7f20 65 b7 08 00 32 00 00 00 cb b7 08 00 9d 00 00 00 fe b7 08 00 77 00 00 00 9c b8 08 00 2c 00 00 00 e...2...............w.......,...
7f40 14 b9 08 00 42 00 00 00 41 b9 08 00 2b 00 00 00 84 b9 08 00 86 01 00 00 b0 b9 08 00 c4 00 00 00 ....B...A...+...................
7f60 37 bb 08 00 c6 00 00 00 fc bb 08 00 80 00 00 00 c3 bc 08 00 49 01 00 00 44 bd 08 00 90 00 00 00 7...................I...D.......
7f80 8e be 08 00 38 00 00 00 1f bf 08 00 9f 00 00 00 58 bf 08 00 1c 01 00 00 f8 bf 08 00 d5 00 00 00 ....8...........X...............
7fa0 15 c1 08 00 38 00 00 00 eb c1 08 00 28 00 00 00 24 c2 08 00 5c 00 00 00 4d c2 08 00 29 00 00 00 ....8.......(...$...\...M...)...
7fc0 aa c2 08 00 71 00 00 00 d4 c2 08 00 41 00 00 00 46 c3 08 00 0f 01 00 00 88 c3 08 00 26 00 00 00 ....q.......A...F...........&...
7fe0 98 c4 08 00 5c 00 00 00 bf c4 08 00 b6 00 00 00 1c c5 08 00 fc 00 00 00 d3 c5 08 00 89 00 00 00 ....\...........................
8000 d0 c6 08 00 25 00 00 00 5a c7 08 00 5f 00 00 00 80 c7 08 00 ec 00 00 00 e0 c7 08 00 4e 00 00 00 ....%...Z..._...............N...
8020 cd c8 08 00 84 00 00 00 1c c9 08 00 55 00 00 00 a1 c9 08 00 12 01 00 00 f7 c9 08 00 75 00 00 00 ............U...............u...
8040 0a cb 08 00 65 00 00 00 80 cb 08 00 e2 00 00 00 e6 cb 08 00 2f 00 00 00 c9 cc 08 00 29 00 00 00 ....e.............../.......)...
8060 f9 cc 08 00 a0 01 00 00 23 cd 08 00 9f 01 00 00 c4 ce 08 00 e1 00 00 00 64 d0 08 00 ff 00 00 00 ........#...............d.......
8080 46 d1 08 00 db 00 00 00 46 d2 08 00 dc 00 00 00 22 d3 08 00 36 00 00 00 ff d3 08 00 40 00 00 00 F.......F......."...6.......@...
80a0 36 d4 08 00 1f 00 00 00 77 d4 08 00 40 00 00 00 97 d4 08 00 4d 00 00 00 d8 d4 08 00 4c 00 00 00 6.......w...@.......M.......L...
80c0 26 d5 08 00 d8 00 00 00 73 d5 08 00 92 00 00 00 4c d6 08 00 43 00 00 00 df d6 08 00 af 00 00 00 &.......s.......L...C...........
80e0 23 d7 08 00 65 00 00 00 d3 d7 08 00 a8 00 00 00 39 d8 08 00 38 00 00 00 e2 d8 08 00 3e 01 00 00 #...e...........9...8.......>...
8100 1b d9 08 00 3c 00 00 00 5a da 08 00 90 00 00 00 97 da 08 00 58 00 00 00 28 db 08 00 95 00 00 00 ....<...Z...........X...(.......
8120 81 db 08 00 50 00 00 00 17 dc 08 00 64 00 00 00 68 dc 08 00 50 00 00 00 cd dc 08 00 6d 00 00 00 ....P.......d...h...P.......m...
8140 1e dd 08 00 3a 00 00 00 8c dd 08 00 29 00 00 00 c7 dd 08 00 6d 00 00 00 f1 dd 08 00 94 00 00 00 ....:.......).......m...........
8160 5f de 08 00 c0 00 00 00 f4 de 08 00 b8 01 00 00 b5 df 08 00 51 00 00 00 6e e1 08 00 21 00 00 00 _...................Q...n...!...
8180 c0 e1 08 00 26 00 00 00 e2 e1 08 00 25 00 00 00 09 e2 08 00 71 00 00 00 2f e2 08 00 24 00 00 00 ....&.......%.......q.../...$...
81a0 a1 e2 08 00 bc 01 00 00 c6 e2 08 00 55 00 00 00 83 e4 08 00 a9 00 00 00 d9 e4 08 00 4c 00 00 00 ............U...............L...
81c0 83 e5 08 00 ee 00 00 00 d0 e5 08 00 43 00 00 00 bf e6 08 00 39 00 00 00 03 e7 08 00 a9 00 00 00 ............C.......9...........
81e0 3d e7 08 00 a9 00 00 00 e7 e7 08 00 50 00 00 00 91 e8 08 00 53 01 00 00 e2 e8 08 00 46 00 00 00 =...........P.......S.......F...
8200 36 ea 08 00 44 00 00 00 7d ea 08 00 43 00 00 00 c2 ea 08 00 de 00 00 00 06 eb 08 00 83 00 00 00 6...D...}...C...................
8220 e5 eb 08 00 83 00 00 00 69 ec 08 00 39 01 00 00 ed ec 08 00 a0 00 00 00 27 ee 08 00 d1 00 00 00 ........i...9...........'.......
8240 c8 ee 08 00 61 00 00 00 9a ef 08 00 b4 00 00 00 fc ef 08 00 b7 00 00 00 b1 f0 08 00 b6 00 00 00 ....a...........................
8260 69 f1 08 00 bb 00 00 00 20 f2 08 00 a1 00 00 00 dc f2 08 00 5c 00 00 00 7e f3 08 00 58 00 00 00 i...................\...~...X...
8280 db f3 08 00 5c 00 00 00 34 f4 08 00 58 00 00 00 91 f4 08 00 71 00 00 00 ea f4 08 00 5e 00 00 00 ....\...4...X.......q.......^...
82a0 5c f5 08 00 21 01 00 00 bb f5 08 00 13 01 00 00 dd f6 08 00 12 01 00 00 f1 f7 08 00 09 01 00 00 \...!...........................
82c0 04 f9 08 00 40 00 00 00 0e fa 08 00 a3 00 00 00 4f fa 08 00 a3 00 00 00 f3 fa 08 00 9f 00 00 00 ....@...........O...............
82e0 97 fb 08 00 9f 00 00 00 37 fc 08 00 bb 00 00 00 d7 fc 08 00 b4 00 00 00 93 fd 08 00 54 00 00 00 ........7...................T...
8300 48 fe 08 00 bc 00 00 00 9d fe 08 00 56 00 00 00 5a ff 08 00 be 00 00 00 b1 ff 08 00 4e 00 00 00 H...........V...Z...........N...
8320 70 00 09 00 cf 01 00 00 bf 00 09 00 29 01 00 00 8f 02 09 00 63 00 00 00 b9 03 09 00 46 00 00 00 p...........).......c.......F...
8340 1d 04 09 00 7e 00 00 00 64 04 09 00 3c 00 00 00 e3 04 09 00 db 00 00 00 20 05 09 00 42 00 00 00 ....~...d...<...............B...
8360 fc 05 09 00 4e 00 00 00 3f 06 09 00 4e 00 00 00 8e 06 09 00 49 00 00 00 dd 06 09 00 49 00 00 00 ....N...?...N.......I.......I...
8380 27 07 09 00 43 00 00 00 71 07 09 00 4b 00 00 00 b5 07 09 00 64 00 00 00 01 08 09 00 46 00 00 00 '...C...q...K.......d.......F...
83a0 66 08 09 00 84 00 00 00 ad 08 09 00 7c 00 00 00 32 09 09 00 86 00 00 00 af 09 09 00 2f 00 00 00 f...........|...2.........../...
83c0 36 0a 09 00 79 00 00 00 66 0a 09 00 76 00 00 00 e0 0a 09 00 81 00 00 00 57 0b 09 00 46 01 00 00 6...y...f...v...........W...F...
83e0 d9 0b 09 00 71 00 00 00 20 0d 09 00 66 00 00 00 92 0d 09 00 3f 00 00 00 f9 0d 09 00 88 00 00 00 ....q.......f.......?...........
8400 39 0e 09 00 da 00 00 00 c2 0e 09 00 19 00 00 00 9d 0f 09 00 90 01 00 00 b7 0f 09 00 a5 00 00 00 9...............................
8420 48 11 09 00 43 00 00 00 ee 11 09 00 2a 00 00 00 32 12 09 00 4c 00 00 00 5d 12 09 00 3a 00 00 00 H...C.......*...2...L...]...:...
8440 aa 12 09 00 4e 00 00 00 e5 12 09 00 b0 00 00 00 34 13 09 00 2a 00 00 00 e5 13 09 00 21 00 00 00 ....N...........4...*.......!...
8460 10 14 09 00 51 00 00 00 32 14 09 00 45 00 00 00 84 14 09 00 5f 00 00 00 ca 14 09 00 37 00 00 00 ....Q...2...E......._.......7...
8480 2a 15 09 00 41 00 00 00 62 15 09 00 44 00 00 00 a4 15 09 00 6a 00 00 00 e9 15 09 00 3c 00 00 00 *...A...b...D.......j.......<...
84a0 54 16 09 00 56 00 00 00 91 16 09 00 4a 00 00 00 e8 16 09 00 ee 00 00 00 33 17 09 00 47 00 00 00 T...V.......J...........3...G...
84c0 22 18 09 00 7a 00 00 00 6a 18 09 00 d2 00 00 00 e5 18 09 00 5f 00 00 00 b8 19 09 00 d5 00 00 00 "...z...j..........._...........
84e0 18 1a 09 00 39 00 00 00 ee 1a 09 00 70 00 00 00 28 1b 09 00 5d 00 00 00 99 1b 09 00 55 00 00 00 ....9.......p...(...].......U...
8500 f7 1b 09 00 2b 00 00 00 4d 1c 09 00 38 00 00 00 79 1c 09 00 46 00 00 00 b2 1c 09 00 4c 00 00 00 ....+...M...8...y...F.......L...
8520 f9 1c 09 00 62 00 00 00 46 1d 09 00 41 00 00 00 a9 1d 09 00 55 01 00 00 eb 1d 09 00 c0 00 00 00 ....b...F...A.......U...........
8540 41 1f 09 00 b6 00 00 00 02 20 09 00 94 00 00 00 b9 20 09 00 8d 00 00 00 4e 21 09 00 d5 00 00 00 A.......................N!......
8560 dc 21 09 00 7e 00 00 00 b2 22 09 00 a4 00 00 00 31 23 09 00 a6 00 00 00 d6 23 09 00 a2 00 00 00 .!..~...."......1#.......#......
8580 7d 24 09 00 a2 00 00 00 20 25 09 00 c7 01 00 00 c3 25 09 00 39 00 00 00 8b 27 09 00 32 01 00 00 }$.......%.......%..9....'..2...
85a0 c5 27 09 00 a8 00 00 00 f8 28 09 00 79 00 00 00 a1 29 09 00 33 00 00 00 1b 2a 09 00 90 00 00 00 .'.......(..y....)..3....*......
85c0 4f 2a 09 00 b0 00 00 00 e0 2a 09 00 63 00 00 00 91 2b 09 00 b3 00 00 00 f5 2b 09 00 d6 00 00 00 O*.......*..c....+.......+......
85e0 a9 2c 09 00 2c 00 00 00 80 2d 09 00 52 00 00 00 ad 2d 09 00 6e 00 00 00 00 2e 09 00 4d 01 00 00 .,..,....-..R....-..n.......M...
8600 6f 2e 09 00 3b 00 00 00 bd 2f 09 00 ad 00 00 00 f9 2f 09 00 7b 02 00 00 a7 30 09 00 54 01 00 00 o...;..../......./..{....0..T...
8620 23 33 09 00 53 00 00 00 78 34 09 00 4b 00 00 00 cc 34 09 00 04 01 00 00 18 35 09 00 eb 00 00 00 #3..S...x4..K....4.......5......
8640 1d 36 09 00 c8 00 00 00 09 37 09 00 c8 00 00 00 d2 37 09 00 b6 00 00 00 9b 38 09 00 bb 00 00 00 .6.......7.......7.......8......
8660 52 39 09 00 60 00 00 00 0e 3a 09 00 b5 00 00 00 6f 3a 09 00 b9 00 00 00 25 3b 09 00 9b 00 00 00 R9..`....:......o:......%;......
8680 df 3b 09 00 0a 01 00 00 7b 3c 09 00 01 01 00 00 86 3d 09 00 38 00 00 00 88 3e 09 00 3b 00 00 00 .;......{<.......=..8....>..;...
86a0 c1 3e 09 00 45 00 00 00 fd 3e 09 00 2c 00 00 00 43 3f 09 00 70 00 00 00 70 3f 09 00 4e 00 00 00 .>..E....>..,...C?..p...p?..N...
86c0 e1 3f 09 00 6e 00 00 00 30 40 09 00 7c 01 00 00 9f 40 09 00 7c 01 00 00 1c 42 09 00 71 01 00 00 .?..n...0@..|....@..|....B..q...
86e0 99 43 09 00 54 00 00 00 0b 45 09 00 90 00 00 00 60 45 09 00 4b 00 00 00 f1 45 09 00 6d 00 00 00 .C..T....E......`E..K....E..m...
8700 3d 46 09 00 11 01 00 00 ab 46 09 00 4e 00 00 00 bd 47 09 00 7b 00 00 00 0c 48 09 00 50 00 00 00 =F.......F..N....G..{....H..P...
8720 88 48 09 00 58 00 00 00 d9 48 09 00 b1 00 00 00 32 49 09 00 a9 00 00 00 e4 49 09 00 74 00 00 00 .H..X....H......2I.......I..t...
8740 8e 4a 09 00 72 00 00 00 03 4b 09 00 88 00 00 00 76 4b 09 00 6c 00 00 00 ff 4b 09 00 60 00 00 00 .J..r....K......vK..l....K..`...
8760 6c 4c 09 00 44 00 00 00 cd 4c 09 00 17 01 00 00 12 4d 09 00 ff 00 00 00 2a 4e 09 00 44 00 00 00 lL..D....L.......M......*N..D...
8780 2a 4f 09 00 87 00 00 00 6f 4f 09 00 50 00 00 00 f7 4f 09 00 70 00 00 00 48 50 09 00 87 00 00 00 *O......oO..P....O..p...HP......
87a0 b9 50 09 00 65 00 00 00 41 51 09 00 40 00 00 00 a7 51 09 00 6e 00 00 00 e8 51 09 00 64 00 00 00 .P..e...AQ..@....Q..n....Q..d...
87c0 57 52 09 00 59 02 00 00 bc 52 09 00 88 00 00 00 16 55 09 00 25 00 00 00 9f 55 09 00 88 00 00 00 WR..Y....R.......U..%....U......
87e0 c5 55 09 00 a5 00 00 00 4e 56 09 00 57 01 00 00 f4 56 09 00 32 01 00 00 4c 58 09 00 49 01 00 00 .U......NV..W....V..2...LX..I...
8800 7f 59 09 00 51 01 00 00 c9 5a 09 00 fb 00 00 00 1b 5c 09 00 28 00 00 00 17 5d 09 00 95 00 00 00 .Y..Q....Z.......\..(....]......
8820 40 5d 09 00 af 00 00 00 d6 5d 09 00 af 00 00 00 86 5e 09 00 76 00 00 00 36 5f 09 00 a6 00 00 00 @].......].......^..v...6_......
8840 ad 5f 09 00 84 01 00 00 54 60 09 00 6a 00 00 00 d9 61 09 00 b9 00 00 00 44 62 09 00 0f 01 00 00 ._......T`..j....a......Db......
8860 fe 62 09 00 36 00 00 00 0e 64 09 00 a5 00 00 00 45 64 09 00 a7 00 00 00 eb 64 09 00 7b 00 00 00 .b..6....d......Ed.......d..{...
8880 93 65 09 00 67 00 00 00 0f 66 09 00 32 00 00 00 77 66 09 00 fe 00 00 00 aa 66 09 00 9d 00 00 00 .e..g....f..2...wf.......f......
88a0 a9 67 09 00 bb 00 00 00 47 68 09 00 77 00 00 00 03 69 09 00 bf 00 00 00 7b 69 09 00 c7 00 00 00 .g......Gh..w....i......{i......
88c0 3b 6a 09 00 cc 00 00 00 03 6b 09 00 d1 00 00 00 d0 6b 09 00 2d 04 00 00 a2 6c 09 00 5d 00 00 00 ;j.......k.......k..-....l..]...
88e0 d0 70 09 00 e3 00 00 00 2e 71 09 00 cf 00 00 00 12 72 09 00 07 01 00 00 e2 72 09 00 10 01 00 00 .p.......q.......r.......r......
8900 ea 73 09 00 9c 00 00 00 fb 74 09 00 8a 00 00 00 98 75 09 00 97 00 00 00 23 76 09 00 40 00 00 00 .s.......t.......u......#v..@...
8920 bb 76 09 00 f0 00 00 00 fc 76 09 00 0b 01 00 00 ed 77 09 00 37 01 00 00 f9 78 09 00 75 01 00 00 .v.......v.......w..7....x..u...
8940 31 7a 09 00 97 01 00 00 a7 7b 09 00 f0 00 00 00 3f 7d 09 00 01 01 00 00 30 7e 09 00 aa 00 00 00 1z.......{......?}......0~......
8960 32 7f 09 00 69 00 00 00 dd 7f 09 00 6b 00 00 00 47 80 09 00 df 00 00 00 b3 80 09 00 44 00 00 00 2...i.......k...G...........D...
8980 93 81 09 00 ec 00 00 00 d8 81 09 00 86 00 00 00 c5 82 09 00 d5 00 00 00 4c 83 09 00 b9 00 00 00 ........................L.......
89a0 22 84 09 00 a6 00 00 00 dc 84 09 00 c8 00 00 00 83 85 09 00 71 00 00 00 4c 86 09 00 2c 01 00 00 "...................q...L...,...
89c0 be 86 09 00 84 00 00 00 eb 87 09 00 00 01 00 00 70 88 09 00 e5 00 00 00 71 89 09 00 2d 01 00 00 ................p.......q...-...
89e0 57 8a 09 00 12 01 00 00 85 8b 09 00 f2 00 00 00 98 8c 09 00 a4 00 00 00 8b 8d 09 00 90 01 00 00 W...............................
8a00 30 8e 09 00 a2 00 00 00 c1 8f 09 00 b3 01 00 00 64 90 09 00 53 00 00 00 18 92 09 00 5f 00 00 00 0...............d...S......._...
8a20 6c 92 09 00 80 00 00 00 cc 92 09 00 81 00 00 00 4d 93 09 00 8f 00 00 00 cf 93 09 00 7b 00 00 00 l...............M...........{...
8a40 5f 94 09 00 7a 00 00 00 db 94 09 00 f3 00 00 00 56 95 09 00 f2 00 00 00 4a 96 09 00 3a 00 00 00 _...z...........V.......J...:...
8a60 3d 97 09 00 3a 00 00 00 78 97 09 00 41 00 00 00 b3 97 09 00 67 00 00 00 f5 97 09 00 42 00 00 00 =...:...x...A.......g.......B...
8a80 5d 98 09 00 38 00 00 00 a0 98 09 00 53 00 00 00 d9 98 09 00 5c 00 00 00 2d 99 09 00 e1 01 00 00 ]...8.......S.......\...-.......
8aa0 8a 99 09 00 bb 00 00 00 6c 9b 09 00 41 00 00 00 28 9c 09 00 e7 00 00 00 6a 9c 09 00 21 01 00 00 ........l...A...(.......j...!...
8ac0 52 9d 09 00 4d 00 00 00 74 9e 09 00 96 00 00 00 c2 9e 09 00 80 00 00 00 59 9f 09 00 e5 00 00 00 R...M...t...............Y.......
8ae0 da 9f 09 00 da 00 00 00 c0 a0 09 00 a4 00 00 00 9b a1 09 00 66 00 00 00 40 a2 09 00 ad 00 00 00 ....................f...@.......
8b00 a7 a2 09 00 17 00 00 00 55 a3 09 00 16 00 00 00 6d a3 09 00 16 00 00 00 84 a3 09 00 1c 00 00 00 ........U.......m...............
8b20 9b a3 09 00 1d 00 00 00 b8 a3 09 00 14 00 00 00 d6 a3 09 00 13 00 00 00 eb a3 09 00 14 00 00 00 ................................
8b40 ff a3 09 00 22 00 00 00 14 a4 09 00 3f 00 00 00 37 a4 09 00 16 00 00 00 77 a4 09 00 52 00 00 00 ....".......?...7.......w...R...
8b60 8e a4 09 00 89 00 00 00 e1 a4 09 00 4b 00 00 00 6b a5 09 00 0d 01 00 00 b7 a5 09 00 41 00 00 00 ............K...k...........A...
8b80 c5 a6 09 00 6d 00 00 00 07 a7 09 00 8d 00 00 00 75 a7 09 00 6a 00 00 00 03 a8 09 00 32 00 00 00 ....m...........u...j.......2...
8ba0 6e a8 09 00 61 00 00 00 a1 a8 09 00 8d 00 00 00 03 a9 09 00 8e 00 00 00 91 a9 09 00 47 00 00 00 n...a.......................G...
8bc0 20 aa 09 00 40 00 00 00 68 aa 09 00 6c 00 00 00 a9 aa 09 00 4c 00 00 00 16 ab 09 00 3f 00 00 00 ....@...h...l.......L.......?...
8be0 63 ab 09 00 2a 00 00 00 a3 ab 09 00 00 01 00 00 ce ab 09 00 1c 01 00 00 cf ac 09 00 a2 00 00 00 c...*...........................
8c00 ec ad 09 00 97 00 00 00 8f ae 09 00 59 00 00 00 27 af 09 00 62 00 00 00 81 af 09 00 1a 00 00 00 ............Y...'...b...........
8c20 e4 af 09 00 1c 00 00 00 ff af 09 00 bb 00 00 00 1c b0 09 00 32 00 00 00 d8 b0 09 00 73 00 00 00 ....................2.......s...
8c40 0b b1 09 00 61 00 00 00 7f b1 09 00 76 00 00 00 e1 b1 09 00 47 00 00 00 58 b2 09 00 43 01 00 00 ....a.......v.......G...X...C...
8c60 a0 b2 09 00 7d 00 00 00 e4 b3 09 00 e5 00 00 00 62 b4 09 00 11 00 00 00 48 b5 09 00 63 00 00 00 ....}...........b.......H...c...
8c80 5a b5 09 00 c6 00 00 00 be b5 09 00 8e 00 00 00 85 b6 09 00 2a 00 00 00 14 b7 09 00 98 00 00 00 Z...................*...........
8ca0 3f b7 09 00 bd 00 00 00 d8 b7 09 00 44 00 00 00 96 b8 09 00 a0 00 00 00 db b8 09 00 ca 00 00 00 ?...........D...................
8cc0 7c b9 09 00 c9 00 00 00 47 ba 09 00 41 00 00 00 11 bb 09 00 76 00 00 00 53 bb 09 00 c7 00 00 00 |.......G...A.......v...S.......
8ce0 ca bb 09 00 58 00 00 00 92 bc 09 00 23 00 00 00 eb bc 09 00 76 00 00 00 0f bd 09 00 36 00 00 00 ....X.......#.......v.......6...
8d00 86 bd 09 00 97 00 00 00 bd bd 09 00 c0 00 00 00 55 be 09 00 8b 00 00 00 16 bf 09 00 2c 00 00 00 ................U...........,...
8d20 a2 bf 09 00 2b 00 00 00 cf bf 09 00 2e 00 00 00 fb bf 09 00 33 00 00 00 2a c0 09 00 fc 00 00 00 ....+...............3...*.......
8d40 5e c0 09 00 e9 00 00 00 5b c1 09 00 31 00 00 00 45 c2 09 00 26 00 00 00 77 c2 09 00 4d 00 00 00 ^.......[...1...E...&...w...M...
8d60 9e c2 09 00 60 00 00 00 ec c2 09 00 20 01 00 00 4d c3 09 00 1d 00 00 00 6e c4 09 00 89 00 00 00 ....`...........M.......n.......
8d80 8c c4 09 00 be 00 00 00 16 c5 09 00 60 01 00 00 d5 c5 09 00 80 00 00 00 36 c7 09 00 78 00 00 00 ............`...........6...x...
8da0 b7 c7 09 00 7e 00 00 00 30 c8 09 00 7b 00 00 00 af c8 09 00 29 00 00 00 2b c9 09 00 e9 00 00 00 ....~...0...{.......)...+.......
8dc0 55 c9 09 00 3d 00 00 00 3f ca 09 00 6f 00 00 00 7d ca 09 00 3b 00 00 00 ed ca 09 00 a5 00 00 00 U...=...?...o...}...;...........
8de0 29 cb 09 00 2d 01 00 00 cf cb 09 00 2c 01 00 00 fd cc 09 00 dd 00 00 00 2a ce 09 00 64 00 00 00 )...-.......,...........*...d...
8e00 08 cf 09 00 d6 00 00 00 6d cf 09 00 42 01 00 00 44 d0 09 00 41 01 00 00 87 d1 09 00 be 00 00 00 ........m...B...D...A...........
8e20 c9 d2 09 00 40 00 00 00 88 d3 09 00 77 00 00 00 c9 d3 09 00 79 00 00 00 41 d4 09 00 76 00 00 00 ....@.......w.......y...A...v...
8e40 bb d4 09 00 79 00 00 00 32 d5 09 00 6f 00 00 00 ac d5 09 00 d3 00 00 00 1c d6 09 00 41 00 00 00 ....y...2...o...............A...
8e60 f0 d6 09 00 14 00 00 00 32 d7 09 00 23 01 00 00 47 d7 09 00 9d 01 00 00 6b d8 09 00 48 00 00 00 ........2...#...G.......k...H...
8e80 09 da 09 00 2c 00 00 00 52 da 09 00 bb 00 00 00 7f da 09 00 23 00 00 00 3b db 09 00 3d 00 00 00 ....,...R...........#...;...=...
8ea0 5f db 09 00 42 00 00 00 9d db 09 00 5b 00 00 00 e0 db 09 00 6b 00 00 00 3c dc 09 00 30 00 00 00 _...B.......[.......k...<...0...
8ec0 a8 dc 09 00 3d 00 00 00 d9 dc 09 00 2c 00 00 00 17 dd 09 00 56 00 00 00 44 dd 09 00 56 00 00 00 ....=.......,.......V...D...V...
8ee0 9b dd 09 00 54 00 00 00 f2 dd 09 00 38 00 00 00 47 de 09 00 3d 00 00 00 80 de 09 00 3a 00 00 00 ....T.......8...G...=.......:...
8f00 be de 09 00 3c 00 00 00 f9 de 09 00 44 00 00 00 36 df 09 00 34 00 00 00 7b df 09 00 32 01 00 00 ....<.......D...6...4...{...2...
8f20 b0 df 09 00 30 00 00 00 e3 e0 09 00 dd 00 00 00 14 e1 09 00 09 00 00 00 f2 e1 09 00 d6 00 00 00 ....0...........................
8f40 fc e1 09 00 49 00 00 00 d3 e2 09 00 47 00 00 00 1d e3 09 00 44 00 00 00 65 e3 09 00 4a 00 00 00 ....I.......G.......D...e...J...
8f60 aa e3 09 00 26 00 00 00 f5 e3 09 00 1f 00 00 00 1c e4 09 00 74 00 00 00 3c e4 09 00 3d 00 00 00 ....&...............t...<...=...
8f80 b1 e4 09 00 12 00 00 00 ef e4 09 00 30 00 00 00 02 e5 09 00 45 00 00 00 33 e5 09 00 2e 00 00 00 ............0.......E...3.......
8fa0 79 e5 09 00 06 00 00 00 a8 e5 09 00 65 00 00 00 af e5 09 00 4e 00 00 00 15 e6 09 00 b1 00 00 00 y...........e.......N...........
8fc0 64 e6 09 00 9b 00 00 00 16 e7 09 00 91 00 00 00 b2 e7 09 00 ae 00 00 00 44 e8 09 00 22 00 00 00 d.......................D..."...
8fe0 f3 e8 09 00 aa 00 00 00 16 e9 09 00 39 01 00 00 c1 e9 09 00 5c 00 00 00 fb ea 09 00 75 00 00 00 ............9.......\.......u...
9000 58 eb 09 00 7d 00 00 00 ce eb 09 00 74 00 00 00 4c ec 09 00 58 00 00 00 c1 ec 09 00 5c 00 00 00 X...}.......t...L...X.......\...
9020 1a ed 09 00 6f 00 00 00 77 ed 09 00 99 00 00 00 e7 ed 09 00 9d 00 00 00 81 ee 09 00 80 00 00 00 ....o...w.......................
9040 1f ef 09 00 84 00 00 00 a0 ef 09 00 54 00 00 00 25 f0 09 00 4c 00 00 00 7a f0 09 00 51 00 00 00 ............T...%...L...z...Q...
9060 c7 f0 09 00 d7 00 00 00 19 f1 09 00 68 00 00 00 f1 f1 09 00 62 00 00 00 5a f2 09 00 5e 00 00 00 ............h.......b...Z...^...
9080 bd f2 09 00 3c 00 00 00 1c f3 09 00 77 00 00 00 59 f3 09 00 40 00 00 00 d1 f3 09 00 d7 00 00 00 ....<.......w...Y...@...........
90a0 12 f4 09 00 b3 00 00 00 ea f4 09 00 66 00 00 00 9e f5 09 00 37 00 00 00 05 f6 09 00 6a 00 00 00 ............f.......7.......j...
90c0 3d f6 09 00 42 00 00 00 a8 f6 09 00 3d 00 00 00 eb f6 09 00 38 00 00 00 29 f7 09 00 3d 00 00 00 =...B.......=.......8...)...=...
90e0 62 f7 09 00 40 00 00 00 a0 f7 09 00 48 01 00 00 e1 f7 09 00 4a 01 00 00 2a f9 09 00 52 00 00 00 b...@.......H.......J...*...R...
9100 75 fa 09 00 51 00 00 00 c8 fa 09 00 d9 00 00 00 1a fb 09 00 c9 00 00 00 f4 fb 09 00 4f 00 00 00 u...Q.......................O...
9120 be fc 09 00 67 00 00 00 0e fd 09 00 8d 00 00 00 76 fd 09 00 49 00 00 00 04 fe 09 00 a0 01 00 00 ....g...........v...I...........
9140 4e fe 09 00 87 00 00 00 ef ff 09 00 5f 00 00 00 77 00 0a 00 fa 00 00 00 d7 00 0a 00 54 00 00 00 N..........._...w...........T...
9160 d2 01 0a 00 25 00 00 00 27 02 0a 00 49 00 00 00 4d 02 0a 00 92 00 00 00 97 02 0a 00 54 00 00 00 ....%...'...I...M...........T...
9180 2a 03 0a 00 96 00 00 00 7f 03 0a 00 d0 00 00 00 16 04 0a 00 2a 00 00 00 e7 04 0a 00 1c 00 00 00 *...................*...........
91a0 12 05 0a 00 1f 00 00 00 2f 05 0a 00 32 00 00 00 4f 05 0a 00 12 01 00 00 82 05 0a 00 71 00 00 00 ......../...2...O...........q...
91c0 95 06 0a 00 5f 00 00 00 07 07 0a 00 69 00 00 00 67 07 0a 00 a5 00 00 00 d1 07 0a 00 a7 00 00 00 ...._.......i...g...............
91e0 77 08 0a 00 45 00 00 00 1f 09 0a 00 09 00 00 00 65 09 0a 00 2c 00 00 00 6f 09 0a 00 1f 00 00 00 w...E...........e...,...o.......
9200 9c 09 0a 00 0e 00 00 00 bc 09 0a 00 05 00 00 00 cb 09 0a 00 83 00 00 00 d1 09 0a 00 44 02 00 00 ............................D...
9220 55 0a 0a 00 dc 00 00 00 9a 0c 0a 00 8a 01 00 00 77 0d 0a 00 8e 01 00 00 02 0f 0a 00 0f 00 00 00 U...............w...............
9240 91 10 0a 00 93 00 00 00 a1 10 0a 00 13 00 00 00 35 11 0a 00 0e 00 00 00 49 11 0a 00 60 00 00 00 ................5.......I...`...
9260 58 11 0a 00 5e 00 00 00 b9 11 0a 00 a6 00 00 00 18 12 0a 00 9e 00 00 00 bf 12 0a 00 97 00 00 00 X...^...........................
9280 5e 13 0a 00 19 00 00 00 f6 13 0a 00 b8 00 00 00 10 14 0a 00 71 01 00 00 c9 14 0a 00 12 00 00 00 ^...................q...........
92a0 3b 16 0a 00 60 01 00 00 4e 16 0a 00 11 00 00 00 af 17 0a 00 0f 00 00 00 c1 17 0a 00 0f 00 00 00 ;...`...N.......................
92c0 d1 17 0a 00 06 00 00 00 e1 17 0a 00 0b 00 00 00 e8 17 0a 00 35 00 00 00 f4 17 0a 00 27 00 00 00 ....................5.......'...
92e0 2a 18 0a 00 28 00 00 00 52 18 0a 00 44 00 00 00 7b 18 0a 00 60 00 00 00 c0 18 0a 00 63 00 00 00 *...(...R...D...{...`.......c...
9300 21 19 0a 00 3f 00 00 00 85 19 0a 00 5f 00 00 00 c5 19 0a 00 25 01 00 00 25 1a 0a 00 e1 00 00 00 !...?......._.......%...%.......
9320 4b 1b 0a 00 7c 00 00 00 2d 1c 0a 00 13 00 00 00 aa 1c 0a 00 1f 00 00 00 be 1c 0a 00 17 00 00 00 K...|...-.......................
9340 de 1c 0a 00 15 00 00 00 f6 1c 0a 00 12 00 00 00 0c 1d 0a 00 29 00 00 00 1f 1d 0a 00 0d 00 00 00 ....................)...........
9360 49 1d 0a 00 38 00 00 00 57 1d 0a 00 af 00 00 00 90 1d 0a 00 0e 00 00 00 40 1e 0a 00 a3 01 00 00 I...8...W...............@.......
9380 4f 1e 0a 00 07 00 00 00 f3 1f 0a 00 0c 00 00 00 fb 1f 0a 00 0d 00 00 00 08 20 0a 00 1b 00 00 00 O...............................
93a0 16 20 0a 00 05 00 00 00 32 20 0a 00 46 01 00 00 38 20 0a 00 9b 01 00 00 7f 21 0a 00 06 00 00 00 ........2...F...8........!......
93c0 1b 23 0a 00 16 00 00 00 22 23 0a 00 15 00 00 00 39 23 0a 00 07 00 00 00 4f 23 0a 00 9c 00 00 00 .#......"#......9#......O#......
93e0 57 23 0a 00 15 00 00 00 f4 23 0a 00 2e 00 00 00 0a 24 0a 00 49 00 00 00 39 24 0a 00 e2 00 00 00 W#.......#.......$..I...9$......
9400 83 24 0a 00 58 00 00 00 66 25 0a 00 23 00 00 00 bf 25 0a 00 22 00 00 00 e3 25 0a 00 15 00 00 00 .$..X...f%..#....%.."....%......
9420 06 26 0a 00 14 00 00 00 1c 26 0a 00 66 00 00 00 31 26 0a 00 25 00 00 00 98 26 0a 00 26 00 00 00 .&.......&..f...1&..%....&..&...
9440 be 26 0a 00 0f 00 00 00 e5 26 0a 00 20 00 00 00 f5 26 0a 00 13 00 00 00 16 27 0a 00 39 00 00 00 .&.......&.......&.......'..9...
9460 2a 27 0a 00 59 00 00 00 64 27 0a 00 3e 00 00 00 be 27 0a 00 00 01 00 00 fd 27 0a 00 55 00 00 00 *'..Y...d'..>....'.......'..U...
9480 fe 28 0a 00 6f 00 00 00 54 29 0a 00 54 00 00 00 c4 29 0a 00 6e 00 00 00 19 2a 0a 00 5d 00 00 00 .(..o...T)..T....)..n....*..]...
94a0 88 2a 0a 00 77 00 00 00 e6 2a 0a 00 51 00 00 00 5e 2b 0a 00 6b 00 00 00 b0 2b 0a 00 55 00 00 00 .*..w....*..Q...^+..k....+..U...
94c0 1c 2c 0a 00 6f 00 00 00 72 2c 0a 00 52 00 00 00 e2 2c 0a 00 6c 00 00 00 35 2d 0a 00 1a 00 00 00 .,..o...r,..R....,..l...5-......
94e0 a2 2d 0a 00 44 00 00 00 bd 2d 0a 00 36 00 00 00 02 2e 0a 00 46 00 00 00 39 2e 0a 00 2c 00 00 00 .-..D....-..6.......F...9...,...
9500 80 2e 0a 00 22 00 00 00 ad 2e 0a 00 88 00 00 00 d0 2e 0a 00 30 00 00 00 59 2f 0a 00 43 00 00 00 ...."...............0...Y/..C...
9520 8a 2f 0a 00 18 00 00 00 ce 2f 0a 00 28 00 00 00 e7 2f 0a 00 2f 00 00 00 10 30 0a 00 7f 00 00 00 ./......./..(..../../....0......
9540 40 30 0a 00 68 00 00 00 c0 30 0a 00 8c 00 00 00 29 31 0a 00 9a 00 00 00 b6 31 0a 00 8a 00 00 00 @0..h....0......)1.......1......
9560 51 32 0a 00 78 00 00 00 dc 32 0a 00 59 00 00 00 55 33 0a 00 4f 00 00 00 af 33 0a 00 19 01 00 00 Q2..x....2..Y...U3..O....3......
9580 ff 33 0a 00 24 01 00 00 19 35 0a 00 22 01 00 00 3e 36 0a 00 08 01 00 00 61 37 0a 00 f8 00 00 00 .3..$....5.."...>6......a7......
95a0 6a 38 0a 00 f7 00 00 00 63 39 0a 00 f9 00 00 00 5b 3a 0a 00 f7 00 00 00 55 3b 0a 00 fc 00 00 00 j8......c9......[:......U;......
95c0 4d 3c 0a 00 f7 00 00 00 4a 3d 0a 00 fc 00 00 00 42 3e 0a 00 f7 00 00 00 3f 3f 0a 00 c4 00 00 00 M<......J=......B>......??......
95e0 37 40 0a 00 a1 00 00 00 fc 40 0a 00 73 00 00 00 9e 41 0a 00 f8 00 00 00 12 42 0a 00 4e 00 00 00 7@.......@..s....A.......B..N...
9600 0b 43 0a 00 99 00 00 00 5a 43 0a 00 4b 00 00 00 f4 43 0a 00 5b 00 00 00 40 44 0a 00 40 00 00 00 .C......ZC..K....C..[...@D..@...
9620 9c 44 0a 00 99 00 00 00 dd 44 0a 00 4a 00 00 00 77 45 0a 00 4a 00 00 00 c2 45 0a 00 50 00 00 00 .D.......D..J...wE..J....E..P...
9640 0d 46 0a 00 47 00 00 00 5e 46 0a 00 44 01 00 00 a6 46 0a 00 45 01 00 00 eb 47 0a 00 44 01 00 00 .F..G...^F..D....F..E....G..D...
9660 31 49 0a 00 49 01 00 00 76 4a 0a 00 44 01 00 00 c0 4b 0a 00 45 01 00 00 05 4d 0a 00 44 01 00 00 1I..I...vJ..D....K..E....M..D...
9680 4b 4e 0a 00 3c 01 00 00 90 4f 0a 00 a0 00 00 00 cd 50 0a 00 30 01 00 00 6e 51 0a 00 50 01 00 00 KN..<....O.......P..0...nQ..P...
96a0 9f 52 0a 00 d1 00 00 00 f0 53 0a 00 23 01 00 00 c2 54 0a 00 08 01 00 00 e6 55 0a 00 29 01 00 00 .R.......S..#....T.......U..)...
96c0 ef 56 0a 00 2f 01 00 00 19 58 0a 00 da 00 00 00 49 59 0a 00 34 01 00 00 24 5a 0a 00 89 00 00 00 .V../....X......IY..4...$Z......
96e0 59 5b 0a 00 66 00 00 00 e3 5b 0a 00 88 00 00 00 4a 5c 0a 00 a5 00 00 00 d3 5c 0a 00 70 00 00 00 Y[..f....[......J\.......\..p...
9700 79 5d 0a 00 6f 00 00 00 ea 5d 0a 00 8e 00 00 00 5a 5e 0a 00 b0 00 00 00 e9 5e 0a 00 0f 01 00 00 y]..o....]......Z^.......^......
9720 9a 5f 0a 00 c3 00 00 00 aa 60 0a 00 84 00 00 00 6e 61 0a 00 be 00 00 00 f3 61 0a 00 db 00 00 00 ._.......`......na.......a......
9740 b2 62 0a 00 85 00 00 00 8e 63 0a 00 7d 00 00 00 14 64 0a 00 9a 00 00 00 92 64 0a 00 92 00 00 00 .b.......c..}....d.......d......
9760 2d 65 0a 00 91 00 00 00 c0 65 0a 00 d5 00 00 00 52 66 0a 00 93 00 00 00 28 67 0a 00 8e 00 00 00 -e.......e......Rf......(g......
9780 bc 67 0a 00 fa 00 00 00 4b 68 0a 00 bd 00 00 00 46 69 0a 00 f5 00 00 00 04 6a 0a 00 a6 00 00 00 .g......Kh......Fi.......j......
97a0 fa 6a 0a 00 a1 00 00 00 a1 6b 0a 00 7b 00 00 00 43 6c 0a 00 fc 00 00 00 bf 6c 0a 00 fd 00 00 00 .j.......k..{...Cl.......l......
97c0 bc 6d 0a 00 19 01 00 00 ba 6e 0a 00 9d 00 00 00 d4 6f 0a 00 be 01 00 00 72 70 0a 00 b1 00 00 00 .m.......n.......o......rp......
97e0 31 72 0a 00 5b 00 00 00 e3 72 0a 00 63 00 00 00 3f 73 0a 00 33 01 00 00 a3 73 0a 00 3b 00 00 00 1r..[....r..c...?s..3....s..;...
9800 d7 74 0a 00 98 00 00 00 13 75 0a 00 54 00 00 00 ac 75 0a 00 59 00 00 00 01 76 0a 00 de 00 00 00 .t.......u..T....u..Y....v......
9820 5b 76 0a 00 9a 00 00 00 3a 77 0a 00 2b 00 00 00 d5 77 0a 00 c0 00 00 00 01 78 0a 00 c5 00 00 00 [v......:w..+....w.......x......
9840 c2 78 0a 00 3a 00 00 00 88 79 0a 00 35 00 00 00 c3 79 0a 00 87 00 00 00 f9 79 0a 00 5c 00 00 00 .x..:....y..5....y.......y..\...
9860 81 7a 0a 00 74 00 00 00 de 7a 0a 00 da 00 00 00 53 7b 0a 00 f0 00 00 00 2e 7c 0a 00 84 00 00 00 .z..t....z......S{.......|......
9880 1f 7d 0a 00 f0 00 00 00 a4 7d 0a 00 f0 00 00 00 95 7e 0a 00 f0 00 00 00 86 7f 0a 00 f1 00 00 00 .}.......}.......~..............
98a0 77 80 0a 00 5f 00 00 00 69 81 0a 00 83 00 00 00 c9 81 0a 00 bd 00 00 00 4d 82 0a 00 79 00 00 00 w..._...i...............M...y...
98c0 0b 83 0a 00 7e 00 00 00 85 83 0a 00 36 00 00 00 04 84 0a 00 78 00 00 00 3b 84 0a 00 85 00 00 00 ....~.......6.......x...;.......
98e0 b4 84 0a 00 51 00 00 00 3a 85 0a 00 3e 00 00 00 8c 85 0a 00 3e 00 00 00 cb 85 0a 00 75 00 00 00 ....Q...:...>.......>.......u...
9900 0a 86 0a 00 53 00 00 00 80 86 0a 00 df 00 00 00 d4 86 0a 00 a1 00 00 00 b4 87 0a 00 ac 00 00 00 ....S...........................
9920 56 88 0a 00 3b 00 00 00 03 89 0a 00 47 00 00 00 3f 89 0a 00 67 00 00 00 87 89 0a 00 d8 00 00 00 V...;.......G...?...g...........
9940 ef 89 0a 00 5a 00 00 00 c8 8a 0a 00 38 00 00 00 23 8b 0a 00 88 01 00 00 5c 8b 0a 00 c5 00 00 00 ....Z.......8...#.......\.......
9960 e5 8c 0a 00 a1 00 00 00 ab 8d 0a 00 6d 00 00 00 4d 8e 0a 00 4e 00 00 00 bb 8e 0a 00 54 00 00 00 ............m...M...N.......T...
9980 0a 8f 0a 00 3d 00 00 00 5f 8f 0a 00 8a 00 00 00 9d 8f 0a 00 6f 00 00 00 28 90 0a 00 2e 00 00 00 ....=..._...........o...(.......
99a0 98 90 0a 00 31 00 00 00 c7 90 0a 00 3c 00 00 00 f9 90 0a 00 17 01 00 00 36 91 0a 00 db 00 00 00 ....1.......<...........6.......
99c0 4e 92 0a 00 49 00 00 00 2a 93 0a 00 4a 00 00 00 74 93 0a 00 49 00 00 00 bf 93 0a 00 49 00 00 00 N...I...*...J...t...I.......I...
99e0 09 94 0a 00 0b 01 00 00 53 94 0a 00 51 00 00 00 5f 95 0a 00 96 00 00 00 b1 95 0a 00 5d 00 00 00 ........S...Q..._...........]...
9a00 48 96 0a 00 49 00 00 00 a6 96 0a 00 46 00 00 00 f0 96 0a 00 37 00 00 00 37 97 0a 00 38 01 00 00 H...I.......F.......7...7...8...
9a20 6f 97 0a 00 31 00 00 00 a8 98 0a 00 30 00 00 00 da 98 0a 00 39 00 00 00 0b 99 0a 00 33 00 00 00 o...1.......0.......9.......3...
9a40 45 99 0a 00 33 00 00 00 79 99 0a 00 49 00 00 00 ad 99 0a 00 d9 00 00 00 f7 99 0a 00 78 00 00 00 E...3...y...I...............x...
9a60 d1 9a 0a 00 79 00 00 00 4a 9b 0a 00 8c 00 00 00 c4 9b 0a 00 47 00 00 00 51 9c 0a 00 fb 00 00 00 ....y...J...........G...Q.......
9a80 99 9c 0a 00 b7 00 00 00 95 9d 0a 00 5b 00 00 00 4d 9e 0a 00 b7 00 00 00 a9 9e 0a 00 42 00 00 00 ............[...M...........B...
9aa0 61 9f 0a 00 46 00 00 00 a4 9f 0a 00 30 00 00 00 eb 9f 0a 00 39 00 00 00 1c a0 0a 00 25 00 00 00 a...F.......0.......9.......%...
9ac0 56 a0 0a 00 2e 00 00 00 7c a0 0a 00 2e 00 00 00 ab a0 0a 00 39 00 00 00 da a0 0a 00 c1 00 00 00 V.......|...........9...........
9ae0 14 a1 0a 00 8c 00 00 00 d6 a1 0a 00 b5 00 00 00 63 a2 0a 00 42 00 00 00 19 a3 0a 00 a5 00 00 00 ................c...B...........
9b00 5c a3 0a 00 b9 00 00 00 02 a4 0a 00 3e 00 00 00 bc a4 0a 00 74 00 00 00 fb a4 0a 00 6c 00 00 00 \...........>.......t.......l...
9b20 70 a5 0a 00 81 00 00 00 dd a5 0a 00 19 00 00 00 5f a6 0a 00 23 00 00 00 79 a6 0a 00 b7 00 00 00 p..............._...#...y.......
9b40 9d a6 0a 00 dc 00 00 00 55 a7 0a 00 13 00 00 00 32 a8 0a 00 54 00 00 00 46 a8 0a 00 5f 01 00 00 ........U.......2...T...F..._...
9b60 9b a8 0a 00 63 01 00 00 fb a9 0a 00 17 00 00 00 5f ab 0a 00 1a 00 00 00 77 ab 0a 00 1d 00 00 00 ....c..........._.......w.......
9b80 92 ab 0a 00 a2 00 00 00 b0 ab 0a 00 17 00 00 00 53 ac 0a 00 86 01 00 00 6b ac 0a 00 8a 00 00 00 ................S.......k.......
9ba0 f2 ad 0a 00 5b 00 00 00 7d ae 0a 00 3b 00 00 00 d9 ae 0a 00 dd 00 00 00 15 af 0a 00 1d 01 00 00 ....[...}...;...................
9bc0 f3 af 0a 00 32 00 00 00 11 b1 0a 00 20 00 00 00 44 b1 0a 00 5d 00 00 00 65 b1 0a 00 54 00 00 00 ....2...........D...]...e...T...
9be0 c3 b1 0a 00 04 00 00 00 18 b2 0a 00 30 00 00 00 1d b2 0a 00 0c 00 00 00 4e b2 0a 00 0c 00 00 00 ............0...........N.......
9c00 5b b2 0a 00 60 00 00 00 68 b2 0a 00 09 00 00 00 c9 b2 0a 00 35 01 00 00 d3 b2 0a 00 33 01 00 00 [...`...h...........5.......3...
9c20 09 b4 0a 00 70 00 00 00 3d b5 0a 00 03 00 00 00 ae b5 0a 00 62 00 00 00 b2 b5 0a 00 03 00 00 00 ....p...=...........b...........
9c40 15 b6 0a 00 11 00 00 00 19 b6 0a 00 0b 00 00 00 2b b6 0a 00 16 00 00 00 37 b6 0a 00 19 00 00 00 ................+.......7.......
9c60 4e b6 0a 00 15 00 00 00 68 b6 0a 00 11 00 00 00 7e b6 0a 00 14 00 00 00 90 b6 0a 00 6a 02 00 00 N.......h.......~...........j...
9c80 a5 b6 0a 00 3d 01 00 00 10 b9 0a 00 85 01 00 00 4e ba 0a 00 95 00 00 00 d4 bb 0a 00 d5 01 00 00 ....=...........N...............
9ca0 6a bc 0a 00 32 00 00 00 40 be 0a 00 1e 00 00 00 73 be 0a 00 05 00 00 00 92 be 0a 00 45 01 00 00 j...2...@.......s...........E...
9cc0 98 be 0a 00 16 00 00 00 de bf 0a 00 3b 00 00 00 f5 bf 0a 00 18 00 00 00 31 c0 0a 00 16 00 00 00 ............;...........1.......
9ce0 4a c0 0a 00 05 00 00 00 61 c0 0a 00 8e 00 00 00 67 c0 0a 00 60 00 00 00 f6 c0 0a 00 0c 00 00 00 J.......a.......g...`...........
9d00 57 c1 0a 00 0d 00 00 00 64 c1 0a 00 3d 00 00 00 72 c1 0a 00 3b 00 00 00 b0 c1 0a 00 07 00 00 00 W.......d...=...r...;...........
9d20 ec c1 0a 00 10 00 00 00 f4 c1 0a 00 6c 00 00 00 05 c2 0a 00 0e 00 00 00 72 c2 0a 00 4b 00 00 00 ............l...........r...K...
9d40 81 c2 0a 00 47 00 00 00 cd c2 0a 00 65 00 00 00 15 c3 0a 00 a1 00 00 00 7b c3 0a 00 3f 00 00 00 ....G.......e...........{...?...
9d60 1d c4 0a 00 4b 01 00 00 5d c4 0a 00 4a 01 00 00 a9 c5 0a 00 44 01 00 00 f4 c6 0a 00 15 00 00 00 ....K...]...J.......D...........
9d80 39 c8 0a 00 24 00 00 00 4f c8 0a 00 0a 00 00 00 74 c8 0a 00 24 00 00 00 7f c8 0a 00 09 00 00 00 9...$...O.......t...$...........
9da0 a4 c8 0a 00 29 00 00 00 ae c8 0a 00 1b 00 00 00 d8 c8 0a 00 c9 00 00 00 f4 c8 0a 00 0b 00 00 00 ....)...........................
9dc0 be c9 0a 00 85 00 00 00 ca c9 0a 00 26 00 00 00 50 ca 0a 00 3d 00 00 00 77 ca 0a 00 52 00 00 00 ............&...P...=...w...R...
9de0 b5 ca 0a 00 b4 00 00 00 08 cb 0a 00 a9 00 00 00 bd cb 0a 00 26 00 00 00 67 cc 0a 00 b0 00 00 00 ....................&...g.......
9e00 8e cc 0a 00 de 00 00 00 3f cd 0a 00 df 00 00 00 1e ce 0a 00 1c 00 00 00 fe ce 0a 00 8f 00 00 00 ........?.......................
9e20 1b cf 0a 00 8c 00 00 00 ab cf 0a 00 90 00 00 00 38 d0 0a 00 5d 00 00 00 c9 d0 0a 00 44 00 00 00 ................8...].......D...
9e40 27 d1 0a 00 2f 00 00 00 6c d1 0a 00 b0 00 00 00 9c d1 0a 00 50 00 00 00 4d d2 0a 00 a6 00 00 00 '.../...l...........P...M.......
9e60 9e d2 0a 00 ec 00 00 00 45 d3 0a 00 64 00 00 00 32 d4 0a 00 53 00 00 00 97 d4 0a 00 df 00 00 00 ........E...d...2...S...........
9e80 eb d4 0a 00 86 00 00 00 cb d5 0a 00 63 00 00 00 52 d6 0a 00 68 00 00 00 b6 d6 0a 00 d1 00 00 00 ............c...R...h...........
9ea0 1f d7 0a 00 6f 00 00 00 f1 d7 0a 00 8d 00 00 00 61 d8 0a 00 78 00 00 00 ef d8 0a 00 7a 00 00 00 ....o...........a...x.......z...
9ec0 68 d9 0a 00 7d 00 00 00 e3 d9 0a 00 80 00 00 00 61 da 0a 00 33 00 00 00 e2 da 0a 00 71 00 00 00 h...}...........a...3.......q...
9ee0 16 db 0a 00 db 00 00 00 88 db 0a 00 a5 00 00 00 64 dc 0a 00 75 00 00 00 0a dd 0a 00 59 00 00 00 ................d...u.......Y...
9f00 80 dd 0a 00 58 00 00 00 da dd 0a 00 9b 00 00 00 33 de 0a 00 c3 00 00 00 cf de 0a 00 b6 00 00 00 ....X...........3...............
9f20 93 df 0a 00 ba 00 00 00 4a e0 0a 00 29 00 00 00 05 e1 0a 00 9c 00 00 00 2f e1 0a 00 e3 00 00 00 ........J...).........../.......
9f40 cc e1 0a 00 9e 00 00 00 b0 e2 0a 00 44 00 00 00 4f e3 0a 00 44 00 00 00 94 e3 0a 00 ed 00 00 00 ............D...O...D...........
9f60 d9 e3 0a 00 3c 00 00 00 c7 e4 0a 00 bd 00 00 00 04 e5 0a 00 bf 00 00 00 c2 e5 0a 00 88 00 00 00 ....<...........................
9f80 82 e6 0a 00 85 00 00 00 0b e7 0a 00 6f 00 00 00 91 e7 0a 00 cf 00 00 00 01 e8 0a 00 17 00 00 00 ............o...................
9fa0 d1 e8 0a 00 12 00 00 00 e9 e8 0a 00 18 00 00 00 fc e8 0a 00 39 00 00 00 15 e9 0a 00 1b 00 00 00 ....................9...........
9fc0 4f e9 0a 00 31 00 00 00 6b e9 0a 00 21 00 00 00 9d e9 0a 00 07 00 00 00 bf e9 0a 00 12 00 00 00 O...1...k...!...................
9fe0 c7 e9 0a 00 79 00 00 00 da e9 0a 00 e5 00 00 00 54 ea 0a 00 e5 00 00 00 3a eb 0a 00 ac 00 00 00 ....y...........T.......:.......
a000 20 ec 0a 00 84 00 00 00 cd ec 0a 00 36 01 00 00 52 ed 0a 00 5a 00 00 00 89 ee 0a 00 c4 00 00 00 ............6...R...Z...........
a020 e4 ee 0a 00 4b 00 00 00 a9 ef 0a 00 a7 00 00 00 f5 ef 0a 00 17 00 00 00 9d f0 0a 00 e8 00 00 00 ....K...........................
a040 b5 f0 0a 00 48 00 00 00 9e f1 0a 00 41 00 00 00 e7 f1 0a 00 2e 00 00 00 29 f2 0a 00 47 00 00 00 ....H.......A...........)...G...
a060 58 f2 0a 00 3f 00 00 00 a0 f2 0a 00 9b 00 00 00 e0 f2 0a 00 9c 00 00 00 7c f3 0a 00 68 00 00 00 X...?...................|...h...
a080 19 f4 0a 00 1b 01 00 00 82 f4 0a 00 22 00 00 00 9e f5 0a 00 08 00 00 00 c1 f5 0a 00 2a 00 00 00 ............"...............*...
a0a0 ca f5 0a 00 34 00 00 00 f5 f5 0a 00 ae 00 00 00 2a f6 0a 00 17 01 00 00 d9 f6 0a 00 79 00 00 00 ....4...........*...........y...
a0c0 f1 f7 0a 00 73 00 00 00 6b f8 0a 00 bf 00 00 00 df f8 0a 00 dc 00 00 00 9f f9 0a 00 7b 01 00 00 ....s...k...................{...
a0e0 7c fa 0a 00 90 01 00 00 f8 fb 0a 00 13 01 00 00 89 fd 0a 00 a0 00 00 00 9d fe 0a 00 36 01 00 00 |...........................6...
a100 3e ff 0a 00 04 02 00 00 75 00 0b 00 a7 00 00 00 7a 02 0b 00 b6 00 00 00 22 03 0b 00 ad 00 00 00 >.......u.......z.......".......
a120 d9 03 0b 00 67 00 00 00 87 04 0b 00 71 00 00 00 ef 04 0b 00 fe 00 00 00 61 05 0b 00 7d 00 00 00 ....g.......q...........a...}...
a140 60 06 0b 00 7e 00 00 00 de 06 0b 00 6d 01 00 00 5d 07 0b 00 7a 00 00 00 cb 08 0b 00 e2 00 00 00 `...~.......m...]...z...........
a160 46 09 0b 00 1e 01 00 00 29 0a 0b 00 56 00 00 00 48 0b 0b 00 89 00 00 00 9f 0b 0b 00 16 01 00 00 F.......)...V...H...............
a180 29 0c 0b 00 06 01 00 00 40 0d 0b 00 b1 00 00 00 47 0e 0b 00 58 00 00 00 f9 0e 0b 00 92 00 00 00 ).......@.......G...X...........
a1a0 52 0f 0b 00 80 00 00 00 e5 0f 0b 00 7d 00 00 00 66 10 0b 00 98 00 00 00 e4 10 0b 00 b5 00 00 00 R...........}...f...............
a1c0 7d 11 0b 00 a2 00 00 00 33 12 0b 00 00 01 00 00 d6 12 0b 00 37 00 00 00 d7 13 0b 00 42 00 00 00 }.......3...........7.......B...
a1e0 0f 14 0b 00 d0 00 00 00 52 14 0b 00 cf 00 00 00 23 15 0b 00 fd 00 00 00 f3 15 0b 00 3c 01 00 00 ........R.......#...........<...
a200 f1 16 0b 00 fb 00 00 00 2e 18 0b 00 bf 00 00 00 2a 19 0b 00 9e 00 00 00 ea 19 0b 00 9b 01 00 00 ................*...............
a220 89 1a 0b 00 a4 00 00 00 25 1c 0b 00 fb 00 00 00 ca 1c 0b 00 18 01 00 00 c6 1d 0b 00 20 01 00 00 ........%.......................
a240 df 1e 0b 00 5d 00 00 00 00 20 0b 00 4b 00 00 00 5e 20 0b 00 97 00 00 00 aa 20 0b 00 57 00 00 00 ....].......K...^...........W...
a260 42 21 0b 00 3e 00 00 00 9a 21 0b 00 b0 00 00 00 d9 21 0b 00 f1 00 00 00 8a 22 0b 00 b6 00 00 00 B!..>....!.......!......."......
a280 7c 23 0b 00 b8 00 00 00 33 24 0b 00 b6 00 00 00 ec 24 0b 00 b8 00 00 00 a3 25 0b 00 5d 00 00 00 |#......3$.......$.......%..]...
a2a0 5c 26 0b 00 4a 00 00 00 ba 26 0b 00 34 00 00 00 05 27 0b 00 2c 00 00 00 3a 27 0b 00 24 00 00 00 \&..J....&..4....'..,...:'..$...
a2c0 67 27 0b 00 41 00 00 00 8c 27 0b 00 d6 00 00 00 ce 27 0b 00 d9 00 00 00 a5 28 0b 00 ae 00 00 00 g'..A....'.......'.......(......
a2e0 7f 29 0b 00 cf 00 00 00 2e 2a 0b 00 59 00 00 00 fe 2a 0b 00 14 00 00 00 58 2b 0b 00 b5 00 00 00 .).......*..Y....*......X+......
a300 6d 2b 0b 00 c3 00 00 00 23 2c 0b 00 48 00 00 00 e7 2c 0b 00 95 00 00 00 30 2d 0b 00 62 00 00 00 m+......#,..H....,......0-..b...
a320 c6 2d 0b 00 86 00 00 00 29 2e 0b 00 fe 00 00 00 b0 2e 0b 00 41 00 00 00 af 2f 0b 00 93 00 00 00 .-......)...........A..../......
a340 f1 2f 0b 00 09 00 00 00 85 30 0b 00 18 00 00 00 8f 30 0b 00 33 00 00 00 a8 30 0b 00 99 00 00 00 ./.......0.......0..3....0......
a360 dc 30 0b 00 9a 00 00 00 76 31 0b 00 22 00 00 00 11 32 0b 00 16 00 00 00 34 32 0b 00 1f 00 00 00 .0......v1.."....2......42......
a380 4b 32 0b 00 27 00 00 00 6b 32 0b 00 30 00 00 00 93 32 0b 00 10 00 00 00 c4 32 0b 00 21 00 00 00 K2..'...k2..0....2.......2..!...
a3a0 d5 32 0b 00 1c 00 00 00 f7 32 0b 00 aa 01 00 00 14 33 0b 00 82 00 00 00 bf 34 0b 00 ac 00 00 00 .2.......2.......3.......4......
a3c0 42 35 0b 00 fe 00 00 00 ef 35 0b 00 60 00 00 00 ee 36 0b 00 55 00 00 00 4f 37 0b 00 51 00 00 00 B5.......5..`....6..U...O7..Q...
a3e0 a5 37 0b 00 90 01 00 00 f7 37 0b 00 86 01 00 00 88 39 0b 00 85 01 00 00 0f 3b 0b 00 01 00 00 00 .7.......7.......9.......;......
a400 95 3c 0b 00 76 00 00 00 97 3c 0b 00 6b 00 00 00 0e 3d 0b 00 60 00 00 00 7a 3d 0b 00 a9 00 00 00 .<..v....<..k....=..`...z=......
a420 db 3d 0b 00 c9 00 00 00 85 3e 0b 00 9b 00 00 00 4f 3f 0b 00 c3 00 00 00 eb 3f 0b 00 3c 00 00 00 .=.......>......O?.......?..<...
a440 af 40 0b 00 38 00 00 00 ec 40 0b 00 95 00 00 00 25 41 0b 00 2e 00 00 00 bb 41 0b 00 57 00 00 00 .@..8....@......%A.......A..W...
a460 ea 41 0b 00 61 00 00 00 42 42 0b 00 69 00 00 00 a4 42 0b 00 4b 00 00 00 0e 43 0b 00 a4 00 00 00 .A..a...BB..i....B..K....C......
a480 5a 43 0b 00 52 00 00 00 ff 43 0b 00 53 00 00 00 52 44 0b 00 51 00 00 00 a6 44 0b 00 52 00 00 00 ZC..R....C..S...RD..Q....D..R...
a4a0 f8 44 0b 00 65 00 00 00 4b 45 0b 00 c4 00 00 00 b1 45 0b 00 35 00 00 00 76 46 0b 00 51 00 00 00 .D..e...KE.......E..5...vF..Q...
a4c0 ac 46 0b 00 a7 00 00 00 fe 46 0b 00 8a 00 00 00 a6 47 0b 00 96 00 00 00 31 48 0b 00 81 00 00 00 .F.......F.......G......1H......
a4e0 c8 48 0b 00 7f 00 00 00 4a 49 0b 00 33 00 00 00 ca 49 0b 00 88 00 00 00 fe 49 0b 00 e3 00 00 00 .H......JI..3....I.......I......
a500 87 4a 0b 00 c3 00 00 00 6b 4b 0b 00 3a 00 00 00 2f 4c 0b 00 5a 00 00 00 6a 4c 0b 00 65 00 00 00 .J......kK..:.../L..Z...jL..e...
a520 c5 4c 0b 00 c3 00 00 00 2b 4d 0b 00 db 00 00 00 ef 4d 0b 00 50 00 00 00 cb 4e 0b 00 4d 00 00 00 .L......+M.......M..P....N..M...
a540 1c 4f 0b 00 06 01 00 00 6a 4f 0b 00 1d 01 00 00 71 50 0b 00 f2 00 00 00 8f 51 0b 00 48 00 00 00 .O......jO......qP.......Q..H...
a560 82 52 0b 00 b0 00 00 00 cb 52 0b 00 9f 00 00 00 7c 53 0b 00 1f 00 00 00 1c 54 0b 00 71 00 00 00 .R.......R......|S.......T..q...
a580 3c 54 0b 00 75 00 00 00 ae 54 0b 00 75 00 00 00 24 55 0b 00 dc 00 00 00 9a 55 0b 00 3f 00 00 00 <T..u....T..u...$U.......U..?...
a5a0 77 56 0b 00 6d 00 00 00 b7 56 0b 00 d9 00 00 00 25 57 0b 00 da 00 00 00 ff 57 0b 00 1c 00 00 00 wV..m....V......%W.......W......
a5c0 da 58 0b 00 13 00 00 00 f7 58 0b 00 20 00 00 00 0b 59 0b 00 14 00 00 00 2c 59 0b 00 13 00 00 00 .X.......X.......Y......,Y......
a5e0 41 59 0b 00 03 01 00 00 55 59 0b 00 1d 00 00 00 59 5a 0b 00 1d 00 00 00 77 5a 0b 00 23 00 00 00 AY......UY......YZ......wZ..#...
a600 95 5a 0b 00 1d 00 00 00 b9 5a 0b 00 29 00 00 00 d7 5a 0b 00 3f 01 00 00 01 5b 0b 00 31 00 00 00 .Z.......Z..)....Z..?....[..1...
a620 41 5c 0b 00 31 00 00 00 73 5c 0b 00 33 00 00 00 a5 5c 0b 00 33 00 00 00 d9 5c 0b 00 10 00 00 00 A\..1...s\..3....\..3....\......
a640 0d 5d 0b 00 0c 00 00 00 1e 5d 0b 00 2d 00 00 00 2b 5d 0b 00 2c 00 00 00 59 5d 0b 00 12 00 00 00 .].......]..-...+]..,...Y]......
a660 86 5d 0b 00 2c 00 00 00 99 5d 0b 00 12 00 00 00 c6 5d 0b 00 25 00 00 00 d9 5d 0b 00 3c 00 00 00 .]..,....].......]..%....]..<...
a680 ff 5d 0b 00 12 00 00 00 3c 5e 0b 00 35 00 00 00 4f 5e 0b 00 13 00 00 00 85 5e 0b 00 1e 00 00 00 .]......<^..5...O^.......^......
a6a0 99 5e 0b 00 25 00 00 00 b8 5e 0b 00 1e 00 00 00 de 5e 0b 00 25 00 00 00 fd 5e 0b 00 1e 00 00 00 .^..%....^.......^..%....^......
a6c0 23 5f 0b 00 25 00 00 00 42 5f 0b 00 1f 00 00 00 68 5f 0b 00 26 00 00 00 88 5f 0b 00 21 00 00 00 #_..%...B_......h_..&...._..!...
a6e0 af 5f 0b 00 28 00 00 00 d1 5f 0b 00 34 00 00 00 fa 5f 0b 00 16 00 00 00 2f 60 0b 00 1c 00 00 00 ._..(...._..4...._....../`......
a700 46 60 0b 00 12 00 00 00 63 60 0b 00 12 00 00 00 76 60 0b 00 34 00 00 00 89 60 0b 00 13 00 00 00 F`......c`......v`..4....`......
a720 be 60 0b 00 1d 00 00 00 d2 60 0b 00 13 00 00 00 f0 60 0b 00 30 00 00 00 04 61 0b 00 1f 00 00 00 .`.......`.......`..0....a......
a740 35 61 0b 00 1f 00 00 00 55 61 0b 00 13 00 00 00 75 61 0b 00 16 00 00 00 89 61 0b 00 25 01 00 00 5a......Ua......ua.......a..%...
a760 a0 61 0b 00 d3 00 00 00 c6 62 0b 00 26 00 00 00 9a 63 0b 00 55 00 00 00 c1 63 0b 00 55 00 00 00 .a.......b..&....c..U....c..U...
a780 17 64 0b 00 13 00 00 00 6d 64 0b 00 38 00 00 00 81 64 0b 00 41 00 00 00 ba 64 0b 00 16 00 00 00 .d......md..8....d..A....d......
a7a0 fc 64 0b 00 9d 00 00 00 13 65 0b 00 41 00 00 00 b1 65 0b 00 38 00 00 00 f3 65 0b 00 1e 00 00 00 .d.......e..A....e..8....e......
a7c0 2c 66 0b 00 22 00 00 00 4b 66 0b 00 5d 00 00 00 6e 66 0b 00 55 00 00 00 cc 66 0b 00 1e 00 00 00 ,f.."...Kf..]...nf..U....f......
a7e0 22 67 0b 00 44 00 00 00 41 67 0b 00 25 00 00 00 86 67 0b 00 08 01 00 00 ac 67 0b 00 76 00 00 00 "g..D...Ag..%....g.......g..v...
a800 b5 68 0b 00 fd 01 00 00 2c 69 0b 00 21 00 00 00 2a 6b 0b 00 87 00 00 00 4c 6b 0b 00 54 00 00 00 .h......,i..!...*k......Lk..T...
a820 d4 6b 0b 00 2b 00 00 00 29 6c 0b 00 5b 00 00 00 55 6c 0b 00 45 00 00 00 b1 6c 0b 00 87 02 00 00 .k..+...)l..[...Ul..E....l......
a840 f7 6c 0b 00 c3 00 00 00 7f 6f 0b 00 59 00 00 00 43 70 0b 00 25 00 00 00 9d 70 0b 00 1e 00 00 00 .l.......o..Y...Cp..%....p......
a860 c3 70 0b 00 2a 00 00 00 e2 70 0b 00 2f 00 00 00 0d 71 0b 00 27 00 00 00 3d 71 0b 00 37 00 00 00 .p..*....p../....q..'...=q..7...
a880 65 71 0b 00 54 00 00 00 9d 71 0b 00 4f 00 00 00 f2 71 0b 00 59 00 00 00 42 72 0b 00 4d 00 00 00 eq..T....q..O....q..Y...Br..M...
a8a0 9c 72 0b 00 5f 00 00 00 ea 72 0b 00 33 00 00 00 4a 73 0b 00 64 00 00 00 7e 73 0b 00 7b 00 00 00 .r.._....r..3...Js..d...~s..{...
a8c0 e3 73 0b 00 49 00 00 00 5f 74 0b 00 1e 00 00 00 a9 74 0b 00 f3 00 00 00 c8 74 0b 00 f1 00 00 00 .s..I..._t.......t.......t......
a8e0 bc 75 0b 00 5e 00 00 00 ae 76 0b 00 79 00 00 00 0d 77 0b 00 54 00 00 00 87 77 0b 00 43 00 00 00 .u..^....v..y....w..T....w..C...
a900 dc 77 0b 00 4f 00 00 00 20 78 0b 00 29 00 00 00 70 78 0b 00 82 00 00 00 9a 78 0b 00 22 00 00 00 .w..O....x..)...px.......x.."...
a920 1d 79 0b 00 47 02 00 00 40 79 0b 00 47 02 00 00 88 7b 0b 00 fc 00 00 00 d0 7d 0b 00 9c 00 00 00 .y..G...@y..G....{.......}......
a940 cd 7e 0b 00 2c 00 00 00 6a 7f 0b 00 16 00 00 00 97 7f 0b 00 53 00 00 00 ae 7f 0b 00 7d 00 00 00 .~..,...j...........S.......}...
a960 02 80 0b 00 66 00 00 00 80 80 0b 00 68 00 00 00 e7 80 0b 00 b4 00 00 00 50 81 0b 00 4b 00 00 00 ....f.......h...........P...K...
a980 05 82 0b 00 55 00 00 00 51 82 0b 00 22 00 00 00 a7 82 0b 00 18 00 00 00 ca 82 0b 00 31 00 00 00 ....U...Q..."...............1...
a9a0 e3 82 0b 00 1b 00 00 00 15 83 0b 00 1a 00 00 00 31 83 0b 00 17 00 00 00 4c 83 0b 00 17 00 00 00 ................1.......L.......
a9c0 64 83 0b 00 17 00 00 00 7c 83 0b 00 35 00 00 00 94 83 0b 00 41 00 00 00 ca 83 0b 00 25 00 00 00 d.......|...5.......A.......%...
a9e0 0c 84 0b 00 2d 00 00 00 32 84 0b 00 3e 00 00 00 60 84 0b 00 24 00 00 00 9f 84 0b 00 28 00 00 00 ....-...2...>...`...$.......(...
aa00 c4 84 0b 00 4d 00 00 00 ed 84 0b 00 50 00 00 00 3b 85 0b 00 33 00 00 00 8c 85 0b 00 35 00 00 00 ....M.......P...;...3.......5...
aa20 c0 85 0b 00 20 00 00 00 f6 85 0b 00 2b 00 00 00 17 86 0b 00 39 00 00 00 43 86 0b 00 73 02 00 00 ............+.......9...C...s...
aa40 7d 86 0b 00 49 00 00 00 f1 88 0b 00 74 02 00 00 3b 89 0b 00 c9 00 00 00 b0 8b 0b 00 28 00 00 00 }...I.......t...;...........(...
aa60 7a 8c 0b 00 5c 00 00 00 a3 8c 0b 00 19 00 00 00 00 8d 0b 00 16 00 00 00 1a 8d 0b 00 9e 00 00 00 z...\...........................
aa80 31 8d 0b 00 23 00 00 00 d0 8d 0b 00 27 00 00 00 f4 8d 0b 00 18 00 00 00 1c 8e 0b 00 25 00 00 00 1...#.......'...............%...
aaa0 35 8e 0b 00 1c 00 00 00 5b 8e 0b 00 1f 00 00 00 78 8e 0b 00 53 00 00 00 98 8e 0b 00 53 00 00 00 5.......[.......x...S.......S...
aac0 ec 8e 0b 00 16 00 00 00 40 8f 0b 00 7e 00 00 00 57 8f 0b 00 33 00 00 00 d6 8f 0b 00 25 00 00 00 ........@...~...W...3.......%...
aae0 0a 90 0b 00 af 00 00 00 30 90 0b 00 d0 00 00 00 e0 90 0b 00 7e 00 00 00 b1 91 0b 00 25 00 00 00 ........0...........~.......%...
ab00 30 92 0b 00 3d 00 00 00 56 92 0b 00 51 00 00 00 94 92 0b 00 04 01 00 00 e6 92 0b 00 49 00 00 00 0...=...V...Q...............I...
ab20 eb 93 0b 00 47 00 00 00 35 94 0b 00 bd 00 00 00 7d 94 0b 00 78 00 00 00 3b 95 0b 00 aa 00 00 00 ....G...5.......}...x...;.......
ab40 b4 95 0b 00 41 00 00 00 5f 96 0b 00 43 00 00 00 a1 96 0b 00 3d 00 00 00 e5 96 0b 00 27 00 00 00 ....A..._...C.......=.......'...
ab60 23 97 0b 00 1a 00 00 00 4b 97 0b 00 d2 00 00 00 66 97 0b 00 5b 00 00 00 39 98 0b 00 3d 00 00 00 #.......K.......f...[...9...=...
ab80 95 98 0b 00 ab 00 00 00 d3 98 0b 00 1d 00 00 00 7f 99 0b 00 5a 00 00 00 9d 99 0b 00 5a 00 00 00 ....................Z.......Z...
aba0 f8 99 0b 00 77 00 00 00 53 9a 0b 00 7d 00 00 00 cb 9a 0b 00 dd 00 00 00 49 9b 0b 00 3f 00 00 00 ....w...S...}...........I...?...
abc0 27 9c 0b 00 40 00 00 00 67 9c 0b 00 55 00 00 00 a8 9c 0b 00 af 00 00 00 fe 9c 0b 00 5e 00 00 00 '...@...g...U...............^...
abe0 ae 9d 0b 00 72 00 00 00 0d 9e 0b 00 3b 00 00 00 80 9e 0b 00 65 00 00 00 bc 9e 0b 00 37 00 00 00 ....r.......;.......e.......7...
ac00 22 9f 0b 00 25 00 00 00 5a 9f 0b 00 51 00 00 00 80 9f 0b 00 55 00 00 00 d2 9f 0b 00 38 00 00 00 "...%...Z...Q.......U.......8...
ac20 28 a0 0b 00 13 00 00 00 61 a0 0b 00 45 00 00 00 75 a0 0b 00 40 00 00 00 bb a0 0b 00 26 00 00 00 (.......a...E...u...@.......&...
ac40 fc a0 0b 00 24 00 00 00 23 a1 0b 00 44 00 00 00 48 a1 0b 00 4a 00 00 00 8d a1 0b 00 4b 00 00 00 ....$...#...D...H...J.......K...
ac60 d8 a1 0b 00 4a 00 00 00 24 a2 0b 00 4b 00 00 00 6f a2 0b 00 1f 00 00 00 bb a2 0b 00 1f 00 00 00 ....J...$...K...o...............
ac80 db a2 0b 00 96 00 00 00 fb a2 0b 00 26 00 00 00 92 a3 0b 00 29 00 00 00 b9 a3 0b 00 22 00 00 00 ............&.......)......."...
aca0 e3 a3 0b 00 1f 00 00 00 06 a4 0b 00 24 00 00 00 26 a4 0b 00 28 00 00 00 4b a4 0b 00 18 00 00 00 ............$...&...(...K.......
acc0 74 a4 0b 00 1b 00 00 00 8d a4 0b 00 26 00 00 00 a9 a4 0b 00 29 00 00 00 d0 a4 0b 00 57 00 00 00 t...........&.......).......W...
ace0 fa a4 0b 00 54 00 00 00 52 a5 0b 00 52 00 00 00 a7 a5 0b 00 51 00 00 00 fa a5 0b 00 40 00 00 00 ....T...R...R.......Q.......@...
ad00 4c a6 0b 00 28 00 00 00 8d a6 0b 00 70 00 00 00 b6 a6 0b 00 26 00 00 00 27 a7 0b 00 79 00 00 00 L...(.......p.......&...'...y...
ad20 4e a7 0b 00 62 00 00 00 c8 a7 0b 00 56 00 00 00 2b a8 0b 00 0b 00 00 00 82 a8 0b 00 2c 00 00 00 N...b.......V...+...........,...
ad40 8e a8 0b 00 35 00 00 00 bb a8 0b 00 3f 00 00 00 f1 a8 0b 00 77 00 00 00 31 a9 0b 00 2d 00 00 00 ....5.......?.......w...1...-...
ad60 a9 a9 0b 00 33 00 00 00 d7 a9 0b 00 31 00 00 00 0b aa 0b 00 69 00 00 00 3d aa 0b 00 69 00 00 00 ....3.......1.......i...=...i...
ad80 a7 aa 0b 00 9c 00 00 00 11 ab 0b 00 89 00 00 00 ae ab 0b 00 24 00 00 00 38 ac 0b 00 56 00 00 00 ....................$...8...V...
ada0 5d ac 0b 00 16 00 00 00 b4 ac 0b 00 4c 00 00 00 cb ac 0b 00 3c 00 00 00 18 ad 0b 00 9e 00 00 00 ]...........L.......<...........
adc0 55 ad 0b 00 26 00 00 00 f4 ad 0b 00 27 00 00 00 1b ae 0b 00 1f 00 00 00 43 ae 0b 00 5c 00 00 00 U...&.......'...........C...\...
ade0 63 ae 0b 00 3f 00 00 00 c0 ae 0b 00 36 00 00 00 00 af 0b 00 38 00 00 00 37 af 0b 00 66 00 00 00 c...?.......6.......8...7...f...
ae00 70 af 0b 00 24 00 00 00 d7 af 0b 00 4d 00 00 00 fc af 0b 00 27 00 00 00 4a b0 0b 00 27 00 00 00 p...$.......M.......'...J...'...
ae20 72 b0 0b 00 ee 00 00 00 9a b0 0b 00 1f 00 00 00 89 b1 0b 00 1e 00 00 00 a9 b1 0b 00 24 01 00 00 r...........................$...
ae40 c8 b1 0b 00 a1 00 00 00 ed b2 0b 00 3c 00 00 00 8f b3 0b 00 6e 00 00 00 cc b3 0b 00 83 00 00 00 ............<.......n...........
ae60 3b b4 0b 00 3e 00 00 00 bf b4 0b 00 55 00 00 00 fe b4 0b 00 27 01 00 00 54 b5 0b 00 50 00 00 00 ;...>.......U.......'...T...P...
ae80 7c b6 0b 00 22 00 00 00 cd b6 0b 00 5a 00 00 00 f0 b6 0b 00 2c 00 00 00 4b b7 0b 00 47 00 00 00 |...".......Z.......,...K...G...
aea0 78 b7 0b 00 7b 00 00 00 c0 b7 0b 00 77 00 00 00 3c b8 0b 00 65 00 00 00 b4 b8 0b 00 65 00 00 00 x...{.......w...<...e.......e...
aec0 1a b9 0b 00 5a 00 00 00 80 b9 0b 00 5a 00 00 00 db b9 0b 00 72 00 00 00 36 ba 0b 00 2e 00 00 00 ....Z.......Z.......r...6.......
aee0 a9 ba 0b 00 24 00 00 00 d8 ba 0b 00 61 00 00 00 fd ba 0b 00 55 00 00 00 5f bb 0b 00 2b 00 00 00 ....$.......a.......U..._...+...
af00 b5 bb 0b 00 29 00 00 00 e1 bb 0b 00 2a 00 00 00 0b bc 0b 00 2e 00 00 00 36 bc 0b 00 29 00 00 00 ....).......*...........6...)...
af20 65 bc 0b 00 27 00 00 00 8f bc 0b 00 28 00 00 00 b7 bc 0b 00 29 00 00 00 e0 bc 0b 00 27 00 00 00 e...'.......(.......).......'...
af40 0a bd 0b 00 28 00 00 00 32 bd 0b 00 4c 00 00 00 5b bd 0b 00 4c 00 00 00 a8 bd 0b 00 1d 00 00 00 ....(...2...L...[...L...........
af60 f5 bd 0b 00 38 00 00 00 13 be 0b 00 54 00 00 00 4c be 0b 00 0b 00 00 00 a1 be 0b 00 0f 00 00 00 ....8.......T...L...............
af80 ad be 0b 00 49 00 00 00 bd be 0b 00 0b 00 00 00 07 bf 0b 00 43 00 00 00 13 bf 0b 00 43 00 00 00 ....I...............C.......C...
afa0 57 bf 0b 00 36 00 00 00 9b bf 0b 00 29 00 00 00 d2 bf 0b 00 2e 00 00 00 fc bf 0b 00 38 00 00 00 W...6.......)...............8...
afc0 2b c0 0b 00 2c 00 00 00 64 c0 0b 00 46 00 00 00 91 c0 0b 00 22 00 00 00 d8 c0 0b 00 77 00 00 00 +...,...d...F.......".......w...
afe0 fb c0 0b 00 28 00 00 00 73 c1 0b 00 3e 00 00 00 9c c1 0b 00 28 00 00 00 db c1 0b 00 3e 00 00 00 ....(...s...>.......(.......>...
b000 04 c2 0b 00 29 00 00 00 43 c2 0b 00 5d 00 00 00 6d c2 0b 00 c9 00 00 00 cb c2 0b 00 3f 00 00 00 ....)...C...]...m...........?...
b020 95 c3 0b 00 dd 00 00 00 d5 c3 0b 00 12 00 00 00 b3 c4 0b 00 12 00 00 00 c6 c4 0b 00 12 00 00 00 ................................
b040 d9 c4 0b 00 4c 00 00 00 ec c4 0b 00 19 00 00 00 39 c5 0b 00 7f 00 00 00 53 c5 0b 00 1d 00 00 00 ....L...........9.......S.......
b060 d3 c5 0b 00 73 00 00 00 f1 c5 0b 00 31 00 00 00 65 c6 0b 00 d7 00 00 00 97 c6 0b 00 1e 00 00 00 ....s.......1...e...............
b080 6f c7 0b 00 24 00 00 00 8e c7 0b 00 5c 00 00 00 b3 c7 0b 00 21 00 00 00 10 c8 0b 00 14 00 00 00 o...$.......\.......!...........
b0a0 32 c8 0b 00 52 00 00 00 47 c8 0b 00 5c 00 00 00 9a c8 0b 00 b7 00 00 00 f7 c8 0b 00 44 01 00 00 2...R...G...\...............D...
b0c0 af c9 0b 00 47 00 00 00 f4 ca 0b 00 a5 01 00 00 3c cb 0b 00 27 00 00 00 e2 cc 0b 00 88 01 00 00 ....G...........<...'...........
b0e0 0a cd 0b 00 72 00 00 00 93 ce 0b 00 74 00 00 00 06 cf 0b 00 6d 00 00 00 7b cf 0b 00 33 00 00 00 ....r.......t.......m...{...3...
b100 e9 cf 0b 00 30 00 00 00 1d d0 0b 00 3e 00 00 00 4e d0 0b 00 33 01 00 00 8d d0 0b 00 41 00 00 00 ....0.......>...N...3.......A...
b120 c1 d1 0b 00 30 00 00 00 03 d2 0b 00 d1 00 00 00 34 d2 0b 00 8f 00 00 00 06 d3 0b 00 3f 00 00 00 ....0...........4...........?...
b140 96 d3 0b 00 df 00 00 00 d6 d3 0b 00 c2 01 00 00 b6 d4 0b 00 49 00 00 00 79 d6 0b 00 e7 00 00 00 ....................I...y.......
b160 c3 d6 0b 00 65 01 00 00 ab d7 0b 00 1f 00 00 00 11 d9 0b 00 30 00 00 00 31 d9 0b 00 33 00 00 00 ....e...............0...1...3...
b180 62 d9 0b 00 11 00 00 00 96 d9 0b 00 05 00 00 00 a8 d9 0b 00 03 00 00 00 ae d9 0b 00 0e 00 00 00 b...............................
b1a0 b2 d9 0b 00 1b 00 00 00 c1 d9 0b 00 1d 00 00 00 dd d9 0b 00 1f 00 00 00 fb d9 0b 00 04 00 00 00 ................................
b1c0 1b da 0b 00 0d 00 00 00 20 da 0b 00 32 00 00 00 2e da 0b 00 29 00 00 00 61 da 0b 00 04 00 00 00 ............2.......)...a.......
b1e0 8b da 0b 00 07 00 00 00 90 da 0b 00 09 00 00 00 98 da 0b 00 0d 00 00 00 a2 da 0b 00 17 00 00 00 ................................
b200 b0 da 0b 00 0f 00 00 00 c8 da 0b 00 0d 00 00 00 d8 da 0b 00 06 00 00 00 e6 da 0b 00 19 00 00 00 ................................
b220 ed da 0b 00 14 00 00 00 07 db 0b 00 05 00 00 00 1c db 0b 00 15 00 00 00 22 db 0b 00 04 00 00 00 ........................".......
b240 38 db 0b 00 04 00 00 00 3d db 0b 00 06 00 00 00 42 db 0b 00 51 00 00 00 49 db 0b 00 4a 01 00 00 8.......=.......B...Q...I...J...
b260 9b db 0b 00 50 01 00 00 e6 dc 0b 00 4d 00 00 00 37 de 0b 00 05 00 00 00 85 de 0b 00 12 00 00 00 ....P.......M...7...............
b280 8b de 0b 00 15 00 00 00 9e de 0b 00 22 00 00 00 b4 de 0b 00 10 00 00 00 d7 de 0b 00 12 00 00 00 ............"...................
b2a0 e8 de 0b 00 0e 00 00 00 fb de 0b 00 10 00 00 00 0a df 0b 00 13 00 00 00 1b df 0b 00 16 00 00 00 ................................
b2c0 2f df 0b 00 06 00 00 00 46 df 0b 00 09 00 00 00 4d df 0b 00 1d 00 00 00 57 df 0b 00 05 00 00 00 /.......F.......M.......W.......
b2e0 75 df 0b 00 0b 00 00 00 7b df 0b 00 13 00 00 00 87 df 0b 00 0d 00 00 00 9b df 0b 00 05 00 00 00 u.......{.......................
b300 a9 df 0b 00 68 00 00 00 af df 0b 00 67 00 00 00 18 e0 0b 00 79 00 00 00 80 e0 0b 00 66 00 00 00 ....h.......g.......y.......f...
b320 fa e0 0b 00 03 00 00 00 61 e1 0b 00 08 00 00 00 65 e1 0b 00 31 00 00 00 6e e1 0b 00 07 00 00 00 ........a.......e...1...n.......
b340 a0 e1 0b 00 08 00 00 00 a8 e1 0b 00 38 00 00 00 b1 e1 0b 00 10 00 00 00 ea e1 0b 00 0b 00 00 00 ............8...................
b360 fb e1 0b 00 03 00 00 00 07 e2 0b 00 1d 00 00 00 0b e2 0b 00 06 00 00 00 29 e2 0b 00 1d 00 00 00 ........................).......
b380 30 e2 0b 00 09 00 00 00 4e e2 0b 00 26 00 00 00 58 e2 0b 00 6d 00 00 00 7f e2 0b 00 46 00 00 00 0.......N...&...X...m.......F...
b3a0 ed e2 0b 00 36 00 00 00 34 e3 0b 00 32 00 00 00 6b e3 0b 00 46 00 00 00 9e e3 0b 00 04 00 00 00 ....6...4...2...k...F...........
b3c0 e5 e3 0b 00 22 00 00 00 ea e3 0b 00 08 00 00 00 0d e4 0b 00 07 00 00 00 16 e4 0b 00 46 00 00 00 ....".......................F...
b3e0 1e e4 0b 00 0d 00 00 00 65 e4 0b 00 05 00 00 00 73 e4 0b 00 1b 00 00 00 79 e4 0b 00 1c 00 00 00 ........e.......s.......y.......
b400 95 e4 0b 00 73 00 00 00 b2 e4 0b 00 71 00 00 00 26 e5 0b 00 04 00 00 00 98 e5 0b 00 06 00 00 00 ....s.......q...&...............
b420 9d e5 0b 00 04 00 00 00 a4 e5 0b 00 05 00 00 00 a9 e5 0b 00 10 00 00 00 af e5 0b 00 3c 00 00 00 ............................<...
b440 c0 e5 0b 00 32 00 00 00 fd e5 0b 00 1c 00 00 00 30 e6 0b 00 6d 00 00 00 4d e6 0b 00 08 00 00 00 ....2...........0...m...M.......
b460 bb e6 0b 00 14 00 00 00 c4 e6 0b 00 14 00 00 00 d9 e6 0b 00 14 00 00 00 ee e6 0b 00 14 00 00 00 ................................
b480 03 e7 0b 00 14 00 00 00 18 e7 0b 00 14 00 00 00 2d e7 0b 00 14 00 00 00 42 e7 0b 00 06 00 00 00 ................-.......B.......
b4a0 57 e7 0b 00 06 00 00 00 5e e7 0b 00 06 00 00 00 65 e7 0b 00 06 00 00 00 6c e7 0b 00 06 00 00 00 W.......^.......e.......l.......
b4c0 73 e7 0b 00 06 00 00 00 7a e7 0b 00 06 00 00 00 81 e7 0b 00 06 00 00 00 88 e7 0b 00 1f 00 00 00 s.......z.......................
b4e0 8f e7 0b 00 08 00 00 00 af e7 0b 00 08 00 00 00 b8 e7 0b 00 a4 00 00 00 c1 e7 0b 00 03 00 00 00 ................................
b500 66 e8 0b 00 0d 00 00 00 6a e8 0b 00 74 00 00 00 78 e8 0b 00 9a 00 00 00 ed e8 0b 00 4c 00 00 00 f.......j...t...x...........L...
b520 88 e9 0b 00 04 00 00 00 d5 e9 0b 00 0c 00 00 00 da e9 0b 00 3f 00 00 00 e7 e9 0b 00 29 00 00 00 ....................?.......)...
b540 27 ea 0b 00 37 00 00 00 51 ea 0b 00 2c 00 00 00 89 ea 0b 00 0e 00 00 00 b6 ea 0b 00 33 00 00 00 '...7...Q...,...............3...
b560 c5 ea 0b 00 33 00 00 00 f9 ea 0b 00 0b 00 00 00 2d eb 0b 00 14 00 00 00 39 eb 0b 00 71 00 00 00 ....3...........-.......9...q...
b580 4e eb 0b 00 46 00 00 00 c0 eb 0b 00 09 00 00 00 07 ec 0b 00 04 00 00 00 11 ec 0b 00 0b 00 00 00 N...F...........................
b5a0 16 ec 0b 00 12 00 00 00 22 ec 0b 00 0f 00 00 00 35 ec 0b 00 08 00 00 00 45 ec 0b 00 06 00 00 00 ........".......5.......E.......
b5c0 4e ec 0b 00 03 00 00 00 55 ec 0b 00 0a 00 00 00 59 ec 0b 00 0b 00 00 00 64 ec 0b 00 40 00 00 00 N.......U.......Y.......d...@...
b5e0 70 ec 0b 00 07 00 00 00 b1 ec 0b 00 06 00 00 00 b9 ec 0b 00 05 00 00 00 c0 ec 0b 00 9b 00 00 00 p...............................
b600 c6 ec 0b 00 11 00 00 00 62 ed 0b 00 0d 00 00 00 74 ed 0b 00 13 00 00 00 82 ed 0b 00 15 00 00 00 ........b.......t...............
b620 96 ed 0b 00 18 00 00 00 ac ed 0b 00 1b 00 00 00 c5 ed 0b 00 0a 00 00 00 e1 ed 0b 00 12 00 00 00 ................................
b640 ec ed 0b 00 1c 00 00 00 ff ed 0b 00 0f 00 00 00 1c ee 0b 00 05 00 00 00 2c ee 0b 00 0e 00 00 00 ........................,.......
b660 32 ee 0b 00 0e 00 00 00 41 ee 0b 00 0d 00 00 00 50 ee 0b 00 2a 00 00 00 5e ee 0b 00 15 00 00 00 2.......A.......P...*...^.......
b680 89 ee 0b 00 31 00 00 00 9f ee 0b 00 39 00 00 00 d1 ee 0b 00 34 00 00 00 0b ef 0b 00 04 00 00 00 ....1.......9.......4...........
b6a0 40 ef 0b 00 0b 00 00 00 45 ef 0b 00 09 00 00 00 51 ef 0b 00 07 00 00 00 5b ef 0b 00 05 00 00 00 @.......E.......Q.......[.......
b6c0 63 ef 0b 00 72 00 00 00 69 ef 0b 00 08 00 00 00 dc ef 0b 00 62 01 00 00 e5 ef 0b 00 0e 00 00 00 c...r...i...........b...........
b6e0 48 f1 0b 00 11 00 00 00 57 f1 0b 00 38 00 00 00 69 f1 0b 00 0d 00 00 00 a2 f1 0b 00 0d 00 00 00 H.......W...8...i...............
b700 b0 f1 0b 00 06 00 00 00 be f1 0b 00 3a 00 00 00 c5 f1 0b 00 0b 00 00 00 00 f2 0b 00 3f 00 00 00 ............:...............?...
b720 0c f2 0b 00 40 00 00 00 4c f2 0b 00 0e 00 00 00 8d f2 0b 00 0f 00 00 00 9c f2 0b 00 07 00 00 00 ....@...L.......................
b740 ac f2 0b 00 0e 00 00 00 b4 f2 0b 00 0c 00 00 00 c3 f2 0b 00 ad 00 00 00 d0 f2 0b 00 0b 00 00 00 ................................
b760 7e f3 0b 00 08 00 00 00 8a f3 0b 00 06 00 00 00 93 f3 0b 00 04 00 00 00 9a f3 0b 00 d7 00 00 00 ~...............................
b780 9f f3 0b 00 10 00 00 00 77 f4 0b 00 ed 01 00 00 88 f4 0b 00 0b 00 00 00 76 f6 0b 00 0b 00 00 00 ........w...............v.......
b7a0 82 f6 0b 00 0c 00 00 00 8e f6 0b 00 06 00 00 00 9b f6 0b 00 0e 00 00 00 a2 f6 0b 00 58 00 00 00 ............................X...
b7c0 b1 f6 0b 00 04 00 00 00 0a f7 0b 00 04 00 00 00 0f f7 0b 00 05 00 00 00 14 f7 0b 00 0e 00 00 00 ................................
b7e0 1a f7 0b 00 47 00 00 00 29 f7 0b 00 75 00 00 00 71 f7 0b 00 05 00 00 00 e7 f7 0b 00 07 00 00 00 ....G...)...u...q...............
b800 ed f7 0b 00 68 00 00 00 f5 f7 0b 00 19 00 00 00 5e f8 0b 00 14 00 00 00 78 f8 0b 00 2c 00 00 00 ....h...........^.......x...,...
b820 8d f8 0b 00 0b 00 00 00 ba f8 0b 00 09 00 00 00 c6 f8 0b 00 08 00 00 00 d0 f8 0b 00 53 00 00 00 ............................S...
b840 d9 f8 0b 00 08 00 00 00 2d f9 0b 00 22 00 00 00 36 f9 0b 00 04 00 00 00 59 f9 0b 00 05 00 00 00 ........-..."...6.......Y.......
b860 5e f9 0b 00 27 01 00 00 64 f9 0b 00 6d 00 00 00 8c fa 0b 00 7c 00 00 00 fa fa 0b 00 65 00 00 00 ^...'...d...m.......|.......e...
b880 77 fb 0b 00 65 00 00 00 dd fb 0b 00 6c 00 00 00 43 fc 0b 00 5d 00 00 00 b0 fc 0b 00 58 00 00 00 w...e.......l...C...].......X...
b8a0 0e fd 0b 00 33 00 00 00 67 fd 0b 00 66 00 00 00 9b fd 0b 00 d2 00 00 00 02 fe 0b 00 89 00 00 00 ....3...g...f...................
b8c0 d5 fe 0b 00 9f 02 00 00 5f ff 0b 00 9a 00 00 00 ff 01 0c 00 6d 00 00 00 9a 02 0c 00 62 00 00 00 ........_...........m.......b...
b8e0 08 03 0c 00 4d 00 00 00 6b 03 0c 00 69 00 00 00 b9 03 0c 00 40 00 00 00 23 04 0c 00 33 00 00 00 ....M...k...i.......@...#...3...
b900 64 04 0c 00 7d 00 00 00 98 04 0c 00 92 00 00 00 16 05 0c 00 35 00 00 00 a9 05 0c 00 90 00 00 00 d...}...............5...........
b920 df 05 0c 00 47 00 00 00 70 06 0c 00 49 00 00 00 b8 06 0c 00 49 00 00 00 02 07 0c 00 72 00 00 00 ....G...p...I.......I.......r...
b940 4c 07 0c 00 78 00 00 00 bf 07 0c 00 7f 00 00 00 38 08 0c 00 36 00 00 00 b8 08 0c 00 29 00 00 00 L...x...........8...6.......)...
b960 ef 08 0c 00 63 00 00 00 19 09 0c 00 49 00 00 00 7d 09 0c 00 45 00 00 00 c7 09 0c 00 5c 00 00 00 ....c.......I...}...E.......\...
b980 0d 0a 0c 00 46 01 00 00 6a 0a 0c 00 60 00 00 00 b1 0b 0c 00 44 00 00 00 12 0c 0c 00 0c 00 00 00 ....F...j...`.......D...........
b9a0 57 0c 0c 00 37 00 00 00 64 0c 0c 00 4e 00 00 00 9c 0c 0c 00 e8 00 00 00 eb 0c 0c 00 e0 00 00 00 W...7...d...N...................
b9c0 d4 0d 0c 00 e0 00 00 00 b5 0e 0c 00 23 00 00 00 96 0f 0c 00 29 00 00 00 ba 0f 0c 00 67 00 00 00 ............#.......).......g...
b9e0 e4 0f 0c 00 13 00 00 00 4c 10 0c 00 27 00 00 00 60 10 0c 00 56 00 00 00 88 10 0c 00 56 00 00 00 ........L...'...`...V.......V...
ba00 df 10 0c 00 2b 00 00 00 36 11 0c 00 b4 00 00 00 62 11 0c 00 4d 00 00 00 17 12 0c 00 b4 00 00 00 ....+...6.......b...M...........
ba20 65 12 0c 00 6c 00 00 00 1a 13 0c 00 6b 00 00 00 87 13 0c 00 6c 00 00 00 f3 13 0c 00 81 00 00 00 e...l.......k.......l...........
ba40 60 14 0c 00 3b 00 00 00 e2 14 0c 00 2b 00 00 00 1e 15 0c 00 02 01 00 00 4a 15 0c 00 98 00 00 00 `...;.......+...........J.......
ba60 4d 16 0c 00 21 01 00 00 e6 16 0c 00 d8 01 00 00 08 18 0c 00 fc 00 00 00 e1 19 0c 00 01 01 00 00 M...!...........................
ba80 de 1a 0c 00 fb 00 00 00 e0 1b 0c 00 fc 00 00 00 dc 1c 0c 00 d5 00 00 00 d9 1d 0c 00 94 00 00 00 ................................
baa0 af 1e 0c 00 00 01 00 00 44 1f 0c 00 04 01 00 00 45 20 0c 00 2c 01 00 00 4a 21 0c 00 70 03 00 00 ........D.......E...,...J!..p...
bac0 77 22 0c 00 67 00 00 00 e8 25 0c 00 67 00 00 00 50 26 0c 00 66 00 00 00 b8 26 0c 00 da 00 00 00 w"..g....%..g...P&..f....&......
bae0 1f 27 0c 00 d9 00 00 00 fa 27 0c 00 23 00 00 00 d4 28 0c 00 08 00 00 00 f8 28 0c 00 b8 00 00 00 .'.......'..#....(.......(......
bb00 01 29 0c 00 14 01 00 00 ba 29 0c 00 23 00 00 00 cf 2a 0c 00 23 00 00 00 f3 2a 0c 00 1b 00 00 00 .).......)..#....*..#....*......
bb20 17 2b 0c 00 36 00 00 00 33 2b 0c 00 3a 00 00 00 6a 2b 0c 00 11 00 00 00 a5 2b 0c 00 2d 00 00 00 .+..6...3+..:...j+.......+..-...
bb40 b7 2b 0c 00 10 00 00 00 e5 2b 0c 00 11 00 00 00 f6 2b 0c 00 10 00 00 00 08 2c 0c 00 11 00 00 00 .+.......+.......+.......,......
bb60 19 2c 0c 00 10 00 00 00 2b 2c 0c 00 11 00 00 00 3c 2c 0c 00 6f 00 00 00 4e 2c 0c 00 97 06 00 00 .,......+,......<,..o...N,......
bb80 be 2c 0c 00 16 00 00 00 56 33 0c 00 2b 00 00 00 6d 33 0c 00 6f 00 00 00 99 33 0c 00 44 00 00 00 .,......V3..+...m3..o....3..D...
bba0 09 34 0c 00 8c 00 00 00 4e 34 0c 00 8c 00 00 00 db 34 0c 00 ba 00 00 00 68 35 0c 00 ae 00 00 00 .4......N4.......4......h5......
bbc0 23 36 0c 00 ae 00 00 00 d2 36 0c 00 a0 01 00 00 81 37 0c 00 99 01 00 00 22 39 0c 00 ab 01 00 00 #6.......6.......7......"9......
bbe0 bc 3a 0c 00 98 01 00 00 68 3c 0c 00 99 01 00 00 01 3e 0c 00 ae 01 00 00 9b 3f 0c 00 1f 00 00 00 .:......h<.......>.......?......
bc00 4a 41 0c 00 8b 00 00 00 6a 41 0c 00 4a 00 00 00 f6 41 0c 00 2a 00 00 00 41 42 0c 00 9d 00 00 00 JA......jA..J....A..*...AB......
bc20 6c 42 0c 00 32 00 00 00 0a 43 0c 00 93 00 00 00 3d 43 0c 00 6b 01 00 00 d1 43 0c 00 1f 01 00 00 lB..2....C......=C..k....C......
bc40 3d 45 0c 00 c2 01 00 00 5d 46 0c 00 ce 01 00 00 20 48 0c 00 2f 01 00 00 ef 49 0c 00 2e 01 00 00 =E......]F.......H../....I......
bc60 1f 4b 0c 00 16 00 00 00 4e 4c 0c 00 3a 00 00 00 65 4c 0c 00 68 00 00 00 a0 4c 0c 00 26 00 00 00 .K......NL..:...eL..h....L..&...
bc80 09 4d 0c 00 6c 00 00 00 30 4d 0c 00 57 00 00 00 9d 4d 0c 00 45 00 00 00 f5 4d 0c 00 87 00 00 00 .M..l...0M..W....M..E....M......
bca0 3b 4e 0c 00 2a 00 00 00 c3 4e 0c 00 48 00 00 00 ee 4e 0c 00 5d 00 00 00 37 4f 0c 00 2d 00 00 00 ;N..*....N..H....N..]...7O..-...
bcc0 95 4f 0c 00 71 00 00 00 c3 4f 0c 00 0f 00 00 00 35 50 0c 00 11 00 00 00 45 50 0c 00 06 00 00 00 .O..q....O......5P......EP......
bce0 57 50 0c 00 0f 00 00 00 5e 50 0c 00 11 00 00 00 6e 50 0c 00 06 00 00 00 80 50 0c 00 48 00 00 00 WP......^P......nP.......P..H...
bd00 87 50 0c 00 37 00 00 00 d0 50 0c 00 09 00 00 00 08 51 0c 00 b9 00 00 00 12 51 0c 00 20 00 00 00 .P..7....P.......Q.......Q......
bd20 cc 51 0c 00 20 00 00 00 ed 51 0c 00 20 00 00 00 0e 52 0c 00 50 00 00 00 2f 52 0c 00 77 00 00 00 .Q.......Q.......R..P.../R..w...
bd40 80 52 0c 00 71 00 00 00 f8 52 0c 00 07 00 00 00 6a 53 0c 00 07 00 00 00 72 53 0c 00 70 00 00 00 .R..q....R......jS......rS..p...
bd60 7a 53 0c 00 16 00 00 00 eb 53 0c 00 22 00 00 00 02 54 0c 00 2d 00 00 00 25 54 0c 00 49 00 00 00 zS.......S.."....T..-...%T..I...
bd80 53 54 0c 00 24 00 00 00 9d 54 0c 00 10 00 00 00 c2 54 0c 00 52 00 00 00 d3 54 0c 00 1a 00 00 00 ST..$....T.......T..R....T......
bda0 26 55 0c 00 9d 00 00 00 41 55 0c 00 39 00 00 00 df 55 0c 00 0b 00 00 00 19 56 0c 00 24 00 00 00 &U......AU..9....U.......V..$...
bdc0 25 56 0c 00 1f 00 00 00 4a 56 0c 00 a5 00 00 00 6a 56 0c 00 81 00 00 00 10 57 0c 00 42 00 00 00 %V......JV......jV.......W..B...
bde0 92 57 0c 00 32 00 00 00 d5 57 0c 00 55 00 00 00 08 58 0c 00 d7 00 00 00 5e 58 0c 00 34 01 00 00 .W..2....W..U....X......^X..4...
be00 36 59 0c 00 cb 00 00 00 6b 5a 0c 00 4a 02 00 00 37 5b 0c 00 73 00 00 00 82 5d 0c 00 8b 01 00 00 6Y......kZ..J...7[..s....]......
be20 f6 5d 0c 00 b1 00 00 00 82 5f 0c 00 49 00 00 00 34 60 0c 00 2d 04 00 00 7e 60 0c 00 ca 00 00 00 .]......._..I...4`..-...~`......
be40 ac 64 0c 00 9d 02 00 00 77 65 0c 00 a6 01 00 00 15 68 0c 00 20 00 00 00 bc 69 0c 00 30 00 00 00 .d......we.......h.......i..0...
be60 dd 69 0c 00 24 00 00 00 0e 6a 0c 00 2c 00 00 00 33 6a 0c 00 ed 00 00 00 60 6a 0c 00 81 00 00 00 .i..$....j..,...3j......`j......
be80 4e 6b 0c 00 87 00 00 00 d0 6b 0c 00 26 00 00 00 58 6c 0c 00 aa 00 00 00 7f 6c 0c 00 c4 01 00 00 Nk.......k..&...Xl.......l......
bea0 2a 6d 0c 00 c2 00 00 00 ef 6e 0c 00 82 00 00 00 b2 6f 0c 00 6c 00 00 00 35 70 0c 00 96 00 00 00 *m.......n.......o..l...5p......
bec0 a2 70 0c 00 34 01 00 00 39 71 0c 00 eb 00 00 00 6e 72 0c 00 41 00 00 00 5a 73 0c 00 52 00 00 00 .p..4...9q......nr..A...Zs..R...
bee0 9c 73 0c 00 34 00 00 00 ef 73 0c 00 c8 00 00 00 24 74 0c 00 48 01 00 00 ed 74 0c 00 e8 01 00 00 .s..4....s......$t..H....t......
bf00 36 76 0c 00 12 00 00 00 1f 78 0c 00 62 00 00 00 32 78 0c 00 53 00 00 00 95 78 0c 00 b1 00 00 00 6v.......x..b...2x..S....x......
bf20 e9 78 0c 00 48 00 00 00 9b 79 0c 00 6b 00 00 00 e4 79 0c 00 54 00 00 00 50 7a 0c 00 34 00 00 00 .x..H....y..k....y..T...Pz..4...
bf40 a5 7a 0c 00 73 00 00 00 da 7a 0c 00 37 00 00 00 4e 7b 0c 00 d3 02 00 00 86 7b 0c 00 14 00 00 00 .z..s....z..7...N{.......{......
bf60 5a 7e 0c 00 16 00 00 00 6f 7e 0c 00 73 00 00 00 86 7e 0c 00 86 00 00 00 fa 7e 0c 00 8b 00 00 00 Z~......o~..s....~.......~......
bf80 81 7f 0c 00 6c 00 00 00 0d 80 0c 00 58 00 00 00 7a 80 0c 00 23 00 00 00 d3 80 0c 00 24 00 00 00 ....l.......X...z...#.......$...
bfa0 f7 80 0c 00 15 01 00 00 1c 81 0c 00 01 01 00 00 32 82 0c 00 29 00 00 00 34 83 0c 00 33 01 00 00 ................2...)...4...3...
bfc0 5e 83 0c 00 ee 00 00 00 92 84 0c 00 47 00 00 00 81 85 0c 00 47 00 00 00 c9 85 0c 00 82 00 00 00 ^...........G.......G...........
bfe0 11 86 0c 00 4b 00 00 00 94 86 0c 00 4d 00 00 00 e0 86 0c 00 49 02 00 00 2e 87 0c 00 b1 02 00 00 ....K.......M.......I...........
c000 78 89 0c 00 6e 01 00 00 2a 8c 0c 00 1d 00 00 00 99 8d 0c 00 8d 00 00 00 b7 8d 0c 00 31 00 00 00 x...n...*...................1...
c020 45 8e 0c 00 32 00 00 00 77 8e 0c 00 36 00 00 00 aa 8e 0c 00 4c 00 00 00 e1 8e 0c 00 f8 00 00 00 E...2...w...6.......L...........
c040 2e 8f 0c 00 25 00 00 00 27 90 0c 00 26 00 00 00 4d 90 0c 00 26 00 00 00 74 90 0c 00 7e 00 00 00 ....%...'...&...M...&...t...~...
c060 9b 90 0c 00 17 00 00 00 1a 91 0c 00 0e 00 00 00 32 91 0c 00 2d 00 00 00 41 91 0c 00 79 00 00 00 ................2...-...A...y...
c080 6f 91 0c 00 42 00 00 00 e9 91 0c 00 3f 01 00 00 2c 92 0c 00 6b 00 00 00 6c 93 0c 00 55 00 00 00 o...B.......?...,...k...l...U...
c0a0 d8 93 0c 00 60 00 00 00 2e 94 0c 00 7f 00 00 00 8f 94 0c 00 5d 01 00 00 0f 95 0c 00 2f 01 00 00 ....`...............]......./...
c0c0 6d 96 0c 00 1e 00 00 00 9d 97 0c 00 67 00 00 00 bc 97 0c 00 33 00 00 00 24 98 0c 00 38 01 00 00 m...........g.......3...$...8...
c0e0 58 98 0c 00 01 00 00 00 91 99 0c 00 63 00 00 00 93 99 0c 00 24 00 00 00 f7 99 0c 00 06 00 00 00 X...........c.......$...........
c100 1c 9a 0c 00 06 00 00 00 23 9a 0c 00 06 00 00 00 2a 9a 0c 00 06 00 00 00 31 9a 0c 00 06 00 00 00 ........#.......*.......1.......
c120 38 9a 0c 00 06 00 00 00 3f 9a 0c 00 06 00 00 00 46 9a 0c 00 06 00 00 00 4d 9a 0c 00 06 00 00 00 8.......?.......F.......M.......
c140 54 9a 0c 00 06 00 00 00 5b 9a 0c 00 0e 00 00 00 62 9a 0c 00 01 00 00 00 71 9a 0c 00 24 00 00 00 T.......[.......b.......q...$...
c160 73 9a 0c 00 0c 00 00 00 98 9a 0c 00 2f 00 00 00 a5 9a 0c 00 b7 00 00 00 d5 9a 0c 00 b7 00 00 00 s.........../...................
c180 8d 9b 0c 00 bc 00 00 00 45 9c 0c 00 85 00 00 00 02 9d 0c 00 02 00 00 00 88 9d 0c 00 13 00 00 00 ........E.......................
c1a0 8b 9d 0c 00 2f 00 00 00 9f 9d 0c 00 15 00 00 00 cf 9d 0c 00 14 00 00 00 e5 9d 0c 00 16 00 00 00 ..../...........................
c1c0 fa 9d 0c 00 18 00 00 00 11 9e 0c 00 06 00 00 00 2a 9e 0c 00 06 00 00 00 31 9e 0c 00 06 00 00 00 ................*.......1.......
c1e0 38 9e 0c 00 06 00 00 00 3f 9e 0c 00 02 00 00 00 46 9e 0c 00 03 00 00 00 49 9e 0c 00 02 00 00 00 8.......?.......F.......I.......
c200 4d 9e 0c 00 08 00 00 00 50 9e 0c 00 02 00 00 00 59 9e 0c 00 02 00 00 00 5c 9e 0c 00 02 00 00 00 M.......P.......Y.......\.......
c220 5f 9e 0c 00 02 00 00 00 62 9e 0c 00 02 00 00 00 65 9e 0c 00 34 00 00 00 68 9e 0c 00 02 00 00 00 _.......b.......e...4...h.......
c240 9d 9e 0c 00 02 00 00 00 a0 9e 0c 00 37 00 00 00 a3 9e 0c 00 17 00 00 00 db 9e 0c 00 01 00 00 00 ............7...................
c260 f3 9e 0c 00 47 00 00 00 f5 9e 0c 00 85 00 00 00 3d 9f 0c 00 80 00 00 00 c3 9f 0c 00 02 00 00 00 ....G...........=...............
c280 44 a0 0c 00 02 00 00 00 47 a0 0c 00 02 00 00 00 4a a0 0c 00 02 00 00 00 4d a0 0c 00 16 00 00 00 D.......G.......J.......M.......
c2a0 50 a0 0c 00 16 00 00 00 67 a0 0c 00 03 00 00 00 7e a0 0c 00 02 00 00 00 82 a0 0c 00 02 00 00 00 P.......g.......~...............
c2c0 85 a0 0c 00 63 00 00 00 88 a0 0c 00 1a 00 00 00 ec a0 0c 00 01 00 00 00 07 a1 0c 00 3d 00 00 00 ....c.......................=...
c2e0 09 a1 0c 00 87 00 00 00 47 a1 0c 00 02 00 00 00 cf a1 0c 00 02 00 00 00 d2 a1 0c 00 02 00 00 00 ........G.......................
c300 d5 a1 0c 00 02 00 00 00 d8 a1 0c 00 01 00 00 00 db a1 0c 00 37 00 00 00 dd a1 0c 00 a5 00 00 00 ....................7...........
c320 15 a2 0c 00 a2 00 00 00 bb a2 0c 00 a2 00 00 00 5e a3 0c 00 95 01 00 00 01 a4 0c 00 16 00 00 00 ................^...............
c340 97 a5 0c 00 02 00 00 00 ae a5 0c 00 02 00 00 00 b1 a5 0c 00 02 00 00 00 b4 a5 0c 00 01 00 00 00 ................................
c360 b7 a5 0c 00 24 00 00 00 b9 a5 0c 00 c3 00 00 00 de a5 0c 00 c7 00 00 00 a2 a6 0c 00 14 00 00 00 ....$...........................
c380 6a a7 0c 00 16 00 00 00 7f a7 0c 00 02 00 00 00 96 a7 0c 00 01 00 00 00 99 a7 0c 00 6b 00 00 00 j...........................k...
c3a0 9b a7 0c 00 69 00 00 00 07 a8 0c 00 6e 00 00 00 71 a8 0c 00 2d 00 00 00 e0 a8 0c 00 02 00 00 00 ....i.......n...q...-...........
c3c0 0e a9 0c 00 60 00 00 00 11 a9 0c 00 02 00 00 00 72 a9 0c 00 02 00 00 00 75 a9 0c 00 0a 00 00 00 ....`...........r.......u.......
c3e0 78 a9 0c 00 2a 04 00 00 83 a9 0c 00 01 00 00 00 ae ad 0c 00 02 00 00 00 b0 ad 0c 00 01 00 00 00 x...*...........................
c400 b3 ad 0c 00 c0 00 00 00 b5 ad 0c 00 01 00 00 00 76 ae 0c 00 d9 00 00 00 78 ae 0c 00 7b 00 00 00 ................v.......x...{...
c420 52 af 0c 00 6d 02 00 00 ce af 0c 00 95 00 00 00 3c b2 0c 00 c3 01 00 00 d2 b2 0c 00 8a 01 00 00 R...m...........<...............
c440 96 b4 0c 00 52 00 00 00 21 b6 0c 00 a6 01 00 00 74 b6 0c 00 1c 04 00 00 1b b8 0c 00 d9 01 00 00 ....R...!.......t...............
c460 38 bc 0c 00 c2 00 00 00 12 be 0c 00 16 02 00 00 d5 be 0c 00 3d 01 00 00 ec c0 0c 00 04 04 00 00 8...................=...........
c480 2a c2 0c 00 52 02 00 00 2f c6 0c 00 8f 01 00 00 82 c8 0c 00 74 00 00 00 12 ca 0c 00 23 06 00 00 *...R.../...........t.......#...
c4a0 87 ca 0c 00 aa 03 00 00 ab d0 0c 00 8c 02 00 00 56 d4 0c 00 e9 02 00 00 e3 d6 0c 00 cf 02 00 00 ................V...............
c4c0 cd d9 0c 00 4c 02 00 00 9d dc 0c 00 3f 00 00 00 ea de 0c 00 bf 00 00 00 2a df 0c 00 2a 0a 00 00 ....L.......?...........*...*...
c4e0 ea df 0c 00 40 04 00 00 15 ea 0c 00 7a 01 00 00 56 ee 0c 00 3d 02 00 00 d1 ef 0c 00 e6 00 00 00 ....@.......z...V...=...........
c500 0f f2 0c 00 64 00 00 00 f6 f2 0c 00 c6 02 00 00 5b f3 0c 00 fe 01 00 00 22 f6 0c 00 19 03 00 00 ....d...........[.......".......
c520 21 f8 0c 00 3e 01 00 00 3b fb 0c 00 2e 04 00 00 7a fc 0c 00 d4 00 00 00 a9 00 0d 00 87 03 00 00 !...>...;.......z...............
c540 7e 01 0d 00 12 03 00 00 06 05 0d 00 87 01 00 00 19 08 0d 00 56 03 00 00 a1 09 0d 00 d0 03 00 00 ~...................V...........
c560 f8 0c 0d 00 32 03 00 00 c9 10 0d 00 8e 00 00 00 fc 13 0d 00 57 02 00 00 8b 14 0d 00 ea 00 00 00 ....2...............W...........
c580 e3 16 0d 00 af 01 00 00 ce 17 0d 00 d8 02 00 00 7e 19 0d 00 1d 03 00 00 57 1c 0d 00 73 02 00 00 ................~.......W...s...
c5a0 75 1f 0d 00 5b 02 00 00 e9 21 0d 00 51 03 00 00 45 24 0d 00 f5 02 00 00 97 27 0d 00 ab 03 00 00 u...[....!..Q...E$.......'......
c5c0 8d 2a 0d 00 89 00 00 00 39 2e 0d 00 db 00 00 00 c3 2e 0d 00 cf 01 00 00 9f 2f 0d 00 1f 01 00 00 .*......9................/......
c5e0 6f 31 0d 00 b5 00 00 00 8f 32 0d 00 7a 00 00 00 45 33 0d 00 c4 00 00 00 c0 33 0d 00 96 00 00 00 o1.......2..z...E3.......3......
c600 85 34 0d 00 65 00 00 00 1c 35 0d 00 aa 00 00 00 82 35 0d 00 9f 00 00 00 2d 36 0d 00 cf 00 00 00 .4..e....5.......5......-6......
c620 cd 36 0d 00 7b 00 00 00 9d 37 0d 00 87 00 00 00 19 38 0d 00 7f 00 00 00 a1 38 0d 00 82 00 00 00 .6..{....7.......8.......8......
c640 21 39 0d 00 61 00 00 00 a4 39 0d 00 61 00 00 00 06 3a 0d 00 62 00 00 00 68 3a 0d 00 64 00 00 00 !9..a....9..a....:..b...h:..d...
c660 cb 3a 0d 00 5f 00 00 00 30 3b 0d 00 60 00 00 00 90 3b 0d 00 19 00 00 00 f1 3b 0d 00 42 00 00 00 .:.._...0;..`....;.......;..B...
c680 0b 3c 0d 00 12 00 00 00 4e 3c 0d 00 5e 00 00 00 61 3c 0d 00 13 00 00 00 c0 3c 0d 00 60 00 00 00 .<......N<..^...a<.......<..`...
c6a0 d4 3c 0d 00 13 00 00 00 35 3d 0d 00 5e 00 00 00 49 3d 0d 00 15 00 00 00 a8 3d 0d 00 62 00 00 00 .<......5=..^...I=.......=..b...
c6c0 be 3d 0d 00 15 00 00 00 21 3e 0d 00 6c 00 00 00 37 3e 0d 00 6b 02 00 00 a4 3e 0d 00 1d 00 00 00 .=......!>..l...7>..k....>......
c6e0 10 41 0d 00 9a 02 00 00 2e 41 0d 00 40 00 00 00 c9 43 0d 00 24 00 00 00 0a 44 0d 00 64 02 00 00 .A.......A..@....C..$....D..d...
c700 2f 44 0d 00 37 00 00 00 94 46 0d 00 63 00 00 00 cc 46 0d 00 4b 00 00 00 30 47 0d 00 53 00 00 00 /D..7....F..c....F..K...0G..S...
c720 7c 47 0d 00 47 00 00 00 d0 47 0d 00 07 00 00 00 18 48 0d 00 6a 00 00 00 20 48 0d 00 18 00 00 00 |G..G....G.......H..j....H......
c740 8b 48 0d 00 81 00 00 00 a4 48 0d 00 b1 01 00 00 26 49 0d 00 73 00 00 00 d8 4a 0d 00 53 00 00 00 .H.......H......&I..s....J..S...
c760 4c 4b 0d 00 3f 00 00 00 a0 4b 0d 00 65 00 00 00 e0 4b 0d 00 35 00 00 00 46 4c 0d 00 41 00 00 00 LK..?....K..e....K..5...FL..A...
c780 7c 4c 0d 00 3d 00 00 00 be 4c 0d 00 4f 00 00 00 fc 4c 0d 00 44 00 00 00 4c 4d 0d 00 d9 01 00 00 |L..=....L..O....L..D...LM......
c7a0 91 4d 0d 00 30 00 00 00 6b 4f 0d 00 2d 00 00 00 9c 4f 0d 00 91 00 00 00 ca 4f 0d 00 46 02 00 00 .M..0...kO..-....O.......O..F...
c7c0 5c 50 0d 00 1f 03 00 00 a3 52 0d 00 ab 01 00 00 c3 55 0d 00 32 02 00 00 6f 57 0d 00 4d 02 00 00 \P.......R.......U..2...oW..M...
c7e0 a2 59 0d 00 63 00 00 00 f0 5b 0d 00 5a 00 00 00 54 5c 0d 00 cd 00 00 00 af 5c 0d 00 ba 00 00 00 .Y..c....[..Z...T\.......\......
c800 7d 5d 0d 00 f6 00 00 00 38 5e 0d 00 52 03 00 00 2f 5f 0d 00 ba 00 00 00 82 62 0d 00 26 00 00 00 }]......8^..R.../_.......b..&...
c820 3d 63 0d 00 33 00 00 00 64 63 0d 00 54 00 00 00 98 63 0d 00 c0 02 00 00 ed 63 0d 00 71 00 00 00 =c..3...dc..T....c.......c..q...
c840 ae 66 0d 00 74 00 00 00 20 67 0d 00 43 00 00 00 95 67 0d 00 0b 01 00 00 d9 67 0d 00 df 00 00 00 .f..t....g..C....g.......g......
c860 e5 68 0d 00 8b 00 00 00 c5 69 0d 00 3e 01 00 00 51 6a 0d 00 1b 02 00 00 90 6b 0d 00 72 00 00 00 .h.......i..>...Qj.......k..r...
c880 ac 6d 0d 00 0b 01 00 00 1f 6e 0d 00 89 00 00 00 2b 6f 0d 00 62 00 00 00 b5 6f 0d 00 b8 01 00 00 .m.......n......+o..b....o......
c8a0 18 70 0d 00 52 00 00 00 d1 71 0d 00 4d 00 00 00 24 72 0d 00 42 00 00 00 72 72 0d 00 c8 02 00 00 .p..R....q..M...$r..B...rr......
c8c0 b5 72 0d 00 93 01 00 00 7e 75 0d 00 a5 03 00 00 12 77 0d 00 e0 00 00 00 b8 7a 0d 00 50 00 00 00 .r......~u.......w.......z..P...
c8e0 99 7b 0d 00 54 01 00 00 ea 7b 0d 00 d5 01 00 00 3f 7d 0d 00 cb 00 00 00 15 7f 0d 00 4b 01 00 00 .{..T....{......?}..........K...
c900 e1 7f 0d 00 c0 01 00 00 2d 81 0d 00 6e 01 00 00 ee 82 0d 00 13 01 00 00 5d 84 0d 00 7b 00 00 00 ........-...n...........]...{...
c920 71 85 0d 00 44 00 00 00 ed 85 0d 00 9d 00 00 00 32 86 0d 00 c4 01 00 00 d0 86 0d 00 af 00 00 00 q...D...........2...............
c940 95 88 0d 00 0c 01 00 00 45 89 0d 00 4e 02 00 00 52 8a 0d 00 23 02 00 00 a1 8c 0d 00 0e 01 00 00 ........E...N...R...#...........
c960 c5 8e 0d 00 3e 01 00 00 d4 8f 0d 00 ff 01 00 00 13 91 0d 00 72 00 00 00 13 93 0d 00 42 00 00 00 ....>...............r.......B...
c980 86 93 0d 00 3a 00 00 00 c9 93 0d 00 20 02 00 00 04 94 0d 00 2b 00 00 00 25 96 0d 00 5a 00 00 00 ....:...............+...%...Z...
c9a0 51 96 0d 00 76 00 00 00 ac 96 0d 00 c8 00 00 00 23 97 0d 00 b8 00 00 00 ec 97 0d 00 45 03 00 00 Q...v...........#...........E...
c9c0 a5 98 0d 00 87 00 00 00 eb 9b 0d 00 69 00 00 00 73 9c 0d 00 53 00 00 00 dd 9c 0d 00 fd 03 00 00 ............i...s...S...........
c9e0 31 9d 0d 00 c8 00 00 00 2f a1 0d 00 5d 00 00 00 f8 a1 0d 00 6f 00 00 00 56 a2 0d 00 5e 00 00 00 1......./...].......o...V...^...
ca00 c6 a2 0d 00 61 00 00 00 25 a3 0d 00 cc 00 00 00 87 a3 0d 00 04 00 00 00 54 a4 0d 00 1c 00 00 00 ....a...%...............T.......
ca20 59 a4 0d 00 03 00 00 00 76 a4 0d 00 03 00 00 00 7a a4 0d 00 b7 00 00 00 7e a4 0d 00 a7 01 00 00 Y.......v.......z.......~.......
ca40 36 a5 0d 00 16 00 00 00 de a6 0d 00 3a 01 00 00 f5 a6 0d 00 ae 00 00 00 30 a8 0d 00 3c 00 00 00 6...........:...........0...<...
ca60 df a8 0d 00 41 00 00 00 1c a9 0d 00 33 00 00 00 5e a9 0d 00 2c 00 00 00 92 a9 0d 00 1b 00 00 00 ....A.......3...^...,...........
ca80 bf a9 0d 00 ca 00 00 00 db a9 0d 00 63 00 00 00 a6 aa 0d 00 06 00 00 00 0a ab 0d 00 23 00 00 00 ............c...............#...
caa0 11 ab 0d 00 45 00 00 00 35 ab 0d 00 bf 00 00 00 7b ab 0d 00 5a 00 00 00 3b ac 0d 00 a3 00 00 00 ....E...5.......{...Z...;.......
cac0 96 ac 0d 00 43 00 00 00 3a ad 0d 00 4d 01 00 00 7e ad 0d 00 2d 01 00 00 cc ae 0d 00 7c 00 00 00 ....C...:...M...~...-.......|...
cae0 fa af 0d 00 23 00 00 00 77 b0 0d 00 48 00 00 00 9b b0 0d 00 26 00 00 00 e4 b0 0d 00 82 00 00 00 ....#...w...H.......&...........
cb00 0b b1 0d 00 93 00 00 00 8e b1 0d 00 bf 00 00 00 22 b2 0d 00 c5 00 00 00 e2 b2 0d 00 a0 00 00 00 ................"...............
cb20 a8 b3 0d 00 6a 00 00 00 49 b4 0d 00 85 00 00 00 b4 b4 0d 00 43 00 00 00 3a b5 0d 00 2b 01 00 00 ....j...I...........C...:...+...
cb40 7e b5 0d 00 b8 00 00 00 aa b6 0d 00 15 01 00 00 63 b7 0d 00 81 00 00 00 79 b8 0d 00 2a 00 00 00 ~...............c.......y...*...
cb60 fb b8 0d 00 2a 00 00 00 26 b9 0d 00 f3 00 00 00 51 b9 0d 00 b4 00 00 00 45 ba 0d 00 b7 01 00 00 ....*...&.......Q.......E.......
cb80 fa ba 0d 00 e8 01 00 00 b2 bc 0d 00 02 01 00 00 9b be 0d 00 c7 00 00 00 9e bf 0d 00 0c 00 00 00 ................................
cba0 66 c0 0d 00 23 00 00 00 73 c0 0d 00 17 00 00 00 97 c0 0d 00 15 00 00 00 af c0 0d 00 4c 01 00 00 f...#...s...................L...
cbc0 c5 c0 0d 00 52 00 00 00 12 c2 0d 00 13 00 00 00 65 c2 0d 00 47 00 00 00 79 c2 0d 00 c6 00 00 00 ....R...........e...G...y.......
cbe0 c1 c2 0d 00 64 01 00 00 88 c3 0d 00 52 00 00 00 ed c4 0d 00 2f 00 00 00 40 c5 0d 00 1a 00 00 00 ....d.......R......./...@.......
cc00 70 c5 0d 00 10 00 00 00 8b c5 0d 00 c7 00 00 00 9c c5 0d 00 13 00 00 00 64 c6 0d 00 20 00 00 00 p.......................d.......
cc20 78 c6 0d 00 4e 00 00 00 99 c6 0d 00 7f 00 00 00 e8 c6 0d 00 1a 00 00 00 68 c7 0d 00 1d 00 00 00 x...N...................h.......
cc40 83 c7 0d 00 f5 00 00 00 a1 c7 0d 00 de 00 00 00 97 c8 0d 00 7c 01 00 00 76 c9 0d 00 26 01 00 00 ....................|...v...&...
cc60 f3 ca 0d 00 40 01 00 00 1a cc 0d 00 1d 01 00 00 5b cd 0d 00 61 01 00 00 79 ce 0d 00 63 01 00 00 ....@...........[...a...y...c...
cc80 db cf 0d 00 78 00 00 00 3f d1 0d 00 18 00 00 00 b8 d1 0d 00 10 00 00 00 d1 d1 0d 00 14 00 00 00 ....x...?.......................
cca0 e2 d1 0d 00 9d 00 00 00 f7 d1 0d 00 6c 00 00 00 95 d2 0d 00 5d 01 00 00 02 d3 0d 00 8e 00 00 00 ............l.......]...........
ccc0 60 d4 0d 00 40 01 00 00 ef d4 0d 00 19 00 00 00 30 d6 0d 00 e7 00 00 00 4a d6 0d 00 62 01 00 00 `...@...........0.......J...b...
cce0 32 d7 0d 00 cb 00 00 00 95 d8 0d 00 62 00 00 00 61 d9 0d 00 3a 00 00 00 c4 d9 0d 00 6a 01 00 00 2...........b...a...:.......j...
cd00 ff d9 0d 00 ab 00 00 00 6a db 0d 00 f5 00 00 00 16 dc 0d 00 01 01 00 00 0c dd 0d 00 61 00 00 00 ........j...................a...
cd20 0e de 0d 00 66 00 00 00 70 de 0d 00 59 00 00 00 d7 de 0d 00 e3 00 00 00 31 df 0d 00 3b 00 00 00 ....f...p...Y...........1...;...
cd40 15 e0 0d 00 3d 00 00 00 51 e0 0d 00 e7 01 00 00 8f e0 0d 00 38 02 00 00 77 e2 0d 00 2c 00 00 00 ....=...Q...........8...w...,...
cd60 b0 e4 0d 00 4a 00 00 00 dd e4 0d 00 f7 00 00 00 28 e5 0d 00 7b 00 00 00 20 e6 0d 00 65 00 00 00 ....J...........(...{.......e...
cd80 9c e6 0d 00 31 01 00 00 02 e7 0d 00 c8 00 00 00 34 e8 0d 00 31 01 00 00 fd e8 0d 00 7e 00 00 00 ....1...........4...1.......~...
cda0 2f ea 0d 00 64 01 00 00 ae ea 0d 00 51 01 00 00 13 ec 0d 00 a9 00 00 00 65 ed 0d 00 c4 00 00 00 /...d.......Q...........e.......
cdc0 0f ee 0d 00 c4 00 00 00 d4 ee 0d 00 d6 00 00 00 99 ef 0d 00 a5 00 00 00 70 f0 0d 00 83 00 00 00 ........................p.......
cde0 16 f1 0d 00 5f 01 00 00 9a f1 0d 00 61 01 00 00 fa f2 0d 00 68 01 00 00 5c f4 0d 00 44 00 00 00 ...._.......a.......h...\...D...
ce00 c5 f5 0d 00 cc 00 00 00 0a f6 0d 00 f5 00 00 00 d7 f6 0d 00 8b 00 00 00 cd f7 0d 00 ce 00 00 00 ................................
ce20 59 f8 0d 00 3d 00 00 00 28 f9 0d 00 3b 01 00 00 66 f9 0d 00 96 00 00 00 a2 fa 0d 00 e8 00 00 00 Y...=...(...;...f...............
ce40 39 fb 0d 00 72 00 00 00 22 fc 0d 00 8c 02 00 00 95 fc 0d 00 c9 00 00 00 22 ff 0d 00 86 01 00 00 9...r..."...............".......
ce60 ec ff 0d 00 ba 00 00 00 73 01 0e 00 ed 00 00 00 2e 02 0e 00 8c 02 00 00 1c 03 0e 00 b4 04 00 00 ........s.......................
ce80 a9 05 0e 00 81 01 00 00 5e 0a 0e 00 6c 00 00 00 e0 0b 0e 00 5f 00 00 00 4d 0c 0e 00 99 02 00 00 ........^...l......._...M.......
cea0 ad 0c 0e 00 9f 01 00 00 47 0f 0e 00 85 01 00 00 e7 10 0e 00 84 01 00 00 6d 12 0e 00 e7 00 00 00 ........G...............m.......
cec0 f2 13 0e 00 85 00 00 00 da 14 0e 00 55 00 00 00 60 15 0e 00 2f 00 00 00 b6 15 0e 00 71 00 00 00 ............U...`.../.......q...
cee0 e6 15 0e 00 0f 00 00 00 58 16 0e 00 70 01 00 00 68 16 0e 00 30 00 00 00 d9 17 0e 00 93 00 00 00 ........X...p...h...0...........
cf00 0a 18 0e 00 5d 00 00 00 9e 18 0e 00 5d 00 00 00 fc 18 0e 00 9a 00 00 00 5a 19 0e 00 1a 00 00 00 ....].......]...........Z.......
cf20 f5 19 0e 00 0f 00 00 00 10 1a 0e 00 a1 00 00 00 20 1a 0e 00 3b 00 00 00 c2 1a 0e 00 15 00 00 00 ....................;...........
cf40 fe 1a 0e 00 97 00 00 00 14 1b 0e 00 97 00 00 00 ac 1b 0e 00 48 00 00 00 44 1c 0e 00 6f 00 00 00 ....................H...D...o...
cf60 8d 1c 0e 00 2f 00 00 00 fd 1c 0e 00 58 01 00 00 2d 1d 0e 00 53 02 00 00 86 1e 0e 00 18 00 00 00 ..../.......X...-...S...........
cf80 da 20 0e 00 9c 00 00 00 f3 20 0e 00 87 00 00 00 90 21 0e 00 17 01 00 00 18 22 0e 00 1c 01 00 00 .................!......."......
cfa0 30 23 0e 00 98 00 00 00 4d 24 0e 00 40 00 00 00 e6 24 0e 00 4c 00 00 00 27 25 0e 00 47 00 00 00 0#......M$..@....$..L...'%..G...
cfc0 74 25 0e 00 27 00 00 00 bc 25 0e 00 79 00 00 00 e4 25 0e 00 42 00 00 00 5e 26 0e 00 47 00 00 00 t%..'....%..y....%..B...^&..G...
cfe0 a1 26 0e 00 5c 00 00 00 e9 26 0e 00 0a 00 00 00 46 27 0e 00 0d 00 00 00 51 27 0e 00 10 02 00 00 .&..\....&......F'......Q'......
d000 5f 27 0e 00 df 00 00 00 70 29 0e 00 75 00 00 00 50 2a 0e 00 6b 01 00 00 c6 2a 0e 00 89 01 00 00 _'......p)..u...P*..k....*......
d020 32 2c 0e 00 a5 01 00 00 bc 2d 0e 00 db 00 00 00 62 2f 0e 00 6c 00 00 00 3e 30 0e 00 e4 00 00 00 2,.......-......b/..l...>0......
d040 ab 30 0e 00 15 01 00 00 90 31 0e 00 4e 02 00 00 a6 32 0e 00 74 00 00 00 f5 34 0e 00 49 01 00 00 .0.......1..N....2..t....4..I...
d060 6a 35 0e 00 18 01 00 00 b4 36 0e 00 17 01 00 00 cd 37 0e 00 1e 01 00 00 e5 38 0e 00 30 02 00 00 j5.......6.......7.......8..0...
d080 04 3a 0e 00 38 02 00 00 35 3c 0e 00 5f 00 00 00 6e 3e 0e 00 f5 01 00 00 ce 3e 0e 00 82 00 00 00 .:..8...5<.._...n>.......>......
d0a0 c4 40 0e 00 31 01 00 00 47 41 0e 00 01 01 00 00 79 42 0e 00 af 00 00 00 7b 43 0e 00 7e 00 00 00 .@..1...GA......yB......{C..~...
d0c0 2b 44 0e 00 6f 00 00 00 aa 44 0e 00 e6 00 00 00 1a 45 0e 00 b2 00 00 00 01 46 0e 00 07 01 00 00 +D..o....D.......E.......F......
d0e0 b4 46 0e 00 aa 00 00 00 bc 47 0e 00 1a 01 00 00 67 48 0e 00 19 01 00 00 82 49 0e 00 28 01 00 00 .F.......G......gH.......I..(...
d100 9c 4a 0e 00 ca 00 00 00 c5 4b 0e 00 d7 01 00 00 90 4c 0e 00 51 00 00 00 68 4e 0e 00 2f 00 00 00 .J.......K.......L..Q...hN../...
d120 ba 4e 0e 00 74 00 00 00 ea 4e 0e 00 4d 00 00 00 5f 4f 0e 00 63 00 00 00 ad 4f 0e 00 55 00 00 00 .N..t....N..M..._O..c....O..U...
d140 11 50 0e 00 ce 00 00 00 67 50 0e 00 e8 00 00 00 36 51 0e 00 d3 00 00 00 1f 52 0e 00 31 00 00 00 .P......gP......6Q.......R..1...
d160 f3 52 0e 00 31 00 00 00 25 53 0e 00 31 00 00 00 57 53 0e 00 31 00 00 00 89 53 0e 00 31 00 00 00 .R..1...%S..1...WS..1....S..1...
d180 bb 53 0e 00 31 00 00 00 ed 53 0e 00 31 00 00 00 1f 54 0e 00 31 00 00 00 51 54 0e 00 31 00 00 00 .S..1....S..1....T..1...QT..1...
d1a0 83 54 0e 00 31 00 00 00 b5 54 0e 00 31 00 00 00 e7 54 0e 00 31 00 00 00 19 55 0e 00 bf 00 00 00 .T..1....T..1....T..1....U......
d1c0 4b 55 0e 00 4a 01 00 00 0b 56 0e 00 6e 00 00 00 56 57 0e 00 4c 01 00 00 c5 57 0e 00 cb 00 00 00 KU..J....V..n...VW..L....W......
d1e0 12 59 0e 00 1c 00 00 00 de 59 0e 00 24 00 00 00 fb 59 0e 00 1f 00 00 00 20 5a 0e 00 58 00 00 00 .Y.......Y..$....Y.......Z..X...
d200 40 5a 0e 00 48 00 00 00 99 5a 0e 00 57 00 00 00 e2 5a 0e 00 8f 01 00 00 3a 5b 0e 00 3e 00 00 00 @Z..H....Z..W....Z......:[..>...
d220 ca 5c 0e 00 29 00 00 00 09 5d 0e 00 94 00 00 00 33 5d 0e 00 13 00 00 00 c8 5d 0e 00 23 00 00 00 .\..)....]......3].......]..#...
d240 dc 5d 0e 00 2e 00 00 00 00 5e 0e 00 2e 00 00 00 2f 5e 0e 00 e7 00 00 00 5e 5e 0e 00 7f 00 00 00 .].......^....../^......^^......
d260 46 5f 0e 00 21 00 00 00 c6 5f 0e 00 21 00 00 00 e8 5f 0e 00 33 00 00 00 0a 60 0e 00 23 00 00 00 F_..!...._..!...._..3....`..#...
d280 3e 60 0e 00 03 00 00 00 62 60 0e 00 3e 00 00 00 66 60 0e 00 c6 00 00 00 a5 60 0e 00 03 00 00 00 >`......b`..>...f`.......`......
d2a0 6c 61 0e 00 24 00 00 00 70 61 0e 00 25 00 00 00 95 61 0e 00 3a 00 00 00 bb 61 0e 00 34 00 00 00 la..$...pa..%....a..:....a..4...
d2c0 f6 61 0e 00 12 00 00 00 2b 62 0e 00 39 00 00 00 3e 62 0e 00 37 00 00 00 78 62 0e 00 5f 00 00 00 .a......+b..9...>b..7...xb.._...
d2e0 b0 62 0e 00 3b 00 00 00 10 63 0e 00 39 00 00 00 4c 63 0e 00 46 00 00 00 86 63 0e 00 3f 00 00 00 .b..;....c..9...Lc..F....c..?...
d300 cd 63 0e 00 8c 02 00 00 0d 64 0e 00 73 02 00 00 9a 66 0e 00 05 05 00 00 0e 69 0e 00 56 00 00 00 .c.......d..s....f.......i..V...
d320 14 6e 0e 00 e4 00 00 00 6b 6e 0e 00 0c 00 00 00 50 6f 0e 00 bf 00 00 00 5d 6f 0e 00 18 03 00 00 .n......kn......Po......]o......
d340 1d 70 0e 00 07 00 00 00 36 73 0e 00 89 00 00 00 3e 73 0e 00 22 00 00 00 c8 73 0e 00 27 00 00 00 .p......6s......>s.."....s..'...
d360 eb 73 0e 00 48 00 00 00 13 74 0e 00 21 00 00 00 5c 74 0e 00 3c 00 00 00 7e 74 0e 00 6f 00 00 00 .s..H....t..!...\t..<...~t..o...
d380 bb 74 0e 00 ce 00 00 00 2b 75 0e 00 db 00 00 00 fa 75 0e 00 f5 00 00 00 d6 76 0e 00 53 00 00 00 .t......+u.......u.......v..S...
d3a0 cc 77 0e 00 53 00 00 00 20 78 0e 00 55 00 00 00 74 78 0e 00 55 00 00 00 ca 78 0e 00 25 00 00 00 .w..S....x..U...tx..U....x..%...
d3c0 20 79 0e 00 1d 00 00 00 46 79 0e 00 1d 00 00 00 64 79 0e 00 72 00 00 00 82 79 0e 00 68 00 00 00 .y......Fy......dy..r....y..h...
d3e0 f5 79 0e 00 25 00 00 00 5e 7a 0e 00 08 02 00 00 84 7a 0e 00 41 00 00 00 8d 7c 0e 00 39 00 00 00 .y..%...^z.......z..A....|..9...
d400 cf 7c 0e 00 1b 01 00 00 09 7d 0e 00 f3 00 00 00 25 7e 0e 00 b7 01 00 00 19 7f 0e 00 38 00 00 00 .|.......}......%~..........8...
d420 d1 80 0e 00 3c 00 00 00 0a 81 0e 00 a5 00 00 00 47 81 0e 00 78 00 00 00 ed 81 0e 00 f8 00 00 00 ....<...........G...x...........
d440 66 82 0e 00 48 00 00 00 5f 83 0e 00 40 00 00 00 a8 83 0e 00 ea 02 00 00 e9 83 0e 00 20 00 00 00 f...H..._...@...................
d460 d4 86 0e 00 21 00 00 00 f5 86 0e 00 2f 00 00 00 17 87 0e 00 7f 00 00 00 47 87 0e 00 93 00 00 00 ....!......./...........G.......
d480 c7 87 0e 00 13 00 00 00 5b 88 0e 00 b5 00 00 00 6f 88 0e 00 cd 00 00 00 25 89 0e 00 ae 00 00 00 ........[.......o.......%.......
d4a0 f3 89 0e 00 6b 00 00 00 a2 8a 0e 00 3b 00 00 00 0e 8b 0e 00 21 00 00 00 4a 8b 0e 00 66 00 00 00 ....k.......;.......!...J...f...
d4c0 6c 8b 0e 00 46 00 00 00 d3 8b 0e 00 55 00 00 00 1a 8c 0e 00 a9 00 00 00 70 8c 0e 00 c0 00 00 00 l...F.......U...........p.......
d4e0 1a 8d 0e 00 4e 00 00 00 db 8d 0e 00 08 00 00 00 2a 8e 0e 00 1d 00 00 00 33 8e 0e 00 1d 00 00 00 ....N...........*.......3.......
d500 51 8e 0e 00 0c 00 00 00 6f 8e 0e 00 52 00 00 00 7c 8e 0e 00 79 00 00 00 cf 8e 0e 00 09 00 00 00 Q.......o...R...|...y...........
d520 49 8f 0e 00 0b 00 00 00 53 8f 0e 00 23 00 00 00 5f 8f 0e 00 aa 01 00 00 83 8f 0e 00 65 01 00 00 I.......S...#..._...........e...
d540 2e 91 0e 00 be 00 00 00 94 92 0e 00 2b 01 00 00 53 93 0e 00 ed 01 00 00 7f 94 0e 00 4c 03 00 00 ............+...S...........L...
d560 6d 96 0e 00 a3 02 00 00 ba 99 0e 00 fe 01 00 00 5e 9c 0e 00 9c 01 00 00 5d 9e 0e 00 a1 01 00 00 m...............^.......].......
d580 fa 9f 0e 00 eb 00 00 00 9c a1 0e 00 8b 00 00 00 88 a2 0e 00 63 00 00 00 14 a3 0e 00 0b 01 00 00 ....................c...........
d5a0 78 a3 0e 00 6b 01 00 00 84 a4 0e 00 22 01 00 00 f0 a5 0e 00 4f 00 00 00 13 a7 0e 00 17 01 00 00 x...k.......".......O...........
d5c0 63 a7 0e 00 a3 00 00 00 7b a8 0e 00 63 02 00 00 1f a9 0e 00 13 00 00 00 83 ab 0e 00 28 00 00 00 c.......{...c...............(...
d5e0 97 ab 0e 00 04 00 00 00 c0 ab 0e 00 05 00 00 00 c5 ab 0e 00 0b 01 00 00 cb ab 0e 00 13 00 00 00 ................................
d600 d7 ac 0e 00 57 00 00 00 eb ac 0e 00 2d 00 00 00 43 ad 0e 00 89 01 00 00 71 ad 0e 00 28 00 00 00 ....W.......-...C.......q...(...
d620 fb ae 0e 00 53 00 00 00 24 af 0e 00 16 00 00 00 78 af 0e 00 65 00 00 00 8f af 0e 00 66 00 00 00 ....S...$.......x...e.......f...
d640 f5 af 0e 00 b1 01 00 00 5c b0 0e 00 ac 00 00 00 0e b2 0e 00 7b 01 00 00 bb b2 0e 00 d2 00 00 00 ........\...........{...........
d660 37 b4 0e 00 c4 00 00 00 0a b5 0e 00 c7 00 00 00 cf b5 0e 00 7d 00 00 00 97 b6 0e 00 1f 00 00 00 7...................}...........
d680 15 b7 0e 00 71 00 00 00 35 b7 0e 00 06 00 00 00 a7 b7 0e 00 26 00 00 00 ae b7 0e 00 06 00 00 00 ....q...5...........&...........
d6a0 d5 b7 0e 00 c4 00 00 00 dc b7 0e 00 32 01 00 00 a1 b8 0e 00 0e 00 00 00 d4 b9 0e 00 49 00 00 00 ............2...............I...
d6c0 e3 b9 0e 00 39 00 00 00 2d ba 0e 00 1b 00 00 00 67 ba 0e 00 0e 00 00 00 83 ba 0e 00 38 00 00 00 ....9...-.......g...........8...
d6e0 92 ba 0e 00 40 00 00 00 cb ba 0e 00 0c 00 00 00 0c bb 0e 00 2a 00 00 00 19 bb 0e 00 2b 00 00 00 ....@...............*.......+...
d700 44 bb 0e 00 14 00 00 00 70 bb 0e 00 1f 00 00 00 85 bb 0e 00 56 00 00 00 a5 bb 0e 00 23 00 00 00 D.......p...........V.......#...
d720 fc bb 0e 00 0d 00 00 00 20 bc 0e 00 27 00 00 00 2e bc 0e 00 27 00 00 00 56 bc 0e 00 26 00 00 00 ............'.......'...V...&...
d740 7e bc 0e 00 e3 00 00 00 a5 bc 0e 00 0d 00 00 00 89 bd 0e 00 a3 00 00 00 97 bd 0e 00 1f 01 00 00 ~...............................
d760 3b be 0e 00 1d 00 00 00 5b bf 0e 00 34 01 00 00 79 bf 0e 00 3e 00 00 00 ae c0 0e 00 ea 00 00 00 ;.......[...4...y...>...........
d780 ed c0 0e 00 95 00 00 00 d8 c1 0e 00 08 00 00 00 6e c2 0e 00 20 00 00 00 77 c2 0e 00 89 00 00 00 ................n.......w.......
d7a0 98 c2 0e 00 3e 00 00 00 22 c3 0e 00 23 00 00 00 61 c3 0e 00 97 00 00 00 85 c3 0e 00 0a 00 00 00 ....>..."...#...a...............
d7c0 1d c4 0e 00 31 00 00 00 28 c4 0e 00 b8 00 00 00 5a c4 0e 00 0b 00 00 00 13 c5 0e 00 18 00 00 00 ....1...(.......Z...............
d7e0 1f c5 0e 00 27 00 00 00 38 c5 0e 00 29 00 00 00 60 c5 0e 00 32 00 00 00 8a c5 0e 00 2b 00 00 00 ....'...8...)...`...2.......+...
d800 bd c5 0e 00 2f 00 00 00 e9 c5 0e 00 18 02 00 00 19 c6 0e 00 5a 01 00 00 32 c8 0e 00 16 00 00 00 ..../...............Z...2.......
d820 8d c9 0e 00 a5 00 00 00 a4 c9 0e 00 2e 00 00 00 4a ca 0e 00 20 00 00 00 79 ca 0e 00 57 00 00 00 ................J.......y...W...
d840 9a ca 0e 00 07 01 00 00 f2 ca 0e 00 22 00 00 00 fa cb 0e 00 7d 00 00 00 1d cc 0e 00 9e 00 00 00 ............".......}...........
d860 9b cc 0e 00 16 00 00 00 3a cd 0e 00 07 01 00 00 51 cd 0e 00 1a 00 00 00 59 ce 0e 00 86 00 00 00 ........:.......Q.......Y.......
d880 74 ce 0e 00 3f 00 00 00 fb ce 0e 00 70 00 00 00 3b cf 0e 00 a2 01 00 00 ac cf 0e 00 e0 00 00 00 t...?.......p...;...............
d8a0 4f d1 0e 00 24 00 00 00 30 d2 0e 00 73 00 00 00 55 d2 0e 00 87 00 00 00 c9 d2 0e 00 ac 00 00 00 O...$...0...s...U...............
d8c0 51 d3 0e 00 84 00 00 00 fe d3 0e 00 22 00 00 00 83 d4 0e 00 22 00 00 00 a6 d4 0e 00 8a 00 00 00 Q..........."......."...........
d8e0 c9 d4 0e 00 a3 00 00 00 54 d5 0e 00 75 00 00 00 f8 d5 0e 00 de 00 00 00 6e d6 0e 00 75 00 00 00 ........T...u...........n...u...
d900 4d d7 0e 00 2e 01 00 00 c3 d7 0e 00 37 00 00 00 f2 d8 0e 00 02 02 00 00 2a d9 0e 00 ab 01 00 00 M...........7...........*.......
d920 2d db 0e 00 db 00 00 00 d9 dc 0e 00 cd 00 00 00 b5 dd 0e 00 b6 00 00 00 83 de 0e 00 03 01 00 00 -...............................
d940 3a df 0e 00 68 00 00 00 3e e0 0e 00 59 00 00 00 a7 e0 0e 00 48 00 00 00 01 e1 0e 00 6e 00 00 00 :...h...>...Y.......H.......n...
d960 4a e1 0e 00 a7 00 00 00 b9 e1 0e 00 a0 00 00 00 61 e2 0e 00 26 00 00 00 02 e3 0e 00 48 00 00 00 J...............a...&.......H...
d980 29 e3 0e 00 43 00 00 00 72 e3 0e 00 2b 00 00 00 b6 e3 0e 00 a3 00 00 00 e2 e3 0e 00 d0 00 00 00 )...C...r...+...................
d9a0 86 e4 0e 00 27 00 00 00 57 e5 0e 00 5b 00 00 00 7f e5 0e 00 48 00 00 00 db e5 0e 00 87 00 00 00 ....'...W...[.......H...........
d9c0 24 e6 0e 00 43 01 00 00 ac e6 0e 00 31 00 00 00 f0 e7 0e 00 31 00 00 00 22 e8 0e 00 3e 00 00 00 $...C.......1.......1..."...>...
d9e0 54 e8 0e 00 8f 00 00 00 93 e8 0e 00 e9 00 00 00 23 e9 0e 00 c2 00 00 00 0d ea 0e 00 c2 00 00 00 T...............#...............
da00 d0 ea 0e 00 3c 00 00 00 93 eb 0e 00 8a 00 00 00 d0 eb 0e 00 6c 00 00 00 5b ec 0e 00 ec 00 00 00 ....<...............l...[.......
da20 c8 ec 0e 00 a4 00 00 00 b5 ed 0e 00 69 00 00 00 5a ee 0e 00 52 00 00 00 c4 ee 0e 00 ad 00 00 00 ............i...Z...R...........
da40 17 ef 0e 00 af 00 00 00 c5 ef 0e 00 62 00 00 00 75 f0 0e 00 4b 00 00 00 d8 f0 0e 00 4c 00 00 00 ............b...u...K.......L...
da60 24 f1 0e 00 da 00 00 00 71 f1 0e 00 7a 00 00 00 4c f2 0e 00 70 00 00 00 c7 f2 0e 00 64 00 00 00 $.......q...z...L...p.......d...
da80 38 f3 0e 00 45 00 00 00 9d f3 0e 00 8b 00 00 00 e3 f3 0e 00 48 00 00 00 6f f4 0e 00 75 00 00 00 8...E...............H...o...u...
daa0 b8 f4 0e 00 8e 00 00 00 2e f5 0e 00 36 00 00 00 bd f5 0e 00 2e 01 00 00 f4 f5 0e 00 3f 00 00 00 ............6...............?...
dac0 23 f7 0e 00 3f 00 00 00 63 f7 0e 00 ae 00 00 00 a3 f7 0e 00 2a 00 00 00 52 f8 0e 00 2a 01 00 00 #...?...c...........*...R...*...
dae0 7d f8 0e 00 2d 00 00 00 a8 f9 0e 00 b9 00 00 00 d6 f9 0e 00 6f 00 00 00 90 fa 0e 00 8c 00 00 00 }...-...............o...........
db00 00 fb 0e 00 36 00 00 00 8d fb 0e 00 91 00 00 00 c4 fb 0e 00 3e 00 00 00 56 fc 0e 00 2c 00 00 00 ....6...............>...V...,...
db20 95 fc 0e 00 1f 00 00 00 c2 fc 0e 00 94 00 00 00 e2 fc 0e 00 95 00 00 00 77 fd 0e 00 78 00 00 00 ........................w...x...
db40 0d fe 0e 00 27 00 00 00 86 fe 0e 00 a6 00 00 00 ae fe 0e 00 1d 01 00 00 55 ff 0e 00 43 00 00 00 ....'...................U...C...
db60 73 00 0f 00 31 00 00 00 b7 00 0f 00 51 00 00 00 e9 00 0f 00 17 00 00 00 3b 01 0f 00 11 00 00 00 s...1.......Q...........;.......
db80 53 01 0f 00 17 00 00 00 65 01 0f 00 25 00 00 00 7d 01 0f 00 18 00 00 00 a3 01 0f 00 17 00 00 00 S.......e...%...}...............
dba0 bc 01 0f 00 2c 00 00 00 d4 01 0f 00 21 00 00 00 01 02 0f 00 17 00 00 00 23 02 0f 00 17 00 00 00 ....,.......!...........#.......
dbc0 3b 02 0f 00 b2 00 00 00 53 02 0f 00 8d 00 00 00 06 03 0f 00 2d 00 00 00 94 03 0f 00 43 01 00 00 ;.......S...........-.......C...
dbe0 c2 03 0f 00 b8 00 00 00 06 05 0f 00 38 02 00 00 bf 05 0f 00 3c 01 00 00 f8 07 0f 00 c4 01 00 00 ............8.......<...........
dc00 35 09 0f 00 09 00 00 00 fa 0a 0f 00 0e 00 00 00 04 0b 0f 00 33 00 00 00 13 0b 0f 00 16 00 00 00 5...................3...........
dc20 47 0b 0f 00 0d 00 00 00 5e 0b 0f 00 0e 00 00 00 6c 0b 0f 00 0e 00 00 00 7b 0b 0f 00 21 00 00 00 G.......^.......l.......{...!...
dc40 8a 0b 0f 00 52 00 00 00 ac 0b 0f 00 12 00 00 00 ff 0b 0f 00 12 00 00 00 12 0c 0f 00 12 00 00 00 ....R...........................
dc60 25 0c 0f 00 11 00 00 00 38 0c 0f 00 6b 00 00 00 4a 0c 0f 00 6b 00 00 00 b6 0c 0f 00 7d 01 00 00 %.......8...k...J...k.......}...
dc80 22 0d 0f 00 6f 01 00 00 a0 0e 0f 00 b4 00 00 00 10 10 0f 00 6f 00 00 00 c5 10 0f 00 8e 00 00 00 "...o...............o...........
dca0 35 11 0f 00 e9 00 00 00 c4 11 0f 00 e7 00 00 00 ae 12 0f 00 d0 00 00 00 96 13 0f 00 bf 00 00 00 5...............................
dcc0 67 14 0f 00 8a 00 00 00 27 15 0f 00 27 00 00 00 b2 15 0f 00 28 00 00 00 da 15 0f 00 8f 00 00 00 g.......'...'.......(...........
dce0 03 16 0f 00 88 00 00 00 93 16 0f 00 9a 00 00 00 1c 17 0f 00 92 00 00 00 b7 17 0f 00 ca 00 00 00 ................................
dd00 4a 18 0f 00 b2 00 00 00 15 19 0f 00 75 00 00 00 c8 19 0f 00 93 00 00 00 3e 1a 0f 00 fc 00 00 00 J...........u...........>.......
dd20 d2 1a 0f 00 ae 00 00 00 cf 1b 0f 00 f3 00 00 00 7e 1c 0f 00 f0 00 00 00 72 1d 0f 00 56 01 00 00 ................~.......r...V...
dd40 63 1e 0f 00 43 01 00 00 ba 1f 0f 00 bd 00 00 00 fe 20 0f 00 61 00 00 00 bc 21 0f 00 7b 00 00 00 c...C...............a....!..{...
dd60 1e 22 0f 00 45 00 00 00 9a 22 0f 00 7f 00 00 00 e0 22 0f 00 6d 00 00 00 60 23 0f 00 79 00 00 00 ."..E...."......."..m...`#..y...
dd80 ce 23 0f 00 72 01 00 00 48 24 0f 00 ed 00 00 00 bb 25 0f 00 d2 00 00 00 a9 26 0f 00 9c 00 00 00 .#..r...H$.......%.......&......
dda0 7c 27 0f 00 b5 00 00 00 19 28 0f 00 3e 00 00 00 cf 28 0f 00 45 00 00 00 0e 29 0f 00 5a 00 00 00 |'.......(..>....(..E....)..Z...
ddc0 54 29 0f 00 dc 00 00 00 af 29 0f 00 7b 00 00 00 8c 2a 0f 00 16 00 00 00 08 2b 0f 00 41 00 00 00 T).......)..{....*.......+..A...
dde0 1f 2b 0f 00 25 00 00 00 61 2b 0f 00 62 00 00 00 87 2b 0f 00 12 00 00 00 ea 2b 0f 00 5f 00 00 00 .+..%...a+..b....+.......+.._...
de00 fd 2b 0f 00 14 00 00 00 5d 2c 0f 00 14 00 00 00 72 2c 0f 00 14 00 00 00 87 2c 0f 00 14 00 00 00 .+......],......r,.......,......
de20 9c 2c 0f 00 0d 00 00 00 b1 2c 0f 00 5c 00 00 00 bf 2c 0f 00 7d 00 00 00 1c 2d 0f 00 1f 00 00 00 .,.......,..\....,..}....-......
de40 9a 2d 0f 00 da 00 00 00 ba 2d 0f 00 db 00 00 00 95 2e 0f 00 e0 00 00 00 71 2f 0f 00 f3 00 00 00 .-.......-..............q/......
de60 52 30 0f 00 dc 00 00 00 46 31 0f 00 dd 00 00 00 23 32 0f 00 dc 00 00 00 01 33 0f 00 dd 00 00 00 R0......F1......#2.......3......
de80 de 33 0f 00 b2 00 00 00 bc 34 0f 00 83 00 00 00 6f 35 0f 00 fb 01 00 00 f3 35 0f 00 00 01 00 00 .3.......4......o5.......5......
dea0 ef 37 0f 00 52 01 00 00 f0 38 0f 00 0f 00 00 00 43 3a 0f 00 10 00 00 00 53 3a 0f 00 61 00 00 00 .7..R....8......C:......S:..a...
dec0 64 3a 0f 00 1d 00 00 00 c6 3a 0f 00 11 00 00 00 e4 3a 0f 00 48 00 00 00 f6 3a 0f 00 22 00 00 00 d:.......:.......:..H....:.."...
dee0 3f 3b 0f 00 48 00 00 00 62 3b 0f 00 2c 00 00 00 ab 3b 0f 00 5b 00 00 00 d8 3b 0f 00 d7 00 00 00 ?;..H...b;..,....;..[....;......
df00 34 3c 0f 00 2e 00 00 00 0c 3d 0f 00 81 00 00 00 3b 3d 0f 00 05 00 00 00 bd 3d 0f 00 21 00 00 00 4<.......=......;=.......=..!...
df20 c3 3d 0f 00 12 00 00 00 e5 3d 0f 00 59 01 00 00 f8 3d 0f 00 08 00 00 00 52 3f 0f 00 58 01 00 00 .=.......=..Y....=......R?..X...
df40 5b 3f 0f 00 77 00 00 00 b4 40 0f 00 06 00 00 00 2c 41 0f 00 1e 00 00 00 33 41 0f 00 1b 00 00 00 [?..w....@......,A......3A......
df60 52 41 0f 00 33 00 00 00 6e 41 0f 00 24 00 00 00 a2 41 0f 00 50 00 00 00 c7 41 0f 00 05 00 00 00 RA..3...nA..$....A..P....A......
df80 18 42 0f 00 4b 00 00 00 1e 42 0f 00 4d 00 00 00 6a 42 0f 00 ee 01 00 00 b8 42 0f 00 1c 00 00 00 .B..K....B..M...jB.......B......
dfa0 a7 44 0f 00 ff 00 00 00 c4 44 0f 00 1f 00 00 00 c4 45 0f 00 22 00 00 00 e4 45 0f 00 37 00 00 00 .D.......D.......E.."....E..7...
dfc0 07 46 0f 00 55 00 00 00 3f 46 0f 00 24 01 00 00 95 46 0f 00 ac 00 00 00 ba 47 0f 00 b2 00 00 00 .F..U...?F..$....F.......G......
dfe0 67 48 0f 00 62 00 00 00 1a 49 0f 00 ab 00 00 00 7d 49 0f 00 0f 00 00 00 29 4a 0f 00 7e 00 00 00 gH..b....I......}I......)J..~...
e000 39 4a 0f 00 49 00 00 00 b8 4a 0f 00 1b 00 00 00 02 4b 0f 00 66 00 00 00 1e 4b 0f 00 25 00 00 00 9J..I....J.......K..f....K..%...
e020 85 4b 0f 00 0a 00 00 00 ab 4b 0f 00 0c 00 00 00 b6 4b 0f 00 2f 00 00 00 c3 4b 0f 00 2b 00 00 00 .K.......K.......K../....K..+...
e040 f3 4b 0f 00 27 00 00 00 1f 4c 0f 00 43 00 00 00 47 4c 0f 00 64 00 00 00 8b 4c 0f 00 74 00 00 00 .K..'....L..C...GL..d....L..t...
e060 f0 4c 0f 00 fe 00 00 00 65 4d 0f 00 3e 00 00 00 64 4e 0f 00 37 00 00 00 a3 4e 0f 00 19 00 00 00 .L......eM..>...dN..7....N......
e080 db 4e 0f 00 6b 00 00 00 f5 4e 0f 00 2b 00 00 00 61 4f 0f 00 20 00 00 00 8d 4f 0f 00 ab 00 00 00 .N..k....N..+...aO.......O......
e0a0 ae 4f 0f 00 38 01 00 00 5a 50 0f 00 35 00 00 00 93 51 0f 00 03 01 00 00 c9 51 0f 00 8e 00 00 00 .O..8...ZP..5....Q.......Q......
e0c0 cd 52 0f 00 a7 00 00 00 5c 53 0f 00 e6 00 00 00 04 54 0f 00 e7 00 00 00 eb 54 0f 00 21 00 00 00 .R......\S.......T.......T..!...
e0e0 d3 55 0f 00 22 00 00 00 f5 55 0f 00 2e 00 00 00 18 56 0f 00 31 00 00 00 47 56 0f 00 2a 01 00 00 .U.."....U.......V..1...GV..*...
e100 79 56 0f 00 83 00 00 00 a4 57 0f 00 be 00 00 00 28 58 0f 00 8b 00 00 00 e7 58 0f 00 39 00 00 00 yV.......W......(X.......X..9...
e120 73 59 0f 00 3b 01 00 00 ad 59 0f 00 70 00 00 00 e9 5a 0f 00 85 00 00 00 5a 5b 0f 00 51 00 00 00 sY..;....Y..p....Z......Z[..Q...
e140 e0 5b 0f 00 9a 00 00 00 32 5c 0f 00 9e 00 00 00 cd 5c 0f 00 62 00 00 00 6c 5d 0f 00 c9 00 00 00 .[......2\.......\..b...l]......
e160 cf 5d 0f 00 7b 00 00 00 99 5e 0f 00 2a 00 00 00 15 5f 0f 00 9b 00 00 00 40 5f 0f 00 6b 02 00 00 .]..{....^..*...._......@_..k...
e180 dc 5f 0f 00 31 01 00 00 48 62 0f 00 0b 01 00 00 7a 63 0f 00 af 00 00 00 86 64 0f 00 1b 01 00 00 ._..1...Hb......zc.......d......
e1a0 36 65 0f 00 31 00 00 00 52 66 0f 00 4c 00 00 00 84 66 0f 00 bc 00 00 00 d1 66 0f 00 92 00 00 00 6e..1...Rf..L....f.......f......
e1c0 8e 67 0f 00 b3 00 00 00 21 68 0f 00 6d 00 00 00 d5 68 0f 00 be 00 00 00 43 69 0f 00 1f 00 00 00 .g......!h..m....h......Ci......
e1e0 02 6a 0f 00 29 00 00 00 22 6a 0f 00 77 00 00 00 4c 6a 0f 00 98 00 00 00 c4 6a 0f 00 67 00 00 00 .j..)..."j..w...Lj.......j..g...
e200 5d 6b 0f 00 76 00 00 00 c5 6b 0f 00 1f 00 00 00 3c 6c 0f 00 6d 00 00 00 5c 6c 0f 00 2e 00 00 00 ]k..v....k......<l..m...\l......
e220 ca 6c 0f 00 3b 00 00 00 f9 6c 0f 00 54 00 00 00 35 6d 0f 00 7f 00 00 00 8a 6d 0f 00 a0 00 00 00 .l..;....l..T...5m.......m......
e240 0a 6e 0f 00 08 00 00 00 ab 6e 0f 00 d9 01 00 00 b4 6e 0f 00 46 00 00 00 8e 70 0f 00 23 00 00 00 .n.......n.......n..F....p..#...
e260 d5 70 0f 00 1a 00 00 00 f9 70 0f 00 25 00 00 00 14 71 0f 00 df 02 00 00 3a 71 0f 00 1d 02 00 00 .p.......p..%....q......:q......
e280 1a 74 0f 00 7c 00 00 00 38 76 0f 00 88 01 00 00 b5 76 0f 00 17 00 00 00 3e 78 0f 00 2e 00 00 00 .t..|...8v.......v......>x......
e2a0 56 78 0f 00 7c 00 00 00 85 78 0f 00 38 00 00 00 02 79 0f 00 3b 00 00 00 3b 79 0f 00 46 00 00 00 Vx..|....x..8....y..;...;y..F...
e2c0 77 79 0f 00 2f 00 00 00 be 79 0f 00 39 00 00 00 ee 79 0f 00 1b 00 00 00 28 7a 0f 00 24 00 00 00 wy../....y..9....y......(z..$...
e2e0 44 7a 0f 00 22 00 00 00 69 7a 0f 00 84 00 00 00 8c 7a 0f 00 26 00 00 00 11 7b 0f 00 24 00 00 00 Dz.."...iz.......z..&....{..$...
e300 38 7b 0f 00 29 00 00 00 5d 7b 0f 00 3e 00 00 00 87 7b 0f 00 95 00 00 00 c6 7b 0f 00 5b 00 00 00 8{..)...]{..>....{.......{..[...
e320 5c 7c 0f 00 a9 00 00 00 b8 7c 0f 00 ad 00 00 00 62 7d 0f 00 43 00 00 00 10 7e 0f 00 3f 00 00 00 \|.......|......b}..C....~..?...
e340 54 7e 0f 00 e1 00 00 00 94 7e 0f 00 1e 00 00 00 76 7f 0f 00 4e 00 00 00 95 7f 0f 00 4e 00 00 00 T~.......~......v...N.......N...
e360 e4 7f 0f 00 25 00 00 00 33 80 0f 00 cc 00 00 00 59 80 0f 00 67 00 00 00 26 81 0f 00 3b 01 00 00 ....%...3.......Y...g...&...;...
e380 8e 81 0f 00 43 00 00 00 ca 82 0f 00 5d 00 00 00 0e 83 0f 00 5d 00 00 00 6c 83 0f 00 2c 02 00 00 ....C.......].......]...l...,...
e3a0 ca 83 0f 00 5c 00 00 00 f7 85 0f 00 70 00 00 00 54 86 0f 00 21 00 00 00 c5 86 0f 00 22 00 00 00 ....\.......p...T...!......."...
e3c0 e7 86 0f 00 f7 00 00 00 0a 87 0f 00 11 00 00 00 02 88 0f 00 a6 00 00 00 14 88 0f 00 6f 00 00 00 ............................o...
e3e0 bb 88 0f 00 6f 00 00 00 2b 89 0f 00 29 00 00 00 9b 89 0f 00 45 00 00 00 c5 89 0f 00 63 00 00 00 ....o...+...).......E.......c...
e400 0b 8a 0f 00 86 00 00 00 6f 8a 0f 00 7f 00 00 00 f6 8a 0f 00 97 00 00 00 76 8b 0f 00 79 00 00 00 ........o...............v...y...
e420 0e 8c 0f 00 7c 00 00 00 88 8c 0f 00 98 00 00 00 05 8d 0f 00 e1 01 00 00 9e 8d 0f 00 12 01 00 00 ....|...........................
e440 80 8f 0f 00 6d 00 00 00 93 90 0f 00 5e 00 00 00 01 91 0f 00 25 02 00 00 60 91 0f 00 c4 01 00 00 ....m.......^.......%...`.......
e460 86 93 0f 00 9f 00 00 00 4b 95 0f 00 9f 00 00 00 eb 95 0f 00 66 00 00 00 8b 96 0f 00 90 01 00 00 ........K...........f...........
e480 f2 96 0f 00 48 00 00 00 83 98 0f 00 e2 00 00 00 cc 98 0f 00 19 01 00 00 af 99 0f 00 4f 00 00 00 ....H.......................O...
e4a0 c9 9a 0f 00 0a 00 00 00 19 9b 0f 00 19 00 00 00 24 9b 0f 00 1a 00 00 00 3e 9b 0f 00 6f 00 00 00 ................$.......>...o...
e4c0 59 9b 0f 00 af 00 00 00 c9 9b 0f 00 3e 00 00 00 79 9c 0f 00 28 00 00 00 b8 9c 0f 00 2b 01 00 00 Y...........>...y...(.......+...
e4e0 e1 9c 0f 00 71 01 00 00 0d 9e 0f 00 72 01 00 00 7f 9f 0f 00 08 01 00 00 f2 a0 0f 00 74 00 00 00 ....q.......r...............t...
e500 fb a1 0f 00 47 00 00 00 70 a2 0f 00 4c 00 00 00 b8 a2 0f 00 53 00 00 00 05 a3 0f 00 32 00 00 00 ....G...p...L.......S.......2...
e520 59 a3 0f 00 1d 00 00 00 8c a3 0f 00 21 00 00 00 aa a3 0f 00 0d 01 00 00 cc a3 0f 00 45 00 00 00 Y...........!...............E...
e540 da a4 0f 00 f2 00 00 00 20 a5 0f 00 0e 00 00 00 13 a6 0f 00 25 00 00 00 22 a6 0f 00 14 01 00 00 ....................%...".......
e560 48 a6 0f 00 75 01 00 00 5d a7 0f 00 c2 00 00 00 d3 a8 0f 00 7e 00 00 00 96 a9 0f 00 18 00 00 00 H...u...]...........~...........
e580 15 aa 0f 00 0e 00 00 00 2e aa 0f 00 80 00 00 00 3d aa 0f 00 21 00 00 00 be aa 0f 00 dd 00 00 00 ................=...!...........
e5a0 e0 aa 0f 00 36 00 00 00 be ab 0f 00 0d 00 00 00 f5 ab 0f 00 f7 01 00 00 03 ac 0f 00 10 00 00 00 ....6...........................
e5c0 fb ad 0f 00 f7 00 00 00 0c ae 0f 00 d0 02 00 00 04 af 0f 00 31 03 00 00 d5 b1 0f 00 c8 01 00 00 ....................1...........
e5e0 07 b5 0f 00 0b 03 00 00 d0 b6 0f 00 eb 00 00 00 dc b9 0f 00 5d 01 00 00 c8 ba 0f 00 7e 05 00 00 ....................].......~...
e600 26 bc 0f 00 c3 00 00 00 a5 c1 0f 00 62 01 00 00 69 c2 0f 00 4a 01 00 00 cc c3 0f 00 70 00 00 00 &...........b...i...J.......p...
e620 17 c5 0f 00 db 00 00 00 88 c5 0f 00 57 00 00 00 64 c6 0f 00 51 00 00 00 bc c6 0f 00 b7 00 00 00 ............W...d...Q...........
e640 0e c7 0f 00 6d 00 00 00 c6 c7 0f 00 31 00 00 00 34 c8 0f 00 42 00 00 00 66 c8 0f 00 27 00 00 00 ....m.......1...4...B...f...'...
e660 a9 c8 0f 00 34 00 00 00 d1 c8 0f 00 3c 00 00 00 06 c9 0f 00 3c 00 00 00 43 c9 0f 00 3e 00 00 00 ....4.......<.......<...C...>...
e680 80 c9 0f 00 1d 00 00 00 bf c9 0f 00 1e 00 00 00 dd c9 0f 00 1e 00 00 00 fc c9 0f 00 45 00 00 00 ............................E...
e6a0 1b ca 0f 00 41 00 00 00 61 ca 0f 00 64 00 00 00 a3 ca 0f 00 24 00 00 00 08 cb 0f 00 38 00 00 00 ....A...a...d.......$.......8...
e6c0 2d cb 0f 00 2d 00 00 00 66 cb 0f 00 32 00 00 00 94 cb 0f 00 36 00 00 00 c7 cb 0f 00 44 00 00 00 -...-...f...2.......6.......D...
e6e0 fe cb 0f 00 18 00 00 00 43 cc 0f 00 40 00 00 00 5c cc 0f 00 55 00 00 00 9d cc 0f 00 83 00 00 00 ........C...@...\...U...........
e700 f3 cc 0f 00 3b 00 00 00 77 cd 0f 00 5b 00 00 00 b3 cd 0f 00 3f 00 00 00 0f ce 0f 00 24 00 00 00 ....;...w...[.......?.......$...
e720 4f ce 0f 00 17 00 00 00 74 ce 0f 00 3e 00 00 00 8c ce 0f 00 72 00 00 00 cb ce 0f 00 8a 00 00 00 O.......t...>.......r...........
e740 3e cf 0f 00 f1 00 00 00 c9 cf 0f 00 11 00 00 00 bb d0 0f 00 a4 00 00 00 cd d0 0f 00 30 00 00 00 >...........................0...
e760 72 d1 0f 00 0f 00 00 00 a3 d1 0f 00 0b 00 00 00 b3 d1 0f 00 42 00 00 00 bf d1 0f 00 35 00 00 00 r...................B.......5...
e780 02 d2 0f 00 16 00 00 00 38 d2 0f 00 ab 00 00 00 4f d2 0f 00 47 00 00 00 fb d2 0f 00 24 00 00 00 ........8.......O...G.......$...
e7a0 43 d3 0f 00 2d 00 00 00 68 d3 0f 00 59 00 00 00 96 d3 0f 00 8f 00 00 00 f0 d3 0f 00 b2 00 00 00 C...-...h...Y...................
e7c0 80 d4 0f 00 54 00 00 00 33 d5 0f 00 6d 00 00 00 88 d5 0f 00 71 00 00 00 f6 d5 0f 00 33 00 00 00 ....T...3...m.......q.......3...
e7e0 68 d6 0f 00 ae 00 00 00 9c d6 0f 00 64 00 00 00 4b d7 0f 00 c2 00 00 00 b0 d7 0f 00 7d 00 00 00 h...........d...K...........}...
e800 73 d8 0f 00 6d 00 00 00 f1 d8 0f 00 64 00 00 00 5f d9 0f 00 76 00 00 00 c4 d9 0f 00 66 00 00 00 s...m.......d..._...v.......f...
e820 3b da 0f 00 6f 00 00 00 a2 da 0f 00 5b 02 00 00 12 db 0f 00 89 00 00 00 6e dd 0f 00 77 00 00 00 ;...o.......[...........n...w...
e840 f8 dd 0f 00 8b 00 00 00 70 de 0f 00 1c 02 00 00 fc de 0f 00 7e 00 00 00 19 e1 0f 00 84 00 00 00 ........p...........~...........
e860 98 e1 0f 00 6d 00 00 00 1d e2 0f 00 eb 00 00 00 8b e2 0f 00 70 03 00 00 77 e3 0f 00 a9 01 00 00 ....m...............p...w.......
e880 e8 e6 0f 00 80 00 00 00 92 e8 0f 00 53 01 00 00 13 e9 0f 00 49 00 00 00 67 ea 0f 00 5c 00 00 00 ............S.......I...g...\...
e8a0 b1 ea 0f 00 7f 00 00 00 0e eb 0f 00 79 00 00 00 8e eb 0f 00 d6 00 00 00 08 ec 0f 00 2f 00 00 00 ............y.............../...
e8c0 df ec 0f 00 64 00 00 00 0f ed 0f 00 23 00 00 00 74 ed 0f 00 20 00 00 00 98 ed 0f 00 db 00 00 00 ....d.......#...t...............
e8e0 b9 ed 0f 00 7e 00 00 00 95 ee 0f 00 41 00 00 00 14 ef 0f 00 1d 00 00 00 56 ef 0f 00 5a 00 00 00 ....~.......A...........V...Z...
e900 74 ef 0f 00 90 01 00 00 cf ef 0f 00 ae 01 00 00 60 f1 0f 00 3e 00 00 00 0f f3 0f 00 0e 00 00 00 t...............`...>...........
e920 4e f3 0f 00 19 00 00 00 5d f3 0f 00 a1 00 00 00 77 f3 0f 00 08 00 00 00 19 f4 0f 00 85 01 00 00 N.......].......w...............
e940 22 f4 0f 00 13 00 00 00 a8 f5 0f 00 5d 00 00 00 bc f5 0f 00 1b 00 00 00 1a f6 0f 00 41 00 00 00 "...........]...............A...
e960 36 f6 0f 00 39 00 00 00 78 f6 0f 00 bb 01 00 00 b2 f6 0f 00 2a 00 00 00 6e f8 0f 00 5c 00 00 00 6...9...x...........*...n...\...
e980 99 f8 0f 00 27 01 00 00 f6 f8 0f 00 33 01 00 00 1e fa 0f 00 4a 00 00 00 52 fb 0f 00 17 01 00 00 ....'.......3.......J...R.......
e9a0 9d fb 0f 00 db 00 00 00 b5 fc 0f 00 e2 02 00 00 91 fd 0f 00 a7 01 00 00 74 00 10 00 75 01 00 00 ........................t...u...
e9c0 1c 02 10 00 70 01 00 00 92 03 10 00 63 01 00 00 03 05 10 00 0e 00 00 00 67 06 10 00 27 00 00 00 ....p.......c...........g...'...
e9e0 76 06 10 00 27 00 00 00 9e 06 10 00 26 00 00 00 c6 06 10 00 1d 00 00 00 ed 06 10 00 1b 00 00 00 v...'.......&...................
ea00 0b 07 10 00 3a 00 00 00 27 07 10 00 50 00 00 00 62 07 10 00 50 00 00 00 b3 07 10 00 ce 00 00 00 ....:...'...P...b...P...........
ea20 04 08 10 00 2e 00 00 00 d3 08 10 00 92 00 00 00 02 09 10 00 10 00 00 00 95 09 10 00 bb 00 00 00 ................................
ea40 a6 09 10 00 0f 00 00 00 62 0a 10 00 6c 00 00 00 72 0a 10 00 67 01 00 00 df 0a 10 00 99 00 00 00 ........b...l...r...g...........
ea60 47 0c 10 00 3b 01 00 00 e1 0c 10 00 6b 00 00 00 1d 0e 10 00 69 00 00 00 89 0e 10 00 6a 00 00 00 G...;.......k.......i.......j...
ea80 f3 0e 10 00 6d 00 00 00 5e 0f 10 00 6b 00 00 00 cc 0f 10 00 6c 00 00 00 38 10 10 00 15 00 00 00 ....m...^...k.......l...8.......
eaa0 a5 10 10 00 60 00 00 00 bb 10 10 00 62 00 00 00 1c 11 10 00 56 00 00 00 7f 11 10 00 1d 01 00 00 ....`.......b.......V...........
eac0 d6 11 10 00 10 00 00 00 f4 12 10 00 39 00 00 00 05 13 10 00 11 00 00 00 3f 13 10 00 66 01 00 00 ............9...........?...f...
eae0 51 13 10 00 2e 00 00 00 b8 14 10 00 1f 00 00 00 e7 14 10 00 1f 00 00 00 07 15 10 00 85 00 00 00 Q...............................
eb00 27 15 10 00 63 00 00 00 ad 15 10 00 30 00 00 00 11 16 10 00 0b 00 00 00 42 16 10 00 91 00 00 00 '...c.......0...........B.......
eb20 4e 16 10 00 46 00 00 00 e0 16 10 00 38 00 00 00 27 17 10 00 1a 00 00 00 60 17 10 00 8e 00 00 00 N...F.......8...'.......`.......
eb40 7b 17 10 00 08 00 00 00 0a 18 10 00 3e 01 00 00 13 18 10 00 e9 00 00 00 52 19 10 00 c0 01 00 00 {...........>...........R.......
eb60 3c 1a 10 00 29 03 00 00 fd 1b 10 00 03 00 00 00 27 1f 10 00 0d 01 00 00 2b 1f 10 00 46 01 00 00 <...)...........'.......+...F...
eb80 39 20 10 00 0e 00 00 00 80 21 10 00 12 00 00 00 8f 21 10 00 6f 00 00 00 a2 21 10 00 18 00 00 00 9........!.......!..o....!......
eba0 12 22 10 00 28 00 00 00 2b 22 10 00 2b 00 00 00 54 22 10 00 54 00 00 00 80 22 10 00 b5 01 00 00 ."..(...+"..+...T"..T...."......
ebc0 d5 22 10 00 ea 00 00 00 8b 24 10 00 15 00 00 00 76 25 10 00 a6 02 00 00 8c 25 10 00 1c 02 00 00 .".......$......v%.......%......
ebe0 33 28 10 00 0a 00 00 00 50 2a 10 00 69 01 00 00 5b 2a 10 00 3c 00 00 00 c5 2b 10 00 08 00 00 00 3(......P*..i...[*..<....+......
ec00 02 2c 10 00 71 00 00 00 0b 2c 10 00 a5 00 00 00 7d 2c 10 00 06 01 00 00 23 2d 10 00 33 00 00 00 .,..q....,......},......#-..3...
ec20 2a 2e 10 00 65 00 00 00 5e 2e 10 00 ab 00 00 00 c4 2e 10 00 22 01 00 00 70 2f 10 00 18 00 00 00 *...e...^..........."...p/......
ec40 93 30 10 00 ae 01 00 00 ac 30 10 00 dd 00 00 00 5b 32 10 00 14 00 00 00 39 33 10 00 15 00 00 00 .0.......0......[2......93......
ec60 4e 33 10 00 15 00 00 00 64 33 10 00 16 00 00 00 7a 33 10 00 23 00 00 00 91 33 10 00 14 00 00 00 N3......d3......z3..#....3......
ec80 b5 33 10 00 25 00 00 00 ca 33 10 00 0d 00 00 00 f0 33 10 00 0e 00 00 00 fe 33 10 00 b0 00 00 00 .3..%....3.......3.......3......
eca0 0d 34 10 00 b0 00 00 00 be 34 10 00 e9 00 00 00 6f 35 10 00 0f 00 00 00 59 36 10 00 58 02 00 00 .4.......4......o5......Y6..X...
ecc0 69 36 10 00 20 01 00 00 c2 38 10 00 23 01 00 00 e3 39 10 00 85 00 00 00 07 3b 10 00 28 01 00 00 i6.......8..#....9.......;..(...
ece0 8d 3b 10 00 fc 00 00 00 b6 3c 10 00 22 00 00 00 b3 3d 10 00 0f 00 00 00 d6 3d 10 00 2d 00 00 00 .;.......<.."....=.......=..-...
ed00 e6 3d 10 00 63 00 00 00 14 3e 10 00 64 02 00 00 78 3e 10 00 60 00 00 00 dd 40 10 00 1d 01 00 00 .=..c....>..d...x>..`....@......
ed20 3e 41 10 00 15 00 00 00 5c 42 10 00 96 00 00 00 72 42 10 00 cd 00 00 00 09 43 10 00 67 01 00 00 >A......\B......rB.......C..g...
ed40 d7 43 10 00 dd 00 00 00 3f 45 10 00 e9 01 00 00 1d 46 10 00 60 00 00 00 07 48 10 00 07 01 00 00 .C......?E.......F..`....H......
ed60 68 48 10 00 04 01 00 00 70 49 10 00 c0 01 00 00 75 4a 10 00 30 00 00 00 36 4c 10 00 aa 00 00 00 hH......pI......uJ..0...6L......
ed80 67 4c 10 00 0c 00 00 00 12 4d 10 00 0e 00 00 00 1f 4d 10 00 2a 02 00 00 2e 4d 10 00 19 00 00 00 gL.......M.......M..*....M......
eda0 59 4f 10 00 1b 00 00 00 73 4f 10 00 39 00 00 00 8f 4f 10 00 33 00 00 00 c9 4f 10 00 73 00 00 00 YO......sO..9....O..3....O..s...
edc0 fd 4f 10 00 6e 00 00 00 71 50 10 00 87 00 00 00 e0 50 10 00 2e 00 00 00 68 51 10 00 29 00 00 00 .O..n...qP.......P......hQ..)...
ede0 97 51 10 00 43 01 00 00 c1 51 10 00 17 00 00 00 05 53 10 00 a7 00 00 00 1d 53 10 00 21 00 00 00 .Q..C....Q.......S.......S..!...
ee00 c5 53 10 00 a5 00 00 00 e7 53 10 00 43 01 00 00 8d 54 10 00 26 00 00 00 d1 55 10 00 1a 00 00 00 .S.......S..C....T..&....U......
ee20 f8 55 10 00 8a 00 00 00 13 56 10 00 96 00 00 00 9e 56 10 00 2a 00 00 00 35 57 10 00 98 00 00 00 .U.......V.......V..*...5W......
ee40 60 57 10 00 c5 00 00 00 f9 57 10 00 37 01 00 00 bf 58 10 00 1c 00 00 00 f7 59 10 00 1a 00 00 00 `W.......W..7....X.......Y......
ee60 14 5a 10 00 80 02 00 00 2f 5a 10 00 44 01 00 00 b0 5c 10 00 32 00 00 00 f5 5d 10 00 f1 00 00 00 .Z....../Z..D....\..2....]......
ee80 28 5e 10 00 26 00 00 00 1a 5f 10 00 7e 00 00 00 41 5f 10 00 0a 01 00 00 c0 5f 10 00 13 01 00 00 (^..&...._..~...A_......._......
eea0 cb 60 10 00 46 01 00 00 df 61 10 00 68 02 00 00 26 63 10 00 2e 01 00 00 8f 65 10 00 8a 00 00 00 .`..F....a..h...&c.......e......
eec0 be 66 10 00 66 02 00 00 49 67 10 00 13 00 00 00 b0 69 10 00 5a 00 00 00 c4 69 10 00 3b 01 00 00 .f..f...Ig.......i..Z....i..;...
eee0 1f 6a 10 00 3c 01 00 00 5b 6b 10 00 7b 01 00 00 98 6c 10 00 8a 00 00 00 14 6e 10 00 50 00 00 00 .j..<...[k..{....l.......n..P...
ef00 9f 6e 10 00 01 01 00 00 f0 6e 10 00 0c 00 00 00 f2 6f 10 00 eb 00 00 00 ff 6f 10 00 d8 00 00 00 .n.......n.......o.......o......
ef20 eb 70 10 00 97 00 00 00 c4 71 10 00 63 00 00 00 5c 72 10 00 12 02 00 00 c0 72 10 00 4a 01 00 00 .p.......q..c...\r.......r..J...
ef40 d3 74 10 00 58 01 00 00 1e 76 10 00 52 00 00 00 77 77 10 00 4b 00 00 00 ca 77 10 00 66 00 00 00 .t..X....v..R...ww..K....w..f...
ef60 16 78 10 00 bc 00 00 00 7d 78 10 00 86 00 00 00 3a 79 10 00 03 02 00 00 c1 79 10 00 0b 01 00 00 .x......}x......:y.......y......
ef80 c5 7b 10 00 9a 00 00 00 d1 7c 10 00 9c 00 00 00 6c 7d 10 00 b4 02 00 00 09 7e 10 00 43 00 00 00 .{.......|......l}.......~..C...
efa0 be 80 10 00 f1 01 00 00 02 81 10 00 bd 00 00 00 f4 82 10 00 f3 00 00 00 b2 83 10 00 da 00 00 00 ................................
efc0 a6 84 10 00 77 00 00 00 81 85 10 00 e7 00 00 00 f9 85 10 00 af 00 00 00 e1 86 10 00 e8 00 00 00 ....w...........................
efe0 91 87 10 00 e3 00 00 00 7a 88 10 00 76 00 00 00 5e 89 10 00 3c 01 00 00 d5 89 10 00 3a 01 00 00 ........z...v...^...<.......:...
f000 12 8b 10 00 42 01 00 00 4d 8c 10 00 97 00 00 00 90 8d 10 00 a2 00 00 00 28 8e 10 00 a6 00 00 00 ....B...M...............(.......
f020 cb 8e 10 00 7b 00 00 00 72 8f 10 00 97 01 00 00 ee 8f 10 00 ac 00 00 00 86 91 10 00 1f 00 00 00 ....{...r.......................
f040 33 92 10 00 7f 01 00 00 53 92 10 00 56 00 00 00 d3 93 10 00 0f 00 00 00 2a 94 10 00 e3 01 00 00 3.......S...V...........*.......
f060 3a 94 10 00 b9 00 00 00 1e 96 10 00 bd 00 00 00 d8 96 10 00 0f 00 00 00 96 97 10 00 06 00 00 00 :...............................
f080 a6 97 10 00 0c 00 00 00 ad 97 10 00 d8 04 00 00 ba 97 10 00 5c 02 00 00 93 9c 10 00 17 00 00 00 ....................\...........
f0a0 f0 9e 10 00 ab 02 00 00 08 9f 10 00 43 02 00 00 b4 a1 10 00 dd 01 00 00 f8 a3 10 00 06 01 00 00 ............C...................
f0c0 d6 a5 10 00 0c 00 00 00 dd a6 10 00 89 00 00 00 ea a6 10 00 59 00 00 00 74 a7 10 00 10 00 00 00 ....................Y...t.......
f0e0 ce a7 10 00 29 00 00 00 df a7 10 00 44 00 00 00 09 a8 10 00 44 00 00 00 4e a8 10 00 0f 00 00 00 ....).......D.......D...N.......
f100 93 a8 10 00 80 00 00 00 a3 a8 10 00 68 00 00 00 24 a9 10 00 26 00 00 00 8d a9 10 00 c9 00 00 00 ............h...$...&...........
f120 b4 a9 10 00 58 00 00 00 7e aa 10 00 a7 00 00 00 d7 aa 10 00 d2 00 00 00 7f ab 10 00 39 01 00 00 ....X...~...................9...
f140 52 ac 10 00 fd 00 00 00 8c ad 10 00 8a 00 00 00 8a ae 10 00 86 00 00 00 15 af 10 00 4a 00 00 00 R...........................J...
f160 9c af 10 00 20 00 00 00 e7 af 10 00 49 00 00 00 08 b0 10 00 4a 00 00 00 52 b0 10 00 54 00 00 00 ............I.......J...R...T...
f180 9d b0 10 00 2d 00 00 00 f2 b0 10 00 12 00 00 00 20 b1 10 00 01 02 00 00 33 b1 10 00 f8 01 00 00 ....-...................3.......
f1a0 35 b3 10 00 1f 01 00 00 2e b5 10 00 14 00 00 00 4e b6 10 00 06 00 00 00 63 b6 10 00 17 00 00 00 5...............N.......c.......
f1c0 6a b6 10 00 0e 00 00 00 82 b6 10 00 25 00 00 00 91 b6 10 00 1d 00 00 00 b7 b6 10 00 25 00 00 00 j...........%...............%...
f1e0 d5 b6 10 00 2b 00 00 00 fb b6 10 00 29 00 00 00 27 b7 10 00 07 00 00 00 51 b7 10 00 1a 00 00 00 ....+.......)...'.......Q.......
f200 59 b7 10 00 0a 00 00 00 74 b7 10 00 66 01 00 00 7f b7 10 00 2c 00 00 00 e6 b8 10 00 5c 00 00 00 Y.......t...f.......,.......\...
f220 13 b9 10 00 53 00 00 00 70 b9 10 00 1b 00 00 00 c4 b9 10 00 b3 00 00 00 e0 b9 10 00 33 00 00 00 ....S...p...................3...
f240 94 ba 10 00 08 00 00 00 c8 ba 10 00 25 00 00 00 d1 ba 10 00 53 00 00 00 f7 ba 10 00 1a 00 00 00 ............%.......S...........
f260 4b bb 10 00 0b 00 00 00 66 bb 10 00 11 00 00 00 72 bb 10 00 11 00 00 00 84 bb 10 00 08 00 00 00 K.......f.......r...............
f280 96 bb 10 00 21 00 00 00 9f bb 10 00 87 00 00 00 c1 bb 10 00 bd 00 00 00 49 bc 10 00 28 00 00 00 ....!...................I...(...
f2a0 07 bd 10 00 07 00 00 00 30 bd 10 00 9c 00 00 00 38 bd 10 00 24 00 00 00 d5 bd 10 00 c5 00 00 00 ........0.......8...$...........
f2c0 fa bd 10 00 5d 02 00 00 c0 be 10 00 3e 00 00 00 1e c1 10 00 31 00 00 00 5d c1 10 00 85 00 00 00 ....].......>.......1...].......
f2e0 8f c1 10 00 26 00 00 00 15 c2 10 00 73 00 00 00 3c c2 10 00 d2 00 00 00 b0 c2 10 00 4a 00 00 00 ....&.......s...<...........J...
f300 83 c3 10 00 23 00 00 00 ce c3 10 00 81 01 00 00 f2 c3 10 00 34 00 00 00 74 c5 10 00 97 00 00 00 ....#...............4...t.......
f320 a9 c5 10 00 3e 00 00 00 41 c6 10 00 a2 00 00 00 80 c6 10 00 47 01 00 00 23 c7 10 00 47 00 00 00 ....>...A...........G...#...G...
f340 6b c8 10 00 28 00 00 00 b3 c8 10 00 14 00 00 00 dc c8 10 00 18 00 00 00 f1 c8 10 00 8e 00 00 00 k...(...........................
f360 0a c9 10 00 0e 00 00 00 99 c9 10 00 11 00 00 00 a8 c9 10 00 23 00 00 00 ba c9 10 00 25 00 00 00 ....................#.......%...
f380 de c9 10 00 53 00 00 00 04 ca 10 00 26 00 00 00 58 ca 10 00 16 00 00 00 7f ca 10 00 5e 00 00 00 ....S.......&...X...........^...
f3a0 96 ca 10 00 16 00 00 00 f5 ca 10 00 aa 01 00 00 0c cb 10 00 37 00 00 00 b7 cc 10 00 2b 00 00 00 ....................7.......+...
f3c0 ef cc 10 00 b3 01 00 00 1b cd 10 00 6a 00 00 00 cf ce 10 00 70 01 00 00 3a cf 10 00 2b 00 00 00 ............j.......p...:...+...
f3e0 ab d0 10 00 2b 00 00 00 d7 d0 10 00 06 00 00 00 03 d1 10 00 8f 01 00 00 0a d1 10 00 3a 01 00 00 ....+.......................:...
f400 9a d2 10 00 9d 02 00 00 d5 d3 10 00 23 03 00 00 73 d6 10 00 19 02 00 00 97 d9 10 00 2a 00 00 00 ............#...s...........*...
f420 b1 db 10 00 11 00 00 00 dc db 10 00 2d 00 00 00 ee db 10 00 0d 00 00 00 1c dc 10 00 f8 02 00 00 ............-...................
f440 2a dc 10 00 05 00 00 00 23 df 10 00 05 00 00 00 29 df 10 00 2b 00 00 00 2f df 10 00 02 00 00 00 *.......#.......)...+.../.......
f460 5b df 10 00 0f 00 00 00 5e df 10 00 8b 00 00 00 6e df 10 00 22 00 00 00 fa df 10 00 47 00 00 00 [.......^.......n...".......G...
f480 1d e0 10 00 22 00 00 00 65 e0 10 00 23 00 00 00 88 e0 10 00 23 00 00 00 ac e0 10 00 71 00 00 00 ...."...e...#.......#.......q...
f4a0 d0 e0 10 00 75 00 00 00 42 e1 10 00 00 02 00 00 b8 e1 10 00 63 00 00 00 b9 e3 10 00 80 00 00 00 ....u...B...........c...........
f4c0 1d e4 10 00 22 00 00 00 9e e4 10 00 96 03 00 00 c1 e4 10 00 95 00 00 00 58 e8 10 00 87 00 00 00 ...."...................X.......
f4e0 ee e8 10 00 99 00 00 00 76 e9 10 00 97 00 00 00 10 ea 10 00 82 00 00 00 a8 ea 10 00 3d 00 00 00 ........v...................=...
f500 2b eb 10 00 27 00 00 00 69 eb 10 00 82 00 00 00 91 eb 10 00 86 00 00 00 14 ec 10 00 06 00 00 00 +...'...i.......................
f520 9b ec 10 00 04 00 00 00 a2 ec 10 00 05 00 00 00 a7 ec 10 00 12 00 00 00 ad ec 10 00 1e 00 00 00 ................................
f540 c0 ec 10 00 1d 00 00 00 df ec 10 00 19 00 00 00 fd ec 10 00 49 00 00 00 17 ed 10 00 16 00 00 00 ....................I...........
f560 61 ed 10 00 17 00 00 00 78 ed 10 00 06 00 00 00 90 ed 10 00 11 00 00 00 97 ed 10 00 b6 01 00 00 a.......x.......................
f580 a9 ed 10 00 f9 00 00 00 60 ef 10 00 14 02 00 00 5a f0 10 00 4c 00 00 00 6f f2 10 00 05 00 00 00 ........`.......Z...L...o.......
f5a0 bc f2 10 00 2f 00 00 00 c2 f2 10 00 04 00 00 00 f2 f2 10 00 1b 00 00 00 f7 f2 10 00 4c 00 00 00 ..../.......................L...
f5c0 13 f3 10 00 53 00 00 00 60 f3 10 00 43 00 00 00 b4 f3 10 00 11 00 00 00 f8 f3 10 00 0d 00 00 00 ....S...`...C...................
f5e0 0a f4 10 00 dc 00 00 00 18 f4 10 00 6e 00 00 00 f5 f4 10 00 11 00 00 00 64 f5 10 00 e3 00 00 00 ............n...........d.......
f600 76 f5 10 00 7c 00 00 00 5a f6 10 00 04 00 00 00 d7 f6 10 00 20 00 00 00 dc f6 10 00 15 00 00 00 v...|...Z.......................
f620 fd f6 10 00 1d 00 00 00 13 f7 10 00 32 00 00 00 31 f7 10 00 1b 00 00 00 64 f7 10 00 0e 00 00 00 ............2...1.......d.......
f640 80 f7 10 00 2c 00 00 00 8f f7 10 00 24 00 00 00 bc f7 10 00 13 00 00 00 e1 f7 10 00 c7 00 00 00 ....,.......$...................
f660 f5 f7 10 00 61 00 00 00 bd f8 10 00 78 00 00 00 1f f9 10 00 7c 00 00 00 98 f9 10 00 02 02 00 00 ....a.......x.......|...........
f680 15 fa 10 00 14 00 00 00 18 fc 10 00 3b 00 00 00 2d fc 10 00 25 00 00 00 69 fc 10 00 11 00 00 00 ............;...-...%...i.......
f6a0 8f fc 10 00 6b 00 00 00 a1 fc 10 00 14 00 00 00 0d fd 10 00 0d 00 00 00 22 fd 10 00 72 00 00 00 ....k..................."...r...
f6c0 30 fd 10 00 11 00 00 00 a3 fd 10 00 17 00 00 00 b5 fd 10 00 05 00 00 00 cd fd 10 00 31 00 00 00 0...........................1...
f6e0 d3 fd 10 00 21 00 00 00 05 fe 10 00 26 00 00 00 27 fe 10 00 45 00 00 00 4e fe 10 00 a8 00 00 00 ....!.......&...'...E...N.......
f700 94 fe 10 00 cb 01 00 00 3d ff 10 00 c6 02 00 00 09 01 11 00 71 00 00 00 d0 03 11 00 39 00 00 00 ........=...........q.......9...
f720 42 04 11 00 ec 00 00 00 7c 04 11 00 e6 00 00 00 69 05 11 00 a3 00 00 00 50 06 11 00 57 00 00 00 B.......|.......i.......P...W...
f740 f4 06 11 00 01 01 00 00 4c 07 11 00 50 01 00 00 4e 08 11 00 55 01 00 00 9f 09 11 00 82 01 00 00 ........L...P...N...U...........
f760 f5 0a 11 00 98 00 00 00 78 0c 11 00 8d 00 00 00 11 0d 11 00 93 00 00 00 9f 0d 11 00 ee 00 00 00 ........x.......................
f780 33 0e 11 00 65 00 00 00 22 0f 11 00 b8 01 00 00 88 0f 11 00 ec 00 00 00 41 11 11 00 c3 00 00 00 3...e..."...............A.......
f7a0 2e 12 11 00 c3 00 00 00 f2 12 11 00 bf 00 00 00 b6 13 11 00 bf 00 00 00 76 14 11 00 cc 00 00 00 ........................v.......
f7c0 36 15 11 00 cc 00 00 00 03 16 11 00 d0 00 00 00 d0 16 11 00 d0 00 00 00 a1 17 11 00 83 00 00 00 6...............................
f7e0 72 18 11 00 b7 00 00 00 f6 18 11 00 d6 00 00 00 ae 19 11 00 d7 03 00 00 85 1a 11 00 43 01 00 00 r...........................C...
f800 5d 1e 11 00 22 00 00 00 a1 1f 11 00 25 01 00 00 c4 1f 11 00 64 03 00 00 ea 20 11 00 ad 00 00 00 ]...".......%.......d...........
f820 4f 24 11 00 6f 00 00 00 fd 24 11 00 e9 00 00 00 6d 25 11 00 f4 00 00 00 57 26 11 00 67 01 00 00 O$..o....$......m%......W&..g...
f840 4c 27 11 00 52 02 00 00 b4 28 11 00 34 02 00 00 07 2b 11 00 6a 02 00 00 3c 2d 11 00 de 01 00 00 L'..R....(..4....+..j...<-......
f860 a7 2f 11 00 ac 00 00 00 86 31 11 00 1b 01 00 00 33 32 11 00 5e 00 00 00 4f 33 11 00 4e 02 00 00 ./.......1......32..^...O3..N...
f880 ae 33 11 00 6c 00 00 00 fd 35 11 00 92 02 00 00 6a 36 11 00 95 00 00 00 fd 38 11 00 5d 00 00 00 .3..l....5......j6.......8..]...
f8a0 93 39 11 00 48 01 00 00 f1 39 11 00 6c 00 00 00 3a 3b 11 00 73 00 00 00 a7 3b 11 00 54 00 00 00 .9..H....9..l...:;..s....;..T...
f8c0 1b 3c 11 00 8f 00 00 00 70 3c 11 00 f3 00 00 00 00 3d 11 00 ff 00 00 00 f4 3d 11 00 ef 00 00 00 .<......p<.......=.......=......
f8e0 f4 3e 11 00 83 00 00 00 e4 3f 11 00 32 01 00 00 68 40 11 00 c0 00 00 00 9b 41 11 00 c4 00 00 00 .>.......?..2...h@.......A......
f900 5c 42 11 00 bb 00 00 00 21 43 11 00 ba 00 00 00 dd 43 11 00 bd 00 00 00 98 44 11 00 ea 00 00 00 \B......!C.......C.......D......
f920 56 45 11 00 97 00 00 00 41 46 11 00 a0 00 00 00 d9 46 11 00 b5 00 00 00 7a 47 11 00 b9 00 00 00 VE......AF.......F......zG......
f940 30 48 11 00 8f 00 00 00 ea 48 11 00 b1 00 00 00 7a 49 11 00 1d 01 00 00 2c 4a 11 00 a7 00 00 00 0H.......H......zI......,J......
f960 4a 4b 11 00 ac 00 00 00 f2 4b 11 00 79 00 00 00 9f 4c 11 00 74 00 00 00 19 4d 11 00 73 00 00 00 JK.......K..y....L..t....M..s...
f980 8e 4d 11 00 a3 00 00 00 02 4e 11 00 ff 02 00 00 a6 4e 11 00 93 01 00 00 a6 51 11 00 82 01 00 00 .M.......N.......N.......Q......
f9a0 3a 53 11 00 ee 00 00 00 bd 54 11 00 6c 00 00 00 ac 55 11 00 e8 00 00 00 19 56 11 00 57 01 00 00 :S.......T..l....U.......V..W...
f9c0 02 57 11 00 d4 00 00 00 5a 58 11 00 6f 00 00 00 2f 59 11 00 97 00 00 00 9f 59 11 00 b9 00 00 00 .W......ZX..o.../Y.......Y......
f9e0 37 5a 11 00 a3 00 00 00 f1 5a 11 00 d6 00 00 00 95 5b 11 00 08 01 00 00 6c 5c 11 00 42 01 00 00 7Z.......Z.......[......l\..B...
fa00 75 5d 11 00 99 00 00 00 b8 5e 11 00 c1 01 00 00 52 5f 11 00 c5 01 00 00 14 61 11 00 fa 00 00 00 u].......^......R_.......a......
fa20 da 62 11 00 c8 00 00 00 d5 63 11 00 c7 00 00 00 9e 64 11 00 9a 02 00 00 66 65 11 00 a2 02 00 00 .b.......c.......d......fe......
fa40 01 68 11 00 9e 01 00 00 a4 6a 11 00 20 01 00 00 43 6c 11 00 9b 01 00 00 64 6d 11 00 bf 00 00 00 .h.......j......Cl......dm......
fa60 00 6f 11 00 b9 00 00 00 c0 6f 11 00 3e 01 00 00 7a 70 11 00 ae 00 00 00 b9 71 11 00 be 01 00 00 .o.......o..>...zp.......q......
fa80 68 72 11 00 b4 00 00 00 27 74 11 00 69 00 00 00 dc 74 11 00 74 00 00 00 46 75 11 00 94 02 00 00 hr......'t..i....t..t...Fu......
faa0 bb 75 11 00 11 01 00 00 50 78 11 00 45 01 00 00 62 79 11 00 14 01 00 00 a8 7a 11 00 cf 00 00 00 .u......Px..E...by.......z......
fac0 bd 7b 11 00 97 00 00 00 8d 7c 11 00 bd 00 00 00 25 7d 11 00 20 01 00 00 e3 7d 11 00 1d 01 00 00 .{.......|......%}.......}......
fae0 04 7f 11 00 69 00 00 00 22 80 11 00 6d 00 00 00 8c 80 11 00 db 00 00 00 fa 80 11 00 6f 03 00 00 ....i..."...m...............o...
fb00 d6 81 11 00 55 00 00 00 46 85 11 00 17 01 00 00 9c 85 11 00 79 00 00 00 b4 86 11 00 85 01 00 00 ....U...F...........y...........
fb20 2e 87 11 00 1f 01 00 00 b4 88 11 00 71 01 00 00 d4 89 11 00 37 01 00 00 46 8b 11 00 55 01 00 00 ............q.......7...F...U...
fb40 7e 8c 11 00 a4 00 00 00 d4 8d 11 00 55 00 00 00 79 8e 11 00 4e 00 00 00 cf 8e 11 00 e5 00 00 00 ~...........U...y...N...........
fb60 1e 8f 11 00 30 00 00 00 04 90 11 00 0e 00 00 00 35 90 11 00 34 00 00 00 44 90 11 00 1a 00 00 00 ....0...........5...4...D.......
fb80 79 90 11 00 b7 00 00 00 94 90 11 00 40 00 00 00 4c 91 11 00 31 00 00 00 8d 91 11 00 80 00 00 00 y...........@...L...1...........
fba0 bf 91 11 00 43 00 00 00 40 92 11 00 70 00 00 00 84 92 11 00 3b 00 00 00 f5 92 11 00 de 00 00 00 ....C...@...p.......;...........
fbc0 31 93 11 00 58 01 00 00 10 94 11 00 cb 00 00 00 69 95 11 00 22 01 00 00 35 96 11 00 a4 00 00 00 1...X...........i..."...5.......
fbe0 58 97 11 00 7d 00 00 00 fd 97 11 00 3a 00 00 00 7b 98 11 00 39 00 00 00 b6 98 11 00 a6 00 00 00 X...}.......:...{...9...........
fc00 f0 98 11 00 a4 00 00 00 97 99 11 00 96 00 00 00 3c 9a 11 00 61 00 00 00 d3 9a 11 00 4e 02 00 00 ................<...a.......N...
fc20 35 9b 11 00 61 00 00 00 84 9d 11 00 69 01 00 00 e6 9d 11 00 c1 00 00 00 50 9f 11 00 8c 01 00 00 5...a.......i...........P.......
fc40 12 a0 11 00 67 00 00 00 9f a1 11 00 b8 00 00 00 07 a2 11 00 87 01 00 00 c0 a2 11 00 dc 00 00 00 ....g...........................
fc60 48 a4 11 00 94 00 00 00 25 a5 11 00 4b 00 00 00 ba a5 11 00 71 00 00 00 06 a6 11 00 32 00 00 00 H.......%...K.......q.......2...
fc80 78 a6 11 00 db 00 00 00 ab a6 11 00 dd 00 00 00 87 a7 11 00 b0 01 00 00 65 a8 11 00 3f 06 00 00 x.......................e...?...
fca0 16 aa 11 00 2c 00 00 00 56 b0 11 00 b8 03 00 00 83 b0 11 00 90 01 00 00 3c b4 11 00 ec 00 00 00 ....,...V...............<.......
fcc0 cd b5 11 00 98 01 00 00 ba b6 11 00 0a 01 00 00 53 b8 11 00 0b 03 00 00 5e b9 11 00 67 01 00 00 ................S.......^...g...
fce0 6a bc 11 00 b3 01 00 00 d2 bd 11 00 5d 00 00 00 86 bf 11 00 63 04 00 00 e4 bf 11 00 e4 00 00 00 j...........].......c...........
fd00 48 c4 11 00 08 01 00 00 2d c5 11 00 cf 03 00 00 36 c6 11 00 c5 00 00 00 06 ca 11 00 5d 00 00 00 H.......-.......6...........]...
fd20 cc ca 11 00 a5 00 00 00 2a cb 11 00 46 00 00 00 d0 cb 11 00 a9 00 00 00 17 cc 11 00 2a 01 00 00 ........*...F...............*...
fd40 c1 cc 11 00 33 00 00 00 ec cd 11 00 bc 00 00 00 20 ce 11 00 84 01 00 00 dd ce 11 00 83 00 00 00 ....3...........................
fd60 62 d0 11 00 5b 01 00 00 e6 d0 11 00 23 01 00 00 42 d2 11 00 0b 01 00 00 66 d3 11 00 d7 01 00 00 b...[.......#...B.......f.......
fd80 72 d4 11 00 5c 01 00 00 4a d6 11 00 5f 00 00 00 a7 d7 11 00 7d 01 00 00 07 d8 11 00 75 01 00 00 r...\...J..._.......}.......u...
fda0 85 d9 11 00 96 01 00 00 fb da 11 00 c5 00 00 00 92 dc 11 00 ee 01 00 00 58 dd 11 00 96 00 00 00 ........................X.......
fdc0 47 df 11 00 46 02 00 00 de df 11 00 c9 00 00 00 25 e2 11 00 a0 00 00 00 ef e2 11 00 ed 01 00 00 G...F...........%...............
fde0 90 e3 11 00 56 03 00 00 7e e5 11 00 76 00 00 00 d5 e8 11 00 9d 00 00 00 4c e9 11 00 16 01 00 00 ....V...~...v...........L.......
fe00 ea e9 11 00 72 01 00 00 01 eb 11 00 de 00 00 00 74 ec 11 00 82 01 00 00 53 ed 11 00 a2 00 00 00 ....r...........t.......S.......
fe20 d6 ee 11 00 87 01 00 00 79 ef 11 00 9a 00 00 00 01 f1 11 00 85 00 00 00 9c f1 11 00 58 02 00 00 ........y...................X...
fe40 22 f2 11 00 c4 00 00 00 7b f4 11 00 8a 01 00 00 40 f5 11 00 1f 00 00 00 cb f6 11 00 ba 00 00 00 ".......{.......@...............
fe60 eb f6 11 00 bb 00 00 00 a6 f7 11 00 ba 00 00 00 62 f8 11 00 bb 00 00 00 1d f9 11 00 bc 00 00 00 ................b...............
fe80 d9 f9 11 00 bd 00 00 00 96 fa 11 00 6e 00 00 00 54 fb 11 00 6f 00 00 00 c3 fb 11 00 a0 00 00 00 ............n...T...o...........
fea0 33 fc 11 00 bb 00 00 00 d4 fc 11 00 bb 00 00 00 90 fd 11 00 be 00 00 00 4c fe 11 00 6f 00 00 00 3.......................L...o...
fec0 0b ff 11 00 a4 00 00 00 7b ff 11 00 42 00 00 00 20 00 12 00 8e 01 00 00 63 00 12 00 5c 02 00 00 ........{...B...........c...\...
fee0 f2 01 12 00 c8 02 00 00 4f 04 12 00 9b 01 00 00 18 07 12 00 d2 00 00 00 b4 08 12 00 83 01 00 00 ........O.......................
ff00 87 09 12 00 99 00 00 00 0b 0b 12 00 12 00 00 00 a5 0b 12 00 3c 00 00 00 b8 0b 12 00 72 00 00 00 ....................<.......r...
ff20 f5 0b 12 00 83 02 00 00 68 0c 12 00 1a 00 00 00 ec 0e 12 00 31 00 00 00 07 0f 12 00 44 00 00 00 ........h...........1.......D...
ff40 39 0f 12 00 0d 00 00 00 7e 0f 12 00 b7 00 00 00 8c 0f 12 00 d4 00 00 00 44 10 12 00 b6 01 00 00 9.......~...............D.......
ff60 19 11 12 00 d7 00 00 00 d0 12 12 00 4c 00 00 00 a8 13 12 00 3e 01 00 00 f5 13 12 00 0b 00 00 00 ............L.......>...........
ff80 34 15 12 00 0b 00 00 00 40 15 12 00 77 00 00 00 4c 15 12 00 2f 00 00 00 c4 15 12 00 2d 00 00 00 4.......@...w...L.../.......-...
ffa0 f4 15 12 00 10 00 00 00 22 16 12 00 27 00 00 00 33 16 12 00 0b 01 00 00 5b 16 12 00 2d 00 00 00 ........"...'...3.......[...-...
ffc0 67 17 12 00 72 00 00 00 95 17 12 00 7a 00 00 00 08 18 12 00 1b 00 00 00 83 18 12 00 4e 00 00 00 g...r.......z...............N...
ffe0 9f 18 12 00 4b 01 00 00 ee 18 12 00 1d 00 00 00 3a 1a 12 00 14 00 00 00 58 1a 12 00 2f 00 00 00 ....K...........:.......X.../...
10000 6d 1a 12 00 8e 02 00 00 9d 1a 12 00 76 00 00 00 2c 1d 12 00 dd 02 00 00 a3 1d 12 00 c0 00 00 00 m...........v...,...............
10020 81 20 12 00 83 02 00 00 42 21 12 00 54 01 00 00 c6 23 12 00 9e 01 00 00 1b 25 12 00 23 00 00 00 ........B!..T....#.......%..#...
10040 ba 26 12 00 10 00 00 00 de 26 12 00 77 00 00 00 ef 26 12 00 2c 00 00 00 67 27 12 00 68 00 00 00 .&.......&..w....&..,...g'..h...
10060 94 27 12 00 c4 02 00 00 fd 27 12 00 19 02 00 00 c2 2a 12 00 cb 01 00 00 dc 2c 12 00 a1 01 00 00 .'.......'.......*.......,......
10080 a8 2e 12 00 eb 00 00 00 4a 30 12 00 4c 00 00 00 36 31 12 00 7f 00 00 00 83 31 12 00 ef 00 00 00 ........J0..L...61.......1......
100a0 03 32 12 00 49 00 00 00 f3 32 12 00 2b 00 00 00 3d 33 12 00 1c 00 00 00 69 33 12 00 46 02 00 00 .2..I....2..+...=3......i3..F...
100c0 86 33 12 00 97 01 00 00 cd 35 12 00 5a 01 00 00 65 37 12 00 d7 00 00 00 c0 38 12 00 f9 00 00 00 .3.......5..Z...e7.......8......
100e0 98 39 12 00 ea 00 00 00 92 3a 12 00 b8 01 00 00 7d 3b 12 00 8a 03 00 00 36 3d 12 00 c4 00 00 00 .9.......:......};......6=......
10100 c1 40 12 00 a6 00 00 00 86 41 12 00 f3 01 00 00 2d 42 12 00 e5 00 00 00 21 44 12 00 94 00 00 00 .@.......A......-B......!D......
10120 07 45 12 00 53 01 00 00 9c 45 12 00 81 02 00 00 f0 46 12 00 13 01 00 00 72 49 12 00 80 00 00 00 .E..S....E.......F......rI......
10140 86 4a 12 00 7b 00 00 00 07 4b 12 00 0a 01 00 00 83 4b 12 00 68 00 00 00 8e 4c 12 00 71 00 00 00 .J..{....K.......K..h....L..q...
10160 f7 4c 12 00 8f 00 00 00 69 4d 12 00 75 00 00 00 f9 4d 12 00 1d 00 00 00 6f 4e 12 00 06 00 00 00 .L......iM..u....M......oN......
10180 8d 4e 12 00 8f 00 00 00 94 4e 12 00 21 00 00 00 24 4f 12 00 39 00 00 00 46 4f 12 00 1f 00 00 00 .N.......N..!...$O..9...FO......
101a0 80 4f 12 00 23 00 00 00 a0 4f 12 00 22 00 00 00 c4 4f 12 00 1e 00 00 00 e7 4f 12 00 6c 01 00 00 .O..#....O.."....O.......O..l...
101c0 06 50 12 00 3a 01 00 00 73 51 12 00 29 00 00 00 ae 52 12 00 27 00 00 00 d8 52 12 00 17 00 00 00 .P..:...sQ..)....R..'....R......
101e0 00 53 12 00 19 00 00 00 18 53 12 00 0c 00 00 00 32 53 12 00 04 00 00 00 3f 53 12 00 15 00 00 00 .S.......S......2S......?S......
10200 44 53 12 00 06 00 00 00 5a 53 12 00 aa 01 00 00 61 53 12 00 25 00 00 00 0c 55 12 00 25 00 00 00 DS......ZS......aS..%....U..%...
10220 32 55 12 00 19 00 00 00 58 55 12 00 07 00 00 00 72 55 12 00 09 00 00 00 7a 55 12 00 04 00 00 00 2U......XU......rU......zU......
10240 84 55 12 00 66 00 00 00 89 55 12 00 6f 01 00 00 f0 55 12 00 04 00 00 00 60 57 12 00 82 01 00 00 .U..f....U..o....U......`W......
10260 65 57 12 00 2a 00 00 00 e8 58 12 00 72 00 00 00 13 59 12 00 34 00 00 00 86 59 12 00 36 00 00 00 eW..*....X..r....Y..4....Y..6...
10280 bb 59 12 00 50 00 00 00 f2 59 12 00 25 02 00 00 43 5a 12 00 8e 00 00 00 69 5c 12 00 59 00 00 00 .Y..P....Y..%...CZ......i\..Y...
102a0 f8 5c 12 00 0f 00 00 00 52 5d 12 00 56 00 00 00 62 5d 12 00 ab 03 00 00 b9 5d 12 00 15 02 00 00 .\......R]..V...b].......]......
102c0 65 61 12 00 64 00 00 00 7b 63 12 00 80 00 00 00 e0 63 12 00 e6 01 00 00 61 64 12 00 31 00 00 00 ea..d...{c.......c......ad..1...
102e0 48 66 12 00 27 00 00 00 7a 66 12 00 8a 00 00 00 a2 66 12 00 50 00 00 00 2d 67 12 00 ca 00 00 00 Hf..'...zf.......f..P...-g......
10300 7e 67 12 00 78 00 00 00 49 68 12 00 ab 00 00 00 c2 68 12 00 b2 00 00 00 6e 69 12 00 ae 00 00 00 ~g..x...Ih.......h......ni......
10320 21 6a 12 00 4f 00 00 00 d0 6a 12 00 12 00 00 00 20 6b 12 00 de 00 00 00 33 6b 12 00 08 00 00 00 !j..O....j.......k......3k......
10340 12 6c 12 00 38 00 00 00 1b 6c 12 00 36 00 00 00 54 6c 12 00 8c 00 00 00 8b 6c 12 00 23 00 00 00 .l..8....l..6...Tl.......l..#...
10360 18 6d 12 00 d2 03 00 00 3c 6d 12 00 34 00 00 00 0f 71 12 00 85 02 00 00 44 71 12 00 91 00 00 00 .m......<m..4....q......Dq......
10380 ca 73 12 00 0f 02 00 00 5c 74 12 00 c2 01 00 00 6c 76 12 00 cb 02 00 00 2f 78 12 00 f5 00 00 00 .s......\t......lv....../x......
103a0 fb 7a 12 00 2c 00 00 00 f1 7b 12 00 56 00 00 00 1e 7c 12 00 2b 00 00 00 75 7c 12 00 0c 00 00 00 .z..,....{..V....|..+...u|......
103c0 a1 7c 12 00 31 00 00 00 ae 7c 12 00 54 00 00 00 e0 7c 12 00 31 00 00 00 35 7d 12 00 59 00 00 00 .|..1....|..T....|..1...5}..Y...
103e0 67 7d 12 00 d4 00 00 00 c1 7d 12 00 54 00 00 00 96 7e 12 00 10 00 00 00 eb 7e 12 00 3f 00 00 00 g}.......}..T....~.......~..?...
10400 fc 7e 12 00 2a 00 00 00 3c 7f 12 00 3c 00 00 00 67 7f 12 00 98 00 00 00 a4 7f 12 00 46 00 00 00 .~..*...<...<...g...........F...
10420 3d 80 12 00 56 00 00 00 84 80 12 00 26 00 00 00 db 80 12 00 26 00 00 00 02 81 12 00 34 00 00 00 =...V.......&.......&.......4...
10440 29 81 12 00 47 00 00 00 5e 81 12 00 53 00 00 00 a6 81 12 00 79 00 00 00 fa 81 12 00 7b 00 00 00 )...G...^...S.......y.......{...
10460 74 82 12 00 1f 00 00 00 f0 82 12 00 75 00 00 00 10 83 12 00 54 00 00 00 86 83 12 00 23 00 00 00 t...........u.......T.......#...
10480 db 83 12 00 19 00 00 00 ff 83 12 00 1f 00 00 00 19 84 12 00 1f 00 00 00 39 84 12 00 c7 00 00 00 ........................9.......
104a0 59 84 12 00 0d 01 00 00 21 85 12 00 3d 01 00 00 2f 86 12 00 ac 01 00 00 6d 87 12 00 74 00 00 00 Y.......!...=.../.......m...t...
104c0 1a 89 12 00 2c 00 00 00 8f 89 12 00 1a 00 00 00 bc 89 12 00 63 00 00 00 d7 89 12 00 14 02 00 00 ....,...............c...........
104e0 3b 8a 12 00 15 00 00 00 50 8c 12 00 1d 00 00 00 66 8c 12 00 38 00 00 00 84 8c 12 00 04 00 00 00 ;.......P.......f...8...........
10500 bd 8c 12 00 19 00 00 00 c2 8c 12 00 0a 00 00 00 dc 8c 12 00 e4 00 00 00 e7 8c 12 00 0e 00 00 00 ................................
10520 cc 8d 12 00 0e 00 00 00 db 8d 12 00 62 00 00 00 ea 8d 12 00 23 00 00 00 4d 8e 12 00 1f 00 00 00 ............b.......#...M.......
10540 71 8e 12 00 06 00 00 00 91 8e 12 00 fc 03 00 00 98 8e 12 00 5f 01 00 00 95 92 12 00 fd 00 00 00 q..................._...........
10560 f5 93 12 00 19 00 00 00 f3 94 12 00 0f 00 00 00 0d 95 12 00 18 00 00 00 1d 95 12 00 10 00 00 00 ................................
10580 36 95 12 00 64 00 00 00 47 95 12 00 04 00 00 00 ac 95 12 00 b8 02 00 00 b1 95 12 00 9f 00 00 00 6...d...G.......................
105a0 6a 98 12 00 a1 00 00 00 0a 99 12 00 0a 00 00 00 ac 99 12 00 1d 00 00 00 b7 99 12 00 4c 00 00 00 j...........................L...
105c0 d5 99 12 00 2f 00 00 00 22 9a 12 00 1d 00 00 00 52 9a 12 00 27 00 00 00 70 9a 12 00 3d 00 00 00 ..../...".......R...'...p...=...
105e0 98 9a 12 00 aa 00 00 00 d6 9a 12 00 38 00 00 00 81 9b 12 00 10 00 00 00 ba 9b 12 00 21 00 00 00 ............8...............!...
10600 cb 9b 12 00 48 00 00 00 ed 9b 12 00 32 00 00 00 36 9c 12 00 32 00 00 00 69 9c 12 00 44 00 00 00 ....H.......2...6...2...i...D...
10620 9c 9c 12 00 51 00 00 00 e1 9c 12 00 73 00 00 00 33 9d 12 00 be 00 00 00 a7 9d 12 00 b9 00 00 00 ....Q.......s...3...............
10640 66 9e 12 00 43 00 00 00 20 9f 12 00 d0 00 00 00 64 9f 12 00 d1 00 00 00 35 a0 12 00 48 00 00 00 f...C...........d.......5...H...
10660 07 a1 12 00 71 01 00 00 50 a1 12 00 7d 01 00 00 c2 a2 12 00 36 00 00 00 40 a4 12 00 38 00 00 00 ....q...P...}.......6...@...8...
10680 77 a4 12 00 52 00 00 00 b0 a4 12 00 1f 00 00 00 03 a5 12 00 8d 00 00 00 23 a5 12 00 a3 00 00 00 w...R...................#.......
106a0 b1 a5 12 00 31 00 00 00 55 a6 12 00 43 00 00 00 87 a6 12 00 1d 00 00 00 cb a6 12 00 22 00 00 00 ....1...U...C..............."...
106c0 e9 a6 12 00 70 00 00 00 0c a7 12 00 67 00 00 00 7d a7 12 00 72 00 00 00 e5 a7 12 00 69 00 00 00 ....p.......g...}...r.......i...
106e0 58 a8 12 00 3e 00 00 00 c2 a8 12 00 02 01 00 00 01 a9 12 00 fe 00 00 00 04 aa 12 00 90 00 00 00 X...>...........................
10700 03 ab 12 00 91 00 00 00 94 ab 12 00 53 00 00 00 26 ac 12 00 b6 00 00 00 7a ac 12 00 b8 00 00 00 ............S...&.......z.......
10720 31 ad 12 00 bd 00 00 00 ea ad 12 00 ab 00 00 00 a8 ae 12 00 34 00 00 00 54 af 12 00 15 00 00 00 1...................4...T.......
10740 89 af 12 00 25 00 00 00 9f af 12 00 91 00 00 00 c5 af 12 00 92 00 00 00 57 b0 12 00 97 00 00 00 ....%...................W.......
10760 ea b0 12 00 54 00 00 00 82 b1 12 00 b7 00 00 00 d7 b1 12 00 b9 00 00 00 8f b2 12 00 be 00 00 00 ....T...........................
10780 49 b3 12 00 ac 00 00 00 08 b4 12 00 44 00 00 00 b5 b4 12 00 cc 00 00 00 fa b4 12 00 25 00 00 00 I...........D...............%...
107a0 c7 b5 12 00 95 00 00 00 ed b5 12 00 46 00 00 00 83 b6 12 00 2f 00 00 00 ca b6 12 00 9a 00 00 00 ............F......./...........
107c0 fa b6 12 00 b4 00 00 00 95 b7 12 00 9b 00 00 00 4a b8 12 00 5b 00 00 00 e6 b8 12 00 1f 00 00 00 ................J...[...........
107e0 42 b9 12 00 30 00 00 00 62 b9 12 00 3b 00 00 00 93 b9 12 00 5e 00 00 00 cf b9 12 00 63 00 00 00 B...0...b...;.......^.......c...
10800 2e ba 12 00 55 00 00 00 92 ba 12 00 9e 00 00 00 e8 ba 12 00 3e 00 00 00 87 bb 12 00 26 00 00 00 ....U...............>.......&...
10820 c6 bb 12 00 19 00 00 00 ed bb 12 00 cf 00 00 00 07 bc 12 00 3f 00 00 00 d7 bc 12 00 3b 00 00 00 ....................?.......;...
10840 17 bd 12 00 7e 00 00 00 53 bd 12 00 81 00 00 00 d2 bd 12 00 c5 00 00 00 54 be 12 00 12 01 00 00 ....~...S...............T.......
10860 1a bf 12 00 2b 00 00 00 2d c0 12 00 23 00 00 00 59 c0 12 00 6e 00 00 00 7d c0 12 00 33 00 00 00 ....+...-...#...Y...n...}...3...
10880 ec c0 12 00 33 00 00 00 20 c1 12 00 33 00 00 00 54 c1 12 00 35 00 00 00 88 c1 12 00 c5 00 00 00 ....3.......3...T...5...........
108a0 be c1 12 00 48 00 00 00 84 c2 12 00 43 02 00 00 cd c2 12 00 33 00 00 00 11 c5 12 00 a2 01 00 00 ....H.......C.......3...........
108c0 45 c5 12 00 17 01 00 00 e8 c6 12 00 7a 00 00 00 00 c8 12 00 10 00 00 00 7b c8 12 00 27 00 00 00 E...........z...........{...'...
108e0 8c c8 12 00 58 00 00 00 b4 c8 12 00 47 00 00 00 0d c9 12 00 2c 00 00 00 55 c9 12 00 17 00 00 00 ....X.......G.......,...U.......
10900 82 c9 12 00 9d 00 00 00 9a c9 12 00 83 00 00 00 38 ca 12 00 8a 00 00 00 bc ca 12 00 89 00 00 00 ................8...............
10920 47 cb 12 00 5c 00 00 00 d1 cb 12 00 cd 01 00 00 2e cc 12 00 c2 00 00 00 fc cd 12 00 65 00 00 00 G...\.......................e...
10940 bf ce 12 00 3f 00 00 00 25 cf 12 00 81 00 00 00 65 cf 12 00 14 00 00 00 e7 cf 12 00 4f 01 00 00 ....?...%.......e...........O...
10960 fc cf 12 00 a0 00 00 00 4c d1 12 00 e8 00 00 00 ed d1 12 00 31 00 00 00 d6 d2 12 00 0c 00 00 00 ........L...........1...........
10980 08 d3 12 00 e6 02 00 00 15 d3 12 00 8d 01 00 00 fc d5 12 00 1b 00 00 00 8a d7 12 00 08 03 00 00 ................................
109a0 a6 d7 12 00 39 00 00 00 af da 12 00 2b 00 00 00 e9 da 12 00 cb 01 00 00 15 db 12 00 79 01 00 00 ....9.......+...............y...
109c0 e1 dc 12 00 31 00 00 00 5b de 12 00 d8 00 00 00 8d de 12 00 70 00 00 00 66 df 12 00 68 00 00 00 ....1...[...........p...f...h...
109e0 d7 df 12 00 10 02 00 00 40 e0 12 00 d4 00 00 00 51 e2 12 00 c2 01 00 00 26 e3 12 00 40 00 00 00 ........@.......Q.......&...@...
10a00 e9 e4 12 00 e5 00 00 00 2a e5 12 00 2c 00 00 00 10 e6 12 00 c6 00 00 00 3d e6 12 00 30 00 00 00 ........*...,...........=...0...
10a20 04 e7 12 00 6a 00 00 00 35 e7 12 00 30 01 00 00 a0 e7 12 00 29 01 00 00 d1 e8 12 00 1b 00 00 00 ....j...5...0.......)...........
10a40 fb e9 12 00 3e 00 00 00 17 ea 12 00 63 00 00 00 56 ea 12 00 3c 00 00 00 ba ea 12 00 e4 00 00 00 ....>.......c...V...<...........
10a60 f7 ea 12 00 fa 00 00 00 dc eb 12 00 c0 00 00 00 d7 ec 12 00 f5 00 00 00 98 ed 12 00 4f 01 00 00 ............................O...
10a80 8e ee 12 00 02 00 00 00 de ef 12 00 03 00 00 00 e1 ef 12 00 21 00 00 00 e5 ef 12 00 1c 00 00 00 ....................!...........
10aa0 07 f0 12 00 10 00 00 00 24 f0 12 00 37 01 00 00 35 f0 12 00 1b 00 00 00 6d f1 12 00 12 00 00 00 ........$...7...5.......m.......
10ac0 89 f1 12 00 25 00 00 00 9c f1 12 00 4f 00 00 00 c2 f1 12 00 05 00 00 00 12 f2 12 00 05 00 00 00 ....%.......O...................
10ae0 18 f2 12 00 1b 00 00 00 1e f2 12 00 40 00 00 00 3a f2 12 00 1b 00 00 00 7b f2 12 00 0c 00 00 00 ............@...:.......{.......
10b00 97 f2 12 00 af 01 00 00 a4 f2 12 00 03 00 00 00 54 f4 12 00 3c 04 00 00 58 f4 12 00 14 01 00 00 ................T...<...X.......
10b20 95 f8 12 00 1d 01 00 00 aa f9 12 00 18 00 00 00 c8 fa 12 00 0f 01 00 00 e1 fa 12 00 15 00 00 00 ................................
10b40 f1 fb 12 00 34 00 00 00 07 fc 12 00 25 00 00 00 3c fc 12 00 38 00 00 00 62 fc 12 00 6d 00 00 00 ....4.......%...<...8...b...m...
10b60 9b fc 12 00 37 00 00 00 09 fd 12 00 2f 00 00 00 41 fd 12 00 07 00 00 00 71 fd 12 00 0f 00 00 00 ....7......./...A.......q.......
10b80 79 fd 12 00 9d 00 00 00 89 fd 12 00 20 03 00 00 27 fe 12 00 3b 01 00 00 48 01 13 00 1a 00 00 00 y...............'...;...H.......
10ba0 84 02 13 00 0f 00 00 00 9f 02 13 00 3a 00 00 00 af 02 13 00 36 00 00 00 ea 02 13 00 3a 00 00 00 ............:.......6.......:...
10bc0 21 03 13 00 1d 00 00 00 5c 03 13 00 1d 00 00 00 7a 03 13 00 17 00 00 00 98 03 13 00 42 00 00 00 !.......\.......z...........B...
10be0 b0 03 13 00 37 00 00 00 f3 03 13 00 1d 00 00 00 2b 04 13 00 2a 00 00 00 49 04 13 00 93 00 00 00 ....7...........+...*...I.......
10c00 74 04 13 00 2c 00 00 00 08 05 13 00 43 00 00 00 35 05 13 00 5b 00 00 00 79 05 13 00 94 00 00 00 t...,.......C...5...[...y.......
10c20 d5 05 13 00 4a 00 00 00 6a 06 13 00 50 00 00 00 b5 06 13 00 18 00 00 00 06 07 13 00 3c 00 00 00 ....J...j...P...............<...
10c40 1f 07 13 00 1a 00 00 00 5c 07 13 00 10 00 00 00 77 07 13 00 ec 00 00 00 88 07 13 00 eb 00 00 00 ........\.......w...............
10c60 75 08 13 00 ba 00 00 00 61 09 13 00 12 01 00 00 1c 0a 13 00 51 00 00 00 2f 0b 13 00 31 01 00 00 u.......a...........Q.../...1...
10c80 81 0b 13 00 29 00 00 00 b3 0c 13 00 37 00 00 00 dd 0c 13 00 64 00 00 00 15 0d 13 00 1e 03 00 00 ....).......7.......d...........
10ca0 7a 0d 13 00 c1 00 00 00 99 10 13 00 c4 00 00 00 5b 11 13 00 3a 00 00 00 20 12 13 00 10 01 00 00 z...............[...:...........
10cc0 5b 12 13 00 b5 02 00 00 6c 13 13 00 b9 00 00 00 22 16 13 00 6c 00 00 00 dc 16 13 00 18 00 00 00 [.......l......."...l...........
10ce0 49 17 13 00 5f 00 00 00 62 17 13 00 8b 00 00 00 c2 17 13 00 50 00 00 00 4e 18 13 00 4c 00 00 00 I..._...b...........P...N...L...
10d00 9f 18 13 00 7d 00 00 00 ec 18 13 00 52 02 00 00 6a 19 13 00 9f 00 00 00 bd 1b 13 00 60 00 00 00 ....}.......R...j...........`...
10d20 5d 1c 13 00 cd 00 00 00 be 1c 13 00 36 00 00 00 8c 1d 13 00 62 00 00 00 c3 1d 13 00 63 00 00 00 ]...........6.......b.......c...
10d40 26 1e 13 00 04 00 00 00 8a 1e 13 00 20 00 00 00 8f 1e 13 00 76 00 00 00 b0 1e 13 00 41 02 00 00 &...................v.......A...
10d60 27 1f 13 00 0d 00 00 00 69 21 13 00 0d 00 00 00 77 21 13 00 21 00 00 00 85 21 13 00 1a 00 00 00 '.......i!......w!..!....!......
10d80 a7 21 13 00 92 00 00 00 c2 21 13 00 aa 01 00 00 55 22 13 00 26 02 00 00 00 24 13 00 48 00 00 00 .!.......!......U"..&....$..H...
10da0 27 26 13 00 9c 01 00 00 70 26 13 00 9a 00 00 00 0d 28 13 00 4b 01 00 00 a8 28 13 00 5a 00 00 00 '&......p&.......(..K....(..Z...
10dc0 f4 29 13 00 fe 04 00 00 4f 2a 13 00 2f 00 00 00 4e 2f 13 00 0b 00 00 00 7e 2f 13 00 33 00 00 00 .)......O*../...N/......~/..3...
10de0 8a 2f 13 00 89 00 00 00 be 2f 13 00 11 00 00 00 48 30 13 00 63 01 00 00 5a 30 13 00 fb 00 00 00 ./......./......H0..c...Z0......
10e00 be 31 13 00 e5 00 00 00 ba 32 13 00 62 00 00 00 a0 33 13 00 f2 00 00 00 03 34 13 00 dc 01 00 00 .1.......2..b....3.......4......
10e20 f6 34 13 00 6b 01 00 00 d3 36 13 00 58 02 00 00 3f 38 13 00 86 00 00 00 98 3a 13 00 03 01 00 00 .4..k....6..X...?8.......:......
10e40 1f 3b 13 00 28 01 00 00 23 3c 13 00 7b 00 00 00 4c 3d 13 00 27 01 00 00 c8 3d 13 00 a6 00 00 00 .;..(...#<..{...L=..'....=......
10e60 f0 3e 13 00 6e 01 00 00 97 3f 13 00 ff 01 00 00 06 41 13 00 ef 00 00 00 06 43 13 00 1c 01 00 00 .>..n....?.......A.......C......
10e80 f6 43 13 00 7d 00 00 00 13 45 13 00 38 02 00 00 91 45 13 00 84 01 00 00 ca 47 13 00 63 01 00 00 .C..}....E..8....E.......G..c...
10ea0 4f 49 13 00 3c 01 00 00 b3 4a 13 00 5f 01 00 00 f0 4b 13 00 03 02 00 00 50 4d 13 00 36 00 00 00 OI..<....J.._....K......PM..6...
10ec0 54 4f 13 00 05 03 00 00 8b 4f 13 00 a1 00 00 00 91 52 13 00 56 00 00 00 33 53 13 00 4f 00 00 00 TO.......O.......R..V...3S..O...
10ee0 8a 53 13 00 4a 00 00 00 da 53 13 00 59 00 00 00 25 54 13 00 60 00 00 00 7f 54 13 00 8d 00 00 00 .S..J....S..Y...%T..`....T......
10f00 e0 54 13 00 9a 00 00 00 6e 55 13 00 97 00 00 00 09 56 13 00 b3 02 00 00 a1 56 13 00 36 00 00 00 .T......nU.......V.......V..6...
10f20 55 59 13 00 67 00 00 00 8c 59 13 00 0b 00 00 00 f4 59 13 00 36 01 00 00 00 5a 13 00 2e 01 00 00 UY..g....Y.......Y..6....Z......
10f40 37 5b 13 00 5c 03 00 00 66 5c 13 00 f1 01 00 00 c3 5f 13 00 8d 03 00 00 b5 61 13 00 0a 00 00 00 7[..\...f\......._.......a......
10f60 43 65 13 00 1f 00 00 00 4e 65 13 00 71 00 00 00 6e 65 13 00 04 01 00 00 e0 65 13 00 07 00 00 00 Ce......Ne..q...ne.......e......
10f80 e5 66 13 00 b0 01 00 00 ed 66 13 00 4a 01 00 00 9e 68 13 00 00 02 00 00 e9 69 13 00 22 00 00 00 .f.......f..J....h.......i.."...
10fa0 ea 6b 13 00 bc 02 00 00 0d 6c 13 00 0c 00 00 00 ca 6e 13 00 17 01 00 00 d7 6e 13 00 e9 00 00 00 .k.......l.......n.......n......
10fc0 ef 6f 13 00 d5 00 00 00 d9 70 13 00 24 00 00 00 af 71 13 00 19 00 00 00 d4 71 13 00 10 00 00 00 .o.......p..$....q.......q......
10fe0 ee 71 13 00 23 00 00 00 ff 71 13 00 17 00 00 00 23 72 13 00 12 00 00 00 3b 72 13 00 48 00 00 00 .q..#....q......#r......;r..H...
11000 4e 72 13 00 0e 00 00 00 97 72 13 00 31 00 00 00 a6 72 13 00 23 00 00 00 d8 72 13 00 28 00 00 00 Nr.......r..1....r..#....r..(...
11020 fc 72 13 00 23 00 00 00 25 73 13 00 0e 00 00 00 49 73 13 00 1e 00 00 00 58 73 13 00 19 00 00 00 .r..#...%s......Is......Xs......
11040 77 73 13 00 1b 00 00 00 91 73 13 00 d3 00 00 00 ad 73 13 00 39 00 00 00 81 74 13 00 79 00 00 00 ws.......s.......s..9....t..y...
11060 bb 74 13 00 7b 00 00 00 35 75 13 00 12 00 00 00 b1 75 13 00 2b 00 00 00 c4 75 13 00 ea 00 00 00 .t..{...5u.......u..+....u......
11080 f0 75 13 00 c4 00 00 00 db 76 13 00 4b 00 00 00 a0 77 13 00 f6 00 00 00 ec 77 13 00 12 00 00 00 .u.......v..K....w.......w......
110a0 e3 78 13 00 57 00 00 00 f6 78 13 00 cb 00 00 00 4e 79 13 00 2b 00 00 00 1a 7a 13 00 6b 00 00 00 .x..W....x......Ny..+....z..k...
110c0 46 7a 13 00 60 00 00 00 b2 7a 13 00 c6 02 00 00 13 7b 13 00 b2 00 00 00 da 7d 13 00 4b 00 00 00 Fz..`....z.......{.......}..K...
110e0 8d 7e 13 00 ad 00 00 00 d9 7e 13 00 79 03 00 00 87 7f 13 00 03 03 00 00 01 83 13 00 3e 00 00 00 .~.......~..y...............>...
11100 05 86 13 00 2b 00 00 00 44 86 13 00 0d 00 00 00 70 86 13 00 23 00 00 00 7e 86 13 00 0e 00 00 00 ....+...D.......p...#...~.......
11120 a2 86 13 00 a9 00 00 00 b1 86 13 00 3c 00 00 00 5b 87 13 00 3f 00 00 00 98 87 13 00 0a 00 00 00 ............<...[...?...........
11140 d8 87 13 00 2d 00 00 00 e3 87 13 00 bc 00 00 00 11 88 13 00 89 00 00 00 ce 88 13 00 36 00 00 00 ....-.......................6...
11160 58 89 13 00 32 00 00 00 8f 89 13 00 8c 00 00 00 c2 89 13 00 48 00 00 00 4f 8a 13 00 ca 00 00 00 X...2...............H...O.......
11180 98 8a 13 00 ba 00 00 00 63 8b 13 00 20 02 00 00 1e 8c 13 00 4f 02 00 00 3f 8e 13 00 0b 00 00 00 ........c...........O...?.......
111a0 8f 90 13 00 26 00 00 00 9b 90 13 00 18 00 00 00 c2 90 13 00 2e 00 00 00 db 90 13 00 41 01 00 00 ....&.......................A...
111c0 0a 91 13 00 03 00 00 00 4c 92 13 00 04 00 00 00 50 92 13 00 14 00 00 00 55 92 13 00 1c 00 00 00 ........L.......P.......U.......
111e0 6a 92 13 00 05 00 00 00 87 92 13 00 12 00 00 00 8d 92 13 00 18 00 00 00 a0 92 13 00 11 00 00 00 j...............................
11200 b9 92 13 00 1c 00 00 00 cb 92 13 00 14 00 00 00 e8 92 13 00 80 01 00 00 fd 92 13 00 25 00 00 00 ............................%...
11220 7e 94 13 00 46 00 00 00 a4 94 13 00 25 02 00 00 eb 94 13 00 4f 00 00 00 11 97 13 00 96 01 00 00 ~...F.......%.......O...........
11240 61 97 13 00 6b 00 00 00 f8 98 13 00 70 00 00 00 64 99 13 00 1d 00 00 00 d5 99 13 00 1f 00 00 00 a...k.......p...d...............
11260 f3 99 13 00 39 00 00 00 13 9a 13 00 29 00 00 00 4d 9a 13 00 17 04 00 00 77 9a 13 00 de 00 00 00 ....9.......)...M.......w.......
11280 8f 9e 13 00 3e 00 00 00 6e 9f 13 00 f6 01 00 00 ad 9f 13 00 8d 00 00 00 a4 a1 13 00 cd 02 00 00 ....>...n.......................
112a0 32 a2 13 00 1c 03 00 00 00 a5 13 00 38 00 00 00 1d a8 13 00 1c 00 00 00 56 a8 13 00 44 01 00 00 2...........8...........V...D...
112c0 73 a8 13 00 bd 00 00 00 b8 a9 13 00 e7 01 00 00 76 aa 13 00 a9 00 00 00 5e ac 13 00 55 00 00 00 s...............v.......^...U...
112e0 08 ad 13 00 85 00 00 00 5e ad 13 00 18 01 00 00 e4 ad 13 00 5b 01 00 00 fd ae 13 00 8d 00 00 00 ........^...........[...........
11300 59 b0 13 00 b6 00 00 00 e7 b0 13 00 4c 00 00 00 9e b1 13 00 8e 00 00 00 eb b1 13 00 85 00 00 00 Y...........L...................
11320 7a b2 13 00 78 00 00 00 00 b3 13 00 56 00 00 00 79 b3 13 00 57 00 00 00 d0 b3 13 00 46 01 00 00 z...x.......V...y...W.......F...
11340 28 b4 13 00 6a 00 00 00 6f b5 13 00 eb 00 00 00 da b5 13 00 10 00 00 00 c6 b6 13 00 1f 00 00 00 (...j...o.......................
11360 d7 b6 13 00 2e 00 00 00 f7 b6 13 00 60 00 00 00 26 b7 13 00 bf 00 00 00 87 b7 13 00 17 00 00 00 ............`...&...............
11380 47 b8 13 00 22 00 00 00 5f b8 13 00 10 00 00 00 82 b8 13 00 68 00 00 00 93 b8 13 00 48 01 00 00 G..."..._...........h.......H...
113a0 fc b8 13 00 15 00 00 00 45 ba 13 00 23 00 00 00 5b ba 13 00 88 00 00 00 7f ba 13 00 66 00 00 00 ........E...#...[...........f...
113c0 08 bb 13 00 68 00 00 00 6f bb 13 00 79 02 00 00 d8 bb 13 00 0f 00 00 00 52 be 13 00 12 00 00 00 ....h...o...y...........R.......
113e0 62 be 13 00 18 00 00 00 75 be 13 00 ff 00 00 00 8e be 13 00 8b 00 00 00 8e bf 13 00 81 00 00 00 b.......u.......................
11400 1a c0 13 00 ca 00 00 00 9c c0 13 00 53 00 00 00 67 c1 13 00 08 01 00 00 bb c1 13 00 08 01 00 00 ............S...g...............
11420 c4 c2 13 00 e5 00 00 00 cd c3 13 00 58 00 00 00 b3 c4 13 00 dd 01 00 00 0c c5 13 00 69 00 00 00 ............X...............i...
11440 ea c6 13 00 2b 00 00 00 54 c7 13 00 27 00 00 00 80 c7 13 00 30 00 00 00 a8 c7 13 00 1f 00 00 00 ....+...T...'.......0...........
11460 d9 c7 13 00 73 00 00 00 f9 c7 13 00 ac 00 00 00 6d c8 13 00 7c 00 00 00 1a c9 13 00 b2 01 00 00 ....s...........m...|...........
11480 97 c9 13 00 47 01 00 00 4a cb 13 00 31 00 00 00 92 cc 13 00 10 00 00 00 c4 cc 13 00 6a 00 00 00 ....G...J...1...............j...
114a0 d5 cc 13 00 5c 00 00 00 40 cd 13 00 25 00 00 00 9d cd 13 00 7f 00 00 00 c3 cd 13 00 6e 00 00 00 ....\...@...%...............n...
114c0 43 ce 13 00 2e 00 00 00 b2 ce 13 00 35 00 00 00 e1 ce 13 00 12 00 00 00 17 cf 13 00 21 00 00 00 C...........5...............!...
114e0 2a cf 13 00 03 03 00 00 4c cf 13 00 e9 00 00 00 50 d2 13 00 fb 00 00 00 3a d3 13 00 1d 00 00 00 *.......L.......P.......:.......
11500 36 d4 13 00 14 02 00 00 54 d4 13 00 74 00 00 00 69 d6 13 00 12 00 00 00 de d6 13 00 3e 00 00 00 6.......T...t...i...........>...
11520 f1 d6 13 00 22 01 00 00 30 d7 13 00 3e 00 00 00 53 d8 13 00 41 00 00 00 92 d8 13 00 32 00 00 00 ...."...0...>...S...A.......2...
11540 d4 d8 13 00 28 00 00 00 07 d9 13 00 23 00 00 00 30 d9 13 00 20 00 00 00 54 d9 13 00 30 00 00 00 ....(.......#...0.......T...0...
11560 75 d9 13 00 3a 00 00 00 a6 d9 13 00 32 00 00 00 e1 d9 13 00 32 00 00 00 14 da 13 00 26 00 00 00 u...:.......2.......2.......&...
11580 47 da 13 00 2b 00 00 00 6e da 13 00 a7 00 00 00 9a da 13 00 a0 00 00 00 42 db 13 00 6c 00 00 00 G...+...n...............B...l...
115a0 e3 db 13 00 30 00 00 00 50 dc 13 00 5f 01 00 00 81 dc 13 00 c3 02 00 00 e1 dd 13 00 21 02 00 00 ....0...P..._...............!...
115c0 a5 e0 13 00 3c 00 00 00 c7 e2 13 00 4c 00 00 00 04 e3 13 00 0e 00 00 00 51 e3 13 00 03 00 00 00 ....<.......L...........Q.......
115e0 60 e3 13 00 6e 00 00 00 64 e3 13 00 5b 00 00 00 d3 e3 13 00 47 01 00 00 2f e4 13 00 2b 00 00 00 `...n...d...[.......G.../...+...
11600 77 e5 13 00 73 00 00 00 a3 e5 13 00 03 00 00 00 17 e6 13 00 2b 00 00 00 1b e6 13 00 03 00 00 00 w...s...............+...........
11620 47 e6 13 00 0c 00 00 00 4b e6 13 00 1f 00 00 00 58 e6 13 00 28 00 00 00 78 e6 13 00 17 00 00 00 G.......K.......X...(...x.......
11640 a1 e6 13 00 23 00 00 00 b9 e6 13 00 52 00 00 00 dd e6 13 00 71 00 00 00 30 e7 13 00 70 00 00 00 ....#.......R.......q...0...p...
11660 a2 e7 13 00 0d 01 00 00 13 e8 13 00 22 00 00 00 21 e9 13 00 05 01 00 00 44 e9 13 00 73 00 00 00 ............"...!.......D...s...
11680 4a ea 13 00 8b 00 00 00 be ea 13 00 04 00 00 00 4a eb 13 00 b5 00 00 00 4f eb 13 00 a3 02 00 00 J...............J.......O.......
116a0 05 ec 13 00 31 00 00 00 a9 ee 13 00 06 00 00 00 db ee 13 00 29 00 00 00 e2 ee 13 00 29 00 00 00 ....1...............).......)...
116c0 0c ef 13 00 08 00 00 00 36 ef 13 00 1b 00 00 00 3f ef 13 00 d1 01 00 00 5b ef 13 00 0e 00 00 00 ........6.......?.......[.......
116e0 2d f1 13 00 25 00 00 00 3c f1 13 00 a3 01 00 00 62 f1 13 00 46 00 00 00 06 f3 13 00 47 00 00 00 -...%...<.......b...F.......G...
11700 4d f3 13 00 23 00 00 00 95 f3 13 00 17 00 00 00 b9 f3 13 00 47 00 00 00 d1 f3 13 00 44 00 00 00 M...#...............G.......D...
11720 19 f4 13 00 45 00 00 00 5e f4 13 00 eb 00 00 00 a4 f4 13 00 73 01 00 00 90 f5 13 00 29 00 00 00 ....E...^...........s.......)...
11740 04 f7 13 00 86 00 00 00 2e f7 13 00 f1 00 00 00 b5 f7 13 00 a6 00 00 00 a7 f8 13 00 17 00 00 00 ................................
11760 4e f9 13 00 1f 00 00 00 66 f9 13 00 3d 00 00 00 86 f9 13 00 af 00 00 00 c4 f9 13 00 42 08 00 00 N.......f...=...............B...
11780 74 fa 13 00 c8 00 00 00 b7 02 14 00 46 00 00 00 80 03 14 00 0c 00 00 00 c7 03 14 00 2e 00 00 00 t...........F...................
117a0 d4 03 14 00 d8 01 00 00 03 04 14 00 f8 00 00 00 dc 05 14 00 39 00 00 00 d5 06 14 00 33 00 00 00 ....................9.......3...
117c0 0f 07 14 00 ed 02 00 00 43 07 14 00 65 00 00 00 31 0a 14 00 1e 00 00 00 97 0a 14 00 65 00 00 00 ........C...e...1...........e...
117e0 b6 0a 14 00 72 00 00 00 1c 0b 14 00 78 00 00 00 8f 0b 14 00 9b 00 00 00 08 0c 14 00 d5 00 00 00 ....r.......x...................
11800 a4 0c 14 00 ab 00 00 00 7a 0d 14 00 21 00 00 00 26 0e 14 00 4d 00 00 00 48 0e 14 00 4d 00 00 00 ........z...!...&...M...H...M...
11820 96 0e 14 00 41 00 00 00 e4 0e 14 00 2c 00 00 00 26 0f 14 00 1d 00 00 00 53 0f 14 00 10 00 00 00 ....A.......,...&.......S.......
11840 71 0f 14 00 0f 00 00 00 82 0f 14 00 23 00 00 00 92 0f 14 00 42 00 00 00 b6 0f 14 00 24 00 00 00 q...........#.......B.......$...
11860 f9 0f 14 00 3f 00 00 00 1e 10 14 00 35 00 00 00 5e 10 14 00 48 00 00 00 94 10 14 00 b1 00 00 00 ....?.......5...^...H...........
11880 dd 10 14 00 1d 00 00 00 8f 11 14 00 6f 00 00 00 ad 11 14 00 51 00 00 00 1d 12 14 00 29 00 00 00 ............o.......Q.......)...
118a0 6f 12 14 00 24 00 00 00 99 12 14 00 d4 00 00 00 be 12 14 00 66 00 00 00 93 13 14 00 c3 00 00 00 o...$...............f...........
118c0 fa 13 14 00 0c 00 00 00 be 14 14 00 20 00 00 00 cb 14 14 00 0d 00 00 00 ec 14 14 00 63 00 00 00 ............................c...
118e0 fa 14 14 00 0e 00 00 00 5e 15 14 00 16 00 00 00 6d 15 14 00 6c 00 00 00 84 15 14 00 8a 00 00 00 ........^.......m...l...........
11900 f1 15 14 00 1d 00 00 00 7c 16 14 00 e3 00 00 00 9a 16 14 00 1c 00 00 00 7e 17 14 00 45 00 00 00 ........|...............~...E...
11920 9b 17 14 00 55 00 00 00 e1 17 14 00 3c 00 00 00 37 18 14 00 1e 00 00 00 74 18 14 00 2c 00 00 00 ....U.......<...7.......t...,...
11940 93 18 14 00 3a 00 00 00 c0 18 14 00 40 00 00 00 fb 18 14 00 b8 00 00 00 3c 19 14 00 a7 00 00 00 ....:.......@...........<.......
11960 f5 19 14 00 e4 00 00 00 9d 1a 14 00 17 00 00 00 82 1b 14 00 1a 00 00 00 9a 1b 14 00 30 00 00 00 ............................0...
11980 b5 1b 14 00 76 00 00 00 e6 1b 14 00 69 00 00 00 5d 1c 14 00 7f 00 00 00 c7 1c 14 00 1f 00 00 00 ....v.......i...]...............
119a0 47 1d 14 00 10 00 00 00 67 1d 14 00 3e 00 00 00 78 1d 14 00 25 00 00 00 b7 1d 14 00 25 00 00 00 G.......g...>...x...%.......%...
119c0 dd 1d 14 00 3e 00 00 00 03 1e 14 00 1b 00 00 00 42 1e 14 00 30 00 00 00 5e 1e 14 00 29 00 00 00 ....>...........B...0...^...)...
119e0 8f 1e 14 00 3c 00 00 00 b9 1e 14 00 1b 00 00 00 f6 1e 14 00 36 00 00 00 12 1f 14 00 20 00 00 00 ....<...............6...........
11a00 49 1f 14 00 a7 03 00 00 6a 1f 14 00 78 00 00 00 12 23 14 00 f6 00 00 00 8b 23 14 00 6e 01 00 00 I.......j...x....#.......#..n...
11a20 82 24 14 00 1f 00 00 00 f1 25 14 00 3a 00 00 00 11 26 14 00 36 00 00 00 4c 26 14 00 36 00 00 00 .$.......%..:....&..6...L&..6...
11a40 83 26 14 00 b3 00 00 00 ba 26 14 00 a8 00 00 00 6e 27 14 00 23 00 00 00 17 28 14 00 96 01 00 00 .&.......&......n'..#....(......
11a60 3b 28 14 00 84 00 00 00 d2 29 14 00 6f 01 00 00 57 2a 14 00 0c 00 00 00 c7 2b 14 00 1a 00 00 00 ;(.......)..o...W*.......+......
11a80 d4 2b 14 00 7d 00 00 00 ef 2b 14 00 bf 00 00 00 6d 2c 14 00 b0 00 00 00 2d 2d 14 00 2b 00 00 00 .+..}....+......m,......--..+...
11aa0 de 2d 14 00 f2 00 00 00 0a 2e 14 00 ba 00 00 00 fd 2e 14 00 0b 00 00 00 b8 2f 14 00 19 00 00 00 .-......................./......
11ac0 c4 2f 14 00 24 00 00 00 de 2f 14 00 0e 00 00 00 03 30 14 00 82 01 00 00 12 30 14 00 70 00 00 00 ./..$..../.......0.......0..p...
11ae0 95 31 14 00 15 00 00 00 06 32 14 00 04 00 00 00 1c 32 14 00 06 00 00 00 21 32 14 00 06 00 00 00 .1.......2.......2......!2......
11b00 28 32 14 00 04 00 00 00 2f 32 14 00 19 00 00 00 34 32 14 00 24 00 00 00 4e 32 14 00 8b 01 00 00 (2....../2......42..$...N2......
11b20 73 32 14 00 9f 01 00 00 ff 33 14 00 6d 02 00 00 9f 35 14 00 06 00 00 00 0d 38 14 00 e8 01 00 00 s2.......3..m....5.......8......
11b40 14 38 14 00 c6 01 00 00 fd 39 14 00 06 00 00 00 c4 3b 14 00 71 03 00 00 cb 3b 14 00 e3 01 00 00 .8.......9.......;..q....;......
11b60 3d 3f 14 00 6d 03 00 00 21 41 14 00 03 00 00 00 8f 44 14 00 27 00 00 00 93 44 14 00 18 00 00 00 =?..m...!A.......D..'....D......
11b80 bb 44 14 00 10 00 00 00 d4 44 14 00 a3 02 00 00 e5 44 14 00 7c 00 00 00 89 47 14 00 04 03 00 00 .D.......D.......D..|....G......
11ba0 06 48 14 00 53 00 00 00 0b 4b 14 00 0c 00 00 00 5f 4b 14 00 1a 00 00 00 6c 4b 14 00 2f 00 00 00 .H..S....K......_K......lK../...
11bc0 87 4b 14 00 63 00 00 00 b7 4b 14 00 11 00 00 00 1b 4c 14 00 26 00 00 00 2d 4c 14 00 11 00 00 00 .K..c....K.......L..&...-L......
11be0 54 4c 14 00 35 00 00 00 66 4c 14 00 76 00 00 00 9c 4c 14 00 14 00 00 00 13 4d 14 00 17 00 00 00 TL..5...fL..v....L.......M......
11c00 28 4d 14 00 bb 02 00 00 40 4d 14 00 02 01 00 00 fc 4f 14 00 62 00 00 00 ff 50 14 00 45 00 00 00 (M......@M.......O..b....P..E...
11c20 62 51 14 00 55 00 00 00 a8 51 14 00 5d 01 00 00 fe 51 14 00 23 00 00 00 5c 53 14 00 2f 00 00 00 bQ..U....Q..]....Q..#...\S../...
11c40 80 53 14 00 33 00 00 00 b0 53 14 00 43 00 00 00 e4 53 14 00 37 00 00 00 28 54 14 00 49 00 00 00 .S..3....S..C....S..7...(T..I...
11c60 60 54 14 00 3b 00 00 00 aa 54 14 00 3e 00 00 00 e6 54 14 00 4a 00 00 00 25 55 14 00 4d 00 00 00 `T..;....T..>....T..J...%U..M...
11c80 70 55 14 00 10 00 00 00 be 55 14 00 a8 00 00 00 cf 55 14 00 6b 00 00 00 78 56 14 00 6c 00 00 00 pU.......U.......U..k...xV..l...
11ca0 e4 56 14 00 0e 00 00 00 51 57 14 00 44 00 00 00 60 57 14 00 28 00 00 00 a5 57 14 00 70 00 00 00 .V......QW..D...`W..(....W..p...
11cc0 ce 57 14 00 2d 00 00 00 3f 58 14 00 0a 02 00 00 6d 58 14 00 ad 02 00 00 78 5a 14 00 1c 01 00 00 .W..-...?X......mX......xZ......
11ce0 26 5d 14 00 1b 01 00 00 43 5e 14 00 5f 03 00 00 5f 5f 14 00 18 00 00 00 bf 62 14 00 c9 00 00 00 &]......C^.._...__.......b......
11d00 d8 62 14 00 f2 00 00 00 a2 63 14 00 1f 00 00 00 95 64 14 00 76 00 00 00 b5 64 14 00 76 00 00 00 .b.......c.......d..v....d..v...
11d20 2c 65 14 00 35 01 00 00 a3 65 14 00 e9 00 00 00 d9 66 14 00 82 00 00 00 c3 67 14 00 33 00 00 00 ,e..5....e.......f.......g..3...
11d40 46 68 14 00 23 00 00 00 7a 68 14 00 c9 01 00 00 9e 68 14 00 0c 00 00 00 68 6a 14 00 23 00 00 00 Fh..#...zh.......h......hj..#...
11d60 75 6a 14 00 27 00 00 00 99 6a 14 00 1d 00 00 00 c1 6a 14 00 0c 00 00 00 df 6a 14 00 0d 00 00 00 uj..'....j.......j.......j......
11d80 ec 6a 14 00 27 00 00 00 fa 6a 14 00 c6 00 00 00 22 6b 14 00 0d 00 00 00 e9 6b 14 00 1c 00 00 00 .j..'....j......"k.......k......
11da0 f7 6b 14 00 98 01 00 00 14 6c 14 00 5a 00 00 00 ad 6d 14 00 6f 00 00 00 08 6e 14 00 56 00 00 00 .k.......l..Z....m..o....n..V...
11dc0 78 6e 14 00 31 00 00 00 cf 6e 14 00 38 00 00 00 01 6f 14 00 30 00 00 00 3a 6f 14 00 52 00 00 00 xn..1....n..8....o..0...:o..R...
11de0 6b 6f 14 00 4c 00 00 00 be 6f 14 00 63 00 00 00 0b 70 14 00 43 00 00 00 6f 70 14 00 55 00 00 00 ko..L....o..c....p..C...op..U...
11e00 b3 70 14 00 88 00 00 00 09 71 14 00 b3 00 00 00 92 71 14 00 5d 00 00 00 46 72 14 00 2d 00 00 00 .p.......q.......q..]...Fr..-...
11e20 a4 72 14 00 35 00 00 00 d2 72 14 00 2e 00 00 00 08 73 14 00 4f 00 00 00 37 73 14 00 32 00 00 00 .r..5....r.......s..O...7s..2...
11e40 87 73 14 00 21 00 00 00 ba 73 14 00 41 00 00 00 dc 73 14 00 78 00 00 00 1e 74 14 00 3b 01 00 00 .s..!....s..A....s..x....t..;...
11e60 97 74 14 00 97 00 00 00 d3 75 14 00 2f 00 00 00 6b 76 14 00 90 00 00 00 9b 76 14 00 2d 00 00 00 .t.......u../...kv.......v..-...
11e80 2c 77 14 00 48 00 00 00 5a 77 14 00 21 00 00 00 a3 77 14 00 3e 00 00 00 c5 77 14 00 41 00 00 00 ,w..H...Zw..!....w..>....w..A...
11ea0 04 78 14 00 54 00 00 00 46 78 14 00 6d 00 00 00 9b 78 14 00 47 00 00 00 09 79 14 00 4f 00 00 00 .x..T...Fx..m....x..G....y..O...
11ec0 51 79 14 00 45 00 00 00 a1 79 14 00 7c 00 00 00 e7 79 14 00 26 00 00 00 64 7a 14 00 43 00 00 00 Qy..E....y..|....y..&...dz..C...
11ee0 8b 7a 14 00 4c 00 00 00 cf 7a 14 00 3c 00 00 00 1c 7b 14 00 39 00 00 00 59 7b 14 00 9f 00 00 00 .z..L....z..<....{..9...Y{......
11f00 93 7b 14 00 82 00 00 00 33 7c 14 00 c3 00 00 00 b6 7c 14 00 1a 00 00 00 7a 7d 14 00 55 00 00 00 .{......3|.......|......z}..U...
11f20 95 7d 14 00 1c 00 00 00 eb 7d 14 00 37 00 00 00 08 7e 14 00 49 00 00 00 40 7e 14 00 9f 00 00 00 .}.......}..7....~..I...@~......
11f40 8a 7e 14 00 8e 00 00 00 2a 7f 14 00 42 00 00 00 b9 7f 14 00 43 00 00 00 fc 7f 14 00 54 00 00 00 .~......*...B.......C.......T...
11f60 40 80 14 00 6b 00 00 00 95 80 14 00 65 00 00 00 01 81 14 00 55 00 00 00 67 81 14 00 50 00 00 00 @...k.......e.......U...g...P...
11f80 bd 81 14 00 2d 00 00 00 0e 82 14 00 46 00 00 00 3c 82 14 00 5b 00 00 00 83 82 14 00 41 00 00 00 ....-.......F...<...[.......A...
11fa0 df 82 14 00 56 00 00 00 21 83 14 00 56 00 00 00 78 83 14 00 5d 00 00 00 cf 83 14 00 58 00 00 00 ....V...!...V...x...].......X...
11fc0 2d 84 14 00 10 00 00 00 86 84 14 00 64 00 00 00 97 84 14 00 d8 00 00 00 fc 84 14 00 78 00 00 00 -...........d...............x...
11fe0 d5 85 14 00 d1 00 00 00 4e 86 14 00 62 00 00 00 20 87 14 00 72 00 00 00 83 87 14 00 14 00 00 00 ........N...b.......r...........
12000 f6 87 14 00 a0 00 00 00 0b 88 14 00 4e 00 00 00 ac 88 14 00 d3 00 00 00 fb 88 14 00 c5 00 00 00 ............N...................
12020 cf 89 14 00 cb 00 00 00 95 8a 14 00 78 00 00 00 61 8b 14 00 9d 00 00 00 da 8b 14 00 6b 00 00 00 ............x...a...........k...
12040 78 8c 14 00 4b 01 00 00 e4 8c 14 00 bf 00 00 00 30 8e 14 00 23 02 00 00 f0 8e 14 00 a8 01 00 00 x...K...........0...#...........
12060 14 91 14 00 d3 01 00 00 bd 92 14 00 bb 00 00 00 91 94 14 00 8b 00 00 00 4d 95 14 00 92 00 00 00 ........................M.......
12080 d9 95 14 00 40 00 00 00 6c 96 14 00 bc 00 00 00 ad 96 14 00 ab 00 00 00 6a 97 14 00 68 02 00 00 ....@...l...............j...h...
120a0 16 98 14 00 21 02 00 00 7f 9a 14 00 aa 00 00 00 a1 9c 14 00 97 00 00 00 4c 9d 14 00 c9 01 00 00 ....!...................L.......
120c0 e4 9d 14 00 24 00 00 00 ae 9f 14 00 3a 00 00 00 d3 9f 14 00 a3 00 00 00 0e a0 14 00 92 00 00 00 ....$.......:...................
120e0 b2 a0 14 00 6c 00 00 00 45 a1 14 00 41 00 00 00 b2 a1 14 00 a2 00 00 00 f4 a1 14 00 92 00 00 00 ....l...E...A...................
12100 97 a2 14 00 bd 00 00 00 2a a3 14 00 88 00 00 00 e8 a3 14 00 51 00 00 00 71 a4 14 00 5c 00 00 00 ........*...........Q...q...\...
12120 c3 a4 14 00 50 00 00 00 20 a5 14 00 64 00 00 00 71 a5 14 00 8a 00 00 00 d6 a5 14 00 a4 00 00 00 ....P.......d...q...............
12140 61 a6 14 00 aa 00 00 00 06 a7 14 00 55 00 00 00 b1 a7 14 00 d4 01 00 00 07 a8 14 00 99 00 00 00 a...........U...................
12160 dc a9 14 00 8e 00 00 00 76 aa 14 00 97 00 00 00 05 ab 14 00 3c 00 00 00 9d ab 14 00 6d 00 00 00 ........v...........<.......m...
12180 da ab 14 00 6a 00 00 00 48 ac 14 00 43 00 00 00 b3 ac 14 00 c5 00 00 00 f7 ac 14 00 34 00 00 00 ....j...H...C...............4...
121a0 bd ad 14 00 72 01 00 00 f2 ad 14 00 81 01 00 00 65 af 14 00 fc 01 00 00 e7 b0 14 00 0b 02 00 00 ....r...........e...............
121c0 e4 b2 14 00 3e 00 00 00 f0 b4 14 00 39 00 00 00 2f b5 14 00 21 00 00 00 69 b5 14 00 2c 00 00 00 ....>.......9.../...!...i...,...
121e0 8b b5 14 00 56 00 00 00 b8 b5 14 00 45 00 00 00 0f b6 14 00 9e 00 00 00 55 b6 14 00 56 00 00 00 ....V.......E...........U...V...
12200 f4 b6 14 00 35 00 00 00 4b b7 14 00 2a 00 00 00 81 b7 14 00 f4 00 00 00 ac b7 14 00 7b 00 00 00 ....5...K...*...............{...
12220 a1 b8 14 00 85 00 00 00 1d b9 14 00 86 00 00 00 a3 b9 14 00 85 00 00 00 2a ba 14 00 8a 00 00 00 ........................*.......
12240 b0 ba 14 00 77 00 00 00 3b bb 14 00 6a 00 00 00 b3 bb 14 00 70 00 00 00 1e bc 14 00 22 00 00 00 ....w...;...j.......p......."...
12260 8f bc 14 00 44 00 00 00 b2 bc 14 00 a9 00 00 00 f7 bc 14 00 b7 00 00 00 a1 bd 14 00 96 00 00 00 ....D...........................
12280 59 be 14 00 75 00 00 00 f0 be 14 00 3f 00 00 00 66 bf 14 00 a3 02 00 00 a6 bf 14 00 b3 01 00 00 Y...u.......?...f...............
122a0 4a c2 14 00 cc 01 00 00 fe c3 14 00 df 00 00 00 cb c5 14 00 ac 00 00 00 ab c6 14 00 72 00 00 00 J...........................r...
122c0 58 c7 14 00 57 02 00 00 cb c7 14 00 59 00 00 00 23 ca 14 00 4e 00 00 00 7d ca 14 00 30 02 00 00 X...W.......Y...#...N...}...0...
122e0 cc ca 14 00 ab 00 00 00 fd cc 14 00 1a 00 00 00 a9 cd 14 00 2f 00 00 00 c4 cd 14 00 6e 01 00 00 ..................../.......n...
12300 f4 cd 14 00 3a 00 00 00 63 cf 14 00 81 00 00 00 9e cf 14 00 3a 00 00 00 20 d0 14 00 54 00 00 00 ....:...c...........:.......T...
12320 5b d0 14 00 1d 01 00 00 b0 d0 14 00 6c 00 00 00 ce d1 14 00 21 00 00 00 3b d2 14 00 26 00 00 00 [...........l.......!...;...&...
12340 5d d2 14 00 8d 01 00 00 84 d2 14 00 63 00 00 00 12 d4 14 00 70 01 00 00 76 d4 14 00 c4 00 00 00 ]...........c.......p...v.......
12360 e7 d5 14 00 44 00 00 00 ac d6 14 00 33 00 00 00 f1 d6 14 00 9c 00 00 00 25 d7 14 00 71 00 00 00 ....D.......3...........%...q...
12380 c2 d7 14 00 e4 00 00 00 34 d8 14 00 32 00 00 00 19 d9 14 00 4d 00 00 00 4c d9 14 00 46 00 00 00 ........4...2.......M...L...F...
123a0 9a d9 14 00 2e 00 00 00 e1 d9 14 00 44 00 00 00 10 da 14 00 60 00 00 00 55 da 14 00 61 00 00 00 ............D.......`...U...a...
123c0 b6 da 14 00 b6 00 00 00 18 db 14 00 ea 00 00 00 cf db 14 00 da 00 00 00 ba dc 14 00 5b 00 00 00 ............................[...
123e0 95 dd 14 00 3d 00 00 00 f1 dd 14 00 23 00 00 00 2f de 14 00 c7 02 00 00 53 de 14 00 11 00 00 00 ....=.......#.../.......S.......
12400 1b e1 14 00 12 00 00 00 2d e1 14 00 ed 00 00 00 40 e1 14 00 17 00 00 00 2e e2 14 00 18 00 00 00 ........-.......@...............
12420 46 e2 14 00 12 00 00 00 5f e2 14 00 35 00 00 00 72 e2 14 00 26 00 00 00 a8 e2 14 00 6b 00 00 00 F......._...5...r...&.......k...
12440 cf e2 14 00 ee 00 00 00 3b e3 14 00 6c 00 00 00 2a e4 14 00 6c 00 00 00 97 e4 14 00 6f 00 00 00 ........;...l...*...l.......o...
12460 04 e5 14 00 9f 00 00 00 74 e5 14 00 fe 00 00 00 14 e6 14 00 0b 01 00 00 13 e7 14 00 09 01 00 00 ........t.......................
12480 1f e8 14 00 12 00 00 00 29 e9 14 00 23 00 00 00 3c e9 14 00 10 00 00 00 60 e9 14 00 26 00 00 00 ........)...#...<.......`...&...
124a0 71 e9 14 00 3d 00 00 00 98 e9 14 00 ab 01 00 00 d6 e9 14 00 7b 01 00 00 82 eb 14 00 10 00 00 00 q...=...............{...........
124c0 fe ec 14 00 16 00 00 00 0f ed 14 00 49 00 00 00 26 ed 14 00 4b 00 00 00 70 ed 14 00 34 00 00 00 ............I...&...K...p...4...
124e0 bc ed 14 00 6a 00 00 00 f1 ed 14 00 20 00 00 00 5c ee 14 00 14 00 00 00 7d ee 14 00 55 00 00 00 ....j...........\.......}...U...
12500 92 ee 14 00 28 00 00 00 e8 ee 14 00 fc 00 00 00 11 ef 14 00 28 00 00 00 0e f0 14 00 28 00 00 00 ....(...............(.......(...
12520 37 f0 14 00 2a 00 00 00 60 f0 14 00 49 00 00 00 8b f0 14 00 34 00 00 00 d5 f0 14 00 49 00 00 00 7...*...`...I.......4.......I...
12540 0a f1 14 00 5e 00 00 00 54 f1 14 00 30 00 00 00 b3 f1 14 00 3b 00 00 00 e4 f1 14 00 5d 00 00 00 ....^...T...0.......;.......]...
12560 20 f2 14 00 54 00 00 00 7e f2 14 00 73 00 00 00 d3 f2 14 00 82 00 00 00 47 f3 14 00 4f 00 00 00 ....T...~...s...........G...O...
12580 ca f3 14 00 21 00 00 00 1a f4 14 00 2a 00 00 00 3c f4 14 00 30 00 00 00 67 f4 14 00 2f 00 00 00 ....!.......*...<...0...g.../...
125a0 98 f4 14 00 2f 00 00 00 c8 f4 14 00 4d 00 00 00 f8 f4 14 00 56 00 00 00 46 f5 14 00 34 00 00 00 ..../.......M.......V...F...4...
125c0 9d f5 14 00 2f 00 00 00 d2 f5 14 00 6e 00 00 00 02 f6 14 00 70 00 00 00 71 f6 14 00 72 00 00 00 ..../.......n.......p...q...r...
125e0 e2 f6 14 00 2c 01 00 00 55 f7 14 00 4f 00 00 00 82 f8 14 00 1f 00 00 00 d2 f8 14 00 90 00 00 00 ....,...U...O...................
12600 f2 f8 14 00 7b 00 00 00 83 f9 14 00 6f 00 00 00 ff f9 14 00 71 00 00 00 6f fa 14 00 41 00 00 00 ....{.......o.......q...o...A...
12620 e1 fa 14 00 8c 00 00 00 23 fb 14 00 65 00 00 00 b0 fb 14 00 9b 00 00 00 16 fc 14 00 5b 00 00 00 ........#...e...............[...
12640 b2 fc 14 00 70 00 00 00 0e fd 14 00 6a 00 00 00 7f fd 14 00 2d 00 00 00 ea fd 14 00 96 00 00 00 ....p.......j.......-...........
12660 18 fe 14 00 6a 00 00 00 af fe 14 00 6f 00 00 00 1a ff 14 00 90 00 00 00 8a ff 14 00 4c 00 00 00 ....j.......o...............L...
12680 1b 00 15 00 3d 00 00 00 68 00 15 00 13 00 00 00 a6 00 15 00 24 00 00 00 ba 00 15 00 48 00 00 00 ....=...h...........$.......H...
126a0 df 00 15 00 4e 00 00 00 28 01 15 00 50 00 00 00 77 01 15 00 7e 00 00 00 c8 01 15 00 78 00 00 00 ....N...(...P...w...~.......x...
126c0 47 02 15 00 77 00 00 00 c0 02 15 00 64 00 00 00 38 03 15 00 46 00 00 00 9d 03 15 00 35 01 00 00 G...w.......d...8...F.......5...
126e0 e4 03 15 00 37 01 00 00 1a 05 15 00 7e 00 00 00 52 06 15 00 51 00 00 00 d1 06 15 00 44 00 00 00 ....7.......~...R...Q.......D...
12700 23 07 15 00 5e 00 00 00 68 07 15 00 5a 00 00 00 c7 07 15 00 5d 00 00 00 22 08 15 00 3a 00 00 00 #...^...h...Z.......]..."...:...
12720 80 08 15 00 44 00 00 00 bb 08 15 00 3b 00 00 00 00 09 15 00 67 00 00 00 3c 09 15 00 4f 00 00 00 ....D.......;.......g...<...O...
12740 a4 09 15 00 50 00 00 00 f4 09 15 00 49 00 00 00 45 0a 15 00 dd 00 00 00 8f 0a 15 00 da 00 00 00 ....P.......I...E...............
12760 6d 0b 15 00 da 00 00 00 48 0c 15 00 1f 00 00 00 23 0d 15 00 38 00 00 00 43 0d 15 00 83 00 00 00 m.......H.......#...8...C.......
12780 7c 0d 15 00 55 00 00 00 00 0e 15 00 5c 00 00 00 56 0e 15 00 11 00 00 00 b3 0e 15 00 11 00 00 00 |...U.......\...V...............
127a0 c5 0e 15 00 39 00 00 00 d7 0e 15 00 39 00 00 00 11 0f 15 00 39 00 00 00 4b 0f 15 00 39 00 00 00 ....9.......9.......9...K...9...
127c0 85 0f 15 00 90 00 00 00 bf 0f 15 00 8c 00 00 00 50 10 15 00 a5 00 00 00 dd 10 15 00 a3 00 00 00 ................P...............
127e0 83 11 15 00 9a 00 00 00 27 12 15 00 e2 00 00 00 c2 12 15 00 0f 01 00 00 a5 13 15 00 94 00 00 00 ........'.......................
12800 b5 14 15 00 92 00 00 00 4a 15 15 00 84 01 00 00 dd 15 15 00 ce 00 00 00 62 17 15 00 df 00 00 00 ........J...............b.......
12820 31 18 15 00 8f 00 00 00 11 19 15 00 e1 00 00 00 a1 19 15 00 38 01 00 00 83 1a 15 00 8a 00 00 00 1...................8...........
12840 bc 1b 15 00 8b 00 00 00 47 1c 15 00 19 00 00 00 d3 1c 15 00 17 00 00 00 ed 1c 15 00 25 00 00 00 ........G...................%...
12860 05 1d 15 00 21 00 00 00 2b 1d 15 00 76 01 00 00 4d 1d 15 00 ab 01 00 00 c4 1e 15 00 14 00 00 00 ....!...+...v...M...............
12880 70 20 15 00 81 01 00 00 85 20 15 00 0f 01 00 00 07 22 15 00 13 01 00 00 17 23 15 00 31 00 00 00 p................".......#..1...
128a0 2b 24 15 00 0a 00 00 00 5d 24 15 00 37 02 00 00 68 24 15 00 7e 01 00 00 a0 26 15 00 8b 00 00 00 +$......]$..7...h$..~....&......
128c0 1f 28 15 00 43 01 00 00 ab 28 15 00 b1 01 00 00 ef 29 15 00 39 00 00 00 a1 2b 15 00 88 00 00 00 .(..C....(.......)..9....+......
128e0 db 2b 15 00 b6 00 00 00 64 2c 15 00 04 01 00 00 1b 2d 15 00 da 00 00 00 20 2e 15 00 1b 00 00 00 .+......d,.......-..............
12900 fb 2e 15 00 e7 00 00 00 17 2f 15 00 00 01 00 00 ff 2f 15 00 3c 02 00 00 00 31 15 00 d5 00 00 00 ........./......./..<....1......
12920 3d 33 15 00 65 01 00 00 13 34 15 00 60 01 00 00 79 35 15 00 d2 00 00 00 da 36 15 00 ff 00 00 00 =3..e....4..`...y5.......6......
12940 ad 37 15 00 1b 00 00 00 ad 38 15 00 c2 00 00 00 c9 38 15 00 76 00 00 00 8c 39 15 00 25 00 00 00 .7.......8.......8..v....9..%...
12960 03 3a 15 00 1d 00 00 00 29 3a 15 00 7c 00 00 00 47 3a 15 00 7c 00 00 00 c4 3a 15 00 44 00 00 00 .:......):..|...G:..|....:..D...
12980 41 3b 15 00 22 00 00 00 86 3b 15 00 33 00 00 00 a9 3b 15 00 84 00 00 00 dd 3b 15 00 9a 00 00 00 A;.."....;..3....;.......;......
129a0 62 3c 15 00 a8 00 00 00 fd 3c 15 00 7d 00 00 00 a6 3d 15 00 d7 00 00 00 24 3e 15 00 54 00 00 00 b<.......<..}....=......$>..T...
129c0 fc 3e 15 00 6a 00 00 00 51 3f 15 00 7c 00 00 00 bc 3f 15 00 26 00 00 00 39 40 15 00 26 00 00 00 .>..j...Q?..|....?..&...9@..&...
129e0 60 40 15 00 b2 00 00 00 87 40 15 00 eb 00 00 00 3a 41 15 00 03 01 00 00 26 42 15 00 bd 00 00 00 `@.......@......:A......&B......
12a00 2a 43 15 00 4d 00 00 00 e8 43 15 00 eb 01 00 00 36 44 15 00 5b 00 00 00 22 46 15 00 78 00 00 00 *C..M....C......6D..[..."F..x...
12a20 7e 46 15 00 1d 01 00 00 f7 46 15 00 29 01 00 00 15 48 15 00 80 00 00 00 3f 49 15 00 42 00 00 00 ~F.......F..)....H......?I..B...
12a40 c0 49 15 00 fc 00 00 00 03 4a 15 00 1e 00 00 00 00 4b 15 00 a7 00 00 00 1f 4b 15 00 59 01 00 00 .I.......J.......K.......K..Y...
12a60 c7 4b 15 00 5b 00 00 00 21 4d 15 00 5a 01 00 00 7d 4d 15 00 00 01 00 00 d8 4e 15 00 2c 01 00 00 .K..[...!M..Z...}M.......N..,...
12a80 d9 4f 15 00 60 00 00 00 06 51 15 00 27 00 00 00 67 51 15 00 d0 00 00 00 8f 51 15 00 7e 01 00 00 .O..`....Q..'...gQ.......Q..~...
12aa0 60 52 15 00 e1 00 00 00 df 53 15 00 c2 00 00 00 c1 54 15 00 c9 03 00 00 84 55 15 00 31 01 00 00 `R.......S.......T.......U..1...
12ac0 4e 59 15 00 47 00 00 00 80 5a 15 00 83 00 00 00 c8 5a 15 00 83 00 00 00 4c 5b 15 00 aa 01 00 00 NY..G....Z.......Z......L[......
12ae0 d0 5b 15 00 cb 00 00 00 7b 5d 15 00 47 02 00 00 47 5e 15 00 56 00 00 00 8f 60 15 00 64 00 00 00 .[......{]..G...G^..V....`..d...
12b00 e6 60 15 00 7a 00 00 00 4b 61 15 00 64 00 00 00 c6 61 15 00 bf 00 00 00 2b 62 15 00 77 01 00 00 .`..z...Ka..d....a......+b..w...
12b20 eb 62 15 00 bc 00 00 00 63 64 15 00 b3 00 00 00 20 65 15 00 3f 00 00 00 d4 65 15 00 38 03 00 00 .b......cd.......e..?....e..8...
12b40 14 66 15 00 f4 00 00 00 4d 69 15 00 74 00 00 00 42 6a 15 00 58 00 00 00 b7 6a 15 00 45 00 00 00 .f......Mi..t...Bj..X....j..E...
12b60 10 6b 15 00 41 00 00 00 56 6b 15 00 8f 00 00 00 98 6b 15 00 b4 00 00 00 28 6c 15 00 c7 00 00 00 .k..A...Vk.......k......(l......
12b80 dd 6c 15 00 7f 00 00 00 a5 6d 15 00 4e 00 00 00 25 6e 15 00 4f 00 00 00 74 6e 15 00 7e 00 00 00 .l.......m..N...%n..O...tn..~...
12ba0 c4 6e 15 00 93 00 00 00 43 6f 15 00 5d 00 00 00 d7 6f 15 00 ad 02 00 00 35 70 15 00 d3 00 00 00 .n......Co..]....o......5p......
12bc0 e3 72 15 00 a3 00 00 00 b7 73 15 00 5d 00 00 00 5b 74 15 00 8e 00 00 00 b9 74 15 00 89 00 00 00 .r.......s..]...[t.......t......
12be0 48 75 15 00 8d 00 00 00 d2 75 15 00 e6 00 00 00 60 76 15 00 a8 00 00 00 47 77 15 00 a8 00 00 00 Hu.......u......`v......Gw......
12c00 f0 77 15 00 00 01 00 00 99 78 15 00 3f 00 00 00 9a 79 15 00 b1 00 00 00 da 79 15 00 4f 01 00 00 .w.......x..?....y.......y..O...
12c20 8c 7a 15 00 ff 00 00 00 dc 7b 15 00 56 00 00 00 dc 7c 15 00 7d 01 00 00 33 7d 15 00 17 01 00 00 .z.......{..V....|..}...3}......
12c40 b1 7e 15 00 a3 00 00 00 c9 7f 15 00 4d 01 00 00 6d 80 15 00 c2 00 00 00 bb 81 15 00 41 00 00 00 .~..........M...m...........A...
12c60 7e 82 15 00 91 00 00 00 c0 82 15 00 4b 00 00 00 52 83 15 00 65 00 00 00 9e 83 15 00 c2 00 00 00 ~...........K...R...e...........
12c80 04 84 15 00 0c 00 00 00 c7 84 15 00 0e 00 00 00 d4 84 15 00 8c 03 00 00 e3 84 15 00 1e 00 00 00 ................................
12ca0 70 88 15 00 1d 00 00 00 8f 88 15 00 7f 00 00 00 ad 88 15 00 a4 00 00 00 2d 89 15 00 9d 01 00 00 p.......................-.......
12cc0 d2 89 15 00 60 02 00 00 70 8b 15 00 5b 02 00 00 d1 8d 15 00 4b 02 00 00 2d 90 15 00 5a 02 00 00 ....`...p...[.......K...-...Z...
12ce0 79 92 15 00 6d 00 00 00 d4 94 15 00 a8 00 00 00 42 95 15 00 6a 01 00 00 eb 95 15 00 fb 00 00 00 y...m...........B...j...........
12d00 56 97 15 00 12 00 00 00 52 98 15 00 4b 01 00 00 65 98 15 00 3f 02 00 00 b1 99 15 00 3f 00 00 00 V.......R...K...e...?.......?...
12d20 f1 9b 15 00 0b 00 00 00 31 9c 15 00 21 00 00 00 3d 9c 15 00 cb 00 00 00 5f 9c 15 00 2c 00 00 00 ........1...!...=......._...,...
12d40 2b 9d 15 00 29 00 00 00 58 9d 15 00 ca 00 00 00 82 9d 15 00 25 06 00 00 4d 9e 15 00 36 01 00 00 +...)...X...........%...M...6...
12d60 73 a4 15 00 52 00 00 00 aa a5 15 00 55 00 00 00 fd a5 15 00 0c 00 00 00 53 a6 15 00 20 00 00 00 s...R.......U...........S.......
12d80 60 a6 15 00 4b 01 00 00 81 a6 15 00 0e 00 00 00 cd a7 15 00 93 00 00 00 dc a7 15 00 25 00 00 00 `...K.......................%...
12da0 70 a8 15 00 40 00 00 00 96 a8 15 00 12 00 00 00 d7 a8 15 00 39 00 00 00 ea a8 15 00 69 00 00 00 p...@...............9.......i...
12dc0 24 a9 15 00 2a 00 00 00 8e a9 15 00 81 00 00 00 b9 a9 15 00 d9 00 00 00 3b aa 15 00 5a 01 00 00 $...*...................;...Z...
12de0 15 ab 15 00 78 01 00 00 70 ac 15 00 11 00 00 00 e9 ad 15 00 d5 00 00 00 fb ad 15 00 70 01 00 00 ....x...p...................p...
12e00 d1 ae 15 00 23 00 00 00 42 b0 15 00 4a 00 00 00 66 b0 15 00 08 00 00 00 b1 b0 15 00 14 00 00 00 ....#...B...J...f...............
12e20 ba b0 15 00 4a 00 00 00 cf b0 15 00 b1 00 00 00 1a b1 15 00 06 00 00 00 cc b1 15 00 1f 00 00 00 ....J...........................
12e40 d3 b1 15 00 a9 01 00 00 f3 b1 15 00 99 00 00 00 9d b3 15 00 4a 01 00 00 37 b4 15 00 55 01 00 00 ....................J...7...U...
12e60 82 b5 15 00 0e 00 00 00 d8 b6 15 00 16 00 00 00 e7 b6 15 00 27 00 00 00 fe b6 15 00 27 00 00 00 ....................'.......'...
12e80 26 b7 15 00 1f 00 00 00 4e b7 15 00 19 00 00 00 6e b7 15 00 5d 00 00 00 88 b7 15 00 36 00 00 00 &.......N.......n...].......6...
12ea0 e6 b7 15 00 1d 00 00 00 1d b8 15 00 00 02 00 00 3b b8 15 00 75 03 00 00 3c ba 15 00 3f 00 00 00 ................;...u...<...?...
12ec0 b2 bd 15 00 15 00 00 00 f2 bd 15 00 29 00 00 00 08 be 15 00 06 01 00 00 32 be 15 00 07 00 00 00 ............)...........2.......
12ee0 39 bf 15 00 16 00 00 00 41 bf 15 00 28 01 00 00 58 bf 15 00 0a 00 00 00 81 c0 15 00 11 00 00 00 9.......A...(...X...............
12f00 8c c0 15 00 e4 00 00 00 9e c0 15 00 27 00 00 00 83 c1 15 00 10 00 00 00 ab c1 15 00 3f 00 00 00 ............'...............?...
12f20 bc c1 15 00 37 00 00 00 fc c1 15 00 35 00 00 00 34 c2 15 00 4f 00 00 00 6a c2 15 00 54 00 00 00 ....7.......5...4...O...j...T...
12f40 ba c2 15 00 5c 00 00 00 0f c3 15 00 f3 00 00 00 6c c3 15 00 b3 00 00 00 60 c4 15 00 67 00 00 00 ....\...........l.......`...g...
12f60 14 c5 15 00 3f 00 00 00 7c c5 15 00 6b 00 00 00 bc c5 15 00 6b 00 00 00 28 c6 15 00 16 00 00 00 ....?...|...k.......k...(.......
12f80 94 c6 15 00 c9 00 00 00 ab c6 15 00 c9 00 00 00 75 c7 15 00 c5 00 00 00 3f c8 15 00 c5 00 00 00 ................u.......?.......
12fa0 05 c9 15 00 1f 00 00 00 cb c9 15 00 19 00 00 00 eb c9 15 00 2c 00 00 00 05 ca 15 00 6d 02 00 00 ....................,.......m...
12fc0 32 ca 15 00 68 00 00 00 a0 cc 15 00 77 00 00 00 09 cd 15 00 63 01 00 00 81 cd 15 00 6d 03 00 00 2...h.......w.......c.......m...
12fe0 e5 ce 15 00 4e 01 00 00 53 d2 15 00 fe 00 00 00 a2 d3 15 00 e6 00 00 00 a1 d4 15 00 4c 02 00 00 ....N...S...................L...
13000 88 d5 15 00 42 00 00 00 d5 d7 15 00 c2 01 00 00 18 d8 15 00 3c 01 00 00 db d9 15 00 44 00 00 00 ....B...............<.......D...
13020 18 db 15 00 29 00 00 00 5d db 15 00 67 02 00 00 87 db 15 00 5c 00 00 00 ef dd 15 00 2f 02 00 00 ....)...]...g.......\......./...
13040 4c de 15 00 37 01 00 00 7c e0 15 00 2f 00 00 00 b4 e1 15 00 7f 00 00 00 e4 e1 15 00 43 01 00 00 L...7...|.../...............C...
13060 64 e2 15 00 92 00 00 00 a8 e3 15 00 6e 01 00 00 3b e4 15 00 09 01 00 00 aa e5 15 00 2d 01 00 00 d...........n...;...........-...
13080 b4 e6 15 00 54 01 00 00 e2 e7 15 00 83 01 00 00 37 e9 15 00 6b 00 00 00 bb ea 15 00 2d 02 00 00 ....T...........7...k.......-...
130a0 27 eb 15 00 6e 01 00 00 55 ed 15 00 ba 00 00 00 c4 ee 15 00 59 00 00 00 7f ef 15 00 4d 01 00 00 '...n...U...........Y.......M...
130c0 d9 ef 15 00 59 00 00 00 27 f1 15 00 16 02 00 00 81 f1 15 00 b0 00 00 00 98 f3 15 00 bf 00 00 00 ....Y...'.......................
130e0 49 f4 15 00 c8 00 00 00 09 f5 15 00 9e 00 00 00 d2 f5 15 00 6e 00 00 00 71 f6 15 00 aa 00 00 00 I...................n...q.......
13100 e0 f6 15 00 50 00 00 00 8b f7 15 00 2a 01 00 00 dc f7 15 00 d3 00 00 00 07 f9 15 00 8f 00 00 00 ....P.......*...................
13120 db f9 15 00 d2 01 00 00 6b fa 15 00 96 00 00 00 3e fc 15 00 84 00 00 00 d5 fc 15 00 52 00 00 00 ........k.......>...........R...
13140 5a fd 15 00 99 00 00 00 ad fd 15 00 96 00 00 00 47 fe 15 00 ec 00 00 00 de fe 15 00 0f 01 00 00 Z...............G...............
13160 cb ff 15 00 2b 01 00 00 db 00 16 00 e6 00 00 00 07 02 16 00 78 00 00 00 ee 02 16 00 9a 00 00 00 ....+...............x...........
13180 67 03 16 00 1a 01 00 00 02 04 16 00 13 00 00 00 1d 05 16 00 40 00 00 00 31 05 16 00 3a 00 00 00 g...................@...1...:...
131a0 72 05 16 00 d3 02 00 00 ad 05 16 00 3f 00 00 00 81 08 16 00 39 00 00 00 c1 08 16 00 4e 01 00 00 r...........?.......9.......N...
131c0 fb 08 16 00 18 00 00 00 4a 0a 16 00 33 00 00 00 63 0a 16 00 57 00 00 00 97 0a 16 00 57 00 00 00 ........J...3...c...W.......W...
131e0 ef 0a 16 00 ad 00 00 00 47 0b 16 00 ad 00 00 00 f5 0b 16 00 3a 01 00 00 a3 0c 16 00 98 02 00 00 ........G...........:...........
13200 de 0d 16 00 34 00 00 00 77 10 16 00 ab 01 00 00 ac 10 16 00 eb 00 00 00 58 12 16 00 bb 00 00 00 ....4...w...............X.......
13220 44 13 16 00 3a 01 00 00 00 14 16 00 94 01 00 00 3b 15 16 00 ca 00 00 00 d0 16 16 00 33 01 00 00 D...:...........;...........3...
13240 9b 17 16 00 b5 00 00 00 cf 18 16 00 95 00 00 00 85 19 16 00 fe 00 00 00 1b 1a 16 00 6d 00 00 00 ............................m...
13260 1a 1b 16 00 47 00 00 00 88 1b 16 00 45 00 00 00 d0 1b 16 00 45 00 00 00 16 1c 16 00 4d 02 00 00 ....G.......E.......E.......M...
13280 5c 1c 16 00 53 00 00 00 aa 1e 16 00 d1 01 00 00 fe 1e 16 00 0c 01 00 00 d0 20 16 00 0e 04 00 00 \...S...........................
132a0 dd 21 16 00 0f 02 00 00 ec 25 16 00 b9 00 00 00 fc 27 16 00 c8 00 00 00 b6 28 16 00 a3 00 00 00 .!.......%.......'.......(......
132c0 7f 29 16 00 5c 00 00 00 23 2a 16 00 08 01 00 00 80 2a 16 00 51 01 00 00 89 2b 16 00 a0 00 00 00 .)..\...#*.......*..Q....+......
132e0 db 2c 16 00 a2 01 00 00 7c 2d 16 00 5d 00 00 00 1f 2f 16 00 14 00 00 00 7d 2f 16 00 1a 00 00 00 .,......|-..]..../......}/......
13300 92 2f 16 00 58 01 00 00 ad 2f 16 00 93 00 00 00 06 31 16 00 1f 00 00 00 9a 31 16 00 49 00 00 00 ./..X..../.......1.......1..I...
13320 ba 31 16 00 54 01 00 00 04 32 16 00 1f 00 00 00 59 33 16 00 17 00 00 00 79 33 16 00 55 00 00 00 .1..T....2......Y3......y3..U...
13340 91 33 16 00 21 00 00 00 e7 33 16 00 22 00 00 00 09 34 16 00 86 00 00 00 2c 34 16 00 42 00 00 00 .3..!....3.."....4......,4..B...
13360 b3 34 16 00 83 00 00 00 f6 34 16 00 4e 02 00 00 7a 35 16 00 54 00 00 00 c9 37 16 00 c0 01 00 00 .4.......4..N...z5..T....7......
13380 1e 38 16 00 7e 03 00 00 df 39 16 00 0c 01 00 00 5e 3d 16 00 8f 01 00 00 6b 3e 16 00 c1 01 00 00 .8..~....9......^=......k>......
133a0 fb 3f 16 00 53 01 00 00 bd 41 16 00 c8 01 00 00 11 43 16 00 3f 02 00 00 da 44 16 00 93 00 00 00 .?..S....A.......C..?....D......
133c0 1a 47 16 00 34 00 00 00 ae 47 16 00 50 01 00 00 e3 47 16 00 f9 00 00 00 34 49 16 00 8f 01 00 00 .G..4....G..P....G......4I......
133e0 2e 4a 16 00 83 01 00 00 be 4b 16 00 3a 00 00 00 42 4d 16 00 b7 00 00 00 7d 4d 16 00 2c 01 00 00 .J.......K..:...BM......}M..,...
13400 35 4e 16 00 a4 00 00 00 62 4f 16 00 13 01 00 00 07 50 16 00 98 01 00 00 1b 51 16 00 93 00 00 00 5N......bO.......P.......Q......
13420 b4 52 16 00 6d 00 00 00 48 53 16 00 34 01 00 00 b6 53 16 00 45 00 00 00 eb 54 16 00 35 00 00 00 .R..m...HS..4....S..E....T..5...
13440 31 55 16 00 b0 00 00 00 67 55 16 00 53 00 00 00 18 56 16 00 64 00 00 00 6c 56 16 00 4c 00 00 00 1U......gU..S....V..d...lV..L...
13460 d1 56 16 00 8e 00 00 00 1e 57 16 00 d9 00 00 00 ad 57 16 00 e7 00 00 00 87 58 16 00 c5 00 00 00 .V.......W.......W.......X......
13480 6f 59 16 00 63 01 00 00 35 5a 16 00 61 00 00 00 99 5b 16 00 39 00 00 00 fb 5b 16 00 21 01 00 00 oY..c...5Z..a....[..9....[..!...
134a0 35 5c 16 00 44 01 00 00 57 5d 16 00 1e 01 00 00 9c 5e 16 00 a1 02 00 00 bb 5f 16 00 a2 01 00 00 5\..D...W].......^......._......
134c0 5d 62 16 00 0b 01 00 00 00 64 16 00 72 00 00 00 0c 65 16 00 ee 00 00 00 7f 65 16 00 91 00 00 00 ]b.......d..r....e.......e......
134e0 6e 66 16 00 8e 00 00 00 00 67 16 00 87 00 00 00 8f 67 16 00 10 01 00 00 17 68 16 00 97 00 00 00 nf.......g.......g.......h......
13500 28 69 16 00 94 00 00 00 c0 69 16 00 52 00 00 00 55 6a 16 00 59 00 00 00 a8 6a 16 00 f2 01 00 00 (i.......i..R...Uj..Y....j......
13520 02 6b 16 00 55 00 00 00 f5 6c 16 00 5e 00 00 00 4b 6d 16 00 47 02 00 00 aa 6d 16 00 b7 00 00 00 .k..U....l..^...Km..G....m......
13540 f2 6f 16 00 e1 02 00 00 aa 70 16 00 de 02 00 00 8c 73 16 00 2f 01 00 00 6b 76 16 00 51 00 00 00 .o.......p.......s../...kv..Q...
13560 9b 77 16 00 0f 02 00 00 ed 77 16 00 ec 00 00 00 fd 79 16 00 c3 01 00 00 ea 7a 16 00 3d 00 00 00 .w.......w.......y.......z..=...
13580 ae 7c 16 00 3e 00 00 00 ec 7c 16 00 6f 01 00 00 2b 7d 16 00 51 00 00 00 9b 7e 16 00 7d 00 00 00 .|..>....|..o...+}..Q....~..}...
135a0 ed 7e 16 00 d1 01 00 00 6b 7f 16 00 b4 01 00 00 3d 81 16 00 7c 00 00 00 f2 82 16 00 3f 03 00 00 .~......k.......=...|.......?...
135c0 6f 83 16 00 8b 00 00 00 af 86 16 00 04 01 00 00 3b 87 16 00 24 01 00 00 40 88 16 00 48 00 00 00 o...............;...$...@...H...
135e0 65 89 16 00 b9 01 00 00 ae 89 16 00 b8 00 00 00 68 8b 16 00 63 00 00 00 21 8c 16 00 33 00 00 00 e...............h...c...!...3...
13600 85 8c 16 00 3a 00 00 00 b9 8c 16 00 cc 00 00 00 f4 8c 16 00 1a 02 00 00 c1 8d 16 00 78 00 00 00 ....:.......................x...
13620 dc 8f 16 00 ff 00 00 00 55 90 16 00 97 00 00 00 55 91 16 00 ea 01 00 00 ed 91 16 00 f5 00 00 00 ........U.......U...............
13640 d8 93 16 00 7e 00 00 00 ce 94 16 00 58 00 00 00 4d 95 16 00 55 03 00 00 a6 95 16 00 5b 00 00 00 ....~.......X...M...U.......[...
13660 fc 98 16 00 c7 03 00 00 58 99 16 00 80 00 00 00 20 9d 16 00 fd 00 00 00 a1 9d 16 00 9f 00 00 00 ........X.......................
13680 9f 9e 16 00 e3 00 00 00 3f 9f 16 00 e8 00 00 00 23 a0 16 00 15 01 00 00 0c a1 16 00 c1 00 00 00 ........?.......#...............
136a0 22 a2 16 00 34 02 00 00 e4 a2 16 00 50 00 00 00 19 a5 16 00 e9 00 00 00 6a a5 16 00 72 00 00 00 "...4.......P...........j...r...
136c0 54 a6 16 00 ab 00 00 00 c7 a6 16 00 81 00 00 00 73 a7 16 00 5b 01 00 00 f5 a7 16 00 ea 00 00 00 T...............s...[...........
136e0 51 a9 16 00 c1 00 00 00 3c aa 16 00 bd 01 00 00 fe aa 16 00 5a 00 00 00 bc ac 16 00 92 00 00 00 Q.......<...........Z...........
13700 17 ad 16 00 25 01 00 00 aa ad 16 00 e7 00 00 00 d0 ae 16 00 8a 00 00 00 b8 af 16 00 a3 00 00 00 ....%...........................
13720 43 b0 16 00 4a 00 00 00 e7 b0 16 00 46 02 00 00 32 b1 16 00 6c 00 00 00 79 b3 16 00 78 00 00 00 C...J.......F...2...l...y...x...
13740 e6 b3 16 00 72 00 00 00 5f b4 16 00 73 00 00 00 d2 b4 16 00 52 00 00 00 46 b5 16 00 99 00 00 00 ....r..._...s.......R...F.......
13760 99 b5 16 00 a3 00 00 00 33 b6 16 00 4a 00 00 00 d7 b6 16 00 1b 01 00 00 22 b7 16 00 77 00 00 00 ........3...J..........."...w...
13780 3e b8 16 00 60 00 00 00 b6 b8 16 00 6b 00 00 00 17 b9 16 00 4d 00 00 00 83 b9 16 00 09 03 00 00 >...`.......k.......M...........
137a0 d1 b9 16 00 7a 01 00 00 db bc 16 00 8e 01 00 00 56 be 16 00 02 01 00 00 e5 bf 16 00 60 02 00 00 ....z...........V...........`...
137c0 e8 c0 16 00 0b 01 00 00 49 c3 16 00 3d 00 00 00 55 c4 16 00 7f 01 00 00 93 c4 16 00 16 02 00 00 ........I...=...U...............
137e0 13 c6 16 00 35 01 00 00 2a c8 16 00 5e 00 00 00 60 c9 16 00 36 00 00 00 bf c9 16 00 a9 00 00 00 ....5...*...^...`...6...........
13800 f6 c9 16 00 39 00 00 00 a0 ca 16 00 e1 00 00 00 da ca 16 00 7b 00 00 00 bc cb 16 00 a0 01 00 00 ....9...............{...........
13820 38 cc 16 00 26 00 00 00 d9 cd 16 00 5c 00 00 00 00 ce 16 00 b6 00 00 00 5d ce 16 00 2a 02 00 00 8...&.......\...........]...*...
13840 14 cf 16 00 cd 00 00 00 3f d1 16 00 3f 00 00 00 0d d2 16 00 b2 00 00 00 4d d2 16 00 7f 01 00 00 ........?...?...........M.......
13860 00 d3 16 00 95 00 00 00 80 d4 16 00 8a 00 00 00 16 d5 16 00 86 00 00 00 a1 d5 16 00 1c 02 00 00 ................................
13880 28 d6 16 00 ab 00 00 00 45 d8 16 00 bf 00 00 00 f1 d8 16 00 d3 01 00 00 b1 d9 16 00 2f 00 00 00 (.......E.................../...
138a0 85 db 16 00 39 00 00 00 b5 db 16 00 bb 02 00 00 ef db 16 00 9f 01 00 00 ab de 16 00 e1 00 00 00 ....9...........................
138c0 4b e0 16 00 c8 01 00 00 2d e1 16 00 88 01 00 00 f6 e2 16 00 dc 00 00 00 7f e4 16 00 36 00 00 00 K.......-...................6...
138e0 5c e5 16 00 40 00 00 00 93 e5 16 00 1f 00 00 00 d4 e5 16 00 5e 00 00 00 f4 e5 16 00 82 00 00 00 \...@...............^...........
13900 53 e6 16 00 4c 00 00 00 d6 e6 16 00 d8 00 00 00 23 e7 16 00 f1 00 00 00 fc e7 16 00 83 00 00 00 S...L...........#...............
13920 ee e8 16 00 64 01 00 00 72 e9 16 00 c2 00 00 00 d7 ea 16 00 0c 01 00 00 9a eb 16 00 62 00 00 00 ....d...r...................b...
13940 a7 ec 16 00 59 02 00 00 0a ed 16 00 5a 00 00 00 64 ef 16 00 e7 00 00 00 bf ef 16 00 8e 00 00 00 ....Y.......Z...d...............
13960 a7 f0 16 00 f8 00 00 00 36 f1 16 00 91 00 00 00 2f f2 16 00 8f 00 00 00 c1 f2 16 00 76 00 00 00 ........6......./...........v...
13980 51 f3 16 00 c1 00 00 00 c8 f3 16 00 95 00 00 00 8a f4 16 00 45 00 00 00 20 f5 16 00 ca 00 00 00 Q...................E...........
139a0 66 f5 16 00 94 00 00 00 31 f6 16 00 3b 01 00 00 c6 f6 16 00 e3 02 00 00 02 f8 16 00 a2 00 00 00 f.......1...;...................
139c0 e6 fa 16 00 4f 00 00 00 89 fb 16 00 26 00 00 00 d9 fb 16 00 25 00 00 00 00 fc 16 00 a2 00 00 00 ....O.......&.......%...........
139e0 26 fc 16 00 4b 00 00 00 c9 fc 16 00 23 03 00 00 15 fd 16 00 d8 00 00 00 39 00 17 00 58 01 00 00 &...K.......#...........9...X...
13a00 12 01 17 00 9d 00 00 00 6b 02 17 00 ee 00 00 00 09 03 17 00 67 00 00 00 f8 03 17 00 6f 00 00 00 ........k...........g.......o...
13a20 60 04 17 00 31 01 00 00 d0 04 17 00 a9 00 00 00 02 06 17 00 81 00 00 00 ac 06 17 00 c4 02 00 00 `...1...........................
13a40 2e 07 17 00 86 00 00 00 f3 09 17 00 7e 00 00 00 7a 0a 17 00 8d 00 00 00 f9 0a 17 00 c0 01 00 00 ............~...z...............
13a60 87 0b 17 00 03 01 00 00 48 0d 17 00 2b 01 00 00 4c 0e 17 00 2d 02 00 00 78 0f 17 00 4c 01 00 00 ........H...+...L...-...x...L...
13a80 a6 11 17 00 61 01 00 00 f3 12 17 00 9f 00 00 00 55 14 17 00 80 01 00 00 f5 14 17 00 79 01 00 00 ....a...........U...........y...
13aa0 76 16 17 00 95 01 00 00 f0 17 17 00 9a 01 00 00 86 19 17 00 6d 01 00 00 21 1b 17 00 be 00 00 00 v...................m...!.......
13ac0 8f 1c 17 00 b4 00 00 00 4e 1d 17 00 c2 00 00 00 03 1e 17 00 b4 00 00 00 c6 1e 17 00 c3 00 00 00 ........N.......................
13ae0 7b 1f 17 00 d2 00 00 00 3f 20 17 00 ef 01 00 00 12 21 17 00 cf 01 00 00 02 23 17 00 c0 01 00 00 {.......?........!.......#......
13b00 d2 24 17 00 e7 01 00 00 93 26 17 00 9d 00 00 00 7b 28 17 00 26 01 00 00 19 29 17 00 2e 01 00 00 .$.......&......{(..&....)......
13b20 40 2a 17 00 1c 01 00 00 6f 2b 17 00 24 01 00 00 8c 2c 17 00 80 01 00 00 b1 2d 17 00 4f 01 00 00 @*......o+..$....,.......-..O...
13b40 32 2f 17 00 92 00 00 00 82 30 17 00 55 01 00 00 15 31 17 00 94 00 00 00 6b 32 17 00 57 01 00 00 2/.......0..U....1......k2..W...
13b60 00 33 17 00 7e 00 00 00 58 34 17 00 02 03 00 00 d7 34 17 00 28 02 00 00 da 37 17 00 63 00 00 00 .3..~...X4.......4..(....7..c...
13b80 03 3a 17 00 6f 00 00 00 67 3a 17 00 df 00 00 00 d7 3a 17 00 6c 00 00 00 b7 3b 17 00 4a 01 00 00 .:..o...g:.......:..l....;..J...
13ba0 24 3c 17 00 74 00 00 00 6f 3d 17 00 7a 00 00 00 e4 3d 17 00 7e 00 00 00 5f 3e 17 00 77 00 00 00 $<..t...o=..z....=..~..._>..w...
13bc0 de 3e 17 00 79 00 00 00 56 3f 17 00 79 00 00 00 d0 3f 17 00 8c 00 00 00 4a 40 17 00 9b 00 00 00 .>..y...V?..y....?......J@......
13be0 d7 40 17 00 78 00 00 00 73 41 17 00 e7 00 00 00 ec 41 17 00 09 01 00 00 d4 42 17 00 20 01 00 00 .@..x...sA.......A.......B......
13c00 de 43 17 00 5b 00 00 00 ff 44 17 00 ca 00 00 00 5b 45 17 00 bd 00 00 00 26 46 17 00 d9 00 00 00 .C..[....D......[E......&F......
13c20 e4 46 17 00 78 02 00 00 be 47 17 00 da 00 00 00 37 4a 17 00 13 01 00 00 12 4b 17 00 84 00 00 00 .F..x....G......7J.......K......
13c40 26 4c 17 00 08 01 00 00 ab 4c 17 00 8b 01 00 00 b4 4d 17 00 2c 00 00 00 40 4f 17 00 d9 02 00 00 &L.......L.......M..,...@O......
13c60 6d 4f 17 00 19 01 00 00 47 52 17 00 43 00 00 00 61 53 17 00 53 00 00 00 a5 53 17 00 81 00 00 00 mO......GR..C...aS..S....S......
13c80 f9 53 17 00 67 00 00 00 7b 54 17 00 89 00 00 00 e3 54 17 00 6e 01 00 00 6d 55 17 00 44 00 00 00 .S..g...{T.......T..n...mU..D...
13ca0 dc 56 17 00 3e 00 00 00 21 57 17 00 8d 00 00 00 60 57 17 00 73 00 00 00 ee 57 17 00 b4 00 00 00 .V..>...!W......`W..s....W......
13cc0 62 58 17 00 6e 00 00 00 17 59 17 00 79 00 00 00 86 59 17 00 78 00 00 00 00 5a 17 00 bc 00 00 00 bX..n....Y..y....Y..x....Z......
13ce0 79 5a 17 00 67 00 00 00 36 5b 17 00 8e 00 00 00 9e 5b 17 00 74 00 00 00 2d 5c 17 00 ad 01 00 00 yZ..g...6[.......[..t...-\......
13d00 a2 5c 17 00 8f 00 00 00 50 5e 17 00 d5 00 00 00 e0 5e 17 00 64 01 00 00 b6 5f 17 00 98 00 00 00 .\......P^.......^..d...._......
13d20 1b 61 17 00 7d 01 00 00 b4 61 17 00 68 00 00 00 32 63 17 00 b4 00 00 00 9b 63 17 00 af 00 00 00 .a..}....a..h...2c.......c......
13d40 50 64 17 00 86 00 00 00 00 65 17 00 45 00 00 00 87 65 17 00 55 00 00 00 cd 65 17 00 89 00 00 00 Pd.......e..E....e..U....e......
13d60 23 66 17 00 8d 00 00 00 ad 66 17 00 8f 00 00 00 3b 67 17 00 41 00 00 00 cb 67 17 00 1e 02 00 00 #f.......f......;g..A....g......
13d80 0d 68 17 00 c0 00 00 00 2c 6a 17 00 4f 01 00 00 ed 6a 17 00 94 00 00 00 3d 6c 17 00 ef 00 00 00 .h......,j..O....j......=l......
13da0 d2 6c 17 00 71 01 00 00 c2 6d 17 00 1d 01 00 00 34 6f 17 00 2a 01 00 00 52 70 17 00 42 01 00 00 .l..q....m......4o..*...Rp..B...
13dc0 7d 71 17 00 a2 00 00 00 c0 72 17 00 a2 00 00 00 63 73 17 00 78 03 00 00 06 74 17 00 39 00 00 00 }q.......r......cs..x....t..9...
13de0 7f 77 17 00 fe 01 00 00 b9 77 17 00 49 01 00 00 b8 79 17 00 dd 00 00 00 02 7b 17 00 52 00 00 00 .w.......w..I....y.......{..R...
13e00 e0 7b 17 00 0b 01 00 00 33 7c 17 00 49 01 00 00 3f 7d 17 00 8b 00 00 00 89 7e 17 00 55 01 00 00 .{......3|..I...?}.......~..U...
13e20 15 7f 17 00 a4 01 00 00 6b 80 17 00 49 00 00 00 10 82 17 00 87 00 00 00 5a 82 17 00 6e 00 00 00 ........k...I...........Z...n...
13e40 e2 82 17 00 3a 02 00 00 51 83 17 00 67 00 00 00 8c 85 17 00 4a 01 00 00 f4 85 17 00 9c 04 00 00 ....:...Q...g.......J...........
13e60 3f 87 17 00 af 02 00 00 dc 8b 17 00 87 00 00 00 8c 8e 17 00 77 00 00 00 14 8f 17 00 a8 01 00 00 ?...................w...........
13e80 8c 8f 17 00 96 01 00 00 35 91 17 00 72 01 00 00 cc 92 17 00 71 01 00 00 3f 94 17 00 36 01 00 00 ........5...r.......q...?...6...
13ea0 b1 95 17 00 73 01 00 00 e8 96 17 00 b1 00 00 00 5c 98 17 00 5b 01 00 00 0e 99 17 00 48 01 00 00 ....s...........\...[.......H...
13ec0 6a 9a 17 00 1a 01 00 00 b3 9b 17 00 b2 01 00 00 ce 9c 17 00 b3 01 00 00 81 9e 17 00 6d 00 00 00 j...........................m...
13ee0 35 a0 17 00 72 00 00 00 a3 a0 17 00 86 00 00 00 16 a1 17 00 5f 00 00 00 9d a1 17 00 f0 00 00 00 5...r..............._...........
13f00 fd a1 17 00 73 00 00 00 ee a2 17 00 6e 00 00 00 62 a3 17 00 d9 02 00 00 d1 a3 17 00 7c 01 00 00 ....s.......n...b...........|...
13f20 ab a6 17 00 b0 02 00 00 28 a8 17 00 54 00 00 00 d9 aa 17 00 0c 01 00 00 2e ab 17 00 8c 00 00 00 ........(...T...................
13f40 3b ac 17 00 6d 00 00 00 c8 ac 17 00 38 02 00 00 36 ad 17 00 4e 00 00 00 6f af 17 00 ed 00 00 00 ;...m.......8...6...N...o.......
13f60 be af 17 00 50 00 00 00 ac b0 17 00 b0 00 00 00 fd b0 17 00 b1 00 00 00 ae b1 17 00 75 01 00 00 ....P.......................u...
13f80 60 b2 17 00 74 00 00 00 d6 b3 17 00 ee 00 00 00 4b b4 17 00 88 00 00 00 3a b5 17 00 d8 00 00 00 `...t...........K.......:.......
13fa0 c3 b5 17 00 c1 00 00 00 9c b6 17 00 44 00 00 00 5e b7 17 00 26 02 00 00 a3 b7 17 00 16 02 00 00 ............D...^...&...........
13fc0 ca b9 17 00 81 00 00 00 e1 bb 17 00 e6 00 00 00 63 bc 17 00 50 00 00 00 4a bd 17 00 dd 00 00 00 ................c...P...J.......
13fe0 9b bd 17 00 d4 00 00 00 79 be 17 00 b7 00 00 00 4e bf 17 00 40 00 00 00 06 c0 17 00 f2 00 00 00 ........y.......N...@...........
14000 47 c0 17 00 c8 00 00 00 3a c1 17 00 5c 04 00 00 03 c2 17 00 0a 01 00 00 60 c6 17 00 45 00 00 00 G.......:...\...........`...E...
14020 6b c7 17 00 ec 00 00 00 b1 c7 17 00 2a 01 00 00 9e c8 17 00 ef 02 00 00 c9 c9 17 00 7e 02 00 00 k...........*...............~...
14040 b9 cc 17 00 84 02 00 00 38 cf 17 00 94 02 00 00 bd d1 17 00 b9 01 00 00 52 d4 17 00 58 00 00 00 ........8...............R...X...
14060 0c d6 17 00 21 01 00 00 65 d6 17 00 0f 01 00 00 87 d7 17 00 2e 01 00 00 97 d8 17 00 d8 00 00 00 ....!...e.......................
14080 c6 d9 17 00 22 01 00 00 9f da 17 00 a7 02 00 00 c2 db 17 00 b7 00 00 00 6a de 17 00 50 01 00 00 ...."...................j...P...
140a0 22 df 17 00 dd 01 00 00 73 e0 17 00 5e 00 00 00 51 e2 17 00 22 01 00 00 b0 e2 17 00 f8 00 00 00 ".......s...^...Q..."...........
140c0 d3 e3 17 00 c4 00 00 00 cc e4 17 00 f1 00 00 00 91 e5 17 00 4f 00 00 00 83 e6 17 00 54 02 00 00 ....................O.......T...
140e0 d3 e6 17 00 2c 01 00 00 28 e9 17 00 40 01 00 00 55 ea 17 00 fb 00 00 00 96 eb 17 00 7f 01 00 00 ....,...(...@...U...............
14100 92 ec 17 00 68 01 00 00 12 ee 17 00 8a 01 00 00 7b ef 17 00 8f 01 00 00 06 f1 17 00 30 08 00 00 ....h...........{...........0...
14120 96 f2 17 00 9d 00 00 00 c7 fa 17 00 5d 01 00 00 65 fb 17 00 7f 01 00 00 c3 fc 17 00 71 01 00 00 ............]...e...........q...
14140 43 fe 17 00 fd 01 00 00 b5 ff 17 00 1b 01 00 00 b3 01 18 00 1f 01 00 00 cf 02 18 00 01 01 00 00 C...............................
14160 ef 03 18 00 57 00 00 00 f1 04 18 00 bb 01 00 00 49 05 18 00 08 02 00 00 05 07 18 00 de 01 00 00 ....W...........I...............
14180 0e 09 18 00 39 02 00 00 ed 0a 18 00 ca 02 00 00 27 0d 18 00 d6 01 00 00 f2 0f 18 00 f3 01 00 00 ....9...........'...............
141a0 c9 11 18 00 3f 01 00 00 bd 13 18 00 d4 00 00 00 fd 14 18 00 c8 00 00 00 d2 15 18 00 79 01 00 00 ....?.......................y...
141c0 9b 16 18 00 6f 00 00 00 15 18 18 00 c1 01 00 00 85 18 18 00 db 00 00 00 47 1a 18 00 6f 01 00 00 ....o...................G...o...
141e0 23 1b 18 00 26 01 00 00 93 1c 18 00 31 01 00 00 ba 1d 18 00 77 01 00 00 ec 1e 18 00 0e 01 00 00 #...&.......1.......w...........
14200 64 20 18 00 26 02 00 00 73 21 18 00 ed 00 00 00 9a 23 18 00 14 02 00 00 88 24 18 00 ba 01 00 00 d...&...s!.......#.......$......
14220 9d 26 18 00 1e 02 00 00 58 28 18 00 18 02 00 00 77 2a 18 00 b6 01 00 00 90 2c 18 00 32 01 00 00 .&......X(......w*.......,..2...
14240 47 2e 18 00 47 03 00 00 7a 2f 18 00 3b 01 00 00 c2 32 18 00 fb 02 00 00 fe 33 18 00 99 00 00 00 G...G...z/..;....2.......3......
14260 fa 36 18 00 f3 00 00 00 94 37 18 00 f5 00 00 00 88 38 18 00 e3 00 00 00 7e 39 18 00 05 01 00 00 .6.......7.......8......~9......
14280 62 3a 18 00 e0 00 00 00 68 3b 18 00 7a 00 00 00 49 3c 18 00 8c 01 00 00 c4 3c 18 00 8b 01 00 00 b:......h;..z...I<.......<......
142a0 51 3e 18 00 6e 00 00 00 dd 3f 18 00 6e 00 00 00 4c 40 18 00 66 00 00 00 bb 40 18 00 67 00 00 00 Q>..n....?..n...L@..f....@..g...
142c0 22 41 18 00 67 00 00 00 8a 41 18 00 59 00 00 00 f2 41 18 00 53 00 00 00 4c 42 18 00 a1 00 00 00 "A..g....A..Y....A..S...LB......
142e0 a0 42 18 00 30 03 00 00 42 43 18 00 0b 01 00 00 73 46 18 00 41 00 00 00 7f 47 18 00 9f 01 00 00 .B..0...BC......sF..A....G......
14300 c1 47 18 00 21 01 00 00 61 49 18 00 84 00 00 00 83 4a 18 00 e6 00 00 00 08 4b 18 00 80 00 00 00 .G..!...aI.......J.......K......
14320 ef 4b 18 00 b3 01 00 00 70 4c 18 00 da 00 00 00 24 4e 18 00 a4 00 00 00 ff 4e 18 00 ad 00 00 00 .K......pL......$N.......N......
14340 a4 4f 18 00 95 01 00 00 52 50 18 00 25 00 00 00 e8 51 18 00 24 00 00 00 0e 52 18 00 2c 00 00 00 .O......RP..%....Q..$....R..,...
14360 33 52 18 00 35 00 00 00 60 52 18 00 1d 00 00 00 96 52 18 00 33 00 00 00 b4 52 18 00 32 00 00 00 3R..5...`R.......R..3....R..2...
14380 e8 52 18 00 22 00 00 00 1b 53 18 00 22 00 00 00 3e 53 18 00 3f 00 00 00 61 53 18 00 24 00 00 00 .R.."....S.."...>S..?...aS..$...
143a0 a1 53 18 00 96 00 00 00 c6 53 18 00 e3 00 00 00 5d 54 18 00 8b 00 00 00 41 55 18 00 01 02 00 00 .S.......S......]T......AU......
143c0 cd 55 18 00 58 00 00 00 cf 57 18 00 e4 00 00 00 28 58 18 00 8d 00 00 00 0d 59 18 00 be 00 00 00 .U..X....W......(X.......Y......
143e0 9b 59 18 00 32 00 00 00 5a 5a 18 00 61 00 00 00 8d 5a 18 00 8d 00 00 00 ef 5a 18 00 f7 00 00 00 .Y..2...ZZ..a....Z.......Z......
14400 7d 5b 18 00 47 00 00 00 75 5c 18 00 5e 00 00 00 bd 5c 18 00 b7 00 00 00 1c 5d 18 00 9d 00 00 00 }[..G...u\..^....\.......]......
14420 d4 5d 18 00 4d 00 00 00 72 5e 18 00 2a 00 00 00 c0 5e 18 00 bc 01 00 00 eb 5e 18 00 ed 01 00 00 .]..M...r^..*....^.......^......
14440 a8 60 18 00 03 01 00 00 96 62 18 00 04 01 00 00 9a 63 18 00 bb 00 00 00 9f 64 18 00 b2 00 00 00 .`.......b.......c.......d......
14460 5b 65 18 00 1a 00 00 00 0e 66 18 00 38 00 00 00 29 66 18 00 4a 01 00 00 62 66 18 00 42 00 00 00 [e.......f..8...)f..J...bf..B...
14480 ad 67 18 00 ce 00 00 00 f0 67 18 00 b9 00 00 00 bf 68 18 00 ed 00 00 00 79 69 18 00 a3 00 00 00 .g.......g.......h......yi......
144a0 67 6a 18 00 1d 02 00 00 0b 6b 18 00 ec 00 00 00 29 6d 18 00 85 01 00 00 16 6e 18 00 23 00 00 00 gj.......k......)m.......n..#...
144c0 9c 6f 18 00 9c 00 00 00 c0 6f 18 00 20 01 00 00 5d 70 18 00 1e 01 00 00 7e 71 18 00 5c 00 00 00 .o.......o......]p......~q..\...
144e0 9d 72 18 00 f9 00 00 00 fa 72 18 00 bd 00 00 00 f4 73 18 00 51 00 00 00 b2 74 18 00 60 01 00 00 .r.......r.......s..Q....t..`...
14500 04 75 18 00 ac 01 00 00 65 76 18 00 c9 00 00 00 12 78 18 00 6b 00 00 00 dc 78 18 00 db 00 00 00 .u......ev.......x..k....x......
14520 48 79 18 00 0e 01 00 00 24 7a 18 00 9a 00 00 00 33 7b 18 00 48 00 00 00 ce 7b 18 00 c1 00 00 00 Hy......$z......3{..H....{......
14540 17 7c 18 00 83 00 00 00 d9 7c 18 00 14 01 00 00 5d 7d 18 00 c0 00 00 00 72 7e 18 00 8b 00 00 00 .|.......|......]}......r~......
14560 33 7f 18 00 4a 00 00 00 bf 7f 18 00 46 00 00 00 0a 80 18 00 5f 00 00 00 51 80 18 00 52 00 00 00 3...J.......F......._...Q...R...
14580 b1 80 18 00 fc 00 00 00 04 81 18 00 e9 00 00 00 01 82 18 00 6c 00 00 00 eb 82 18 00 48 00 00 00 ....................l.......H...
145a0 58 83 18 00 4d 00 00 00 a1 83 18 00 ab 00 00 00 ef 83 18 00 20 01 00 00 9b 84 18 00 1d 00 00 00 X...M...........................
145c0 bc 85 18 00 f1 00 00 00 da 85 18 00 52 01 00 00 cc 86 18 00 62 02 00 00 1f 88 18 00 da 00 00 00 ............R.......b...........
145e0 82 8a 18 00 78 00 00 00 5d 8b 18 00 7e 00 00 00 d6 8b 18 00 d3 00 00 00 55 8c 18 00 49 00 00 00 ....x...]...~...........U...I...
14600 29 8d 18 00 b1 01 00 00 73 8d 18 00 68 00 00 00 25 8f 18 00 c2 00 00 00 8e 8f 18 00 66 00 00 00 ).......s...h...%...........f...
14620 51 90 18 00 3d 01 00 00 b8 90 18 00 2d 01 00 00 f6 91 18 00 2c 01 00 00 24 93 18 00 8d 01 00 00 Q...=.......-.......,...$.......
14640 51 94 18 00 a1 00 00 00 df 95 18 00 d6 00 00 00 81 96 18 00 42 01 00 00 58 97 18 00 41 01 00 00 Q...................B...X...A...
14660 9b 98 18 00 be 00 00 00 dd 99 18 00 78 00 00 00 9c 9a 18 00 dc 00 00 00 15 9b 18 00 79 00 00 00 ............x...............y...
14680 f2 9b 18 00 da 00 00 00 6c 9c 18 00 79 00 00 00 47 9d 18 00 d0 00 00 00 c1 9d 18 00 5c 01 00 00 ........l...y...G...........\...
146a0 92 9e 18 00 41 00 00 00 ef 9f 18 00 14 00 00 00 31 a0 18 00 fe 01 00 00 46 a0 18 00 ab 02 00 00 ....A...........1.......F.......
146c0 45 a2 18 00 5e 00 00 00 f1 a4 18 00 4c 00 00 00 50 a5 18 00 69 01 00 00 9d a5 18 00 59 00 00 00 E...^.......L...P...i.......Y...
146e0 07 a7 18 00 3d 00 00 00 61 a7 18 00 42 00 00 00 9f a7 18 00 9f 00 00 00 e2 a7 18 00 a9 00 00 00 ....=...a...B...................
14700 82 a8 18 00 54 00 00 00 2c a9 18 00 55 00 00 00 81 a9 18 00 49 00 00 00 d7 a9 18 00 56 00 00 00 ....T...,...U.......I.......V...
14720 21 aa 18 00 56 00 00 00 78 aa 18 00 54 00 00 00 cf aa 18 00 38 00 00 00 24 ab 18 00 3d 00 00 00 !...V...x...T.......8...$...=...
14740 5d ab 18 00 3a 00 00 00 9b ab 18 00 88 00 00 00 d6 ab 18 00 93 00 00 00 5f ac 18 00 51 00 00 00 ]...:..................._...Q...
14760 f3 ac 18 00 58 02 00 00 45 ad 18 00 38 00 00 00 9e af 18 00 38 01 00 00 d7 af 18 00 17 00 00 00 ....X...E...8.......8...........
14780 10 b1 18 00 ab 01 00 00 28 b1 18 00 82 00 00 00 d4 b2 18 00 ad 00 00 00 57 b3 18 00 a1 00 00 00 ........(...............W.......
147a0 05 b4 18 00 4a 00 00 00 a7 b4 18 00 41 00 00 00 f2 b4 18 00 44 00 00 00 34 b5 18 00 c7 00 00 00 ....J.......A.......D...4.......
147c0 79 b5 18 00 3d 00 00 00 41 b6 18 00 12 00 00 00 7f b6 18 00 6b 00 00 00 92 b6 18 00 83 00 00 00 y...=...A...........k...........
147e0 fe b6 18 00 55 00 00 00 82 b7 18 00 0e 00 00 00 d8 b7 18 00 d3 00 00 00 e7 b7 18 00 93 00 00 00 ....U...........................
14800 bb b8 18 00 b1 00 00 00 4f b9 18 00 9b 00 00 00 01 ba 18 00 38 01 00 00 9d ba 18 00 56 01 00 00 ........O...........8.......V...
14820 d6 bb 18 00 5d 00 00 00 2d bd 18 00 3f 01 00 00 8b bd 18 00 39 01 00 00 cb be 18 00 d2 00 00 00 ....]...-...?.......9...........
14840 05 c0 18 00 75 00 00 00 d8 c0 18 00 7d 00 00 00 4e c1 18 00 0f 01 00 00 cc c1 18 00 58 00 00 00 ....u.......}...N...........X...
14860 dc c2 18 00 5c 00 00 00 35 c3 18 00 6f 00 00 00 92 c3 18 00 99 00 00 00 02 c4 18 00 9d 00 00 00 ....\...5...o...................
14880 9c c4 18 00 80 00 00 00 3a c5 18 00 84 00 00 00 bb c5 18 00 54 00 00 00 40 c6 18 00 84 00 00 00 ........:...........T...@.......
148a0 95 c6 18 00 90 00 00 00 1a c7 18 00 b6 01 00 00 ab c7 18 00 68 00 00 00 62 c9 18 00 62 00 00 00 ....................h...b...b...
148c0 cb c9 18 00 5e 00 00 00 2e ca 18 00 71 00 00 00 8d ca 18 00 06 01 00 00 ff ca 18 00 74 00 00 00 ....^.......q...............t...
148e0 06 cc 18 00 d8 01 00 00 7b cc 18 00 5a 01 00 00 54 ce 18 00 dc 00 00 00 af cf 18 00 77 00 00 00 ........{...Z...T...........w...
14900 8c d0 18 00 22 01 00 00 04 d1 18 00 7b 00 00 00 27 d2 18 00 5a 00 00 00 a3 d2 18 00 88 00 00 00 ....".......{...'...Z...........
14920 fe d2 18 00 90 00 00 00 87 d3 18 00 40 00 00 00 18 d4 18 00 48 01 00 00 59 d4 18 00 7d 02 00 00 ............@.......H...Y...}...
14940 a2 d5 18 00 bf 00 00 00 20 d8 18 00 9d 00 00 00 e0 d8 18 00 d9 00 00 00 7e d9 18 00 9c 01 00 00 ........................~.......
14960 58 da 18 00 4f 00 00 00 f5 db 18 00 d6 00 00 00 45 dc 18 00 33 01 00 00 1c dd 18 00 49 00 00 00 X...O...........E...3.......I...
14980 50 de 18 00 26 03 00 00 9a de 18 00 f8 00 00 00 c1 e1 18 00 cd 00 00 00 ba e2 18 00 b5 01 00 00 P...&...........................
149a0 88 e3 18 00 a5 00 00 00 3e e5 18 00 25 00 00 00 e4 e5 18 00 7d 00 00 00 0a e6 18 00 fc 00 00 00 ........>...%.......}...........
149c0 88 e6 18 00 97 00 00 00 85 e7 18 00 e6 00 00 00 1d e8 18 00 d0 00 00 00 04 e9 18 00 6a 00 00 00 ............................j...
149e0 d5 e9 18 00 35 00 00 00 40 ea 18 00 47 00 00 00 76 ea 18 00 70 00 00 00 be ea 18 00 b1 01 00 00 ....5...@...G...v...p...........
14a00 2f eb 18 00 fe 00 00 00 e1 ec 18 00 c2 00 00 00 e0 ed 18 00 d6 00 00 00 a3 ee 18 00 e4 00 00 00 /...............................
14a20 7a ef 18 00 a7 00 00 00 5f f0 18 00 a2 00 00 00 07 f1 18 00 13 00 00 00 aa f1 18 00 36 00 00 00 z......._...................6...
14a40 be f1 18 00 1f 00 00 00 f5 f1 18 00 0e 00 00 00 15 f2 18 00 08 00 00 00 24 f2 18 00 11 01 00 00 ........................$.......
14a60 2d f2 18 00 59 04 00 00 3f f3 18 00 dc 00 00 00 99 f7 18 00 6f 03 00 00 76 f8 18 00 8e 01 00 00 -...Y...?...........o...v.......
14a80 e6 fb 18 00 1d 00 00 00 75 fd 18 00 30 01 00 00 93 fd 18 00 13 00 00 00 c4 fe 18 00 2e 00 00 00 ........u...0...................
14aa0 d8 fe 18 00 60 00 00 00 07 ff 18 00 b6 00 00 00 68 ff 18 00 a6 00 00 00 1f 00 19 00 30 01 00 00 ....`...........h...........0...
14ac0 c6 00 19 00 97 00 00 00 f7 01 19 00 19 00 00 00 8f 02 19 00 b8 00 00 00 a9 02 19 00 71 01 00 00 ............................q...
14ae0 62 03 19 00 21 00 00 00 d4 04 19 00 43 02 00 00 f6 04 19 00 1d 00 00 00 3a 07 19 00 21 00 00 00 b...!.......C...........:...!...
14b00 58 07 19 00 27 00 00 00 7a 07 19 00 0c 00 00 00 a2 07 19 00 1b 00 00 00 af 07 19 00 35 00 00 00 X...'...z...................5...
14b20 cb 07 19 00 27 00 00 00 01 08 19 00 3a 00 00 00 29 08 19 00 44 00 00 00 64 08 19 00 7a 00 00 00 ....'.......:...)...D...d...z...
14b40 a9 08 19 00 63 00 00 00 24 09 19 00 7c 00 00 00 88 09 19 00 ab 00 00 00 05 0a 19 00 25 01 00 00 ....c...$...|...............%...
14b60 b1 0a 19 00 e1 00 00 00 d7 0b 19 00 b9 00 00 00 b9 0c 19 00 13 00 00 00 73 0d 19 00 2e 00 00 00 ........................s.......
14b80 87 0d 19 00 1e 00 00 00 b6 0d 19 00 19 00 00 00 d5 0d 19 00 16 00 00 00 ef 0d 19 00 49 00 00 00 ............................I...
14ba0 06 0e 19 00 27 00 00 00 50 0e 19 00 77 00 00 00 78 0e 19 00 af 01 00 00 f0 0e 19 00 19 00 00 00 ....'...P...w...x...............
14bc0 a0 10 19 00 a3 01 00 00 ba 10 19 00 18 00 00 00 5e 12 19 00 1d 00 00 00 77 12 19 00 1e 00 00 00 ................^.......w.......
14be0 95 12 19 00 31 00 00 00 b4 12 19 00 0e 00 00 00 e6 12 19 00 46 01 00 00 f5 12 19 00 d6 02 00 00 ....1...............F...........
14c00 3c 14 19 00 12 00 00 00 13 17 19 00 38 00 00 00 26 17 19 00 28 00 00 00 5f 17 19 00 07 00 00 00 <...........8...&...(..._.......
14c20 88 17 19 00 27 01 00 00 90 17 19 00 15 00 00 00 b8 18 19 00 74 00 00 00 ce 18 19 00 49 00 00 00 ....'...............t.......I...
14c40 43 19 19 00 ae 01 00 00 8d 19 19 00 c2 00 00 00 3c 1b 19 00 23 00 00 00 ff 1b 19 00 22 00 00 00 C...............<...#......."...
14c60 23 1c 19 00 15 00 00 00 46 1c 19 00 35 00 00 00 5c 1c 19 00 66 00 00 00 92 1c 19 00 25 00 00 00 #.......F...5...\...f.......%...
14c80 f9 1c 19 00 55 00 00 00 1f 1d 19 00 0f 00 00 00 75 1d 19 00 5d 00 00 00 85 1d 19 00 36 00 00 00 ....U...........u...].......6...
14ca0 e3 1d 19 00 70 00 00 00 1a 1e 19 00 ee 00 00 00 8b 1e 19 00 74 00 00 00 7a 1f 19 00 0e 02 00 00 ....p...............t...z.......
14cc0 ef 1f 19 00 af 00 00 00 fe 21 19 00 6f 00 00 00 ae 22 19 00 b3 00 00 00 1e 23 19 00 6e 00 00 00 .........!..o....".......#..n...
14ce0 d2 23 19 00 5d 00 00 00 41 24 19 00 77 00 00 00 9f 24 19 00 a8 00 00 00 17 25 19 00 6b 00 00 00 .#..]...A$..w....$.......%..k...
14d00 c0 25 19 00 b5 00 00 00 2c 26 19 00 6f 00 00 00 e2 26 19 00 b1 00 00 00 52 27 19 00 6c 00 00 00 .%......,&..o....&......R'..l...
14d20 04 28 19 00 1a 00 00 00 71 28 19 00 82 00 00 00 8c 28 19 00 7e 00 00 00 0f 29 19 00 bc 00 00 00 .(......q(.......(..~....)......
14d40 8e 29 19 00 73 00 00 00 4b 2a 19 00 22 00 00 00 bf 2a 19 00 f8 00 00 00 e2 2a 19 00 30 00 00 00 .)..s...K*.."....*.......*..0...
14d60 db 2b 19 00 9f 00 00 00 0c 2c 19 00 45 00 00 00 ac 2c 19 00 62 00 00 00 f2 2c 19 00 7e 00 00 00 .+.......,..E....,..b....,..~...
14d80 55 2d 19 00 7f 00 00 00 d4 2d 19 00 af 00 00 00 54 2e 19 00 26 01 00 00 04 2f 19 00 9a 00 00 00 U-.......-......T...&..../......
14da0 2b 30 19 00 e8 00 00 00 c6 30 19 00 e9 00 00 00 af 31 19 00 b4 00 00 00 99 32 19 00 4f 00 00 00 +0.......0.......1.......2..O...
14dc0 4e 33 19 00 ed 01 00 00 9e 33 19 00 12 02 00 00 8c 35 19 00 56 02 00 00 9f 37 19 00 d0 01 00 00 N3.......3.......5..V....7......
14de0 f6 39 19 00 d5 01 00 00 c7 3b 19 00 f7 00 00 00 9d 3d 19 00 f9 00 00 00 95 3e 19 00 f7 00 00 00 .9.......;.......=.......>......
14e00 8f 3f 19 00 fc 00 00 00 87 40 19 00 d3 01 00 00 84 41 19 00 fc 00 00 00 58 43 19 00 f7 00 00 00 .?.......@.......A......XC......
14e20 55 44 19 00 79 01 00 00 4d 45 19 00 37 01 00 00 c7 46 19 00 cf 00 00 00 ff 47 19 00 dd 01 00 00 UD..y...ME..7....F.......G......
14e40 cf 48 19 00 a2 00 00 00 ad 4a 19 00 78 01 00 00 50 4b 19 00 4b 00 00 00 c9 4c 19 00 5b 00 00 00 .H.......J..x...PK..K....L..[...
14e60 15 4d 19 00 40 00 00 00 71 4d 19 00 99 00 00 00 b2 4d 19 00 a5 00 00 00 4c 4e 19 00 9d 00 00 00 .M..@...qM.......M......LN......
14e80 f2 4e 19 00 a5 00 00 00 90 4f 19 00 8b 00 00 00 36 50 19 00 44 01 00 00 c2 50 19 00 45 01 00 00 .N.......O......6P..D....P..E...
14ea0 07 52 19 00 44 01 00 00 4d 53 19 00 49 01 00 00 92 54 19 00 23 02 00 00 dc 55 19 00 45 01 00 00 .R..D...MS..I....T..#....U..E...
14ec0 00 58 19 00 44 01 00 00 46 59 19 00 19 02 00 00 8b 5a 19 00 3d 01 00 00 a5 5c 19 00 4d 02 00 00 .X..D...FY.......Z..=....\..M...
14ee0 e3 5d 19 00 a1 02 00 00 31 60 19 00 c5 01 00 00 d3 62 19 00 04 02 00 00 99 64 19 00 23 02 00 00 .]......1`.......b.......d..#...
14f00 9e 66 19 00 53 02 00 00 c2 68 19 00 66 02 00 00 16 6b 19 00 8a 01 00 00 7d 6d 19 00 84 02 00 00 .f..S....h..f....k......}m......
14f20 08 6f 19 00 30 01 00 00 8d 71 19 00 f3 00 00 00 be 72 19 00 00 01 00 00 b2 73 19 00 53 01 00 00 .o..0....q.......r.......s..S...
14f40 b3 74 19 00 e9 00 00 00 07 76 19 00 0b 01 00 00 f1 76 19 00 38 01 00 00 fd 77 19 00 a2 01 00 00 .t.......v.......v..8....w......
14f60 36 79 19 00 45 02 00 00 d9 7a 19 00 8d 01 00 00 1f 7d 19 00 53 01 00 00 ad 7e 19 00 6d 01 00 00 6y..E....z.......}..S....~..m...
14f80 01 80 19 00 c3 01 00 00 6f 81 19 00 17 01 00 00 33 83 19 00 16 01 00 00 4b 84 19 00 2a 01 00 00 ........o.......3.......K...*...
14fa0 62 85 19 00 2a 01 00 00 8d 86 19 00 12 01 00 00 b8 87 19 00 74 01 00 00 cb 88 19 00 40 01 00 00 b...*...............t.......@...
14fc0 40 8a 19 00 14 01 00 00 81 8b 19 00 07 02 00 00 96 8c 19 00 99 01 00 00 9e 8e 19 00 f8 01 00 00 @...............................
14fe0 38 90 19 00 4e 01 00 00 31 92 19 00 31 01 00 00 80 93 19 00 f7 00 00 00 b2 94 19 00 fc 00 00 00 8...N...1...1...................
15000 aa 95 19 00 fd 00 00 00 a7 96 19 00 f0 01 00 00 a5 97 19 00 9d 00 00 00 96 99 19 00 0b 03 00 00 ................................
15020 34 9a 19 00 45 01 00 00 40 9d 19 00 f0 00 00 00 86 9e 19 00 c5 00 00 00 77 9f 19 00 3c 02 00 00 4...E...@...............w...<...
15040 3d a0 19 00 80 00 00 00 7a a2 19 00 23 01 00 00 fb a2 19 00 bb 00 00 00 1f a4 19 00 c6 00 00 00 =.......z...#...................
15060 db a4 19 00 a4 01 00 00 a2 a5 19 00 3c 01 00 00 47 a7 19 00 2b 00 00 00 84 a8 19 00 9a 01 00 00 ............<...G...+...........
15080 b0 a8 19 00 7d 01 00 00 4b aa 19 00 3a 00 00 00 c9 ab 19 00 35 00 00 00 04 ac 19 00 1d 01 00 00 ....}...K...:.......5...........
150a0 3a ac 19 00 5c 00 00 00 58 ad 19 00 e4 00 00 00 b5 ad 19 00 da 00 00 00 9a ae 19 00 f0 00 00 00 :...\...X.......................
150c0 75 af 19 00 e2 00 00 00 66 b0 19 00 f0 00 00 00 49 b1 19 00 f0 00 00 00 3a b2 19 00 f0 00 00 00 u.......f.......I.......:.......
150e0 2b b3 19 00 f1 00 00 00 1c b4 19 00 dc 00 00 00 0e b5 19 00 ea 00 00 00 eb b5 19 00 66 01 00 00 +...........................f...
15100 d6 b6 19 00 e3 00 00 00 3d b8 19 00 e8 00 00 00 21 b9 19 00 36 00 00 00 0a ba 19 00 f3 00 00 00 ........=.......!...6...........
15120 41 ba 19 00 08 01 00 00 35 bb 19 00 b7 00 00 00 3e bc 19 00 8f 00 00 00 f6 bc 19 00 8f 00 00 00 A.......5.......>...............
15140 86 bd 19 00 01 01 00 00 16 be 19 00 ac 00 00 00 18 bf 19 00 a1 01 00 00 c5 bf 19 00 35 01 00 00 ............................5...
15160 67 c1 19 00 6c 01 00 00 9d c2 19 00 8a 00 00 00 0a c4 19 00 9a 00 00 00 95 c4 19 00 c2 00 00 00 g...l...........................
15180 30 c5 19 00 d8 00 00 00 f3 c5 19 00 d9 00 00 00 cc c6 19 00 9b 00 00 00 a6 c7 19 00 ad 02 00 00 0...............................
151a0 42 c8 19 00 95 01 00 00 f0 ca 19 00 25 01 00 00 86 cc 19 00 17 01 00 00 ac cd 19 00 4e 00 00 00 B...........%...............N...
151c0 c4 ce 19 00 54 00 00 00 13 cf 19 00 8c 00 00 00 68 cf 19 00 3f 01 00 00 f5 cf 19 00 e0 00 00 00 ....T...........h...?...........
151e0 35 d1 19 00 5e 00 00 00 16 d2 19 00 6d 00 00 00 75 d2 19 00 7c 00 00 00 e3 d2 19 00 37 02 00 00 5...^.......m...u...|.......7...
15200 60 d3 19 00 b1 01 00 00 98 d5 19 00 49 00 00 00 4a d7 19 00 98 00 00 00 94 d7 19 00 49 00 00 00 `...........I...J...........I...
15220 2d d8 19 00 49 00 00 00 77 d8 19 00 1e 02 00 00 c1 d8 19 00 ad 00 00 00 e0 da 19 00 31 01 00 00 -...I...w...................1...
15240 8e db 19 00 b9 00 00 00 c0 dc 19 00 80 00 00 00 7a dd 19 00 86 00 00 00 fb dd 19 00 6e 00 00 00 ................z...........n...
15260 82 de 19 00 4e 02 00 00 f1 de 19 00 82 00 00 00 40 e1 19 00 7e 00 00 00 c3 e1 19 00 8f 00 00 00 ....N...........@...~...........
15280 42 e2 19 00 7e 00 00 00 d2 e2 19 00 7d 00 00 00 51 e3 19 00 af 00 00 00 cf e3 19 00 c0 01 00 00 B...~.......}...Q...............
152a0 7f e4 19 00 08 01 00 00 40 e6 19 00 0a 01 00 00 49 e7 19 00 16 01 00 00 54 e8 19 00 a8 00 00 00 ........@.......I.......T.......
152c0 6b e9 19 00 0f 02 00 00 14 ea 19 00 90 01 00 00 24 ec 19 00 ed 00 00 00 b5 ed 19 00 a4 01 00 00 k...............$...............
152e0 a3 ee 19 00 9d 00 00 00 48 f0 19 00 9e 00 00 00 e6 f0 19 00 6f 00 00 00 85 f1 19 00 92 00 00 00 ........H...........o...........
15300 f5 f1 19 00 60 00 00 00 88 f2 19 00 71 00 00 00 e9 f2 19 00 75 00 00 00 5b f3 19 00 6f 00 00 00 ....`.......q.......u...[...o...
15320 d1 f3 19 00 63 01 00 00 41 f4 19 00 01 01 00 00 a5 f5 19 00 a9 01 00 00 a7 f6 19 00 9e 00 00 00 ....c...A.......................
15340 51 f8 19 00 29 01 00 00 f0 f8 19 00 9a 01 00 00 1a fa 19 00 99 00 00 00 b5 fb 19 00 cc 00 00 00 Q...)...........................
15360 4f fc 19 00 b8 00 00 00 1c fd 19 00 24 01 00 00 d5 fd 19 00 54 00 00 00 fa fe 19 00 5a 00 00 00 O...........$.......T.......Z...
15380 4f ff 19 00 a2 01 00 00 aa ff 19 00 dc 00 00 00 4d 01 1a 00 3f 00 00 00 2a 02 1a 00 b1 00 00 00 O...............M...?...*.......
153a0 6a 02 1a 00 ce 02 00 00 1c 03 1a 00 63 01 00 00 eb 05 1a 00 35 00 00 00 4f 07 1a 00 44 00 00 00 j...........c.......5...O...D...
153c0 85 07 1a 00 1d 00 00 00 ca 07 1a 00 a2 00 00 00 e8 07 1a 00 40 00 00 00 8b 08 1a 00 86 01 00 00 ....................@...........
153e0 cc 08 1a 00 8a 00 00 00 53 0a 1a 00 5b 00 00 00 de 0a 1a 00 80 00 00 00 3a 0b 1a 00 a8 01 00 00 ........S...[...........:.......
15400 bb 0b 1a 00 f6 01 00 00 64 0d 1a 00 61 00 00 00 5b 0f 1a 00 38 00 00 00 bd 0f 1a 00 b4 00 00 00 ........d...a...[...8...........
15420 f6 0f 1a 00 a5 00 00 00 ab 10 1a 00 04 00 00 00 51 11 1a 00 59 00 00 00 56 11 1a 00 13 00 00 00 ................Q...Y...V.......
15440 b0 11 1a 00 17 00 00 00 c4 11 1a 00 60 00 00 00 dc 11 1a 00 10 00 00 00 3d 12 1a 00 35 01 00 00 ............`...........=...5...
15460 4e 12 1a 00 1e 02 00 00 84 13 1a 00 dd 00 00 00 a3 15 1a 00 03 00 00 00 81 16 1a 00 b6 00 00 00 N...............................
15480 85 16 1a 00 03 00 00 00 3c 17 1a 00 1f 00 00 00 40 17 1a 00 0b 00 00 00 60 17 1a 00 36 00 00 00 ........<.......@.......`...6...
154a0 6c 17 1a 00 4d 00 00 00 a3 17 1a 00 3c 00 00 00 f1 17 1a 00 1f 00 00 00 2e 18 1a 00 25 00 00 00 l...M.......<...............%...
154c0 4e 18 1a 00 e5 04 00 00 74 18 1a 00 96 02 00 00 5a 1d 1a 00 34 03 00 00 f1 1f 1a 00 d8 00 00 00 N.......t.......Z...4...........
154e0 26 23 1a 00 1c 04 00 00 ff 23 1a 00 70 00 00 00 1c 28 1a 00 3e 00 00 00 8d 28 1a 00 05 00 00 00 &#.......#..p....(..>....(......
15500 cc 28 1a 00 8e 02 00 00 d2 28 1a 00 29 00 00 00 61 2b 1a 00 53 00 00 00 8b 2b 1a 00 26 00 00 00 .(.......(..)...a+..S....+..&...
15520 df 2b 1a 00 16 00 00 00 06 2c 1a 00 10 00 00 00 1d 2c 1a 00 f5 00 00 00 2e 2c 1a 00 a7 00 00 00 .+.......,.......,.......,......
15540 24 2d 1a 00 12 00 00 00 cc 2d 1a 00 0d 00 00 00 df 2d 1a 00 3d 00 00 00 ed 2d 1a 00 3b 00 00 00 $-.......-.......-..=....-..;...
15560 2b 2e 1a 00 0c 00 00 00 67 2e 1a 00 1f 00 00 00 74 2e 1a 00 de 00 00 00 94 2e 1a 00 23 00 00 00 +.......g.......t...........#...
15580 73 2f 1a 00 87 00 00 00 97 2f 1a 00 85 00 00 00 1f 30 1a 00 a5 00 00 00 a5 30 1a 00 28 01 00 00 s/......./.......0.......0..(...
155a0 4b 31 1a 00 78 00 00 00 74 32 1a 00 4b 01 00 00 ed 32 1a 00 1b 02 00 00 39 34 1a 00 3a 02 00 00 K1..x...t2..K....2......94..:...
155c0 55 36 1a 00 28 00 00 00 90 38 1a 00 37 00 00 00 b9 38 1a 00 0d 00 00 00 f1 38 1a 00 37 00 00 00 U6..(....8..7....8.......8..7...
155e0 ff 38 1a 00 08 00 00 00 37 39 1a 00 29 00 00 00 40 39 1a 00 30 00 00 00 6a 39 1a 00 89 01 00 00 .8......79..)...@9..0...j9......
15600 9b 39 1a 00 13 00 00 00 25 3b 1a 00 2e 01 00 00 39 3b 1a 00 37 00 00 00 68 3c 1a 00 6e 00 00 00 .9......%;......9;..7...h<..n...
15620 a0 3c 1a 00 74 00 00 00 0f 3d 1a 00 b4 00 00 00 84 3d 1a 00 a9 00 00 00 39 3e 1a 00 57 00 00 00 .<..t....=.......=......9>..W...
15640 e3 3e 1a 00 6f 01 00 00 3b 3f 1a 00 de 00 00 00 ab 40 1a 00 7e 01 00 00 8a 41 1a 00 35 00 00 00 .>..o...;?.......@..~....A..5...
15660 09 43 1a 00 f0 00 00 00 3f 43 1a 00 eb 00 00 00 30 44 1a 00 ef 00 00 00 1c 45 1a 00 6b 00 00 00 .C......?C......0D.......E..k...
15680 0c 46 1a 00 44 00 00 00 78 46 1a 00 2f 00 00 00 bd 46 1a 00 0a 01 00 00 ed 46 1a 00 b4 00 00 00 .F..D...xF../....F.......F......
156a0 f8 47 1a 00 03 01 00 00 ad 48 1a 00 b7 01 00 00 b1 49 1a 00 8b 00 00 00 69 4b 1a 00 75 00 00 00 .G.......H.......I......iK..u...
156c0 f5 4b 1a 00 f3 01 00 00 6b 4c 1a 00 01 01 00 00 5f 4e 1a 00 a8 00 00 00 61 4f 1a 00 07 01 00 00 .K......kL......_N......aO......
156e0 0a 50 1a 00 82 01 00 00 12 51 1a 00 6f 00 00 00 95 52 1a 00 8d 00 00 00 05 53 1a 00 b6 00 00 00 .P.......Q..o....R.......S......
15700 93 53 1a 00 b8 00 00 00 4a 54 1a 00 bb 00 00 00 03 55 1a 00 be 00 00 00 bf 55 1a 00 44 00 00 00 .S......JT.......U.......U..D...
15720 7e 56 1a 00 dd 00 00 00 c3 56 1a 00 db 00 00 00 a1 57 1a 00 31 01 00 00 7d 58 1a 00 75 00 00 00 ~V.......V.......W..1...}X..u...
15740 af 59 1a 00 b0 00 00 00 25 5a 1a 00 58 00 00 00 d6 5a 1a 00 1a 01 00 00 2f 5b 1a 00 c3 00 00 00 .Y......%Z..X....Z....../[......
15760 4a 5c 1a 00 b6 00 00 00 0e 5d 1a 00 ba 00 00 00 c5 5d 1a 00 29 00 00 00 80 5e 1a 00 11 01 00 00 J\.......].......]..)....^......
15780 aa 5e 1a 00 a4 01 00 00 bc 5f 1a 00 5c 01 00 00 61 61 1a 00 6a 00 00 00 be 62 1a 00 44 00 00 00 .^......._..\...aa..j....b..D...
157a0 29 63 1a 00 ed 00 00 00 6e 63 1a 00 65 00 00 00 5c 64 1a 00 69 01 00 00 c2 64 1a 00 49 01 00 00 )c......nc..e...\d..i....d..I...
157c0 2c 66 1a 00 0e 01 00 00 76 67 1a 00 0b 01 00 00 85 68 1a 00 e0 00 00 00 91 69 1a 00 d4 01 00 00 ,f......vg.......h.......i......
157e0 72 6a 1a 00 22 00 00 00 47 6c 1a 00 35 00 00 00 6a 6c 1a 00 3e 00 00 00 a0 6c 1a 00 61 00 00 00 rj.."...Gl..5...jl..>....l..a...
15800 df 6c 1a 00 2c 00 00 00 41 6d 1a 00 31 00 00 00 6e 6d 1a 00 3d 00 00 00 a0 6d 1a 00 0a 00 00 00 .l..,...Am..1...nm..=....m......
15820 de 6d 1a 00 23 00 00 00 e9 6d 1a 00 df 00 00 00 0d 6e 1a 00 a2 01 00 00 ed 6e 1a 00 e5 00 00 00 .m..#....m.......n.......n......
15840 90 70 1a 00 1b 01 00 00 76 71 1a 00 eb 00 00 00 92 72 1a 00 36 01 00 00 7e 73 1a 00 c0 00 00 00 .p......vq.......r..6...~s......
15860 b5 74 1a 00 4c 01 00 00 76 75 1a 00 95 00 00 00 c3 76 1a 00 a7 00 00 00 59 77 1a 00 1f 00 00 00 .t..L...vu.......v......Yw......
15880 01 78 1a 00 a5 01 00 00 21 78 1a 00 a0 00 00 00 c7 79 1a 00 6f 00 00 00 68 7a 1a 00 5a 00 00 00 .x......!x.......y..o...hz..Z...
158a0 d8 7a 1a 00 73 00 00 00 33 7b 1a 00 7d 00 00 00 a7 7b 1a 00 9b 00 00 00 25 7c 1a 00 9c 00 00 00 .z..s...3{..}....{......%|......
158c0 c1 7c 1a 00 68 00 00 00 5e 7d 1a 00 04 02 00 00 c7 7d 1a 00 5a 00 00 00 cc 7f 1a 00 08 00 00 00 .|..h...^}.......}..Z...........
158e0 27 80 1a 00 2a 00 00 00 30 80 1a 00 34 00 00 00 5b 80 1a 00 0e 01 00 00 90 80 1a 00 17 01 00 00 '...*...0...4...[...............
15900 9f 81 1a 00 b5 00 00 00 b7 82 1a 00 d1 00 00 00 6d 83 1a 00 9b 01 00 00 3f 84 1a 00 dc 00 00 00 ................m.......?.......
15920 db 85 1a 00 10 03 00 00 b8 86 1a 00 43 03 00 00 c9 89 1a 00 f6 01 00 00 0d 8d 1a 00 a0 00 00 00 ............C...................
15940 04 8f 1a 00 56 02 00 00 a5 8f 1a 00 92 03 00 00 fc 91 1a 00 a7 00 00 00 8f 95 1a 00 b6 00 00 00 ....V...........................
15960 37 96 1a 00 16 01 00 00 ee 96 1a 00 bb 00 00 00 05 98 1a 00 f7 00 00 00 c1 98 1a 00 15 02 00 00 7...............................
15980 b9 99 1a 00 7d 00 00 00 cf 9b 1a 00 7e 00 00 00 4d 9c 1a 00 6d 01 00 00 cc 9c 1a 00 ca 00 00 00 ....}.......~...M...m...........
159a0 3a 9e 1a 00 d4 01 00 00 05 9f 1a 00 2a 02 00 00 da a0 1a 00 56 00 00 00 05 a3 1a 00 89 00 00 00 :...........*.......V...........
159c0 5c a3 1a 00 c5 01 00 00 e6 a3 1a 00 b5 01 00 00 ac a5 1a 00 48 01 00 00 62 a7 1a 00 c0 00 00 00 \...................H...b.......
159e0 ab a8 1a 00 92 00 00 00 6c a9 1a 00 0e 01 00 00 ff a9 1a 00 7d 00 00 00 0e ab 1a 00 09 01 00 00 ........l...........}...........
15a00 8c ab 1a 00 a6 01 00 00 96 ac 1a 00 3e 01 00 00 3d ae 1a 00 00 01 00 00 7c af 1a 00 80 00 00 00 ............>...=.......|.......
15a20 7d b0 1a 00 6f 00 00 00 fe b0 1a 00 d0 00 00 00 6e b1 1a 00 be 01 00 00 3f b2 1a 00 8c 01 00 00 }...o...........n.......?.......
15a40 fe b3 1a 00 91 02 00 00 8b b5 1a 00 ed 01 00 00 1d b8 1a 00 8b 01 00 00 0b ba 1a 00 9e 00 00 00 ................................
15a60 97 bb 1a 00 9b 01 00 00 36 bc 1a 00 40 01 00 00 d2 bd 1a 00 05 02 00 00 13 bf 1a 00 0c 02 00 00 ........6...@...................
15a80 19 c1 1a 00 1f 02 00 00 26 c3 1a 00 de 00 00 00 46 c5 1a 00 4b 00 00 00 25 c6 1a 00 15 01 00 00 ........&.......F...K...%.......
15aa0 71 c6 1a 00 d5 00 00 00 87 c7 1a 00 3e 00 00 00 5d c8 1a 00 5b 01 00 00 9c c8 1a 00 a4 01 00 00 q...........>...]...[...........
15ac0 f8 c9 1a 00 b6 00 00 00 9d cb 1a 00 b8 00 00 00 54 cc 1a 00 b6 00 00 00 0d cd 1a 00 b8 00 00 00 ................T...............
15ae0 c4 cd 1a 00 a0 00 00 00 7d ce 1a 00 4a 00 00 00 1e cf 1a 00 34 00 00 00 69 cf 1a 00 36 00 00 00 ........}...J.......4...i...6...
15b00 9e cf 1a 00 38 00 00 00 d5 cf 1a 00 53 00 00 00 0e d0 1a 00 71 01 00 00 62 d0 1a 00 d9 00 00 00 ....8.......S.......q...b.......
15b20 d4 d1 1a 00 6c 01 00 00 ae d2 1a 00 cb 01 00 00 1b d4 1a 00 8c 00 00 00 e7 d5 1a 00 14 00 00 00 ....l...........................
15b40 74 d6 1a 00 b5 00 00 00 89 d6 1a 00 78 01 00 00 3f d7 1a 00 80 00 00 00 b8 d8 1a 00 95 00 00 00 t...........x...?...............
15b60 39 d9 1a 00 bd 00 00 00 cf d9 1a 00 cb 00 00 00 8d da 1a 00 fe 00 00 00 59 db 1a 00 41 00 00 00 9.......................Y...A...
15b80 58 dc 1a 00 93 00 00 00 9a dc 1a 00 09 00 00 00 2e dd 1a 00 22 00 00 00 38 dd 1a 00 55 00 00 00 X..................."...8...U...
15ba0 5b dd 1a 00 2b 01 00 00 b1 dd 1a 00 1f 01 00 00 dd de 1a 00 22 00 00 00 fd df 1a 00 27 00 00 00 [...+...............".......'...
15bc0 20 e0 1a 00 1f 00 00 00 48 e0 1a 00 57 00 00 00 68 e0 1a 00 89 00 00 00 c0 e0 1a 00 27 00 00 00 ........H...W...h...........'...
15be0 4a e1 1a 00 45 00 00 00 72 e1 1a 00 40 00 00 00 b8 e1 1a 00 aa 01 00 00 f9 e1 1a 00 cf 00 00 00 J...E...r...@...................
15c00 a4 e3 1a 00 58 01 00 00 74 e4 1a 00 3b 02 00 00 cd e5 1a 00 a0 00 00 00 09 e8 1a 00 55 00 00 00 ....X...t...;...............U...
15c20 aa e8 1a 00 51 00 00 00 00 e9 1a 00 90 01 00 00 52 e9 1a 00 86 01 00 00 e3 ea 1a 00 85 01 00 00 ....Q...........R...............
15c40 6a ec 1a 00 02 00 00 00 f0 ed 1a 00 e5 00 00 00 f3 ed 1a 00 e4 00 00 00 d9 ee 1a 00 9d 00 00 00 j...............................
15c60 be ef 1a 00 91 01 00 00 5c f0 1a 00 a7 01 00 00 ee f1 1a 00 f7 00 00 00 96 f3 1a 00 c3 00 00 00 ........\.......................
15c80 8e f4 1a 00 79 00 00 00 52 f5 1a 00 8c 00 00 00 cc f5 1a 00 2d 01 00 00 59 f6 1a 00 4d 00 00 00 ....y...R...........-...Y...M...
15ca0 87 f7 1a 00 dc 00 00 00 d5 f7 1a 00 d3 00 00 00 b2 f8 1a 00 b0 00 00 00 86 f9 1a 00 80 00 00 00 ................................
15cc0 37 fa 1a 00 50 01 00 00 b8 fa 1a 00 99 00 00 00 09 fc 1a 00 90 00 00 00 a3 fc 1a 00 51 00 00 00 7...P.......................Q...
15ce0 34 fd 1a 00 52 00 00 00 86 fd 1a 00 c2 00 00 00 d9 fd 1a 00 c4 00 00 00 9c fe 1a 00 6a 00 00 00 4...R.......................j...
15d00 61 ff 1a 00 a0 00 00 00 cc ff 1a 00 51 01 00 00 6d 00 1b 00 fb 00 00 00 bf 01 1b 00 cc 00 00 00 a...........Q...m...............
15d20 bb 02 1b 00 1f 01 00 00 88 03 1b 00 2b 01 00 00 a8 04 1b 00 33 00 00 00 d4 05 1b 00 46 01 00 00 ............+.......3.......F...
15d40 08 06 1b 00 74 01 00 00 4f 07 1b 00 25 01 00 00 c4 08 1b 00 9c 00 00 00 ea 09 1b 00 a6 00 00 00 ....t...O...%...................
15d60 87 0a 1b 00 c7 00 00 00 2e 0b 1b 00 58 01 00 00 f6 0b 1b 00 db 00 00 00 4f 0d 1b 00 8d 00 00 00 ............X...........O.......
15d80 2b 0e 1b 00 4d 00 00 00 b9 0e 1b 00 06 01 00 00 07 0f 1b 00 32 02 00 00 0e 10 1b 00 af 01 00 00 +...M...............2...........
15da0 41 12 1b 00 9c 00 00 00 f1 13 1b 00 4b 01 00 00 8e 14 1b 00 20 01 00 00 da 15 1b 00 36 00 00 00 A...........K...............6...
15dc0 fb 16 1b 00 c6 00 00 00 32 17 1b 00 ce 00 00 00 f9 17 1b 00 75 00 00 00 c8 18 1b 00 c8 01 00 00 ........2...........u...........
15de0 3e 19 1b 00 8f 00 00 00 07 1b 1b 00 6d 00 00 00 97 1b 1b 00 d9 00 00 00 05 1c 1b 00 b1 01 00 00 >...........m...................
15e00 df 1c 1b 00 38 00 00 00 91 1e 1b 00 27 00 00 00 ca 1e 1b 00 20 00 00 00 f2 1e 1b 00 2e 00 00 00 ....8.......'...................
15e20 13 1f 1b 00 13 00 00 00 42 1f 1b 00 94 01 00 00 56 1f 1b 00 32 00 00 00 eb 20 1b 00 4a 00 00 00 ........B.......V...2.......J...
15e40 1e 21 1b 00 40 00 00 00 69 21 1b 00 3a 00 00 00 aa 21 1b 00 50 00 00 00 e5 21 1b 00 3f 01 00 00 .!..@...i!..:....!..P....!..?...
15e60 36 22 1b 00 41 00 00 00 76 23 1b 00 41 00 00 00 b8 23 1b 00 43 00 00 00 fa 23 1b 00 43 00 00 00 6"..A...v#..A....#..C....#..C...
15e80 3e 24 1b 00 14 00 00 00 82 24 1b 00 19 00 00 00 97 24 1b 00 2d 00 00 00 b1 24 1b 00 2c 00 00 00 >$.......$.......$..-....$..,...
15ea0 df 24 1b 00 12 00 00 00 0c 25 1b 00 57 00 00 00 1f 25 1b 00 12 00 00 00 77 25 1b 00 4c 00 00 00 .$.......%..W....%......w%..L...
15ec0 8a 25 1b 00 81 00 00 00 d7 25 1b 00 12 00 00 00 59 26 1b 00 6d 00 00 00 6c 26 1b 00 19 00 00 00 .%.......%......Y&..m...l&......
15ee0 da 26 1b 00 1e 00 00 00 f4 26 1b 00 25 00 00 00 13 27 1b 00 1e 00 00 00 39 27 1b 00 25 00 00 00 .&.......&..%....'......9'..%...
15f00 58 27 1b 00 1e 00 00 00 7e 27 1b 00 25 00 00 00 9d 27 1b 00 1f 00 00 00 c3 27 1b 00 26 00 00 00 X'......~'..%....'.......'..&...
15f20 e3 27 1b 00 21 00 00 00 0a 28 1b 00 28 00 00 00 2c 28 1b 00 3c 00 00 00 55 28 1b 00 1c 00 00 00 .'..!....(..(...,(..<...U(......
15f40 92 28 1b 00 2b 00 00 00 af 28 1b 00 12 00 00 00 db 28 1b 00 12 00 00 00 ee 28 1b 00 3c 00 00 00 .(..+....(.......(.......(..<...
15f60 01 29 1b 00 19 00 00 00 3e 29 1b 00 2c 00 00 00 58 29 1b 00 13 00 00 00 85 29 1b 00 58 00 00 00 .)......>)..,...X).......)..X...
15f80 99 29 1b 00 2e 00 00 00 f2 29 1b 00 1f 00 00 00 21 2a 1b 00 19 00 00 00 41 2a 1b 00 1c 00 00 00 .).......)......!*......A*......
15fa0 5b 2a 1b 00 25 01 00 00 78 2a 1b 00 72 01 00 00 9e 2b 1b 00 26 00 00 00 11 2d 1b 00 55 00 00 00 [*..%...x*..r....+..&....-..U...
15fc0 38 2d 1b 00 55 00 00 00 8e 2d 1b 00 21 00 00 00 e4 2d 1b 00 5a 00 00 00 06 2e 1b 00 41 00 00 00 8-..U....-..!....-..Z.......A...
15fe0 61 2e 1b 00 23 00 00 00 a3 2e 1b 00 9d 00 00 00 c7 2e 1b 00 6a 00 00 00 65 2f 1b 00 46 00 00 00 a...#...............j...e/..F...
16000 d0 2f 1b 00 20 00 00 00 17 30 1b 00 24 00 00 00 38 30 1b 00 67 00 00 00 5d 30 1b 00 57 00 00 00 ./.......0..$...80..g...]0..W...
16020 c5 30 1b 00 1e 00 00 00 1d 31 1b 00 7c 00 00 00 3c 31 1b 00 36 00 00 00 b9 31 1b 00 59 02 00 00 .0.......1..|...<1..6....1..Y...
16040 f0 31 1b 00 76 00 00 00 4a 34 1b 00 b8 03 00 00 c1 34 1b 00 21 00 00 00 7a 38 1b 00 0f 01 00 00 .1..v...J4.......4..!...z8......
16060 9c 38 1b 00 aa 00 00 00 ac 39 1b 00 2b 00 00 00 57 3a 1b 00 b0 00 00 00 83 3a 1b 00 45 00 00 00 .8.......9..+...W:.......:..E...
16080 34 3b 1b 00 2a 05 00 00 7a 3b 1b 00 c3 00 00 00 a5 40 1b 00 8c 00 00 00 69 41 1b 00 25 00 00 00 4;..*...z;.......@......iA..%...
160a0 f6 41 1b 00 20 00 00 00 1c 42 1b 00 45 00 00 00 3d 42 1b 00 3c 00 00 00 83 42 1b 00 46 00 00 00 .A.......B..E...=B..<....B..F...
160c0 c0 42 1b 00 69 00 00 00 07 43 1b 00 55 00 00 00 71 43 1b 00 8d 00 00 00 c7 43 1b 00 b3 00 00 00 .B..i....C..U...qC.......C......
160e0 55 44 1b 00 96 00 00 00 09 45 1b 00 5f 00 00 00 a0 45 1b 00 6f 00 00 00 00 46 1b 00 e1 00 00 00 UD.......E.._....E..o....F......
16100 70 46 1b 00 7b 00 00 00 52 47 1b 00 49 00 00 00 ce 47 1b 00 3e 00 00 00 18 48 1b 00 1a 02 00 00 pF..{...RG..I....G..>....H......
16120 57 48 1b 00 f1 00 00 00 72 4a 1b 00 c7 00 00 00 64 4b 1b 00 79 00 00 00 2c 4c 1b 00 6e 00 00 00 WH......rJ......dK..y...,L..n...
16140 a6 4c 1b 00 7a 00 00 00 15 4d 1b 00 7a 00 00 00 90 4d 1b 00 29 00 00 00 0b 4e 1b 00 1d 01 00 00 .L..z....M..z....M..)....N......
16160 35 4e 1b 00 37 00 00 00 53 4f 1b 00 29 04 00 00 8b 4f 1b 00 47 02 00 00 b5 53 1b 00 6a 01 00 00 5N..7...SO..)....O..G....S..j...
16180 fd 55 1b 00 48 01 00 00 68 57 1b 00 34 00 00 00 b1 58 1b 00 28 00 00 00 e6 58 1b 00 81 00 00 00 .U..H...hW..4....X..(....X......
161a0 0f 59 1b 00 bc 00 00 00 91 59 1b 00 66 00 00 00 4e 5a 1b 00 68 00 00 00 b5 5a 1b 00 52 01 00 00 .Y.......Y..f...NZ..h....Z..R...
161c0 1e 5b 1b 00 4b 00 00 00 71 5c 1b 00 8b 00 00 00 bd 5c 1b 00 37 00 00 00 49 5d 1b 00 21 00 00 00 .[..K...q\.......\..7...I]..!...
161e0 81 5d 1b 00 59 00 00 00 a3 5d 1b 00 24 00 00 00 fd 5d 1b 00 1a 00 00 00 22 5e 1b 00 17 00 00 00 .]..Y....]..$....]......"^......
16200 3d 5e 1b 00 17 00 00 00 55 5e 1b 00 17 00 00 00 6d 5e 1b 00 71 00 00 00 85 5e 1b 00 7d 00 00 00 =^......U^......m^..q....^..}...
16220 f7 5e 1b 00 38 00 00 00 75 5f 1b 00 54 00 00 00 ae 5f 1b 00 6a 00 00 00 03 60 1b 00 35 00 00 00 .^..8...u_..T...._..j....`..5...
16240 6e 60 1b 00 3c 00 00 00 a4 60 1b 00 8b 00 00 00 e1 60 1b 00 93 00 00 00 6d 61 1b 00 4f 00 00 00 n`..<....`.......`......ma..O...
16260 01 62 1b 00 71 00 00 00 51 62 1b 00 37 00 00 00 c3 62 1b 00 2b 00 00 00 fb 62 1b 00 39 00 00 00 .b..q...Qb..7....b..+....b..9...
16280 27 63 1b 00 be 04 00 00 61 63 1b 00 49 00 00 00 20 68 1b 00 74 02 00 00 6a 68 1b 00 65 01 00 00 'c......ac..I....h..t...jh..e...
162a0 df 6a 1b 00 42 00 00 00 45 6c 1b 00 72 00 00 00 88 6c 1b 00 19 00 00 00 fb 6c 1b 00 16 00 00 00 .j..B...El..r....l.......l......
162c0 15 6d 1b 00 9e 00 00 00 2c 6d 1b 00 3d 00 00 00 cb 6d 1b 00 4a 00 00 00 09 6e 1b 00 23 00 00 00 .m......,m..=....m..J....n..#...
162e0 54 6e 1b 00 60 00 00 00 78 6e 1b 00 3f 00 00 00 d9 6e 1b 00 1f 00 00 00 19 6f 1b 00 7d 00 00 00 Tn..`...xn..?....n.......o..}...
16300 39 6f 1b 00 72 00 00 00 b7 6f 1b 00 1d 00 00 00 2a 70 1b 00 da 00 00 00 48 70 1b 00 62 00 00 00 9o..r....o......*p......Hp..b...
16320 23 71 1b 00 52 00 00 00 86 71 1b 00 40 01 00 00 d9 71 1b 00 d0 00 00 00 1a 73 1b 00 27 01 00 00 #q..R....q..@....q.......s..'...
16340 eb 73 1b 00 4c 00 00 00 13 75 1b 00 77 00 00 00 60 75 1b 00 51 00 00 00 d8 75 1b 00 eb 01 00 00 .s..L....u..w...`u..Q....u......
16360 2a 76 1b 00 49 00 00 00 16 78 1b 00 47 00 00 00 60 78 1b 00 4e 01 00 00 a8 78 1b 00 da 00 00 00 *v..I....x..G...`x..N....x......
16380 f7 79 1b 00 aa 00 00 00 d2 7a 1b 00 54 00 00 00 7d 7b 1b 00 8f 00 00 00 d2 7b 1b 00 59 00 00 00 .y.......z..T...}{.......{..Y...
163a0 62 7c 1b 00 27 00 00 00 bc 7c 1b 00 26 00 00 00 e4 7c 1b 00 d3 01 00 00 0b 7d 1b 00 d7 00 00 00 b|..'....|..&....|.......}......
163c0 df 7e 1b 00 3d 00 00 00 b7 7f 1b 00 34 01 00 00 f5 7f 1b 00 1d 00 00 00 2a 81 1b 00 5a 00 00 00 .~..=.......4...........*...Z...
163e0 48 81 1b 00 a0 00 00 00 a3 81 1b 00 d2 00 00 00 44 82 1b 00 d8 00 00 00 17 83 1b 00 a3 01 00 00 H...............D...............
16400 f0 83 1b 00 3f 00 00 00 94 85 1b 00 70 00 00 00 d4 85 1b 00 67 00 00 00 45 86 1b 00 4f 01 00 00 ....?.......p.......g...E...O...
16420 ad 86 1b 00 5e 00 00 00 fd 87 1b 00 f4 00 00 00 5c 88 1b 00 3b 00 00 00 51 89 1b 00 c5 00 00 00 ....^...........\...;...Q.......
16440 8d 89 1b 00 8c 00 00 00 53 8a 1b 00 3f 00 00 00 e0 8a 1b 00 b9 00 00 00 20 8b 1b 00 b1 00 00 00 ........S...?...................
16460 da 8b 1b 00 5d 00 00 00 8c 8c 1b 00 13 00 00 00 ea 8c 1b 00 69 00 00 00 fe 8c 1b 00 62 00 00 00 ....]...............i.......b...
16480 68 8d 1b 00 32 00 00 00 cb 8d 1b 00 26 00 00 00 fe 8d 1b 00 6d 00 00 00 25 8e 1b 00 4a 00 00 00 h...2.......&.......m...%...J...
164a0 93 8e 1b 00 69 00 00 00 de 8e 1b 00 4a 00 00 00 48 8f 1b 00 a3 00 00 00 93 8f 1b 00 1f 00 00 00 ....i.......J...H...............
164c0 37 90 1b 00 21 00 00 00 57 90 1b 00 23 01 00 00 79 90 1b 00 26 00 00 00 9d 91 1b 00 29 00 00 00 7...!...W...#...y...&.......)...
164e0 c4 91 1b 00 22 00 00 00 ee 91 1b 00 1f 00 00 00 11 92 1b 00 24 00 00 00 31 92 1b 00 28 00 00 00 ...."...............$...1...(...
16500 56 92 1b 00 20 00 00 00 7f 92 1b 00 1b 00 00 00 a0 92 1b 00 26 00 00 00 bc 92 1b 00 29 00 00 00 V...................&.......)...
16520 e3 92 1b 00 6b 00 00 00 0d 93 1b 00 65 00 00 00 79 93 1b 00 61 00 00 00 df 93 1b 00 5b 00 00 00 ....k.......e...y...a.......[...
16540 41 94 1b 00 a9 00 00 00 9d 94 1b 00 42 00 00 00 47 95 1b 00 da 00 00 00 8a 95 1b 00 51 00 00 00 A...........B...G...........Q...
16560 65 96 1b 00 d1 00 00 00 b7 96 1b 00 62 00 00 00 89 97 1b 00 6e 00 00 00 ec 97 1b 00 16 00 00 00 e...........b.......n...........
16580 5b 98 1b 00 55 00 00 00 72 98 1b 00 5e 00 00 00 c8 98 1b 00 7a 00 00 00 27 99 1b 00 77 00 00 00 [...U...r...^.......z...'...w...
165a0 a2 99 1b 00 2d 00 00 00 1a 9a 1b 00 33 00 00 00 48 9a 1b 00 64 00 00 00 7c 9a 1b 00 d3 00 00 00 ....-.......3...H...d...|.......
165c0 e1 9a 1b 00 69 00 00 00 b5 9b 1b 00 fe 00 00 00 1f 9c 1b 00 f2 00 00 00 1e 9d 1b 00 24 00 00 00 ....i.......................$...
165e0 11 9e 1b 00 93 00 00 00 36 9e 1b 00 16 00 00 00 ca 9e 1b 00 8a 00 00 00 e1 9e 1b 00 8a 00 00 00 ........6.......................
16600 6c 9f 1b 00 f5 00 00 00 f7 9f 1b 00 44 00 00 00 ed a0 1b 00 46 00 00 00 32 a1 1b 00 36 00 00 00 l...........D.......F...2...6...
16620 79 a1 1b 00 5c 00 00 00 b0 a1 1b 00 3f 00 00 00 0d a2 1b 00 5f 00 00 00 4d a2 1b 00 4e 00 00 00 y...\.......?......._...M...N...
16640 ad a2 1b 00 e2 00 00 00 fc a2 1b 00 49 00 00 00 df a3 1b 00 4d 00 00 00 29 a4 1b 00 27 00 00 00 ............I.......M...)...'...
16660 77 a4 1b 00 4f 00 00 00 9f a4 1b 00 ee 00 00 00 ef a4 1b 00 1f 00 00 00 de a5 1b 00 1e 00 00 00 w...O...........................
16680 fe a5 1b 00 55 02 00 00 1d a6 1b 00 61 01 00 00 73 a8 1b 00 3c 00 00 00 d5 a9 1b 00 ed 00 00 00 ....U.......a...s...<...........
166a0 12 aa 1b 00 83 00 00 00 00 ab 1b 00 5d 00 00 00 84 ab 1b 00 9b 00 00 00 e2 ab 1b 00 22 02 00 00 ............]..............."...
166c0 7e ac 1b 00 50 00 00 00 a1 ae 1b 00 46 00 00 00 f2 ae 1b 00 5a 00 00 00 39 af 1b 00 57 00 00 00 ~...P.......F.......Z...9...W...
166e0 94 af 1b 00 8a 00 00 00 ec af 1b 00 ef 00 00 00 77 b0 1b 00 cd 00 00 00 67 b1 1b 00 77 00 00 00 ................w.......g...w...
16700 35 b2 1b 00 77 00 00 00 ad b2 1b 00 61 00 00 00 25 b3 1b 00 61 00 00 00 87 b3 1b 00 ab 00 00 00 5...w.......a...%...a...........
16720 e9 b3 1b 00 2e 00 00 00 95 b4 1b 00 24 00 00 00 c4 b4 1b 00 b4 00 00 00 e9 b4 1b 00 b9 00 00 00 ............$...................
16740 9e b5 1b 00 2b 00 00 00 58 b6 1b 00 29 00 00 00 84 b6 1b 00 2a 00 00 00 ae b6 1b 00 2e 00 00 00 ....+...X...).......*...........
16760 d9 b6 1b 00 29 00 00 00 08 b7 1b 00 27 00 00 00 32 b7 1b 00 28 00 00 00 5a b7 1b 00 29 00 00 00 ....).......'...2...(...Z...)...
16780 83 b7 1b 00 27 00 00 00 ad b7 1b 00 28 00 00 00 d5 b7 1b 00 71 00 00 00 fe b7 1b 00 a4 00 00 00 ....'.......(.......q...........
167a0 70 b8 1b 00 1d 00 00 00 15 b9 1b 00 74 00 00 00 33 b9 1b 00 7a 00 00 00 a8 b9 1b 00 0b 00 00 00 p...........t...3...z...........
167c0 23 ba 1b 00 0f 00 00 00 2f ba 1b 00 49 00 00 00 3f ba 1b 00 13 00 00 00 89 ba 1b 00 74 00 00 00 #......./...I...?...........t...
167e0 9d ba 1b 00 83 00 00 00 12 bb 1b 00 36 00 00 00 96 bb 1b 00 45 00 00 00 cd bb 1b 00 59 00 00 00 ............6.......E.......Y...
16800 13 bc 1b 00 38 00 00 00 6d bc 1b 00 2c 00 00 00 a6 bc 1b 00 46 00 00 00 d3 bc 1b 00 22 00 00 00 ....8...m...,.......F......."...
16820 1a bd 1b 00 c6 00 00 00 3d bd 1b 00 6b 00 00 00 04 be 1b 00 7f 00 00 00 70 be 1b 00 6b 00 00 00 ........=...k...........p...k...
16840 f0 be 1b 00 7f 00 00 00 5c bf 1b 00 51 00 00 00 dc bf 1b 00 a1 00 00 00 2e c0 1b 00 83 01 00 00 ........\...Q...................
16860 d0 c0 1b 00 6c 00 00 00 54 c2 1b 00 bf 01 00 00 c1 c2 1b 00 12 00 00 00 81 c4 1b 00 12 00 00 00 ....l...T.......................
16880 94 c4 1b 00 12 00 00 00 a7 c4 1b 00 9c 00 00 00 ba c4 1b 00 19 00 00 00 57 c5 1b 00 ff 00 00 00 ........................W.......
168a0 71 c5 1b 00 33 00 00 00 71 c6 1b 00 73 00 00 00 a5 c6 1b 00 31 00 00 00 19 c7 1b 00 a9 01 00 00 q...3...q...s.......1...........
168c0 4b c7 1b 00 3d 00 00 00 f5 c8 1b 00 35 00 00 00 33 c9 1b 00 c6 00 00 00 69 c9 1b 00 45 00 00 00 K...=.......5...3.......i...E...
168e0 30 ca 1b 00 14 00 00 00 76 ca 1b 00 90 00 00 00 8b ca 1b 00 d4 00 00 00 1c cb 1b 00 b7 00 00 00 0.......v.......................
16900 f1 cb 1b 00 77 02 00 00 a9 cc 1b 00 47 00 00 00 21 cf 1b 00 a5 01 00 00 69 cf 1b 00 48 00 00 00 ....w.......G...!.......i...H...
16920 0f d1 1b 00 64 03 00 00 58 d1 1b 00 72 00 00 00 bd d4 1b 00 74 00 00 00 30 d5 1b 00 6d 00 00 00 ....d...X...r.......t...0...m...
16940 a5 d5 1b 00 33 00 00 00 13 d6 1b 00 4d 00 00 00 47 d6 1b 00 84 00 00 00 95 d6 1b 00 2f 02 00 00 ....3.......M...G.........../...
16960 1a d7 1b 00 9d 00 00 00 4a d9 1b 00 30 00 00 00 e8 d9 1b 00 d1 00 00 00 19 da 1b 00 8f 00 00 00 ........J...0...................
16980 eb da 1b 00 3f 00 00 00 7b db 1b 00 df 00 00 00 bb db 1b 00 c2 01 00 00 9b dc 1b 00 6b 00 00 00 ....?...{...................k...
169a0 5e de 1b 00 e7 00 00 00 ca de 1b 00 65 01 00 00 b2 df 1b 00 26 00 00 00 18 e1 1b 00 65 00 00 00 ^...........e.......&.......e...
169c0 3f e1 1b 00 51 00 00 00 a5 e1 1b 00 1b 00 00 00 f7 e1 1b 00 18 00 00 00 13 e2 1b 00 06 00 00 00 ?...Q...........................
169e0 2c e2 1b 00 0b 00 00 00 33 e2 1b 00 1f 00 00 00 3f e2 1b 00 48 00 00 00 5f e2 1b 00 4a 00 00 00 ,.......3.......?...H..._...J...
16a00 a8 e2 1b 00 06 00 00 00 f3 e2 1b 00 16 00 00 00 fa e2 1b 00 77 00 00 00 11 e3 1b 00 5e 00 00 00 ....................w.......^...
16a20 89 e3 1b 00 04 00 00 00 e8 e3 1b 00 14 00 00 00 ed e3 1b 00 19 00 00 00 02 e4 1b 00 39 00 00 00 ............................9...
16a40 1c e4 1b 00 51 00 00 00 56 e4 1b 00 36 00 00 00 a8 e4 1b 00 3a 00 00 00 df e4 1b 00 08 00 00 00 ....Q...V...6.......:...........
16a60 1a e5 1b 00 28 00 00 00 23 e5 1b 00 14 00 00 00 4c e5 1b 00 10 00 00 00 61 e5 1b 00 32 00 00 00 ....(...#.......L.......a...2...
16a80 72 e5 1b 00 08 00 00 00 a5 e5 1b 00 08 00 00 00 ae e5 1b 00 0a 00 00 00 b7 e5 1b 00 73 00 00 00 r...........................s...
16aa0 c2 e5 1b 00 3d 02 00 00 36 e6 1b 00 50 01 00 00 74 e8 1b 00 96 00 00 00 c5 e9 1b 00 1c 00 00 00 ....=...6...P...t...............
16ac0 5c ea 1b 00 24 00 00 00 79 ea 1b 00 41 00 00 00 9e ea 1b 00 22 00 00 00 e0 ea 1b 00 39 00 00 00 \...$...y...A.......".......9...
16ae0 03 eb 1b 00 38 00 00 00 3d eb 1b 00 3a 00 00 00 76 eb 1b 00 10 00 00 00 b1 eb 1b 00 29 00 00 00 ....8...=...:...v...........)...
16b00 c2 eb 1b 00 2c 00 00 00 ec eb 1b 00 0c 00 00 00 19 ec 1b 00 10 00 00 00 26 ec 1b 00 42 00 00 00 ....,...................&...B...
16b20 37 ec 1b 00 05 00 00 00 7a ec 1b 00 1a 00 00 00 80 ec 1b 00 28 00 00 00 9b ec 1b 00 1b 00 00 00 7.......z...........(...........
16b40 c4 ec 1b 00 19 00 00 00 e0 ec 1b 00 e0 00 00 00 fa ec 1b 00 67 00 00 00 db ed 1b 00 e4 00 00 00 ....................g...........
16b60 43 ee 1b 00 c1 00 00 00 28 ef 1b 00 0e 00 00 00 ea ef 1b 00 08 00 00 00 f9 ef 1b 00 43 00 00 00 C.......(...................C...
16b80 02 f0 1b 00 12 00 00 00 46 f0 1b 00 28 00 00 00 59 f0 1b 00 6b 00 00 00 82 f0 1b 00 13 00 00 00 ........F...(...Y...k...........
16ba0 ee f0 1b 00 19 00 00 00 02 f1 1b 00 03 00 00 00 1c f1 1b 00 4c 00 00 00 20 f1 1b 00 06 00 00 00 ....................L...........
16bc0 6d f1 1b 00 55 00 00 00 74 f1 1b 00 11 00 00 00 ca f1 1b 00 52 00 00 00 dc f1 1b 00 6d 00 00 00 m...U...t...........R.......m...
16be0 2f f2 1b 00 46 00 00 00 9d f2 1b 00 36 00 00 00 e4 f2 1b 00 57 00 00 00 1b f3 1b 00 72 00 00 00 /...F.......6.......W.......r...
16c00 73 f3 1b 00 14 00 00 00 e6 f3 1b 00 22 00 00 00 fb f3 1b 00 10 00 00 00 1e f4 1b 00 12 00 00 00 s..........."...................
16c20 2f f4 1b 00 89 00 00 00 42 f4 1b 00 1d 00 00 00 cc f4 1b 00 05 00 00 00 ea f4 1b 00 1b 00 00 00 /.......B.......................
16c40 f0 f4 1b 00 6a 00 00 00 0c f5 1b 00 b7 00 00 00 77 f5 1b 00 71 00 00 00 2f f6 1b 00 04 00 00 00 ....j...........w...q.../.......
16c60 a1 f6 1b 00 06 00 00 00 a6 f6 1b 00 04 00 00 00 ad f6 1b 00 0c 00 00 00 b2 f6 1b 00 24 00 00 00 ............................$...
16c80 bf f6 1b 00 5a 00 00 00 e4 f6 1b 00 5c 00 00 00 3f f7 1b 00 26 00 00 00 9c f7 1b 00 c1 00 00 00 ....Z.......\...?...&...........
16ca0 c3 f7 1b 00 0f 00 00 00 85 f8 1b 00 41 00 00 00 95 f8 1b 00 41 00 00 00 d7 f8 1b 00 41 00 00 00 ............A.......A.......A...
16cc0 19 f9 1b 00 41 00 00 00 5b f9 1b 00 41 00 00 00 9d f9 1b 00 41 00 00 00 df f9 1b 00 41 00 00 00 ....A...[...A.......A.......A...
16ce0 21 fa 1b 00 06 00 00 00 63 fa 1b 00 11 00 00 00 6a fa 1b 00 11 00 00 00 7c fa 1b 00 11 00 00 00 !.......c.......j.......|.......
16d00 8e fa 1b 00 11 00 00 00 a0 fa 1b 00 11 00 00 00 b2 fa 1b 00 11 00 00 00 c4 fa 1b 00 11 00 00 00 ................................
16d20 d6 fa 1b 00 4b 00 00 00 e8 fa 1b 00 08 00 00 00 34 fb 1b 00 10 00 00 00 3d fb 1b 00 24 01 00 00 ....K...........4.......=...$...
16d40 4e fb 1b 00 03 00 00 00 73 fc 1b 00 19 00 00 00 77 fc 1b 00 74 00 00 00 91 fc 1b 00 9a 00 00 00 N.......s.......w...t...........
16d60 06 fd 1b 00 87 00 00 00 a1 fd 1b 00 0a 00 00 00 29 fe 1b 00 1f 00 00 00 34 fe 1b 00 6c 00 00 00 ................).......4...l...
16d80 54 fe 1b 00 42 00 00 00 c1 fe 1b 00 65 00 00 00 04 ff 1b 00 52 00 00 00 6a ff 1b 00 2d 00 00 00 T...B.......e.......R...j...-...
16da0 bd ff 1b 00 42 00 00 00 eb ff 1b 00 42 00 00 00 2e 00 1c 00 15 00 00 00 71 00 1c 00 1f 00 00 00 ....B.......B...........q.......
16dc0 87 00 1c 00 20 01 00 00 a7 00 1c 00 a7 00 00 00 c8 01 1c 00 09 00 00 00 70 02 1c 00 0c 00 00 00 ........................p.......
16de0 7a 02 1c 00 1f 00 00 00 87 02 1c 00 12 00 00 00 a7 02 1c 00 36 00 00 00 ba 02 1c 00 15 00 00 00 z...................6...........
16e00 f1 02 1c 00 18 00 00 00 07 03 1c 00 03 00 00 00 20 03 1c 00 10 00 00 00 24 03 1c 00 12 00 00 00 ........................$.......
16e20 35 03 1c 00 5f 00 00 00 48 03 1c 00 07 00 00 00 a8 03 1c 00 06 00 00 00 b0 03 1c 00 05 00 00 00 5..._...H.......................
16e40 b7 03 1c 00 dd 00 00 00 bd 03 1c 00 36 00 00 00 9b 04 1c 00 2c 00 00 00 d2 04 1c 00 1d 00 00 00 ............6.......,...........
16e60 ff 04 1c 00 30 00 00 00 1d 05 1c 00 22 00 00 00 4e 05 1c 00 25 00 00 00 71 05 1c 00 13 00 00 00 ....0......."...N...%...q.......
16e80 97 05 1c 00 1d 00 00 00 ab 05 1c 00 1c 00 00 00 c9 05 1c 00 15 00 00 00 e6 05 1c 00 10 00 00 00 ................................
16ea0 fc 05 1c 00 19 00 00 00 0d 06 1c 00 1d 00 00 00 27 06 1c 00 2b 00 00 00 45 06 1c 00 54 00 00 00 ................'...+...E...T...
16ec0 71 06 1c 00 1c 00 00 00 c6 06 1c 00 54 00 00 00 e3 06 1c 00 5c 00 00 00 38 07 1c 00 64 00 00 00 q...........T.......\...8...d...
16ee0 95 07 1c 00 04 00 00 00 fa 07 1c 00 10 00 00 00 ff 07 1c 00 19 00 00 00 10 08 1c 00 1c 00 00 00 ................................
16f00 2a 08 1c 00 05 00 00 00 47 08 1c 00 e1 00 00 00 4d 08 1c 00 0e 00 00 00 2f 09 1c 00 62 01 00 00 *.......G.......M......./...b...
16f20 3e 09 1c 00 1d 00 00 00 a1 0a 1c 00 27 00 00 00 bf 0a 1c 00 71 00 00 00 e7 0a 1c 00 0f 00 00 00 >...........'.......q...........
16f40 59 0b 1c 00 1f 00 00 00 69 0b 1c 00 10 00 00 00 89 0b 1c 00 6c 00 00 00 9a 0b 1c 00 11 00 00 00 Y.......i...........l...........
16f60 07 0c 1c 00 3f 00 00 00 19 0c 1c 00 7d 00 00 00 59 0c 1c 00 21 00 00 00 d7 0c 1c 00 0f 00 00 00 ....?.......}...Y...!...........
16f80 f9 0c 1c 00 10 00 00 00 09 0d 1c 00 29 00 00 00 1a 0d 1c 00 21 00 00 00 44 0d 1c 00 41 01 00 00 ............).......!...D...A...
16fa0 66 0d 1c 00 1d 00 00 00 a8 0e 1c 00 08 00 00 00 c6 0e 1c 00 1f 00 00 00 cf 0e 1c 00 0a 00 00 00 f...............................
16fc0 ef 0e 1c 00 96 01 00 00 fa 0e 1c 00 1f 00 00 00 91 10 1c 00 91 03 00 00 b1 10 1c 00 19 00 00 00 ................................
16fe0 43 14 1c 00 15 00 00 00 5d 14 1c 00 17 00 00 00 73 14 1c 00 0c 00 00 00 8b 14 1c 00 36 00 00 00 C.......].......s...........6...
17000 98 14 1c 00 ab 00 00 00 cf 14 1c 00 14 00 00 00 7b 15 1c 00 04 00 00 00 90 15 1c 00 0e 00 00 00 ................{...............
17020 95 15 1c 00 13 00 00 00 a4 15 1c 00 9d 00 00 00 b8 15 1c 00 75 00 00 00 56 16 1c 00 05 00 00 00 ....................u...V.......
17040 cc 16 1c 00 0a 00 00 00 d2 16 1c 00 c0 00 00 00 dd 16 1c 00 35 00 00 00 9e 17 1c 00 21 00 00 00 ....................5.......!...
17060 d4 17 1c 00 44 00 00 00 f6 17 1c 00 11 00 00 00 3b 18 1c 00 09 00 00 00 4d 18 1c 00 16 00 00 00 ....D...........;.......M.......
17080 57 18 1c 00 a8 00 00 00 6e 18 1c 00 08 00 00 00 17 19 1c 00 2a 00 00 00 20 19 1c 00 04 00 00 00 W.......n...........*...........
170a0 4b 19 1c 00 05 00 00 00 50 19 1c 00 01 00 00 00 ec 04 00 00 00 00 00 00 dc 05 00 00 86 09 00 00 K.......P.......................
170c0 84 0c 00 00 43 11 00 00 24 0f 00 00 00 00 00 00 9b 01 00 00 5b 00 00 00 00 00 00 00 9c 10 00 00 ....C...$...........[...........
170e0 00 00 00 00 00 00 00 00 2a 10 00 00 5c 09 00 00 bd 04 00 00 6d 0c 00 00 01 17 00 00 be 0a 00 00 ........*...\.......m...........
17100 82 12 00 00 46 16 00 00 a9 0f 00 00 4b 12 00 00 4f 05 00 00 2f 10 00 00 86 12 00 00 16 04 00 00 ....F.......K...O.../...........
17120 00 00 00 00 55 03 00 00 00 00 00 00 8d 00 00 00 28 14 00 00 c5 01 00 00 00 00 00 00 35 08 00 00 ....U...........(...........5...
17140 98 10 00 00 9c 16 00 00 33 00 00 00 bf 14 00 00 74 0b 00 00 00 00 00 00 6e 02 00 00 b2 11 00 00 ........3.......t.......n.......
17160 94 13 00 00 ff 0c 00 00 9a 06 00 00 11 01 00 00 1f 01 00 00 40 01 00 00 4f 01 00 00 56 01 00 00 ....................@...O...V...
17180 60 01 00 00 01 01 00 00 72 01 00 00 74 01 00 00 76 01 00 00 00 00 00 00 a5 13 00 00 dd 12 00 00 `.......r...t...v...............
171a0 eb 04 00 00 00 00 00 00 9e 0b 00 00 da 0d 00 00 00 00 00 00 fb 15 00 00 25 08 00 00 47 0a 00 00 ........................%...G...
171c0 3d 0a 00 00 00 00 00 00 49 02 00 00 43 0f 00 00 29 16 00 00 79 0a 00 00 1a 0d 00 00 00 00 00 00 =.......I...C...)...y...........
171e0 95 11 00 00 45 0a 00 00 e8 13 00 00 84 08 00 00 00 00 00 00 da 05 00 00 08 0f 00 00 00 00 00 00 ....E...........................
17200 e8 10 00 00 e6 00 00 00 73 08 00 00 b2 0e 00 00 7d 14 00 00 47 11 00 00 00 00 00 00 a5 10 00 00 ........s.......}...G...........
17220 78 0e 00 00 00 00 00 00 17 02 00 00 ca 0a 00 00 0a 07 00 00 43 03 00 00 00 00 00 00 00 00 00 00 x...................C...........
17240 e2 0a 00 00 00 00 00 00 00 00 00 00 b9 15 00 00 fb 0d 00 00 00 00 00 00 49 07 00 00 6e 15 00 00 ........................I...n...
17260 67 01 00 00 1a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 0f 00 00 43 0a 00 00 8d 0a 00 00 g.......................C.......
17280 c6 05 00 00 98 0e 00 00 58 0c 00 00 52 08 00 00 4a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........X...R...J...............
172a0 00 00 00 00 5e 03 00 00 00 00 00 00 41 08 00 00 46 03 00 00 ea 0f 00 00 08 05 00 00 29 0c 00 00 ....^.......A...F...........)...
172c0 c7 16 00 00 de 03 00 00 3d 07 00 00 00 00 00 00 11 03 00 00 84 00 00 00 34 05 00 00 f4 14 00 00 ........=...............4.......
172e0 10 11 00 00 10 14 00 00 b1 0a 00 00 24 10 00 00 00 00 00 00 da 10 00 00 61 0a 00 00 00 00 00 00 ............$...........a.......
17300 7d 0a 00 00 46 0f 00 00 00 00 00 00 7c 06 00 00 00 00 00 00 00 00 00 00 cb 11 00 00 0c 0b 00 00 }...F.......|...................
17320 9d 0a 00 00 62 00 00 00 00 00 00 00 e8 15 00 00 71 15 00 00 6f 0b 00 00 6a 02 00 00 52 05 00 00 ....b...........q...o...j...R...
17340 db 00 00 00 25 0c 00 00 53 06 00 00 b4 0d 00 00 5e 0d 00 00 47 0b 00 00 83 01 00 00 00 00 00 00 ....%...S.......^...G...........
17360 e6 02 00 00 1d 0a 00 00 ef 06 00 00 94 16 00 00 00 00 00 00 e5 01 00 00 00 00 00 00 6f 04 00 00 ............................o...
17380 60 13 00 00 00 04 00 00 93 05 00 00 00 00 00 00 44 08 00 00 d4 13 00 00 00 00 00 00 19 0b 00 00 `...............D...............
173a0 6a 12 00 00 3b 14 00 00 34 15 00 00 6c 0e 00 00 af 0a 00 00 00 00 00 00 00 00 00 00 72 0c 00 00 j...;...4...l...............r...
173c0 e1 00 00 00 7e 0a 00 00 c2 07 00 00 24 09 00 00 00 00 00 00 cb 0b 00 00 8c 03 00 00 99 09 00 00 ....~.......$...................
173e0 00 00 00 00 df 12 00 00 bb 02 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 43 0e 00 00 2b 0b 00 00 ........................C...+...
17400 fb 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 0e 00 00 bb 10 00 00 00 00 00 00 00 00 00 00 ................................
17420 0b 01 00 00 05 04 00 00 51 10 00 00 a6 16 00 00 a9 0d 00 00 a3 14 00 00 00 00 00 00 52 14 00 00 ........Q...................R...
17440 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 00 00 69 05 00 00 00 00 00 00 20 0e 00 00 b9 13 00 00 ................i...............
17460 f9 0e 00 00 75 0b 00 00 9f 10 00 00 00 00 00 00 37 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....u...........7...............
17480 00 00 00 00 a6 03 00 00 40 02 00 00 66 0e 00 00 20 00 00 00 91 00 00 00 00 00 00 00 00 00 00 00 ........@...f...................
174a0 72 0e 00 00 a8 0a 00 00 00 00 00 00 a7 06 00 00 45 0e 00 00 14 04 00 00 00 00 00 00 00 00 00 00 r...............E...............
174c0 00 00 00 00 f0 07 00 00 00 00 00 00 65 11 00 00 00 00 00 00 70 07 00 00 3a 15 00 00 00 00 00 00 ............e.......p...:.......
174e0 4b 11 00 00 de 02 00 00 00 00 00 00 56 06 00 00 00 00 00 00 cc 0f 00 00 ca 05 00 00 c0 13 00 00 K...........V...................
17500 00 00 00 00 28 0c 00 00 23 0d 00 00 00 00 00 00 00 00 00 00 b2 12 00 00 88 0f 00 00 00 00 00 00 ....(...#.......................
17520 d5 13 00 00 69 0f 00 00 ee 06 00 00 00 00 00 00 00 00 00 00 d6 01 00 00 40 16 00 00 93 06 00 00 ....i...................@.......
17540 61 04 00 00 bf 00 00 00 b0 09 00 00 31 15 00 00 ad 10 00 00 a1 08 00 00 63 01 00 00 e3 0b 00 00 a...........1...........c.......
17560 5d 06 00 00 12 02 00 00 c8 13 00 00 99 16 00 00 12 0e 00 00 00 00 00 00 00 00 00 00 b8 01 00 00 ]...............................
17580 ac 06 00 00 00 00 00 00 00 00 00 00 ea 01 00 00 00 00 00 00 36 14 00 00 00 00 00 00 00 00 00 00 ....................6...........
175a0 df 11 00 00 00 00 00 00 13 05 00 00 93 10 00 00 3b 0c 00 00 00 00 00 00 70 04 00 00 6b 0b 00 00 ................;.......p...k...
175c0 d6 11 00 00 7c 02 00 00 9f 0f 00 00 8a 09 00 00 74 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....|...........t...............
175e0 e4 0e 00 00 e7 0c 00 00 a3 0c 00 00 c2 16 00 00 d1 06 00 00 a0 08 00 00 e8 0c 00 00 33 10 00 00 ............................3...
17600 00 00 00 00 cd 13 00 00 28 0e 00 00 00 00 00 00 5b 0e 00 00 16 13 00 00 2f 0e 00 00 5b 0b 00 00 ........(.......[......./...[...
17620 ab 01 00 00 01 0d 00 00 5b 14 00 00 af 12 00 00 00 00 00 00 0d 13 00 00 00 00 00 00 00 00 00 00 ........[.......................
17640 00 00 00 00 5f 11 00 00 13 04 00 00 f5 0d 00 00 00 00 00 00 4f 0b 00 00 a9 04 00 00 18 08 00 00 ...._...............O...........
17660 64 0b 00 00 c6 12 00 00 c4 11 00 00 ae 0c 00 00 e4 00 00 00 e5 07 00 00 0f 15 00 00 e4 0b 00 00 d...............................
17680 60 14 00 00 58 11 00 00 df 02 00 00 84 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 13 00 00 `...X...........................
176a0 00 00 00 00 00 00 00 00 1a 05 00 00 f3 07 00 00 00 00 00 00 00 00 00 00 ca 11 00 00 de 04 00 00 ................................
176c0 63 14 00 00 00 00 00 00 39 00 00 00 75 12 00 00 00 00 00 00 18 10 00 00 83 0e 00 00 02 13 00 00 c.......9...u...................
176e0 80 02 00 00 8d 06 00 00 00 00 00 00 ac 0b 00 00 46 07 00 00 1e 16 00 00 af 0d 00 00 a6 11 00 00 ................F...............
17700 00 00 00 00 f9 11 00 00 7a 14 00 00 73 12 00 00 01 13 00 00 53 0e 00 00 93 0a 00 00 f1 0b 00 00 ........z...s.......S...........
17720 06 0d 00 00 6b 16 00 00 bc 09 00 00 7b 0c 00 00 00 00 00 00 89 11 00 00 47 16 00 00 9b 07 00 00 ....k.......{...........G.......
17740 00 00 00 00 b3 0c 00 00 00 00 00 00 65 07 00 00 e8 11 00 00 8a 05 00 00 87 0a 00 00 b9 0b 00 00 ............e...................
17760 4b 00 00 00 a6 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 0b 00 00 0e 10 00 00 00 00 00 00 K...................W...........
17780 00 00 00 00 19 00 00 00 6e 0e 00 00 4e 0f 00 00 50 16 00 00 00 00 00 00 83 06 00 00 c7 0e 00 00 ........n...N...P...............
177a0 1d 0d 00 00 00 00 00 00 8c 14 00 00 21 11 00 00 1d 13 00 00 c0 08 00 00 00 00 00 00 f8 14 00 00 ............!...................
177c0 fe 12 00 00 e9 03 00 00 e2 0e 00 00 00 00 00 00 fb 02 00 00 00 00 00 00 40 11 00 00 95 09 00 00 ........................@.......
177e0 8a 0d 00 00 6f 00 00 00 a5 00 00 00 47 0e 00 00 51 01 00 00 7c 0b 00 00 00 00 00 00 00 00 00 00 ....o.......G...Q...|...........
17800 dc 11 00 00 5b 09 00 00 18 13 00 00 d7 0e 00 00 ab 15 00 00 00 00 00 00 18 00 00 00 12 0a 00 00 ....[...........................
17820 ff 11 00 00 46 00 00 00 e1 14 00 00 74 0e 00 00 48 06 00 00 02 0a 00 00 00 00 00 00 f1 05 00 00 ....F.......t...H...............
17840 00 00 00 00 d4 02 00 00 60 0a 00 00 00 00 00 00 00 00 00 00 37 0f 00 00 bf 06 00 00 00 00 00 00 ........`...........7...........
17860 6e 13 00 00 00 00 00 00 48 0d 00 00 00 00 00 00 d9 0c 00 00 8b 12 00 00 ce 16 00 00 b3 05 00 00 n.......H.......................
17880 00 00 00 00 13 16 00 00 00 00 00 00 6d 09 00 00 00 00 00 00 11 12 00 00 fd 12 00 00 00 00 00 00 ............m...................
178a0 64 05 00 00 00 00 00 00 cd 12 00 00 00 00 00 00 00 00 00 00 9e 09 00 00 6c 0b 00 00 87 0e 00 00 d.......................l.......
178c0 21 0d 00 00 90 12 00 00 b7 13 00 00 1b 09 00 00 66 14 00 00 00 00 00 00 d5 0c 00 00 00 00 00 00 !...............f...............
178e0 00 00 00 00 5d 0b 00 00 06 0c 00 00 3d 15 00 00 34 14 00 00 f2 07 00 00 d5 0b 00 00 c5 09 00 00 ....].......=...4...............
17900 31 13 00 00 cf 05 00 00 b8 08 00 00 43 09 00 00 00 00 00 00 0f 02 00 00 c8 10 00 00 00 00 00 00 1...........C...................
17920 ab 07 00 00 08 12 00 00 00 00 00 00 e8 0e 00 00 30 11 00 00 50 0b 00 00 63 07 00 00 75 02 00 00 ................0...P...c...u...
17940 00 00 00 00 c4 0b 00 00 00 00 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 00 00 00 00 d3 07 00 00 ................................
17960 00 00 00 00 34 12 00 00 04 02 00 00 00 00 00 00 17 14 00 00 13 09 00 00 76 04 00 00 00 00 00 00 ....4...................v.......
17980 be 05 00 00 78 0f 00 00 40 0d 00 00 bd 0d 00 00 3c 0e 00 00 ce 03 00 00 1d 0c 00 00 d2 07 00 00 ....x...@.......<...............
179a0 05 0b 00 00 f9 01 00 00 00 00 00 00 ac 07 00 00 12 08 00 00 89 0c 00 00 79 16 00 00 c4 16 00 00 ........................y.......
179c0 fa 01 00 00 78 02 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 08 00 00 00 00 00 00 ....x...........................
179e0 c9 0a 00 00 00 00 00 00 5e 12 00 00 7b 0b 00 00 ad 01 00 00 20 12 00 00 57 16 00 00 66 00 00 00 ........^...{...........W...f...
17a00 75 10 00 00 00 00 00 00 c8 07 00 00 46 05 00 00 00 00 00 00 d9 00 00 00 00 00 00 00 22 06 00 00 u...........F..............."...
17a20 68 0c 00 00 ae 10 00 00 00 00 00 00 37 13 00 00 44 16 00 00 10 09 00 00 00 00 00 00 00 00 00 00 h...........7...D...............
17a40 09 16 00 00 20 06 00 00 00 00 00 00 87 01 00 00 00 00 00 00 ca 00 00 00 42 09 00 00 84 09 00 00 ........................B.......
17a60 27 16 00 00 09 02 00 00 00 00 00 00 70 03 00 00 06 01 00 00 bb 13 00 00 00 00 00 00 a9 15 00 00 '...........p...................
17a80 6b 12 00 00 00 00 00 00 18 0b 00 00 08 03 00 00 dc 00 00 00 f1 04 00 00 ce 08 00 00 00 00 00 00 k...............................
17aa0 10 02 00 00 00 00 00 00 b7 15 00 00 2d 0e 00 00 0a 05 00 00 9c 12 00 00 fb 03 00 00 a8 0e 00 00 ............-...................
17ac0 b6 0e 00 00 cb 0a 00 00 1d 06 00 00 22 0b 00 00 09 03 00 00 4e 02 00 00 4d 08 00 00 f6 08 00 00 ............".......N...M.......
17ae0 19 07 00 00 00 00 00 00 00 00 00 00 7e 12 00 00 bd 0f 00 00 00 00 00 00 39 0e 00 00 34 0b 00 00 ............~...........9...4...
17b00 00 00 00 00 00 00 00 00 58 12 00 00 83 05 00 00 00 00 00 00 5d 03 00 00 00 00 00 00 32 04 00 00 ........X...........].......2...
17b20 64 04 00 00 66 0d 00 00 ab 0a 00 00 f5 13 00 00 00 00 00 00 db 04 00 00 d7 0b 00 00 2d 01 00 00 d...f.......................-...
17b40 00 00 00 00 cf 15 00 00 00 00 00 00 43 06 00 00 00 00 00 00 00 00 00 00 57 06 00 00 00 00 00 00 ............C...........W.......
17b60 5b 0f 00 00 41 0a 00 00 3f 13 00 00 c3 11 00 00 00 00 00 00 43 08 00 00 1a 0f 00 00 a8 0d 00 00 [...A...?...........C...........
17b80 00 00 00 00 00 00 00 00 a8 11 00 00 dd 0b 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 00 00 00 00 ................................
17ba0 00 02 00 00 13 12 00 00 27 08 00 00 49 0c 00 00 d0 15 00 00 c1 0d 00 00 ab 0f 00 00 f0 16 00 00 ........'...I...................
17bc0 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 e9 02 00 00 f2 08 00 00 fe 09 00 00 ................................
17be0 e3 01 00 00 00 00 00 00 00 00 00 00 7b 0a 00 00 00 00 00 00 a7 16 00 00 33 0e 00 00 00 00 00 00 ............{...........3.......
17c00 5e 05 00 00 c6 11 00 00 f9 03 00 00 19 16 00 00 0c 10 00 00 00 00 00 00 da 09 00 00 08 07 00 00 ^...............................
17c20 81 0f 00 00 00 00 00 00 10 00 00 00 7b 0d 00 00 23 07 00 00 00 00 00 00 cf 07 00 00 5f 0c 00 00 ............{...#..........._...
17c40 d7 06 00 00 d8 12 00 00 09 15 00 00 35 15 00 00 ab 14 00 00 a8 14 00 00 a7 09 00 00 3d 08 00 00 ............5...............=...
17c60 f0 02 00 00 00 00 00 00 0a 01 00 00 c2 05 00 00 00 00 00 00 34 09 00 00 01 16 00 00 ed 14 00 00 ....................4...........
17c80 7d 13 00 00 c7 03 00 00 be 10 00 00 3f 0b 00 00 2a 13 00 00 e3 05 00 00 00 00 00 00 2e 08 00 00 }...........?...*...............
17ca0 3d 12 00 00 00 00 00 00 66 0b 00 00 00 00 00 00 91 15 00 00 00 00 00 00 24 07 00 00 f1 10 00 00 =.......f...............$.......
17cc0 92 15 00 00 00 00 00 00 00 00 00 00 9b 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 10 00 00 ............................X...
17ce0 00 00 00 00 00 00 00 00 00 00 00 00 87 15 00 00 79 14 00 00 00 00 00 00 53 10 00 00 9a 05 00 00 ................y.......S.......
17d00 34 0c 00 00 a2 10 00 00 00 00 00 00 e4 05 00 00 00 00 00 00 57 15 00 00 3b 0f 00 00 98 02 00 00 4...................W...;.......
17d20 4d 14 00 00 bc 16 00 00 b1 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 15 00 00 00 00 00 00 M.......................`.......
17d40 b9 04 00 00 00 00 00 00 e6 15 00 00 8e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 11 00 00 ............................N...
17d60 68 16 00 00 6f 13 00 00 00 00 00 00 4f 0e 00 00 c0 0b 00 00 51 03 00 00 86 0f 00 00 0a 0e 00 00 h...o.......O.......Q...........
17d80 17 0c 00 00 ef 00 00 00 00 00 00 00 4d 0e 00 00 00 00 00 00 48 13 00 00 ae 07 00 00 97 0e 00 00 ............M.......H...........
17da0 8e 0d 00 00 8d 0e 00 00 00 00 00 00 27 01 00 00 32 01 00 00 34 01 00 00 36 01 00 00 37 01 00 00 ............'...2...4...6...7...
17dc0 38 01 00 00 39 01 00 00 3a 01 00 00 3c 01 00 00 3d 01 00 00 00 00 00 00 35 0e 00 00 00 00 00 00 8...9...:...<...=.......5.......
17de0 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 00 00 45 01 00 00 46 01 00 00 47 01 00 00 48 0f 00 00 ................E...F...G...H...
17e00 f2 0a 00 00 4b 01 00 00 50 01 00 00 4c 01 00 00 af 0c 00 00 f0 0c 00 00 7f 15 00 00 9b 0d 00 00 ....K...P...L...................
17e20 ab 0c 00 00 f8 0c 00 00 4f 14 00 00 52 01 00 00 b3 0f 00 00 da 0b 00 00 01 05 00 00 53 01 00 00 ........O...R...............S...
17e40 07 06 00 00 54 01 00 00 eb 01 00 00 55 01 00 00 00 00 00 00 9b 0c 00 00 9e 16 00 00 00 00 00 00 ....T.......U...................
17e60 71 0a 00 00 2e 0e 00 00 70 06 00 00 00 00 00 00 93 03 00 00 5d 01 00 00 00 00 00 00 5e 01 00 00 q.......p...........].......^...
17e80 0a 15 00 00 5f 01 00 00 75 00 00 00 69 14 00 00 f8 15 00 00 00 00 00 00 a4 09 00 00 59 0d 00 00 ...._...u...i...............Y...
17ea0 32 05 00 00 c7 0f 00 00 3d 00 00 00 00 00 00 00 22 00 00 00 e7 15 00 00 5d 05 00 00 66 01 00 00 2.......=.......".......]...f...
17ec0 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 11 00 00 09 0f 00 00 00 00 00 00 00 00 00 00 ................................
17ee0 7d 0e 00 00 c7 07 00 00 ce 13 00 00 41 10 00 00 bc 0e 00 00 2c 11 00 00 00 00 00 00 00 00 00 00 }...........A.......,...........
17f00 15 0f 00 00 6c 01 00 00 6e 01 00 00 b7 10 00 00 6f 01 00 00 00 00 00 00 89 16 00 00 f5 0f 00 00 ....l...n.......o...............
17f20 98 07 00 00 48 0a 00 00 ba 12 00 00 73 01 00 00 00 00 00 00 ab 16 00 00 29 14 00 00 f3 0e 00 00 ....H.......s...........).......
17f40 c6 0b 00 00 00 00 00 00 dd 05 00 00 5c 00 00 00 d7 08 00 00 53 16 00 00 00 00 00 00 d1 04 00 00 ............\.......S...........
17f60 25 00 00 00 eb 16 00 00 02 0d 00 00 50 0e 00 00 22 12 00 00 d5 01 00 00 03 04 00 00 26 11 00 00 %...........P..."...........&...
17f80 ef 0f 00 00 00 00 00 00 51 00 00 00 c5 02 00 00 79 07 00 00 ae 0b 00 00 50 0f 00 00 4a 11 00 00 ........Q.......y.......P...J...
17fa0 01 11 00 00 49 15 00 00 d5 08 00 00 dc 0d 00 00 52 12 00 00 00 00 00 00 b3 07 00 00 82 0f 00 00 ....I...........R...............
17fc0 4d 12 00 00 61 09 00 00 00 00 00 00 00 00 00 00 5b 06 00 00 00 00 00 00 7f 11 00 00 ec 07 00 00 M...a...........[...............
17fe0 a4 08 00 00 cb 07 00 00 a5 02 00 00 00 00 00 00 2a 04 00 00 a2 11 00 00 00 00 00 00 4a 08 00 00 ................*...........J...
18000 ef 0e 00 00 5c 04 00 00 0f 09 00 00 01 06 00 00 00 00 00 00 00 00 00 00 63 0e 00 00 8f 0e 00 00 ....\...................c.......
18020 00 00 00 00 00 00 00 00 64 02 00 00 fc 04 00 00 22 08 00 00 5b 13 00 00 93 12 00 00 6e 00 00 00 ........d......."...[.......n...
18040 61 07 00 00 72 15 00 00 f5 0b 00 00 30 0d 00 00 08 10 00 00 be 02 00 00 b3 06 00 00 00 00 00 00 a...r.......0...................
18060 60 12 00 00 f4 06 00 00 00 00 00 00 5a 04 00 00 04 03 00 00 de 14 00 00 24 0a 00 00 3e 02 00 00 `...........Z...........$...>...
18080 00 00 00 00 6d 16 00 00 16 10 00 00 50 0c 00 00 84 0a 00 00 1a 15 00 00 00 00 00 00 69 0d 00 00 ....m.......P...............i...
180a0 ea 0d 00 00 bf 09 00 00 00 00 00 00 00 00 00 00 66 0f 00 00 00 00 00 00 a2 0e 00 00 d8 13 00 00 ................f...............
180c0 00 00 00 00 bc 06 00 00 1e 02 00 00 c2 14 00 00 67 02 00 00 e5 05 00 00 00 00 00 00 d6 0f 00 00 ................g...............
180e0 00 00 00 00 4f 03 00 00 43 0d 00 00 37 03 00 00 ea 06 00 00 e2 03 00 00 87 0b 00 00 87 08 00 00 ....O...C...7...................
18100 33 08 00 00 00 00 00 00 c6 02 00 00 ef 0a 00 00 af 00 00 00 2e 0a 00 00 00 00 00 00 86 15 00 00 3...............................
18120 7a 02 00 00 59 04 00 00 ac 03 00 00 00 00 00 00 93 0e 00 00 0f 0c 00 00 90 08 00 00 00 00 00 00 z...Y...........................
18140 00 00 00 00 00 00 00 00 f4 0e 00 00 52 15 00 00 00 00 00 00 71 04 00 00 00 00 00 00 81 00 00 00 ............R.......q...........
18160 3d 03 00 00 4a 04 00 00 00 00 00 00 94 00 00 00 ec 0e 00 00 cf 06 00 00 bc 07 00 00 06 14 00 00 =...J...........................
18180 00 00 00 00 0e 06 00 00 d6 06 00 00 36 02 00 00 70 09 00 00 00 00 00 00 90 0f 00 00 1b 05 00 00 ............6...p...............
181a0 49 06 00 00 00 00 00 00 00 00 00 00 5b 11 00 00 61 13 00 00 80 0d 00 00 bd 06 00 00 6b 06 00 00 I...........[...a...........k...
181c0 04 13 00 00 52 09 00 00 07 03 00 00 76 08 00 00 00 00 00 00 66 07 00 00 48 05 00 00 34 0a 00 00 ....R.......v.......f...H...4...
181e0 c8 14 00 00 08 15 00 00 4f 09 00 00 77 04 00 00 04 15 00 00 00 00 00 00 08 01 00 00 00 00 00 00 ........O...w...................
18200 fa 05 00 00 89 09 00 00 af 07 00 00 0d 05 00 00 93 0f 00 00 fc 01 00 00 2c 08 00 00 9f 05 00 00 ........................,.......
18220 f6 07 00 00 3e 16 00 00 76 03 00 00 a4 03 00 00 00 00 00 00 99 0f 00 00 00 00 00 00 00 00 00 00 ....>...v.......................
18240 00 00 00 00 00 05 00 00 9c 08 00 00 a6 06 00 00 00 00 00 00 26 0a 00 00 00 00 00 00 78 07 00 00 ....................&.......x...
18260 d0 13 00 00 7a 04 00 00 ae 11 00 00 74 16 00 00 28 12 00 00 56 0c 00 00 00 00 00 00 e8 0a 00 00 ....z.......t...(...V...........
18280 95 10 00 00 00 0c 00 00 77 08 00 00 00 00 00 00 1d 14 00 00 b9 14 00 00 ee 00 00 00 61 0d 00 00 ........w...................a...
182a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 00 00 3a 14 00 00 dd 10 00 00 e1 0f 00 00 ....................:...........
182c0 00 00 00 00 13 0e 00 00 d2 0c 00 00 31 10 00 00 35 04 00 00 21 0f 00 00 3c 07 00 00 d8 0d 00 00 ............1...5...!...<.......
182e0 00 00 00 00 00 00 00 00 11 05 00 00 27 09 00 00 00 00 00 00 00 00 00 00 e3 14 00 00 fe 0b 00 00 ............'...................
18300 07 12 00 00 fd 0e 00 00 82 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 00 00 00 00 00 ................................
18320 00 00 00 00 0b 16 00 00 6d 03 00 00 c3 13 00 00 dc 0b 00 00 71 0b 00 00 4a 13 00 00 a9 10 00 00 ........m...........q...J.......
18340 00 00 00 00 31 0b 00 00 00 00 00 00 f1 09 00 00 3f 0e 00 00 4d 0a 00 00 b0 0a 00 00 21 0c 00 00 ....1...........?...M.......!...
18360 20 10 00 00 68 03 00 00 a4 00 00 00 60 16 00 00 fa 13 00 00 00 00 00 00 bb 0b 00 00 00 00 00 00 ....h.......`...................
18380 1a 02 00 00 c3 14 00 00 80 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
183a0 00 00 00 00 a1 14 00 00 00 00 00 00 bc 03 00 00 fa 02 00 00 aa 13 00 00 30 15 00 00 2e 05 00 00 ........................0.......
183c0 bb 07 00 00 b0 01 00 00 08 02 00 00 63 10 00 00 8b 0c 00 00 02 02 00 00 00 00 00 00 00 00 00 00 ............c...................
183e0 00 00 00 00 01 14 00 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 e1 15 00 00 00 00 00 00 ............0...................
18400 7d 11 00 00 04 05 00 00 16 16 00 00 d1 01 00 00 00 00 00 00 c3 0d 00 00 86 01 00 00 8d 03 00 00 }...............................
18420 d0 03 00 00 33 02 00 00 4e 07 00 00 80 07 00 00 00 00 00 00 08 17 00 00 00 00 00 00 00 00 00 00 ....3...N.......................
18440 75 08 00 00 63 00 00 00 8a 13 00 00 00 00 00 00 04 0f 00 00 4d 03 00 00 49 00 00 00 00 00 00 00 u...c...............M...I.......
18460 00 00 00 00 96 00 00 00 99 08 00 00 27 0f 00 00 aa 05 00 00 00 00 00 00 a5 09 00 00 ff 06 00 00 ............'...................
18480 bd 11 00 00 3a 05 00 00 2e 04 00 00 00 00 00 00 00 00 00 00 cc 0e 00 00 d2 0a 00 00 00 00 00 00 ....:...........................
184a0 29 0f 00 00 da 01 00 00 5e 14 00 00 1d 08 00 00 9c 05 00 00 6f 15 00 00 00 00 00 00 5c 0a 00 00 ).......^...........o.......\...
184c0 00 00 00 00 d7 01 00 00 00 00 00 00 00 00 00 00 23 11 00 00 08 13 00 00 75 0f 00 00 ca 12 00 00 ................#.......u.......
184e0 17 16 00 00 d4 04 00 00 23 13 00 00 e0 06 00 00 d9 08 00 00 00 00 00 00 5a 05 00 00 88 16 00 00 ........#...............Z.......
18500 03 07 00 00 33 0c 00 00 00 00 00 00 ef 10 00 00 94 05 00 00 6f 0e 00 00 1b 0b 00 00 27 0b 00 00 ....3...............o.......'...
18520 00 00 00 00 1f 00 00 00 67 08 00 00 dd 16 00 00 a2 07 00 00 32 08 00 00 fd 01 00 00 57 0c 00 00 ........g...........2.......W...
18540 00 00 00 00 66 0c 00 00 00 00 00 00 7f 0a 00 00 74 15 00 00 9c 02 00 00 00 00 00 00 6d 0b 00 00 ....f...........t...........m...
18560 59 0b 00 00 c9 09 00 00 5f 02 00 00 c5 13 00 00 56 0f 00 00 90 0a 00 00 7f 04 00 00 a3 03 00 00 Y......._.......V...............
18580 00 00 00 00 e3 11 00 00 00 00 00 00 c0 04 00 00 89 0b 00 00 00 00 00 00 bd 0b 00 00 6f 06 00 00 ............................o...
185a0 ad 08 00 00 00 00 00 00 c7 05 00 00 03 00 00 00 f3 0d 00 00 f2 11 00 00 d9 0d 00 00 51 12 00 00 ............................Q...
185c0 26 0d 00 00 c1 11 00 00 e1 0a 00 00 00 00 00 00 aa 01 00 00 00 00 00 00 74 09 00 00 9d 0e 00 00 &.......................t.......
185e0 1e 05 00 00 29 04 00 00 69 00 00 00 d5 06 00 00 00 00 00 00 1e 07 00 00 3f 05 00 00 bb 08 00 00 ....)...i...............?.......
18600 52 10 00 00 e1 06 00 00 2a 07 00 00 ba 0d 00 00 00 00 00 00 84 07 00 00 00 00 00 00 9e 05 00 00 R.......*.......................
18620 00 00 00 00 3f 16 00 00 c4 09 00 00 31 07 00 00 6b 07 00 00 00 00 00 00 ad 00 00 00 70 0e 00 00 ....?.......1...k...........p...
18640 d8 09 00 00 01 12 00 00 00 00 00 00 83 03 00 00 00 00 00 00 c1 0b 00 00 c2 12 00 00 95 0b 00 00 ................................
18660 00 00 00 00 32 00 00 00 00 00 00 00 05 0e 00 00 00 00 00 00 6a 0c 00 00 46 0c 00 00 d2 03 00 00 ....2...............j...F.......
18680 02 16 00 00 58 0a 00 00 00 00 00 00 00 00 00 00 ab 10 00 00 37 15 00 00 10 07 00 00 0d 10 00 00 ....X...............7...........
186a0 f1 16 00 00 38 04 00 00 42 03 00 00 61 12 00 00 b3 0a 00 00 00 00 00 00 55 0f 00 00 ac 11 00 00 ....8...B...a...........U.......
186c0 71 01 00 00 e1 10 00 00 39 0f 00 00 88 0e 00 00 4d 04 00 00 00 00 00 00 70 0f 00 00 22 07 00 00 q.......9.......M.......p..."...
186e0 64 01 00 00 ba 09 00 00 00 00 00 00 84 0e 00 00 0a 08 00 00 e0 12 00 00 62 13 00 00 71 0f 00 00 d.......................b...q...
18700 0f 0e 00 00 de 0d 00 00 e8 09 00 00 e0 0c 00 00 da 0e 00 00 e5 0b 00 00 7c 07 00 00 e0 01 00 00 ........................|.......
18720 1d 05 00 00 5a 08 00 00 00 00 00 00 00 00 00 00 2e 09 00 00 71 0c 00 00 83 12 00 00 65 0f 00 00 ....Z...............q.......e...
18740 00 00 00 00 31 01 00 00 02 17 00 00 00 00 00 00 b0 14 00 00 00 00 00 00 03 16 00 00 00 00 00 00 ....1...........................
18760 00 00 00 00 75 15 00 00 a4 06 00 00 bb 0d 00 00 fb 10 00 00 4b 04 00 00 5e 0b 00 00 b0 12 00 00 ....u...............K...^.......
18780 f3 11 00 00 56 10 00 00 00 00 00 00 00 00 00 00 af 05 00 00 6c 04 00 00 7d 04 00 00 e2 01 00 00 ....V...............l...}.......
187a0 1d 04 00 00 00 00 00 00 78 03 00 00 00 00 00 00 18 07 00 00 72 07 00 00 85 0e 00 00 72 00 00 00 ........x...........r.......r...
187c0 82 06 00 00 00 00 00 00 5c 0c 00 00 ad 13 00 00 37 02 00 00 bd 00 00 00 c3 02 00 00 00 00 00 00 ........\.......7...............
187e0 77 0d 00 00 db 0d 00 00 00 00 00 00 6f 14 00 00 00 00 00 00 7a 11 00 00 a1 06 00 00 61 16 00 00 w...........o.......z.......a...
18800 b2 06 00 00 ca 06 00 00 51 0f 00 00 73 0e 00 00 00 00 00 00 91 0f 00 00 00 00 00 00 5a 10 00 00 ........Q...s...............Z...
18820 0d 11 00 00 b1 07 00 00 00 00 00 00 17 13 00 00 98 06 00 00 d4 06 00 00 b1 08 00 00 00 00 00 00 ................................
18840 64 12 00 00 dc 16 00 00 00 00 00 00 86 00 00 00 00 00 00 00 71 12 00 00 05 17 00 00 86 05 00 00 d...................q...........
18860 00 00 00 00 c3 15 00 00 37 00 00 00 b9 09 00 00 00 00 00 00 f6 01 00 00 ed 02 00 00 db 0e 00 00 ........7.......................
18880 1b 01 00 00 00 00 00 00 5c 0f 00 00 c4 02 00 00 f7 0a 00 00 f2 0d 00 00 fb 0f 00 00 5b 10 00 00 ........\...................[...
188a0 4a 14 00 00 8a 12 00 00 00 00 00 00 2f 0b 00 00 7a 0a 00 00 b9 08 00 00 a8 10 00 00 00 00 00 00 J.........../...z...............
188c0 00 00 00 00 00 00 00 00 00 00 00 00 bc 04 00 00 00 00 00 00 3e 0a 00 00 eb 15 00 00 f1 13 00 00 ....................>...........
188e0 63 05 00 00 00 00 00 00 d9 10 00 00 19 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c...............................
18900 8f 0d 00 00 7a 01 00 00 a3 0f 00 00 09 12 00 00 3d 0e 00 00 06 06 00 00 61 14 00 00 00 00 00 00 ....z...........=.......a.......
18920 72 02 00 00 00 00 00 00 6a 13 00 00 38 07 00 00 a0 0a 00 00 2a 06 00 00 00 00 00 00 13 11 00 00 r.......j...8.......*...........
18940 7f 06 00 00 af 06 00 00 00 00 00 00 00 00 00 00 32 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................2...............
18960 3e 03 00 00 00 00 00 00 3c 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 06 00 00 27 04 00 00 >.......<...............-...'...
18980 b6 0a 00 00 f5 0c 00 00 1c 07 00 00 91 07 00 00 00 00 00 00 86 13 00 00 50 08 00 00 00 00 00 00 ........................P.......
189a0 8a 02 00 00 1d 15 00 00 73 03 00 00 d7 0f 00 00 99 0d 00 00 d7 16 00 00 a2 06 00 00 00 00 00 00 ........s.......................
189c0 23 06 00 00 70 0a 00 00 00 00 00 00 9f 07 00 00 74 14 00 00 21 02 00 00 6b 09 00 00 d7 0c 00 00 #...p...........t...!...k.......
189e0 4b 13 00 00 6f 10 00 00 c7 0b 00 00 bc 0f 00 00 00 00 00 00 fc 15 00 00 00 00 00 00 c9 13 00 00 K...o...........................
18a00 41 12 00 00 00 00 00 00 00 00 00 00 f9 02 00 00 00 00 00 00 9c 15 00 00 58 0d 00 00 eb 12 00 00 A.......................X.......
18a20 00 00 00 00 00 00 00 00 db 01 00 00 09 13 00 00 c8 06 00 00 31 02 00 00 e4 14 00 00 2a 02 00 00 ....................1.......*...
18a40 d5 16 00 00 00 00 00 00 e7 0e 00 00 59 0c 00 00 8b 06 00 00 4f 16 00 00 95 0d 00 00 91 05 00 00 ............Y.......O...........
18a60 6e 04 00 00 dc 14 00 00 20 11 00 00 95 07 00 00 d0 09 00 00 00 00 00 00 0e 01 00 00 3d 02 00 00 n...........................=...
18a80 00 00 00 00 cf 08 00 00 00 00 00 00 00 00 00 00 fd 0b 00 00 dc 06 00 00 1a 0b 00 00 79 05 00 00 ............................y...
18aa0 74 10 00 00 1b 13 00 00 d9 13 00 00 b2 15 00 00 00 00 00 00 be 15 00 00 00 00 00 00 8a 04 00 00 t...............................
18ac0 00 00 00 00 d4 0e 00 00 ad 16 00 00 10 15 00 00 12 12 00 00 99 06 00 00 00 00 00 00 ce 05 00 00 ................................
18ae0 fd 06 00 00 29 0d 00 00 e8 02 00 00 17 0a 00 00 e2 16 00 00 d6 02 00 00 2e 12 00 00 df 08 00 00 ....)...........................
18b00 4f 11 00 00 5f 0b 00 00 7f 03 00 00 12 06 00 00 ee 15 00 00 d3 11 00 00 00 00 00 00 00 00 00 00 O..._...........................
18b20 1a 0e 00 00 04 0d 00 00 00 00 00 00 00 00 00 00 44 01 00 00 90 0d 00 00 00 00 00 00 da 0f 00 00 ................D...............
18b40 df 00 00 00 00 00 00 00 69 08 00 00 24 0e 00 00 1c 05 00 00 5a 16 00 00 c7 06 00 00 00 00 00 00 ........i...$.......Z...........
18b60 23 01 00 00 00 00 00 00 84 03 00 00 5c 06 00 00 00 00 00 00 00 00 00 00 38 12 00 00 fd 05 00 00 #...........\...........8.......
18b80 00 00 00 00 5e 0a 00 00 00 00 00 00 07 07 00 00 00 00 00 00 6a 0b 00 00 3b 07 00 00 61 0f 00 00 ....^...............j...;...a...
18ba0 67 09 00 00 00 00 00 00 00 00 00 00 12 0b 00 00 93 11 00 00 dd 00 00 00 0e 05 00 00 2d 08 00 00 g...........................-...
18bc0 5e 0c 00 00 ed 10 00 00 50 12 00 00 00 00 00 00 00 00 00 00 7b 03 00 00 08 00 00 00 60 0b 00 00 ^.......P...........{.......`...
18be0 39 11 00 00 84 13 00 00 00 00 00 00 86 04 00 00 00 00 00 00 00 00 00 00 b6 0d 00 00 a3 16 00 00 9...............................
18c00 64 0a 00 00 ac 04 00 00 00 00 00 00 6b 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 0f 00 00 d...........k...................
18c20 fb 16 00 00 00 00 00 00 d0 01 00 00 20 01 00 00 45 09 00 00 00 00 00 00 2c 0e 00 00 00 00 00 00 ................E.......,.......
18c40 1c 01 00 00 69 11 00 00 00 00 00 00 28 08 00 00 8e 15 00 00 3a 0d 00 00 a1 15 00 00 ab 04 00 00 ....i.......(.......:...........
18c60 00 00 00 00 d7 04 00 00 f0 01 00 00 4b 14 00 00 a7 01 00 00 ea 09 00 00 7e 06 00 00 00 00 00 00 ............K...........~.......
18c80 1d 01 00 00 eb 10 00 00 34 06 00 00 1c 00 00 00 65 09 00 00 40 0b 00 00 2c 05 00 00 ae 04 00 00 ........4.......e...@...,.......
18ca0 66 15 00 00 91 04 00 00 a2 05 00 00 00 00 00 00 ad 0e 00 00 00 00 00 00 15 15 00 00 03 0e 00 00 f...............................
18cc0 4c 00 00 00 de 06 00 00 69 06 00 00 a4 0b 00 00 87 0f 00 00 53 13 00 00 1b 16 00 00 01 03 00 00 L.......i...........S...........
18ce0 a7 10 00 00 00 00 00 00 10 03 00 00 c5 05 00 00 f8 08 00 00 f3 15 00 00 ac 01 00 00 7c 09 00 00 ............................|...
18d00 38 10 00 00 54 07 00 00 d7 0d 00 00 e1 0c 00 00 d9 15 00 00 6e 0c 00 00 00 00 00 00 b2 07 00 00 8...T...............n...........
18d20 c7 09 00 00 7f 16 00 00 3e 15 00 00 74 13 00 00 20 0c 00 00 0c 04 00 00 00 00 00 00 0f 05 00 00 ........>...t...................
18d40 18 09 00 00 00 00 00 00 92 02 00 00 6e 08 00 00 2f 02 00 00 ec 08 00 00 f0 06 00 00 20 0f 00 00 ............n.../...............
18d60 00 00 00 00 56 0b 00 00 06 05 00 00 ea 13 00 00 e1 0d 00 00 11 08 00 00 00 00 00 00 c7 0a 00 00 ....V...........................
18d80 43 0b 00 00 00 00 00 00 8f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 13 00 00 7a 0b 00 00 C...........................z...
18da0 78 15 00 00 7d 0b 00 00 00 00 00 00 ac 05 00 00 00 00 00 00 04 09 00 00 94 12 00 00 dd 11 00 00 x...}...........................
18dc0 f9 06 00 00 a3 07 00 00 00 00 00 00 99 12 00 00 17 07 00 00 e8 08 00 00 17 09 00 00 00 00 00 00 ................................
18de0 4c 06 00 00 3e 11 00 00 b0 15 00 00 97 11 00 00 9b 03 00 00 e2 08 00 00 00 00 00 00 00 00 00 00 L...>...........................
18e00 1a 14 00 00 08 0d 00 00 16 11 00 00 c6 15 00 00 5a 14 00 00 bb 0a 00 00 3f 0a 00 00 c7 11 00 00 ................Z.......?.......
18e20 95 0c 00 00 3d 0b 00 00 2d 05 00 00 39 15 00 00 00 00 00 00 38 15 00 00 28 10 00 00 00 00 00 00 ....=...-...9.......8...(.......
18e40 00 00 00 00 e5 08 00 00 57 0d 00 00 f5 02 00 00 07 0b 00 00 00 00 00 00 00 00 00 00 0a 13 00 00 ........W.......................
18e60 2e 15 00 00 84 12 00 00 57 04 00 00 00 00 00 00 b1 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........W.......................
18e80 80 16 00 00 0f 10 00 00 2c 06 00 00 00 00 00 00 b0 00 00 00 f8 05 00 00 cf 09 00 00 9c 07 00 00 ........,.......................
18ea0 9d 05 00 00 e2 07 00 00 00 00 00 00 1f 0b 00 00 ae 15 00 00 7b 06 00 00 e6 10 00 00 7c 05 00 00 ....................{.......|...
18ec0 0f 11 00 00 45 06 00 00 00 00 00 00 00 00 00 00 a3 04 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 ....E...........................
18ee0 b9 07 00 00 00 00 00 00 7f 0e 00 00 53 14 00 00 86 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............S...................
18f00 30 0a 00 00 39 16 00 00 22 0f 00 00 9e 0f 00 00 fd 10 00 00 00 00 00 00 98 08 00 00 2b 0f 00 00 0...9..."...................+...
18f20 00 00 00 00 4b 10 00 00 43 07 00 00 00 13 00 00 29 0a 00 00 00 00 00 00 49 14 00 00 00 00 00 00 ....K...C.......).......I.......
18f40 85 0a 00 00 00 07 00 00 00 00 00 00 00 00 00 00 2c 16 00 00 a2 01 00 00 00 00 00 00 ad 11 00 00 ................,...............
18f60 bb 11 00 00 fd 15 00 00 a9 02 00 00 44 10 00 00 b5 0a 00 00 38 13 00 00 85 05 00 00 38 14 00 00 ............D.......8.......8...
18f80 00 00 00 00 00 00 00 00 be 00 00 00 00 00 00 00 79 08 00 00 6c 09 00 00 53 0a 00 00 14 03 00 00 ................y...l...S.......
18fa0 e4 06 00 00 63 13 00 00 e0 00 00 00 8e 0e 00 00 00 00 00 00 d8 0b 00 00 00 00 00 00 42 10 00 00 ....c.......................B...
18fc0 00 00 00 00 c2 09 00 00 19 12 00 00 a4 13 00 00 06 09 00 00 00 00 00 00 31 11 00 00 6f 16 00 00 ........................1...o...
18fe0 e7 11 00 00 40 0f 00 00 00 00 00 00 7e 0c 00 00 00 00 00 00 00 00 00 00 c1 10 00 00 c3 16 00 00 ....@.......~...................
19000 00 00 00 00 14 0b 00 00 00 00 00 00 44 11 00 00 be 0c 00 00 43 15 00 00 82 05 00 00 68 07 00 00 ............D.......C.......h...
19020 00 00 00 00 00 00 00 00 00 00 00 00 ec 10 00 00 f7 03 00 00 00 00 00 00 28 02 00 00 ac 0c 00 00 ........................(.......
19040 33 05 00 00 bd 05 00 00 a0 10 00 00 97 09 00 00 cf 13 00 00 00 00 00 00 a8 09 00 00 4c 11 00 00 3...........................L...
19060 0b 07 00 00 00 00 00 00 5c 11 00 00 06 08 00 00 86 0e 00 00 00 00 00 00 53 0f 00 00 b4 08 00 00 ........\...............S.......
19080 fe 14 00 00 4b 15 00 00 0c 11 00 00 e7 10 00 00 87 05 00 00 fb 0b 00 00 76 0d 00 00 98 12 00 00 ....K...................v.......
190a0 7e 16 00 00 00 00 00 00 00 00 00 00 91 0e 00 00 00 00 00 00 00 00 00 00 a3 08 00 00 21 14 00 00 ~...........................!...
190c0 00 00 00 00 63 04 00 00 ef 11 00 00 66 02 00 00 e6 0d 00 00 fe 0c 00 00 00 00 00 00 8a 07 00 00 ....c.......f...................
190e0 84 0d 00 00 d3 06 00 00 4d 0b 00 00 00 00 00 00 05 10 00 00 57 0a 00 00 88 0a 00 00 9f 16 00 00 ........M...........W...........
19100 00 00 00 00 36 0e 00 00 00 00 00 00 00 00 00 00 79 0b 00 00 16 06 00 00 49 16 00 00 e0 14 00 00 ....6...........y.......I.......
19120 b4 0f 00 00 00 00 00 00 0c 0f 00 00 00 00 00 00 ce 12 00 00 1b 02 00 00 67 0c 00 00 40 07 00 00 ........................g...@...
19140 73 15 00 00 00 00 00 00 00 00 00 00 54 14 00 00 00 00 00 00 00 00 00 00 59 02 00 00 2f 04 00 00 s...........T...........Y.../...
19160 88 00 00 00 63 0c 00 00 b4 01 00 00 46 0d 00 00 1b 12 00 00 0d 03 00 00 d9 16 00 00 a0 03 00 00 ....c.......F...................
19180 6b 05 00 00 93 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 15 00 00 1a 12 00 00 k...............................
191a0 bb 06 00 00 00 00 00 00 ce 0a 00 00 00 00 00 00 ba 04 00 00 5d 09 00 00 00 00 00 00 5e 07 00 00 ....................].......^...
191c0 cd 11 00 00 12 13 00 00 00 00 00 00 00 00 00 00 01 04 00 00 a8 02 00 00 4c 15 00 00 9d 04 00 00 ........................L.......
191e0 64 16 00 00 50 06 00 00 4e 0d 00 00 e2 0d 00 00 db 16 00 00 9d 03 00 00 ba 10 00 00 00 00 00 00 d...P...N.......................
19200 2f 05 00 00 00 00 00 00 7b 12 00 00 7e 02 00 00 7c 08 00 00 b8 0e 00 00 aa 04 00 00 0c 14 00 00 /.......{...~...|...............
19220 00 00 00 00 00 00 00 00 c8 0f 00 00 24 0d 00 00 76 0c 00 00 48 0c 00 00 ac 00 00 00 ec 06 00 00 ............$...v...H...........
19240 54 11 00 00 00 00 00 00 57 13 00 00 e9 15 00 00 00 00 00 00 01 02 00 00 00 00 00 00 18 0d 00 00 T.......W.......................
19260 00 00 00 00 49 01 00 00 9d 15 00 00 4f 10 00 00 11 0b 00 00 12 03 00 00 ac 0f 00 00 d1 05 00 00 ....I.......O...................
19280 00 00 00 00 7b 10 00 00 79 04 00 00 79 0c 00 00 00 00 00 00 20 0a 00 00 0a 0c 00 00 00 00 00 00 ....{...y...y...................
192a0 62 03 00 00 00 00 00 00 7c 0c 00 00 00 00 00 00 65 01 00 00 00 00 00 00 2f 06 00 00 0c 03 00 00 b.......|.......e......./.......
192c0 00 00 00 00 24 13 00 00 00 00 00 00 b0 16 00 00 00 00 00 00 44 09 00 00 00 00 00 00 00 00 00 00 ....$...............D...........
192e0 00 00 00 00 e1 02 00 00 df 0c 00 00 ff 12 00 00 00 00 00 00 38 00 00 00 c0 10 00 00 44 06 00 00 ....................8.......D...
19300 60 09 00 00 88 03 00 00 60 0e 00 00 a5 01 00 00 9d 0f 00 00 10 0c 00 00 00 00 00 00 81 15 00 00 `.......`.......................
19320 00 00 00 00 be 16 00 00 7d 10 00 00 3f 00 00 00 b3 15 00 00 71 06 00 00 00 00 00 00 44 0e 00 00 ........}...?.......q.......D...
19340 d1 0b 00 00 9f 04 00 00 4c 0d 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 48 02 00 00 00 00 00 00 ........L...............H.......
19360 1b 04 00 00 b1 16 00 00 00 00 00 00 00 00 00 00 07 02 00 00 49 03 00 00 00 00 00 00 9d 06 00 00 ....................I...........
19380 0f 0a 00 00 51 0c 00 00 00 00 00 00 00 00 00 00 02 0c 00 00 ad 12 00 00 3e 09 00 00 00 00 00 00 ....Q...................>.......
193a0 78 0c 00 00 5c 05 00 00 34 03 00 00 aa 0f 00 00 d7 00 00 00 cd 0f 00 00 fb 0a 00 00 00 00 00 00 x...\...4.......................
193c0 56 16 00 00 7e 01 00 00 53 08 00 00 8f 16 00 00 a2 16 00 00 05 07 00 00 6c 03 00 00 00 00 00 00 V...~...S...............l.......
193e0 00 00 00 00 00 00 00 00 96 12 00 00 a1 0f 00 00 96 08 00 00 94 0a 00 00 39 02 00 00 00 00 00 00 ........................9.......
19400 00 00 00 00 8c 04 00 00 1d 10 00 00 00 00 00 00 72 09 00 00 35 01 00 00 d0 04 00 00 9e 01 00 00 ................r...5...........
19420 00 00 00 00 b6 01 00 00 f1 01 00 00 00 00 00 00 36 0b 00 00 2b 13 00 00 00 00 00 00 0a 04 00 00 ................6...+...........
19440 1c 16 00 00 68 0e 00 00 ed 06 00 00 b6 14 00 00 00 00 00 00 4f 0d 00 00 00 00 00 00 50 14 00 00 ....h...............O.......P...
19460 3f 0d 00 00 48 08 00 00 ec 0f 00 00 00 00 00 00 4f 15 00 00 ea 16 00 00 00 00 00 00 3d 05 00 00 ?...H...........O...........=...
19480 03 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 04 00 00 3a 02 00 00 00 00 00 00 97 0c 00 00 ....................:...........
194a0 00 00 00 00 00 00 00 00 b5 04 00 00 00 00 00 00 37 0c 00 00 de 09 00 00 00 00 00 00 39 0d 00 00 ................7...........9...
194c0 90 13 00 00 00 00 00 00 c1 14 00 00 bb 00 00 00 fa 12 00 00 54 03 00 00 d1 16 00 00 66 08 00 00 ....................T.......f...
194e0 31 03 00 00 00 00 00 00 0c 0a 00 00 56 05 00 00 00 16 00 00 81 10 00 00 00 00 00 00 00 00 00 00 1...........V...................
19500 16 0b 00 00 6f 11 00 00 69 0e 00 00 c8 00 00 00 67 0a 00 00 46 06 00 00 00 00 00 00 4c 02 00 00 ....o...i.......g...F.......L...
19520 29 05 00 00 cc 15 00 00 00 00 00 00 68 00 00 00 52 13 00 00 f0 10 00 00 00 00 00 00 00 00 00 00 )...........h...R...............
19540 10 01 00 00 00 00 00 00 ab 02 00 00 bd 0e 00 00 00 00 00 00 f4 01 00 00 22 0a 00 00 00 00 00 00 ........................".......
19560 ea 10 00 00 47 00 00 00 00 00 00 00 00 00 00 00 0d 15 00 00 00 00 00 00 f8 04 00 00 35 14 00 00 ....G.......................5...
19580 7b 15 00 00 00 00 00 00 6f 05 00 00 00 00 00 00 00 00 00 00 ff 05 00 00 fb 06 00 00 86 14 00 00 {.......o.......................
195a0 84 05 00 00 9c 0d 00 00 fa 0d 00 00 9b 00 00 00 b4 04 00 00 f7 04 00 00 fe 10 00 00 41 0b 00 00 ............................A...
195c0 4d 0d 00 00 af 04 00 00 00 00 00 00 a8 06 00 00 f1 08 00 00 cd 00 00 00 00 00 00 00 76 02 00 00 M...........................v...
195e0 a6 08 00 00 26 05 00 00 1c 0b 00 00 c7 14 00 00 00 00 00 00 2f 0f 00 00 63 09 00 00 ff 0b 00 00 ....&.............../...c.......
19600 42 12 00 00 fb 01 00 00 00 00 00 00 9a 0b 00 00 00 00 00 00 20 07 00 00 5d 13 00 00 72 03 00 00 B.......................]...r...
19620 3b 12 00 00 00 00 00 00 8c 13 00 00 fc 0c 00 00 f0 0b 00 00 00 00 00 00 a1 07 00 00 10 0a 00 00 ;...............................
19640 5a 06 00 00 82 0d 00 00 12 11 00 00 00 00 00 00 d8 03 00 00 83 0d 00 00 74 0a 00 00 91 0b 00 00 Z.......................t.......
19660 0e 04 00 00 00 00 00 00 bf 08 00 00 88 0d 00 00 15 05 00 00 2a 0a 00 00 f2 06 00 00 00 00 00 00 ....................*...........
19680 00 00 00 00 72 08 00 00 37 0e 00 00 d5 10 00 00 00 00 00 00 be 06 00 00 2c 10 00 00 00 00 00 00 ....r...7...............,.......
196a0 20 0d 00 00 8e 05 00 00 e5 14 00 00 e4 09 00 00 d7 0a 00 00 00 00 00 00 a8 0b 00 00 00 00 00 00 ................................
196c0 51 05 00 00 03 14 00 00 00 00 00 00 df 04 00 00 1d 0e 00 00 c0 0e 00 00 5b 03 00 00 00 00 00 00 Q.......................[.......
196e0 00 00 00 00 32 0c 00 00 00 00 00 00 00 00 00 00 6a 15 00 00 11 16 00 00 82 14 00 00 14 05 00 00 ....2...........j...............
19700 06 00 00 00 b4 00 00 00 00 00 00 00 16 03 00 00 00 00 00 00 c1 08 00 00 00 00 00 00 2d 10 00 00 ............................-...
19720 5e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 12 00 00 e4 13 00 00 00 00 00 00 00 00 00 00 ^...............................
19740 00 00 00 00 67 0e 00 00 d9 0e 00 00 9b 11 00 00 93 01 00 00 2e 11 00 00 d6 05 00 00 5c 15 00 00 ....g.......................\...
19760 c0 07 00 00 26 0e 00 00 05 0c 00 00 1d 07 00 00 ff 10 00 00 00 00 00 00 00 00 00 00 75 0c 00 00 ....&.......................u...
19780 11 13 00 00 02 0b 00 00 00 00 00 00 85 11 00 00 8f 0b 00 00 12 15 00 00 4c 0a 00 00 00 00 00 00 ........................L.......
197a0 00 00 00 00 00 00 00 00 00 00 00 00 e9 16 00 00 00 00 00 00 4d 15 00 00 c4 0f 00 00 a3 13 00 00 ....................M...........
197c0 2e 14 00 00 a1 0a 00 00 eb 08 00 00 21 00 00 00 cb 03 00 00 f4 16 00 00 00 00 00 00 71 07 00 00 ............!...............q...
197e0 a6 12 00 00 26 01 00 00 00 00 00 00 00 00 00 00 f8 11 00 00 45 0b 00 00 8f 0c 00 00 00 00 00 00 ....&...............E...........
19800 b2 0f 00 00 a2 0a 00 00 aa 12 00 00 b8 0c 00 00 5f 0f 00 00 00 00 00 00 2c 0f 00 00 00 00 00 00 ................_.......,.......
19820 0b 14 00 00 46 09 00 00 3c 04 00 00 ae 14 00 00 49 12 00 00 03 0d 00 00 a9 0e 00 00 22 16 00 00 ....F...<.......I..........."...
19840 9b 0f 00 00 05 13 00 00 57 12 00 00 fc 08 00 00 74 06 00 00 8e 10 00 00 a9 01 00 00 92 16 00 00 ........W.......t...............
19860 0e 09 00 00 77 10 00 00 79 01 00 00 6b 04 00 00 8c 10 00 00 9a 07 00 00 00 00 00 00 31 05 00 00 ....w...y...k...............1...
19880 c0 11 00 00 54 02 00 00 a6 0b 00 00 00 00 00 00 00 00 00 00 38 03 00 00 aa 10 00 00 87 13 00 00 ....T...............8...........
198a0 b6 04 00 00 00 00 00 00 b7 04 00 00 a9 14 00 00 b8 04 00 00 0a 11 00 00 60 04 00 00 a3 15 00 00 ........................`.......
198c0 13 0d 00 00 08 08 00 00 00 00 00 00 d3 15 00 00 e8 0b 00 00 30 0c 00 00 0e 0a 00 00 45 0f 00 00 ....................0.......E...
198e0 69 01 00 00 00 00 00 00 f4 04 00 00 0a 09 00 00 0c 0c 00 00 40 08 00 00 95 05 00 00 2b 07 00 00 i...................@.......+...
19900 6b 15 00 00 00 00 00 00 2c 0b 00 00 bc 00 00 00 9f 08 00 00 0f 14 00 00 18 0e 00 00 fc 00 00 00 k.......,.......................
19920 75 03 00 00 c5 0c 00 00 7d 12 00 00 04 0e 00 00 bf 0a 00 00 00 00 00 00 00 00 00 00 17 10 00 00 u.......}.......................
19940 81 06 00 00 3b 11 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 c8 09 00 00 d3 08 00 00 ee 12 00 00 ....;...\.......................
19960 cb 09 00 00 f2 04 00 00 8d 14 00 00 8b 00 00 00 5c 10 00 00 3e 04 00 00 c0 06 00 00 00 00 00 00 ................\...>...........
19980 13 10 00 00 ba 02 00 00 00 00 00 00 4d 16 00 00 ba 01 00 00 e9 13 00 00 5e 08 00 00 00 00 00 00 ............M...........^.......
199a0 a3 00 00 00 00 00 00 00 fe 11 00 00 9e 02 00 00 56 04 00 00 f6 14 00 00 00 00 00 00 00 00 00 00 ................V...............
199c0 3b 00 00 00 0e 16 00 00 33 14 00 00 88 15 00 00 4d 0f 00 00 17 06 00 00 b2 14 00 00 0d 01 00 00 ;.......3.......M...............
199e0 15 14 00 00 2b 16 00 00 46 11 00 00 cd 16 00 00 00 00 00 00 9e 03 00 00 00 00 00 00 00 00 00 00 ....+...F.......................
19a00 45 08 00 00 00 00 00 00 41 16 00 00 f4 0f 00 00 39 0c 00 00 55 06 00 00 fe 0e 00 00 91 0d 00 00 E.......A.......9...U...........
19a20 ac 12 00 00 f5 15 00 00 15 0b 00 00 b3 16 00 00 77 01 00 00 eb 13 00 00 00 00 00 00 d2 12 00 00 ................w...............
19a40 e6 09 00 00 95 12 00 00 fa 00 00 00 91 13 00 00 00 00 00 00 00 00 00 00 f3 06 00 00 e6 11 00 00 ................................
19a60 8a 00 00 00 00 00 00 00 b6 03 00 00 3e 05 00 00 09 17 00 00 f5 08 00 00 5f 16 00 00 00 00 00 00 ............>..........._.......
19a80 00 00 00 00 db 03 00 00 aa 15 00 00 14 01 00 00 00 00 00 00 27 00 00 00 3d 14 00 00 1e 0c 00 00 ....................'...=.......
19aa0 5e 15 00 00 c4 13 00 00 42 0e 00 00 00 00 00 00 51 13 00 00 00 00 00 00 c2 0b 00 00 7b 14 00 00 ^.......B.......Q...........{...
19ac0 00 00 00 00 fc 0b 00 00 3f 02 00 00 12 09 00 00 00 00 00 00 73 09 00 00 a0 13 00 00 14 15 00 00 ........?...........s...........
19ae0 0d 07 00 00 24 01 00 00 aa 02 00 00 1b 0e 00 00 f0 0f 00 00 59 03 00 00 7c 0e 00 00 a2 0c 00 00 ....$...............Y...|.......
19b00 53 09 00 00 fd 14 00 00 00 00 00 00 00 11 00 00 c5 16 00 00 50 00 00 00 6a 03 00 00 68 02 00 00 S...................P...j...h...
19b20 b4 0b 00 00 69 12 00 00 00 00 00 00 2c 14 00 00 97 0b 00 00 62 09 00 00 39 14 00 00 4e 09 00 00 ....i.......,.......b...9...N...
19b40 0e 08 00 00 00 00 00 00 00 00 00 00 cb 13 00 00 ed 07 00 00 9c 11 00 00 c7 10 00 00 9e 11 00 00 ................................
19b60 21 09 00 00 00 00 00 00 00 00 00 00 ac 0a 00 00 47 08 00 00 34 13 00 00 00 00 00 00 00 00 00 00 !...............G...4...........
19b80 9f 0a 00 00 c0 0a 00 00 c4 0c 00 00 25 16 00 00 58 13 00 00 00 00 00 00 00 00 00 00 ab 00 00 00 ............%...X...............
19ba0 9d 12 00 00 78 04 00 00 00 00 00 00 c3 03 00 00 e0 0e 00 00 c2 10 00 00 00 00 00 00 00 00 00 00 ....x...........................
19bc0 00 00 00 00 98 0d 00 00 0b 12 00 00 4f 02 00 00 a5 0b 00 00 7f 0f 00 00 20 14 00 00 d6 13 00 00 ............O...................
19be0 d7 12 00 00 e2 05 00 00 fd 11 00 00 c2 13 00 00 e5 10 00 00 90 00 00 00 00 00 00 00 00 00 00 00 ................................
19c00 d6 0b 00 00 00 00 00 00 68 13 00 00 f4 10 00 00 3d 0c 00 00 39 05 00 00 ae 16 00 00 c8 0c 00 00 ........h.......=...9...........
19c20 54 09 00 00 00 00 00 00 96 07 00 00 00 00 00 00 ba 0c 00 00 cc 11 00 00 00 00 00 00 cf 04 00 00 T...............................
19c40 f0 05 00 00 7b 09 00 00 87 03 00 00 00 00 00 00 eb 14 00 00 d4 15 00 00 e7 00 00 00 00 00 00 00 ....{...........................
19c60 00 00 00 00 00 00 00 00 f7 0b 00 00 00 00 00 00 f7 12 00 00 72 0f 00 00 b1 01 00 00 ee 0d 00 00 ....................r...........
19c80 b5 07 00 00 0a 10 00 00 29 07 00 00 a1 10 00 00 00 00 00 00 f6 0f 00 00 6b 03 00 00 00 00 00 00 ........)...............k.......
19ca0 9e 0e 00 00 c9 14 00 00 4f 0c 00 00 1f 15 00 00 00 00 00 00 5f 08 00 00 f0 13 00 00 80 0e 00 00 ........O..........._...........
19cc0 00 00 00 00 d9 01 00 00 10 05 00 00 c4 15 00 00 fd 00 00 00 14 11 00 00 51 0e 00 00 36 0d 00 00 ........................Q...6...
19ce0 5f 07 00 00 80 01 00 00 85 08 00 00 44 0b 00 00 d0 08 00 00 13 07 00 00 81 01 00 00 00 00 00 00 _...........D...................
19d00 6e 16 00 00 00 00 00 00 41 14 00 00 00 00 00 00 25 12 00 00 00 00 00 00 57 05 00 00 32 13 00 00 n.......A.......%.......W...2...
19d20 23 0e 00 00 00 00 00 00 14 13 00 00 00 00 00 00 00 00 00 00 27 0e 00 00 56 00 00 00 f7 06 00 00 #...................'...V.......
19d40 3f 07 00 00 42 16 00 00 bf 16 00 00 4c 0e 00 00 e3 07 00 00 15 0d 00 00 00 00 00 00 af 16 00 00 ?...B.......L...................
19d60 01 09 00 00 ab 0b 00 00 cb 0e 00 00 00 00 00 00 48 07 00 00 e5 12 00 00 32 14 00 00 b4 16 00 00 ................H.......2.......
19d80 00 00 00 00 66 03 00 00 8c 0b 00 00 00 00 00 00 6d 07 00 00 6e 12 00 00 3e 0c 00 00 c5 0b 00 00 ....f...........m...n...>.......
19da0 a7 02 00 00 6c 0a 00 00 68 05 00 00 00 00 00 00 21 0a 00 00 25 14 00 00 d0 02 00 00 f5 11 00 00 ....l...h.......!...%...........
19dc0 00 00 00 00 8a 10 00 00 0b 11 00 00 00 00 00 00 92 0f 00 00 e2 15 00 00 f2 00 00 00 bf 11 00 00 ................................
19de0 53 0c 00 00 87 02 00 00 54 0c 00 00 65 10 00 00 f5 03 00 00 45 02 00 00 8c 0c 00 00 00 00 00 00 S.......T...e.......E...........
19e00 16 02 00 00 ab 12 00 00 00 00 00 00 00 00 00 00 53 11 00 00 f0 0a 00 00 a9 07 00 00 00 00 00 00 ................S...............
19e20 2e 0f 00 00 0a 02 00 00 00 00 00 00 de 08 00 00 b7 09 00 00 20 16 00 00 00 00 00 00 f2 12 00 00 ................................
19e40 03 0b 00 00 00 00 00 00 32 06 00 00 2d 03 00 00 8f 07 00 00 10 06 00 00 00 00 00 00 0c 0d 00 00 ........2...-...................
19e60 98 0b 00 00 41 0d 00 00 07 00 00 00 10 12 00 00 d1 00 00 00 00 00 00 00 3e 0e 00 00 05 05 00 00 ....A...................>.......
19e80 1f 0e 00 00 00 00 00 00 81 04 00 00 00 00 00 00 4b 0a 00 00 16 0f 00 00 00 00 00 00 c3 00 00 00 ................K...............
19ea0 5c 16 00 00 fd 07 00 00 42 00 00 00 9a 04 00 00 46 0e 00 00 2b 0a 00 00 3f 08 00 00 e7 09 00 00 \.......B.......F...+...?.......
19ec0 93 0c 00 00 d5 0e 00 00 00 00 00 00 22 02 00 00 00 00 00 00 d9 07 00 00 ef 01 00 00 00 00 00 00 ............"...................
19ee0 be 04 00 00 61 06 00 00 00 00 00 00 58 02 00 00 9b 0b 00 00 0a 0d 00 00 00 00 00 00 00 00 00 00 ....a.......X...................
19f00 e9 01 00 00 e9 0d 00 00 00 00 00 00 ac 0e 00 00 25 06 00 00 00 00 00 00 4c 16 00 00 00 00 00 00 ................%.......L.......
19f20 33 09 00 00 00 00 00 00 8f 05 00 00 35 11 00 00 da 14 00 00 36 07 00 00 94 08 00 00 57 14 00 00 3...........5.......6.......W...
19f40 07 08 00 00 4a 0c 00 00 c9 0e 00 00 8f 03 00 00 29 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....J...........)...............
19f60 18 06 00 00 00 00 00 00 86 0d 00 00 8e 08 00 00 00 00 00 00 c4 14 00 00 00 00 00 00 00 00 00 00 ................................
19f80 4d 01 00 00 e5 16 00 00 28 01 00 00 92 14 00 00 38 0f 00 00 0e 0e 00 00 a0 0e 00 00 61 15 00 00 M.......(.......8...........a...
19fa0 a8 0f 00 00 5a 0b 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 16 00 00 3e 10 00 00 ....Z.......................>...
19fc0 24 14 00 00 66 10 00 00 19 11 00 00 9a 09 00 00 5d 0f 00 00 57 10 00 00 00 00 00 00 92 06 00 00 $...f...........]...W...........
19fe0 13 0b 00 00 da 08 00 00 80 12 00 00 99 13 00 00 f2 05 00 00 93 00 00 00 00 00 00 00 00 00 00 00 ................................
1a000 00 00 00 00 ff 0e 00 00 e3 15 00 00 d1 07 00 00 d0 07 00 00 00 00 00 00 2a 15 00 00 b0 11 00 00 ........................*.......
1a020 87 12 00 00 d4 10 00 00 00 00 00 00 00 00 00 00 94 06 00 00 00 00 00 00 4b 16 00 00 00 00 00 00 ........................K.......
1a040 ef 05 00 00 be 0e 00 00 00 00 00 00 00 00 00 00 32 0f 00 00 51 0a 00 00 c2 0d 00 00 e9 07 00 00 ................2...Q...........
1a060 25 07 00 00 00 00 00 00 71 10 00 00 d5 12 00 00 de 13 00 00 8d 16 00 00 9b 16 00 00 00 00 00 00 %.......q.......................
1a080 59 16 00 00 0d 09 00 00 00 00 00 00 93 13 00 00 57 09 00 00 da 07 00 00 16 07 00 00 0b 08 00 00 Y...............W...............
1a0a0 14 02 00 00 00 00 00 00 00 00 00 00 65 13 00 00 fc 10 00 00 55 10 00 00 00 00 00 00 23 12 00 00 ............e.......U.......#...
1a0c0 00 00 00 00 63 0a 00 00 11 06 00 00 00 00 00 00 7a 13 00 00 f9 0f 00 00 69 07 00 00 54 06 00 00 ....c...........z.......i...T...
1a0e0 f3 03 00 00 1b 0c 00 00 23 08 00 00 26 08 00 00 83 0b 00 00 ca 10 00 00 0d 0c 00 00 00 00 00 00 ........#...&...................
1a100 08 11 00 00 00 00 00 00 e7 12 00 00 11 0d 00 00 3f 09 00 00 e8 01 00 00 d1 02 00 00 f4 08 00 00 ................?...............
1a120 e2 10 00 00 00 00 00 00 00 00 00 00 8b 08 00 00 cf 00 00 00 d0 11 00 00 32 09 00 00 6e 0d 00 00 ........................2...n...
1a140 7c 04 00 00 bc 0a 00 00 f9 14 00 00 00 00 00 00 00 00 00 00 df 09 00 00 80 06 00 00 12 0f 00 00 |...............................
1a160 00 00 00 00 3f 15 00 00 00 00 00 00 c8 02 00 00 b2 0b 00 00 00 00 00 00 c9 05 00 00 00 00 00 00 ....?...........................
1a180 00 00 00 00 14 09 00 00 2f 08 00 00 65 14 00 00 ff 16 00 00 84 14 00 00 00 00 00 00 73 0f 00 00 ......../...e...............s...
1a1a0 b6 06 00 00 89 05 00 00 ff 14 00 00 ea 14 00 00 f5 10 00 00 82 10 00 00 00 00 00 00 aa 11 00 00 ................................
1a1c0 1e 08 00 00 e8 0d 00 00 8d 04 00 00 07 0e 00 00 0f 0d 00 00 8a 11 00 00 cd 10 00 00 eb 11 00 00 ................................
1a1e0 f1 0f 00 00 cb 01 00 00 df 06 00 00 2b 15 00 00 6c 05 00 00 2a 0c 00 00 6e 03 00 00 5e 06 00 00 ............+...l...*...n...^...
1a200 00 00 00 00 54 10 00 00 00 00 00 00 41 01 00 00 9f 03 00 00 4e 08 00 00 00 00 00 00 00 00 00 00 ....T.......A.......N...........
1a220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 04 00 00 ba 07 00 00 00 00 00 00 ....................G...........
1a240 96 01 00 00 1a 09 00 00 f5 06 00 00 57 08 00 00 a5 03 00 00 00 00 00 00 42 06 00 00 3a 0c 00 00 ............W...........B...:...
1a260 5c 13 00 00 00 00 00 00 30 0e 00 00 65 06 00 00 2e 0b 00 00 c8 0a 00 00 00 00 00 00 a5 0f 00 00 \.......0...e...................
1a280 8e 11 00 00 ad 03 00 00 60 02 00 00 cb 00 00 00 77 06 00 00 6c 12 00 00 1c 15 00 00 46 15 00 00 ........`.......w...l.......F...
1a2a0 4c 10 00 00 1f 13 00 00 ef 16 00 00 0b 06 00 00 93 07 00 00 00 00 00 00 6a 10 00 00 ed 0e 00 00 L.......................j.......
1a2c0 00 00 00 00 00 00 00 00 d4 12 00 00 00 00 00 00 aa 00 00 00 4f 06 00 00 da 00 00 00 15 12 00 00 ....................O...........
1a2e0 a2 12 00 00 00 00 00 00 b1 06 00 00 22 13 00 00 75 13 00 00 d5 02 00 00 00 00 00 00 00 00 00 00 ............"...u...............
1a300 bb 01 00 00 00 00 00 00 d7 11 00 00 76 0e 00 00 00 00 00 00 00 00 00 00 cb 05 00 00 09 0d 00 00 ............v...................
1a320 67 07 00 00 b7 03 00 00 51 16 00 00 e9 11 00 00 8d 0f 00 00 f3 08 00 00 91 0c 00 00 00 00 00 00 g.......Q.......................
1a340 a8 16 00 00 85 02 00 00 30 0f 00 00 00 00 00 00 00 00 00 00 70 08 00 00 00 00 00 00 e0 0f 00 00 ........0...........p...........
1a360 57 03 00 00 c9 12 00 00 cf 16 00 00 47 05 00 00 bf 12 00 00 00 12 00 00 fa 0e 00 00 00 00 00 00 W...........G...................
1a380 d2 0b 00 00 1e 0e 00 00 2d 0a 00 00 00 00 00 00 90 09 00 00 9b 05 00 00 9d 07 00 00 28 00 00 00 ........-...................(...
1a3a0 e3 06 00 00 82 02 00 00 39 07 00 00 11 15 00 00 47 10 00 00 38 0a 00 00 00 00 00 00 ab 11 00 00 ........9.......G...8...........
1a3c0 00 00 00 00 00 00 00 00 32 11 00 00 49 10 00 00 37 08 00 00 00 00 00 00 00 00 00 00 b6 08 00 00 ........2...I...7...............
1a3e0 9c 09 00 00 c0 0c 00 00 f5 01 00 00 55 07 00 00 b5 00 00 00 a6 0a 00 00 82 0b 00 00 00 00 00 00 ............U...................
1a400 1d 0f 00 00 00 00 00 00 e9 05 00 00 3f 14 00 00 97 05 00 00 fc 02 00 00 f1 03 00 00 00 14 00 00 ............?...................
1a420 f7 05 00 00 41 0e 00 00 00 00 00 00 3a 13 00 00 02 06 00 00 6d 15 00 00 00 00 00 00 ce 15 00 00 ....A.......:.......m...........
1a440 6f 02 00 00 5d 15 00 00 61 08 00 00 00 00 00 00 a2 0d 00 00 00 00 00 00 e1 12 00 00 25 10 00 00 o...]...a...................%...
1a460 24 0c 00 00 00 00 00 00 00 00 00 00 ac 08 00 00 66 05 00 00 f5 14 00 00 00 00 00 00 e4 07 00 00 $...............f...............
1a480 00 17 00 00 aa 08 00 00 d6 00 00 00 31 04 00 00 d4 14 00 00 10 0d 00 00 62 01 00 00 00 00 00 00 ............1...........b.......
1a4a0 06 17 00 00 25 04 00 00 07 0c 00 00 50 02 00 00 00 00 00 00 00 00 00 00 8c 11 00 00 a0 06 00 00 ....%.......P...................
1a4c0 00 00 00 00 00 00 00 00 15 10 00 00 d6 03 00 00 00 00 00 00 9e 14 00 00 1c 13 00 00 76 14 00 00 ............................v...
1a4e0 99 15 00 00 00 00 00 00 00 0a 00 00 95 0f 00 00 45 10 00 00 54 0d 00 00 27 0d 00 00 00 00 00 00 ................E...T...'.......
1a500 ce 0f 00 00 e0 09 00 00 00 00 00 00 00 00 00 00 4c 04 00 00 00 00 00 00 55 13 00 00 e1 0b 00 00 ................L.......U.......
1a520 00 00 00 00 28 15 00 00 ad 15 00 00 a0 00 00 00 c5 07 00 00 eb 09 00 00 c2 11 00 00 d3 0c 00 00 ....(...........................
1a540 00 00 00 00 00 00 00 00 b7 16 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 dd 08 00 00 64 0e 00 00 ............................d...
1a560 c2 08 00 00 c9 10 00 00 67 12 00 00 e9 0f 00 00 00 00 00 00 5b 0c 00 00 ed 15 00 00 ac 13 00 00 ........g...........[...........
1a580 00 00 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 00 00 00 00 62 07 00 00 00 00 00 00 b5 03 00 00 ....................b...........
1a5a0 00 00 00 00 00 00 00 00 84 0b 00 00 00 00 00 00 ce 0c 00 00 93 04 00 00 de 0f 00 00 00 09 00 00 ................................
1a5c0 00 00 00 00 36 04 00 00 68 14 00 00 1c 11 00 00 00 00 00 00 41 0c 00 00 25 02 00 00 6d 08 00 00 ....6...h...........A...%...m...
1a5e0 79 15 00 00 73 0b 00 00 00 00 00 00 e3 0c 00 00 3f 11 00 00 2b 06 00 00 00 00 00 00 b8 0f 00 00 y...s...........?...+...........
1a600 00 00 00 00 00 00 00 00 b7 0d 00 00 00 00 00 00 2b 11 00 00 00 00 00 00 f7 0c 00 00 6c 00 00 00 ................+...........l...
1a620 d8 0e 00 00 b1 10 00 00 00 00 00 00 db 0c 00 00 0e 0f 00 00 00 00 00 00 cc 06 00 00 00 00 00 00 ................................
1a640 a4 0e 00 00 c6 09 00 00 f9 00 00 00 00 00 00 00 8a 06 00 00 ed 0c 00 00 3b 08 00 00 00 00 00 00 ........................;.......
1a660 b4 05 00 00 37 0a 00 00 bc 05 00 00 00 00 00 00 00 00 00 00 87 10 00 00 06 04 00 00 c1 16 00 00 ....7...........................
1a680 4d 05 00 00 e5 15 00 00 0f 0f 00 00 35 03 00 00 97 0f 00 00 ad 0d 00 00 00 00 00 00 91 10 00 00 M...........5...................
1a6a0 e4 11 00 00 f0 11 00 00 e2 13 00 00 62 0f 00 00 17 00 00 00 54 0f 00 00 00 00 00 00 47 0f 00 00 ............b.......T.......G...
1a6c0 a8 00 00 00 eb 03 00 00 00 00 00 00 78 13 00 00 00 00 00 00 00 00 00 00 0b 03 00 00 b3 00 00 00 ............x...................
1a6e0 00 00 00 00 00 00 00 00 00 00 00 00 aa 0d 00 00 00 00 00 00 1c 10 00 00 01 0c 00 00 28 05 00 00 ............................(...
1a700 00 00 00 00 54 05 00 00 00 00 00 00 3a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 0b 00 00 ....T.......:...............i...
1a720 00 00 00 00 00 00 00 00 d5 14 00 00 00 00 00 00 00 00 00 00 2a 05 00 00 b7 11 00 00 e4 15 00 00 ....................*...........
1a740 b4 11 00 00 4c 14 00 00 68 0f 00 00 00 00 00 00 72 06 00 00 ca 04 00 00 00 00 00 00 65 0d 00 00 ....L...h.......r...........e...
1a760 40 04 00 00 ed 0a 00 00 00 00 00 00 00 00 00 00 81 0b 00 00 a5 04 00 00 3c 11 00 00 65 08 00 00 @.......................<...e...
1a780 f8 0a 00 00 bc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 03 00 00 54 15 00 00 2b 08 00 00 ........................T...+...
1a7a0 2d 12 00 00 52 0e 00 00 94 14 00 00 5d 16 00 00 00 00 00 00 9e 15 00 00 85 07 00 00 5d 0a 00 00 -...R.......]...............]...
1a7c0 41 07 00 00 00 00 00 00 b0 0c 00 00 00 00 00 00 a0 16 00 00 fa 06 00 00 f2 16 00 00 a9 00 00 00 A...............................
1a7e0 51 04 00 00 3e 13 00 00 28 16 00 00 00 00 00 00 eb 06 00 00 d0 05 00 00 00 00 00 00 a0 14 00 00 Q...>...(.......................
1a800 35 00 00 00 00 00 00 00 c4 0a 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 11 02 00 00 ce 11 00 00 5...............................
1a820 00 00 00 00 00 00 00 00 18 02 00 00 aa 14 00 00 cb 15 00 00 00 00 00 00 b8 10 00 00 d1 10 00 00 ................................
1a840 cc 0b 00 00 19 10 00 00 00 00 00 00 60 08 00 00 00 00 00 00 75 14 00 00 a8 05 00 00 7b 02 00 00 ............`.......u.......{...
1a860 65 12 00 00 79 0d 00 00 d8 01 00 00 b8 00 00 00 00 00 00 00 da 13 00 00 41 02 00 00 ef 03 00 00 e...y...................A.......
1a880 1c 0d 00 00 0d 14 00 00 c3 12 00 00 23 14 00 00 b1 00 00 00 00 00 00 00 75 05 00 00 62 06 00 00 ............#...........u...b...
1a8a0 00 00 00 00 ec 13 00 00 00 00 00 00 75 0d 00 00 cd 15 00 00 8d 11 00 00 c9 00 00 00 00 00 00 00 ............u...................
1a8c0 c8 16 00 00 00 00 00 00 30 05 00 00 88 12 00 00 96 0a 00 00 00 00 00 00 f3 0a 00 00 68 08 00 00 ........0...................h...
1a8e0 00 00 00 00 5d 0d 00 00 6c 0d 00 00 28 0a 00 00 02 04 00 00 af 11 00 00 00 00 00 00 d9 03 00 00 ....]...l...(...................
1a900 f8 01 00 00 19 14 00 00 1d 03 00 00 8c 09 00 00 00 00 00 00 cd 0b 00 00 b5 0f 00 00 4e 03 00 00 ............................N...
1a920 31 06 00 00 f8 0e 00 00 19 13 00 00 00 00 00 00 f3 10 00 00 ea 0e 00 00 00 00 00 00 a4 11 00 00 1...............................
1a940 00 00 00 00 7a 0d 00 00 fd 0f 00 00 a4 12 00 00 09 07 00 00 00 00 00 00 1a 0a 00 00 74 12 00 00 ....z.......................t...
1a960 85 0b 00 00 00 00 00 00 6b 0e 00 00 00 00 00 00 7c 00 00 00 b8 14 00 00 19 15 00 00 0c 08 00 00 ........k.......|...............
1a980 8d 09 00 00 f3 16 00 00 98 11 00 00 87 11 00 00 3f 0f 00 00 ac 02 00 00 00 00 00 00 00 00 00 00 ................?...............
1a9a0 cd 07 00 00 06 10 00 00 78 14 00 00 00 00 00 00 b5 08 00 00 00 00 00 00 03 08 00 00 e1 01 00 00 ........x.......................
1a9c0 ec 12 00 00 19 0f 00 00 53 0d 00 00 ec 03 00 00 ae 05 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ........S.......................
1a9e0 c3 05 00 00 c3 06 00 00 00 00 00 00 b1 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 00 00 ................................
1aa00 f0 04 00 00 ed 0d 00 00 00 00 00 00 a1 11 00 00 06 11 00 00 4f 0a 00 00 e0 16 00 00 00 00 00 00 ....................O...........
1aa20 c1 15 00 00 e5 11 00 00 29 00 00 00 08 0a 00 00 92 13 00 00 de 0e 00 00 ca 02 00 00 18 12 00 00 ........).......................
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 ad 0c 00 00 e6 12 00 00 07 0d 00 00 f3 0c 00 00 f7 07 00 00 ................................
1aa60 c1 12 00 00 42 0f 00 00 be 13 00 00 f7 09 00 00 40 12 00 00 65 0c 00 00 2c 0d 00 00 34 0e 00 00 ....B...........@...e...,...4...
1aa80 1b 03 00 00 00 00 00 00 d0 0e 00 00 e4 0d 00 00 21 0e 00 00 50 0a 00 00 95 03 00 00 f7 15 00 00 ................!...P...........
1aaa0 8f 04 00 00 db 0f 00 00 00 00 00 00 00 00 00 00 78 06 00 00 00 00 00 00 00 00 00 00 fe 13 00 00 ................x...............
1aac0 5c 0b 00 00 09 0b 00 00 25 13 00 00 2a 08 00 00 c5 0d 00 00 1e 15 00 00 b4 06 00 00 00 00 00 00 \.......%...*...................
1aae0 6c 0f 00 00 2b 12 00 00 00 00 00 00 32 16 00 00 b3 11 00 00 00 00 00 00 1b 15 00 00 29 0b 00 00 l...+.......2...............)...
1ab00 bf 07 00 00 be 12 00 00 bd 14 00 00 00 00 00 00 b2 05 00 00 a9 0c 00 00 d7 03 00 00 26 09 00 00 ............................&...
1ab20 c9 0d 00 00 17 0f 00 00 00 00 00 00 a7 14 00 00 f6 0d 00 00 00 00 00 00 21 16 00 00 da 12 00 00 ........................!.......
1ab40 24 08 00 00 02 05 00 00 05 0d 00 00 45 16 00 00 12 00 00 00 6d 10 00 00 00 00 00 00 00 00 00 00 $...........E.......m...........
1ab60 00 00 00 00 1f 05 00 00 a1 16 00 00 e9 0a 00 00 ae 0a 00 00 b3 13 00 00 4a 12 00 00 00 00 00 00 ........................J.......
1ab80 5b 0a 00 00 47 15 00 00 cb 12 00 00 35 0a 00 00 e2 11 00 00 61 0b 00 00 00 00 00 00 16 0a 00 00 [...G.......5.......a...........
1aba0 ec 00 00 00 24 12 00 00 c8 0d 00 00 f4 12 00 00 97 14 00 00 97 07 00 00 9e 07 00 00 52 0a 00 00 ....$.......................R...
1abc0 71 11 00 00 1d 09 00 00 17 11 00 00 e2 0b 00 00 42 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 q...............B...............
1abe0 72 0d 00 00 00 00 00 00 b2 0a 00 00 bf 0f 00 00 00 00 00 00 ae 09 00 00 00 00 00 00 5b 0d 00 00 r...........................[...
1ac00 00 00 00 00 00 00 00 00 b7 05 00 00 ae 0d 00 00 0b 00 00 00 0c 15 00 00 00 00 00 00 99 0c 00 00 ................................
1ac20 f9 12 00 00 b8 05 00 00 ad 0f 00 00 b4 03 00 00 20 15 00 00 39 10 00 00 f8 07 00 00 00 00 00 00 ....................9...........
1ac40 a8 13 00 00 00 00 00 00 c7 01 00 00 00 00 00 00 da 02 00 00 77 00 00 00 77 0c 00 00 4e 06 00 00 ....................w...w...N...
1ac60 5a 09 00 00 72 12 00 00 08 0b 00 00 02 11 00 00 4b 0d 00 00 ff 13 00 00 7f 01 00 00 75 01 00 00 Z...r...........K...........u...
1ac80 15 07 00 00 59 14 00 00 fb 14 00 00 d2 16 00 00 f4 03 00 00 00 00 00 00 a3 0a 00 00 83 10 00 00 ....Y...........................
1aca0 52 02 00 00 25 15 00 00 00 00 00 00 b5 05 00 00 00 00 00 00 a4 02 00 00 ca 0c 00 00 79 11 00 00 R...%.......................y...
1acc0 8c 15 00 00 30 03 00 00 c0 05 00 00 b2 02 00 00 8c 05 00 00 cc 02 00 00 04 10 00 00 15 02 00 00 ....0...........................
1ace0 34 0f 00 00 dd 15 00 00 01 0e 00 00 30 09 00 00 ed 01 00 00 d3 14 00 00 4d 10 00 00 2b 14 00 00 4...........0...........M...+...
1ad00 b6 16 00 00 00 00 00 00 96 05 00 00 b2 04 00 00 cd 06 00 00 39 04 00 00 00 00 00 00 2a 01 00 00 ....................9.......*...
1ad20 e9 10 00 00 00 00 00 00 a7 15 00 00 29 06 00 00 e3 00 00 00 80 11 00 00 00 00 00 00 f2 10 00 00 ............)...................
1ad40 bd 03 00 00 15 03 00 00 00 00 00 00 42 04 00 00 00 00 00 00 28 0f 00 00 d3 0e 00 00 00 00 00 00 ............B.......(...........
1ad60 2e 10 00 00 4d 09 00 00 00 00 00 00 60 0f 00 00 e8 06 00 00 d6 0e 00 00 06 02 00 00 00 00 00 00 ....M.......`...................
1ad80 e3 16 00 00 77 09 00 00 00 00 00 00 50 03 00 00 8b 07 00 00 5f 05 00 00 9d 01 00 00 00 00 00 00 ....w.......P......._...........
1ada0 a5 05 00 00 00 00 00 00 82 0e 00 00 00 00 00 00 04 0b 00 00 89 04 00 00 00 00 00 00 a7 11 00 00 ................................
1adc0 bf 04 00 00 b9 03 00 00 09 00 00 00 00 00 00 00 00 00 00 00 cc 0c 00 00 00 00 00 00 9f 11 00 00 ................................
1ade0 86 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 09 00 00 b1 0f 00 00 00 00 00 00 0d 0b 00 00 ................................
1ae00 e0 04 00 00 2c 00 00 00 37 04 00 00 a1 05 00 00 61 00 00 00 06 07 00 00 44 13 00 00 f2 14 00 00 ....,...7.......a.......D.......
1ae20 e8 04 00 00 ee 0a 00 00 00 00 00 00 b1 03 00 00 00 00 00 00 5f 14 00 00 82 03 00 00 ed 13 00 00 ...................._...........
1ae40 12 04 00 00 2f 07 00 00 d0 0d 00 00 1b 0f 00 00 ae 06 00 00 48 15 00 00 00 00 00 00 2c 09 00 00 ..../...............H.......,...
1ae60 89 14 00 00 4f 12 00 00 00 00 00 00 00 00 00 00 5e 00 00 00 b1 0b 00 00 00 00 00 00 00 00 00 00 ....O...........^...............
1ae80 ec 0a 00 00 00 00 00 00 d3 0f 00 00 4e 15 00 00 d3 10 00 00 4e 13 00 00 ac 09 00 00 d9 09 00 00 ............N.......N...........
1aea0 11 00 00 00 b5 06 00 00 09 05 00 00 3c 13 00 00 00 00 00 00 15 0a 00 00 00 00 00 00 d9 0f 00 00 ............<...................
1aec0 b2 00 00 00 2d 07 00 00 00 00 00 00 b9 11 00 00 66 04 00 00 dc 07 00 00 61 11 00 00 f4 07 00 00 ....-...........f.......a.......
1aee0 35 02 00 00 ce 0b 00 00 e4 02 00 00 69 0c 00 00 41 09 00 00 e7 0b 00 00 57 0e 00 00 00 00 00 00 5...........i...A.......W.......
1af00 83 09 00 00 d1 0e 00 00 40 0a 00 00 1f 0d 00 00 aa 03 00 00 00 00 00 00 8b 10 00 00 36 00 00 00 ........@...................6...
1af20 93 15 00 00 7f 10 00 00 00 00 00 00 da 16 00 00 28 09 00 00 dd 13 00 00 6e 11 00 00 3c 0d 00 00 ................(.......n...<...
1af40 00 00 00 00 5c 0e 00 00 00 00 00 00 a8 08 00 00 17 08 00 00 0f 01 00 00 89 07 00 00 7c 0f 00 00 ....\.......................|...
1af60 13 0c 00 00 00 00 00 00 00 00 00 00 b4 07 00 00 f6 0c 00 00 53 05 00 00 03 0c 00 00 db 05 00 00 ....................S...........
1af80 49 13 00 00 00 00 00 00 00 00 00 00 b3 0d 00 00 4a 0d 00 00 6e 14 00 00 00 00 00 00 00 00 00 00 I...............J...n...........
1afa0 8d 12 00 00 3e 08 00 00 71 09 00 00 00 00 00 00 00 00 00 00 f6 12 00 00 00 00 00 00 92 01 00 00 ....>...q.......................
1afc0 46 04 00 00 00 00 00 00 ca 0e 00 00 01 15 00 00 47 14 00 00 d5 04 00 00 5e 16 00 00 17 03 00 00 F...............G.......^.......
1afe0 00 00 00 00 9d 16 00 00 00 00 00 00 72 16 00 00 cc 09 00 00 94 11 00 00 83 11 00 00 a9 06 00 00 ............r...................
1b000 b8 02 00 00 00 00 00 00 e7 04 00 00 00 00 00 00 db 06 00 00 37 0d 00 00 00 00 00 00 24 16 00 00 ....................7.......$...
1b020 c4 01 00 00 00 00 00 00 00 00 00 00 d8 06 00 00 9c 04 00 00 86 06 00 00 6a 05 00 00 ba 0b 00 00 ........................j.......
1b040 b5 0e 00 00 00 00 00 00 8d 0d 00 00 00 00 00 00 4a 15 00 00 00 00 00 00 89 15 00 00 a7 00 00 00 ................J...............
1b060 d2 15 00 00 00 00 00 00 20 02 00 00 73 06 00 00 73 05 00 00 00 00 00 00 7c 12 00 00 a0 15 00 00 ............s...s.......|.......
1b080 00 00 00 00 00 00 00 00 cd 09 00 00 d9 12 00 00 70 01 00 00 e5 0e 00 00 d0 0f 00 00 33 13 00 00 ................p...........3...
1b0a0 ac 0d 00 00 1b 11 00 00 00 00 00 00 17 05 00 00 f7 0e 00 00 00 00 00 00 d1 0d 00 00 b4 14 00 00 ................................
1b0c0 f9 0c 00 00 f8 09 00 00 7a 12 00 00 eb 00 00 00 00 00 00 00 70 0c 00 00 11 0a 00 00 97 08 00 00 ........z...........p...........
1b0e0 00 00 00 00 13 00 00 00 00 00 00 00 80 13 00 00 00 00 00 00 8d 08 00 00 d5 05 00 00 00 00 00 00 ................................
1b100 00 00 00 00 a7 13 00 00 00 00 00 00 23 0c 00 00 f9 16 00 00 00 00 00 00 a6 13 00 00 00 00 00 00 ............#...................
1b120 c9 03 00 00 69 03 00 00 b7 02 00 00 00 00 00 00 51 15 00 00 58 06 00 00 04 00 00 00 bf 0b 00 00 ....i...........Q...X...........
1b140 ba 14 00 00 71 0e 00 00 2f 0c 00 00 c5 0f 00 00 00 00 00 00 c5 15 00 00 3a 08 00 00 00 00 00 00 ....q.../...............:.......
1b160 00 00 00 00 00 00 00 00 06 16 00 00 c3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 13 00 00 ................................
1b180 f0 14 00 00 8a 0a 00 00 4f 00 00 00 88 05 00 00 00 00 00 00 ec 14 00 00 00 00 00 00 a7 0c 00 00 ........O.......................
1b1a0 00 00 00 00 9d 0c 00 00 00 00 00 00 8b 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 09 00 00 ............................U...
1b1c0 f7 00 00 00 5d 0e 00 00 00 00 00 00 00 00 00 00 44 12 00 00 00 00 00 00 84 01 00 00 00 00 00 00 ....]...........D...............
1b1e0 a3 05 00 00 00 00 00 00 b9 0c 00 00 2d 0b 00 00 00 00 00 00 6d 0a 00 00 ea 02 00 00 aa 0c 00 00 ............-.......m...........
1b200 d3 0a 00 00 f1 0d 00 00 d2 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1b220 00 00 00 00 e1 04 00 00 76 16 00 00 e5 0c 00 00 e9 12 00 00 c8 15 00 00 f7 01 00 00 00 00 00 00 ........v.......................
1b240 00 00 00 00 91 11 00 00 68 0a 00 00 54 13 00 00 25 0b 00 00 84 15 00 00 00 00 00 00 2e 03 00 00 ........h...T...%...............
1b260 00 00 00 00 5b 01 00 00 b9 0f 00 00 aa 0e 00 00 d8 10 00 00 7a 05 00 00 d5 03 00 00 32 10 00 00 ....[...............z.......2...
1b280 00 00 00 00 94 0e 00 00 c1 0a 00 00 cc 0a 00 00 e3 10 00 00 00 00 00 00 b3 03 00 00 00 00 00 00 ................................
1b2a0 8d 15 00 00 00 00 00 00 28 0d 00 00 eb 0c 00 00 e3 04 00 00 00 00 00 00 2d 02 00 00 96 06 00 00 ........(...............-.......
1b2c0 00 00 00 00 31 0a 00 00 00 00 00 00 a9 13 00 00 ea 11 00 00 00 00 00 00 41 11 00 00 00 00 00 00 ....1...................A.......
1b2e0 52 04 00 00 00 00 00 00 68 15 00 00 d0 0c 00 00 b9 05 00 00 00 00 00 00 da 03 00 00 00 00 00 00 R.......h.......................
1b300 6d 12 00 00 00 00 00 00 0a 0f 00 00 77 0b 00 00 77 15 00 00 3c 0f 00 00 16 0c 00 00 00 00 00 00 m...........w...w...<...........
1b320 3c 0c 00 00 81 03 00 00 00 00 00 00 16 14 00 00 45 11 00 00 b7 00 00 00 c0 03 00 00 81 07 00 00 <...............E...............
1b340 e8 03 00 00 7b 13 00 00 00 00 00 00 98 14 00 00 42 0d 00 00 64 08 00 00 00 00 00 00 00 00 00 00 ....{...........B...d...........
1b360 88 13 00 00 00 00 00 00 5c 03 00 00 b1 11 00 00 f5 00 00 00 09 10 00 00 32 0b 00 00 00 00 00 00 ........\...............2.......
1b380 00 00 00 00 00 00 00 00 a5 11 00 00 00 00 00 00 fb 05 00 00 00 00 00 00 6b 02 00 00 e7 06 00 00 ........................k.......
1b3a0 b7 0a 00 00 99 11 00 00 5f 10 00 00 00 00 00 00 00 00 00 00 94 0c 00 00 c1 0f 00 00 92 07 00 00 ........_.......................
1b3c0 61 01 00 00 b7 0e 00 00 e6 14 00 00 00 00 00 00 df 0f 00 00 8f 10 00 00 cf 0b 00 00 00 00 00 00 a...............................
1b3e0 77 0e 00 00 56 07 00 00 6d 06 00 00 e0 03 00 00 00 00 00 00 f2 02 00 00 ce 01 00 00 ff 01 00 00 w...V...m.......................
1b400 95 13 00 00 65 0b 00 00 00 00 00 00 4d 0c 00 00 56 03 00 00 09 0a 00 00 69 13 00 00 9c 06 00 00 ....e.......M...V.......i.......
1b420 00 00 00 00 22 11 00 00 fd 0a 00 00 8c 12 00 00 7a 00 00 00 3d 0d 00 00 00 00 00 00 00 00 00 00 ...."...........z...=...........
1b440 c6 01 00 00 76 0f 00 00 48 01 00 00 71 13 00 00 00 00 00 00 f6 03 00 00 82 07 00 00 04 0c 00 00 ....v...H...q...................
1b460 7e 08 00 00 de 16 00 00 92 04 00 00 25 11 00 00 00 00 00 00 02 03 00 00 87 04 00 00 51 0b 00 00 ~...........%...............Q...
1b480 00 00 00 00 bb 0e 00 00 00 00 00 00 05 15 00 00 7f 12 00 00 00 00 00 00 90 16 00 00 f5 05 00 00 ................................
1b4a0 ea 05 00 00 c2 03 00 00 00 00 00 00 16 15 00 00 0a 03 00 00 81 16 00 00 06 0b 00 00 85 0d 00 00 ................................
1b4c0 00 00 00 00 49 0d 00 00 b0 08 00 00 13 01 00 00 65 15 00 00 00 00 00 00 ba 05 00 00 a9 05 00 00 ....I...........e...............
1b4e0 91 16 00 00 a0 12 00 00 5d 14 00 00 36 11 00 00 6e 0b 00 00 00 00 00 00 52 00 00 00 0d 0f 00 00 ........]...6...n.......R.......
1b500 09 06 00 00 81 0c 00 00 1f 04 00 00 70 02 00 00 14 08 00 00 00 00 00 00 f1 06 00 00 00 00 00 00 ............p...................
1b520 92 11 00 00 ee 08 00 00 6a 14 00 00 6f 03 00 00 d4 16 00 00 83 00 00 00 5e 02 00 00 23 0f 00 00 ........j...o...........^...#...
1b540 00 00 00 00 9a 14 00 00 00 00 00 00 b5 01 00 00 df 0d 00 00 62 0a 00 00 00 00 00 00 76 00 00 00 ....................b.......v...
1b560 ff 02 00 00 17 12 00 00 7e 0b 00 00 00 00 00 00 fa 07 00 00 00 00 00 00 65 16 00 00 00 00 00 00 ........~...............e.......
1b580 ed 00 00 00 35 16 00 00 e2 0f 00 00 51 02 00 00 9c 03 00 00 33 0b 00 00 71 0d 00 00 a1 0c 00 00 ....5.......Q.......3...q.......
1b5a0 5a 12 00 00 ea 0c 00 00 99 05 00 00 f3 12 00 00 1c 0f 00 00 73 07 00 00 81 13 00 00 00 00 00 00 Z...................s...........
1b5c0 41 05 00 00 0a 0b 00 00 a2 04 00 00 23 05 00 00 f5 04 00 00 56 15 00 00 a7 0d 00 00 1e 0b 00 00 A...........#.......V...........
1b5e0 00 00 00 00 a0 0b 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 a2 02 00 00 8c 0f 00 00 ................................
1b600 24 04 00 00 43 04 00 00 e6 0e 00 00 fc 07 00 00 19 0a 00 00 7c 03 00 00 21 08 00 00 68 04 00 00 $...C...............|...!...h...
1b620 00 00 00 00 2d 13 00 00 00 00 00 00 54 0b 00 00 ee 13 00 00 00 00 00 00 85 15 00 00 00 00 00 00 ....-.......T...................
1b640 00 00 00 00 20 13 00 00 05 0f 00 00 92 0b 00 00 00 00 00 00 d9 05 00 00 3d 13 00 00 00 00 00 00 ........................=.......
1b660 7d 06 00 00 00 00 00 00 2a 14 00 00 cf 0e 00 00 00 00 00 00 7a 08 00 00 00 00 00 00 00 00 00 00 }.......*...........z...........
1b680 00 00 00 00 fa 16 00 00 1e 0a 00 00 00 00 00 00 a0 07 00 00 00 00 00 00 86 07 00 00 cf 0d 00 00 ................................
1b6a0 b2 0d 00 00 6a 09 00 00 6a 16 00 00 c0 02 00 00 96 04 00 00 e1 08 00 00 cb 10 00 00 70 15 00 00 ....j...j...................p...
1b6c0 86 03 00 00 c9 0f 00 00 29 03 00 00 2a 03 00 00 2b 03 00 00 d1 0a 00 00 ac 16 00 00 00 00 00 00 ........)...*...+...............
1b6e0 38 11 00 00 62 05 00 00 00 00 00 00 00 00 00 00 88 0b 00 00 28 11 00 00 e7 16 00 00 27 10 00 00 8...b...............(.......'...
1b700 c8 05 00 00 33 04 00 00 26 03 00 00 0f 03 00 00 28 03 00 00 fd 13 00 00 00 00 00 00 00 00 00 00 ....3...&.......(...............
1b720 14 07 00 00 00 00 00 00 80 04 00 00 67 06 00 00 00 00 00 00 85 09 00 00 7f 08 00 00 71 00 00 00 ............g...............q...
1b740 9d 11 00 00 00 00 00 00 9c 01 00 00 24 03 00 00 25 03 00 00 9f 0b 00 00 d6 10 00 00 48 10 00 00 ............$...%...........H...
1b760 4e 16 00 00 41 0f 00 00 d0 00 00 00 9e 00 00 00 a5 0a 00 00 ed 0b 00 00 59 08 00 00 bc 10 00 00 N...A...................Y.......
1b780 b3 02 00 00 00 00 00 00 20 03 00 00 21 03 00 00 22 03 00 00 26 0f 00 00 00 00 00 00 4e 0c 00 00 ............!..."...&.......N...
1b7a0 bf 05 00 00 14 16 00 00 45 13 00 00 00 00 00 00 14 0c 00 00 71 03 00 00 00 0b 00 00 d1 13 00 00 ........E...........q...........
1b7c0 b7 14 00 00 9d 08 00 00 ed 08 00 00 ba 0f 00 00 c2 0a 00 00 53 07 00 00 5f 0a 00 00 f8 10 00 00 ....................S..._.......
1b7e0 f3 13 00 00 e3 12 00 00 00 00 00 00 fc 11 00 00 e6 06 00 00 97 12 00 00 00 00 00 00 9c 0e 00 00 ................................
1b800 48 04 00 00 00 00 00 00 ab 0e 00 00 3a 16 00 00 c1 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 H...........:...................
1b820 8c 00 00 00 00 00 00 00 0a 06 00 00 34 0d 00 00 00 00 00 00 ce 00 00 00 33 03 00 00 34 02 00 00 ............4...........3...4...
1b840 db 15 00 00 00 00 00 00 66 06 00 00 64 07 00 00 00 00 00 00 00 00 00 00 36 0c 00 00 00 00 00 00 ........f...d...........6.......
1b860 00 00 00 00 00 00 00 00 e1 13 00 00 76 07 00 00 25 0e 00 00 cd 0d 00 00 da 0c 00 00 00 00 00 00 ............v...%...............
1b880 b6 12 00 00 3a 00 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 00 00 00 00 28 0b 00 00 75 06 00 00 ....:...................(...u...
1b8a0 42 14 00 00 3e 01 00 00 00 00 00 00 a2 14 00 00 89 03 00 00 77 03 00 00 da 15 00 00 00 00 00 00 B...>...............w...........
1b8c0 c6 14 00 00 97 10 00 00 00 00 00 00 7a 0e 00 00 14 0f 00 00 0d 0d 00 00 1e 00 00 00 7b 0f 00 00 ............z...............{...
1b8e0 00 00 00 00 db 11 00 00 00 00 00 00 72 13 00 00 b3 01 00 00 cc 04 00 00 8f 0a 00 00 54 16 00 00 ............r...............T...
1b900 e0 0d 00 00 02 12 00 00 50 0d 00 00 0c 07 00 00 d9 0b 00 00 50 10 00 00 00 00 00 00 8d 10 00 00 ........P...........P...........
1b920 5c 14 00 00 e9 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 15 00 00 c8 01 00 00 a6 05 00 00 \...............................
1b940 64 13 00 00 00 00 00 00 b0 04 00 00 f3 02 00 00 d8 15 00 00 78 09 00 00 ad 07 00 00 fe 06 00 00 d...................x...........
1b960 9a 01 00 00 3c 0b 00 00 00 00 00 00 1f 0c 00 00 f8 0d 00 00 c4 07 00 00 00 00 00 00 8b 03 00 00 ....<...........................
1b980 b8 0d 00 00 3d 09 00 00 00 00 00 00 00 00 00 00 b1 0d 00 00 00 00 00 00 00 00 00 00 f7 02 00 00 ....=...........................
1b9a0 dc 12 00 00 16 05 00 00 00 00 00 00 9a 0c 00 00 c0 00 00 00 00 00 00 00 54 0a 00 00 6b 08 00 00 ........................T...k...
1b9c0 2b 00 00 00 ba 16 00 00 00 00 00 00 d8 04 00 00 70 14 00 00 dd 0e 00 00 2e 0c 00 00 ce 06 00 00 +...............p...............
1b9e0 00 00 00 00 6e 09 00 00 fc 03 00 00 48 12 00 00 bc 13 00 00 cd 04 00 00 ce 0e 00 00 89 0f 00 00 ....n.......H...................
1ba00 6d 05 00 00 00 00 00 00 3d 10 00 00 bc 15 00 00 80 0f 00 00 4f 13 00 00 07 10 00 00 13 08 00 00 m.......=...........O...........
1ba20 c1 0e 00 00 2f 0a 00 00 c5 00 00 00 67 11 00 00 45 03 00 00 0a 0a 00 00 36 15 00 00 04 17 00 00 ..../.......g...E.......6.......
1ba40 00 00 00 00 9f 09 00 00 00 00 00 00 24 02 00 00 ef 07 00 00 00 00 00 00 7c 01 00 00 00 00 00 00 ............$...........|.......
1ba60 80 0c 00 00 00 00 00 00 e9 04 00 00 27 02 00 00 86 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............'...................
1ba80 68 0d 00 00 62 02 00 00 00 00 00 00 e0 0a 00 00 00 00 00 00 00 00 00 00 0e 0b 00 00 e5 03 00 00 h...b...........................
1baa0 18 05 00 00 00 00 00 00 76 12 00 00 96 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 12 00 00 ........v...................C...
1bac0 4c 0c 00 00 40 0c 00 00 ac 15 00 00 00 00 00 00 83 14 00 00 5b 12 00 00 7e 03 00 00 00 00 00 00 L...@...............[...~.......
1bae0 3c 08 00 00 19 0d 00 00 9b 06 00 00 00 00 00 00 b1 09 00 00 00 00 00 00 73 02 00 00 00 00 00 00 <.......................s.......
1bb00 38 0e 00 00 00 00 00 00 d8 0a 00 00 6a 04 00 00 48 03 00 00 ff 0f 00 00 00 00 00 00 d0 16 00 00 8...........j...H...............
1bb20 b9 00 00 00 4a 0b 00 00 00 00 00 00 8e 12 00 00 00 00 00 00 c3 10 00 00 00 00 00 00 85 03 00 00 ....J...........................
1bb40 40 15 00 00 41 00 00 00 d4 0d 00 00 00 00 00 00 59 13 00 00 04 0a 00 00 80 05 00 00 00 00 00 00 @...A...........Y...............
1bb60 44 02 00 00 a4 0a 00 00 94 03 00 00 9f 00 00 00 b9 02 00 00 0a 00 00 00 2d 16 00 00 05 16 00 00 D.......................-.......
1bb80 77 02 00 00 82 13 00 00 5b 05 00 00 0d 0e 00 00 3e 14 00 00 00 00 00 00 21 0b 00 00 12 0c 00 00 w.......[.......>.......!.......
1bba0 5e 10 00 00 04 14 00 00 00 00 00 00 ff 0d 00 00 63 02 00 00 a4 10 00 00 3f 01 00 00 90 15 00 00 ^...............c.......?.......
1bbc0 00 00 00 00 00 00 00 00 00 00 00 00 08 06 00 00 3b 13 00 00 fc 16 00 00 00 00 00 00 83 0c 00 00 ................;...............
1bbe0 d6 0d 00 00 c0 0d 00 00 89 06 00 00 20 05 00 00 58 0b 00 00 00 00 00 00 00 00 00 00 84 11 00 00 ................X...............
1bc00 c7 15 00 00 75 11 00 00 00 00 00 00 00 00 00 00 bf 01 00 00 0e 14 00 00 ad 0a 00 00 8c 07 00 00 ....u...........................
1bc20 44 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 16 00 00 9b 0e 00 00 2c 13 00 00 00 00 00 00 D.......................,.......
1bc40 48 0e 00 00 84 04 00 00 70 05 00 00 a6 0f 00 00 a8 04 00 00 35 06 00 00 b1 13 00 00 d6 08 00 00 H.......p...........5...........
1bc60 7d 08 00 00 03 03 00 00 2a 0b 00 00 fb 12 00 00 e6 01 00 00 0b 0e 00 00 d2 00 00 00 00 00 00 00 }.......*.......................
1bc80 00 00 00 00 24 15 00 00 44 14 00 00 00 00 00 00 cd 0a 00 00 54 00 00 00 07 17 00 00 89 0a 00 00 ....$...D...........T...........
1bca0 72 14 00 00 00 00 00 00 bd 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 r...............................
1bcc0 6c 06 00 00 e7 07 00 00 00 00 00 00 33 0f 00 00 20 04 00 00 00 00 00 00 23 0b 00 00 b4 02 00 00 l...........3...........#.......
1bce0 9b 15 00 00 d2 02 00 00 00 00 00 00 05 02 00 00 62 0b 00 00 81 0a 00 00 34 10 00 00 10 13 00 00 ................b.......4.......
1bd00 d4 08 00 00 c7 0d 00 00 c9 11 00 00 00 00 00 00 42 08 00 00 38 09 00 00 00 00 00 00 00 00 00 00 ................B...8...........
1bd20 02 01 00 00 00 00 00 00 00 00 00 00 df 0e 00 00 62 10 00 00 2b 09 00 00 5a 15 00 00 0c 12 00 00 ................b...+...Z.......
1bd40 04 01 00 00 fa 04 00 00 8c 02 00 00 00 00 00 00 ed 12 00 00 00 00 00 00 5e 11 00 00 d3 0b 00 00 ........................^.......
1bd60 04 16 00 00 8e 0a 00 00 14 12 00 00 bd 0a 00 00 8f 13 00 00 05 06 00 00 00 00 00 00 00 00 00 00 ................................
1bd80 5f 0e 00 00 d2 09 00 00 00 00 00 00 7d 0c 00 00 d6 12 00 00 fc 05 00 00 ea 15 00 00 1f 11 00 00 _...........}...................
1bda0 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 49 0a 00 00 04 04 00 00 00 00 00 00 36 08 00 00 ................I...........6...
1bdc0 00 00 00 00 ff 07 00 00 a2 15 00 00 cc 10 00 00 16 12 00 00 58 05 00 00 76 06 00 00 48 14 00 00 ....................X...v...H...
1bde0 0e 0d 00 00 be 0d 00 00 3d 0f 00 00 43 02 00 00 f1 15 00 00 90 0b 00 00 3c 10 00 00 00 00 00 00 ........=...C...........<.......
1be00 00 00 00 00 00 00 00 00 c7 02 00 00 ea 08 00 00 6e 06 00 00 dd 04 00 00 32 02 00 00 46 08 00 00 ................n.......2...F...
1be20 00 00 00 00 a1 0e 00 00 f9 08 00 00 5d 12 00 00 2e 01 00 00 b8 07 00 00 90 0c 00 00 9e 0d 00 00 ............]...................
1be40 da 0a 00 00 e3 02 00 00 00 00 00 00 eb 0f 00 00 58 15 00 00 ee 04 00 00 00 00 00 00 f6 02 00 00 ................X...............
1be60 c4 08 00 00 f3 0f 00 00 a8 12 00 00 74 0f 00 00 e4 01 00 00 01 0a 00 00 60 0d 00 00 2c 0a 00 00 ............t...........`...,...
1be80 2d 04 00 00 00 00 00 00 06 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 13 00 00 ed 04 00 00 -...............................
1bea0 c5 03 00 00 52 16 00 00 26 13 00 00 00 00 00 00 e7 01 00 00 8a 15 00 00 c4 03 00 00 98 15 00 00 ....R...&.......................
1bec0 8b 14 00 00 06 03 00 00 00 00 00 00 58 04 00 00 89 12 00 00 3e 06 00 00 00 00 00 00 04 07 00 00 ............X.......>...........
1bee0 87 0d 00 00 cd 0c 00 00 00 00 00 00 ba 08 00 00 9f 12 00 00 79 06 00 00 48 16 00 00 f9 10 00 00 ....................y...H.......
1bf00 00 00 00 00 00 00 00 00 3b 0e 00 00 00 00 00 00 93 16 00 00 62 0c 00 00 b9 01 00 00 96 0b 00 00 ........;...........b...........
1bf20 00 00 00 00 00 00 00 00 59 09 00 00 00 00 00 00 d0 10 00 00 00 00 00 00 f1 14 00 00 46 0b 00 00 ........Y...................F...
1bf40 55 12 00 00 00 00 00 00 b1 05 00 00 00 00 00 00 a1 0d 00 00 55 05 00 00 28 13 00 00 27 15 00 00 U...................U...(...'...
1bf60 c6 00 00 00 19 0e 00 00 d7 10 00 00 f2 01 00 00 b2 01 00 00 00 00 00 00 f1 07 00 00 13 02 00 00 ................................
1bf80 28 06 00 00 fe 03 00 00 e1 05 00 00 f9 0b 00 00 d6 16 00 00 00 00 00 00 08 14 00 00 ca 01 00 00 (...............................
1bfa0 8c 01 00 00 21 12 00 00 ff 0a 00 00 e2 12 00 00 c4 00 00 00 45 14 00 00 63 11 00 00 00 00 00 00 ....!...............E...c.......
1bfc0 f6 06 00 00 2b 0c 00 00 b8 03 00 00 57 01 00 00 80 14 00 00 00 00 00 00 00 00 00 00 6c 08 00 00 ....+.......W...............l...
1bfe0 13 0a 00 00 00 00 00 00 97 04 00 00 1a 04 00 00 4d 07 00 00 29 0e 00 00 ef 0d 00 00 9c 14 00 00 ................M...)...........
1c000 99 04 00 00 76 13 00 00 8b 13 00 00 a3 12 00 00 b9 12 00 00 40 09 00 00 72 11 00 00 37 12 00 00 ....v...............@...r...7...
1c020 00 00 00 00 92 0a 00 00 00 00 00 00 aa 0b 00 00 5a 01 00 00 03 05 00 00 44 07 00 00 02 10 00 00 ................Z.......D.......
1c040 db 0b 00 00 9b 12 00 00 00 00 00 00 00 00 00 00 8b 01 00 00 f9 04 00 00 36 12 00 00 6b 0c 00 00 ........................6...k...
1c060 e0 07 00 00 00 00 00 00 f6 0a 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 11 0c 00 00 00 00 00 00 ................................
1c080 e2 02 00 00 21 07 00 00 a8 0c 00 00 59 15 00 00 ff 15 00 00 b3 14 00 00 1e 12 00 00 57 00 00 00 ....!.......Y...............W...
1c0a0 1a 06 00 00 00 00 00 00 29 09 00 00 c6 08 00 00 00 00 00 00 a4 0c 00 00 b6 00 00 00 6c 02 00 00 ........)...................l...
1c0c0 31 0d 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 07 00 00 1...N.......................`...
1c0e0 98 13 00 00 da 04 00 00 f9 15 00 00 75 0a 00 00 ea 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............u...................
1c100 58 03 00 00 49 04 00 00 00 00 00 00 de 0a 00 00 ca 16 00 00 29 11 00 00 4f 04 00 00 de 01 00 00 X...I...............)...O.......
1c120 94 02 00 00 01 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 04 00 00 db 09 00 00 ................................
1c140 8c 08 00 00 38 0d 00 00 00 00 00 00 25 0d 00 00 25 0a 00 00 11 14 00 00 00 00 00 00 70 11 00 00 ....8.......%...%...........p...
1c160 c5 0e 00 00 2c 04 00 00 8d 02 00 00 e4 10 00 00 fe 0d 00 00 c0 0f 00 00 98 01 00 00 ee 01 00 00 ....,...........................
1c180 00 00 00 00 53 15 00 00 1d 0b 00 00 00 00 00 00 28 04 00 00 00 00 00 00 05 12 00 00 97 03 00 00 ....S...........(...............
1c1a0 0a 12 00 00 2b 0d 00 00 5a 0a 00 00 00 00 00 00 1c 04 00 00 c2 0e 00 00 00 00 00 00 00 00 00 00 ....+...Z.......................
1c1c0 97 13 00 00 00 00 00 00 00 00 00 00 12 10 00 00 7d 03 00 00 bb 05 00 00 26 0c 00 00 79 10 00 00 ................}.......&...y...
1c1e0 00 00 00 00 ea 12 00 00 00 00 00 00 08 09 00 00 2f 01 00 00 35 0d 00 00 1c 08 00 00 9d 0d 00 00 ................/...5...........
1c200 92 09 00 00 e1 0e 00 00 00 00 00 00 00 00 00 00 94 0d 00 00 95 04 00 00 00 00 00 00 59 07 00 00 ............................Y...
1c220 b8 06 00 00 00 00 00 00 85 00 00 00 7d 02 00 00 30 01 00 00 9a 03 00 00 62 14 00 00 6d 13 00 00 ............}...0.......b...m...
1c240 a0 0d 00 00 50 04 00 00 00 00 00 00 00 00 00 00 46 12 00 00 a5 15 00 00 b5 09 00 00 a9 16 00 00 ....P...........F...............
1c260 3a 06 00 00 64 00 00 00 a7 07 00 00 00 00 00 00 c6 06 00 00 00 00 00 00 00 00 00 00 3d 16 00 00 :...d.......................=...
1c280 d8 14 00 00 c0 12 00 00 b0 06 00 00 b5 10 00 00 fc 0d 00 00 db 02 00 00 fd 09 00 00 8b 05 00 00 ................................
1c2a0 a6 15 00 00 7d 07 00 00 7e 07 00 00 6f 0a 00 00 5a 0d 00 00 7e 14 00 00 64 03 00 00 12 05 00 00 ....}...~...o...Z...~...d.......
1c2c0 08 0c 00 00 00 00 00 00 38 08 00 00 6a 08 00 00 00 00 00 00 00 00 00 00 b7 0b 00 00 00 00 00 00 ........8...j...................
1c2e0 00 00 00 00 69 15 00 00 00 00 00 00 1a 13 00 00 83 07 00 00 f6 16 00 00 00 00 00 00 ab 06 00 00 ....i...........................
1c300 00 00 00 00 00 00 00 00 e4 12 00 00 b6 0f 00 00 63 03 00 00 00 00 00 00 00 00 00 00 a2 13 00 00 ................c...............
1c320 3a 0b 00 00 d0 06 00 00 67 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 16 00 00 14 0e 00 00 :.......g...............[.......
1c340 9e 06 00 00 00 00 00 00 07 04 00 00 1a 03 00 00 df 0b 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 ................................
1c360 6b 01 00 00 05 0a 00 00 00 00 00 00 18 01 00 00 df 07 00 00 16 00 00 00 00 00 00 00 00 00 00 00 k...............................
1c380 83 08 00 00 00 00 00 00 ba 0a 00 00 bb 14 00 00 6d 00 00 00 e1 16 00 00 f1 02 00 00 4c 0f 00 00 ................m...........L...
1c3a0 b6 05 00 00 00 00 00 00 e0 15 00 00 a8 15 00 00 c3 01 00 00 4a 07 00 00 00 00 00 00 0b 09 00 00 ....................J...........
1c3c0 d4 07 00 00 00 00 00 00 00 00 00 00 73 0a 00 00 44 00 00 00 ef 08 00 00 d3 04 00 00 1f 02 00 00 ............s...D...............
1c3e0 5e 04 00 00 ef 12 00 00 00 00 00 00 48 00 00 00 63 0d 00 00 00 00 00 00 ec 0d 00 00 83 02 00 00 ^...........H...c...............
1c400 cb 16 00 00 7f 09 00 00 0f 08 00 00 b0 10 00 00 c7 08 00 00 73 13 00 00 86 0b 00 00 c6 0a 00 00 ....................s...........
1c420 1f 03 00 00 51 0d 00 00 00 00 00 00 59 0e 00 00 59 01 00 00 49 0f 00 00 88 04 00 00 00 00 00 00 ....Q.......Y...Y...I...........
1c440 1c 0a 00 00 45 0d 00 00 6e 10 00 00 20 08 00 00 26 07 00 00 00 00 00 00 ee 0b 00 00 ca 15 00 00 ....E...n.......&...............
1c460 00 00 00 00 46 0a 00 00 39 06 00 00 0b 0f 00 00 68 10 00 00 0b 0d 00 00 3d 11 00 00 00 00 00 00 ....F...9.......h.......=.......
1c480 42 0a 00 00 60 03 00 00 27 03 00 00 f3 14 00 00 a6 00 00 00 aa 06 00 00 ed 05 00 00 83 16 00 00 B...`...'.......................
1c4a0 00 00 00 00 8a 01 00 00 92 0d 00 00 07 01 00 00 5a 0e 00 00 3e 07 00 00 2b 02 00 00 79 13 00 00 ................Z...>...+...y...
1c4c0 5a 07 00 00 51 06 00 00 cf 02 00 00 8d 0c 00 00 e7 02 00 00 a1 01 00 00 ed 16 00 00 3f 04 00 00 Z...Q.......................?...
1c4e0 7d 0f 00 00 00 00 00 00 3f 06 00 00 fe 05 00 00 46 14 00 00 9f 0d 00 00 72 0b 00 00 7e 0d 00 00 }.......?.......F.......r...~...
1c500 23 03 00 00 00 00 00 00 00 00 00 00 e3 0f 00 00 68 01 00 00 36 10 00 00 6e 0a 00 00 2d 00 00 00 #...............h...6...n...-...
1c520 9c 0c 00 00 59 05 00 00 aa 09 00 00 78 0b 00 00 8f 06 00 00 e3 09 00 00 c2 04 00 00 6f 0f 00 00 ....Y.......x...............o...
1c540 60 11 00 00 82 08 00 00 75 0e 00 00 e8 07 00 00 7e 13 00 00 70 00 00 00 50 07 00 00 00 00 00 00 `.......u.......~...p...P.......
1c560 12 16 00 00 00 00 00 00 00 00 00 00 f7 14 00 00 44 04 00 00 ce 02 00 00 42 01 00 00 00 00 00 00 ................D.......B.......
1c580 00 00 00 00 0e 12 00 00 b9 06 00 00 0e 0c 00 00 cc 01 00 00 00 00 00 00 55 02 00 00 8c 0d 00 00 ........................U.......
1c5a0 9f 0c 00 00 00 00 00 00 9a 13 00 00 af 0b 00 00 19 05 00 00 d2 06 00 00 00 00 00 00 00 00 00 00 ................................
1c5c0 7d 0d 00 00 ca 09 00 00 00 00 00 00 95 15 00 00 3b 01 00 00 59 00 00 00 55 08 00 00 6e 07 00 00 }...............;...Y...U...n...
1c5e0 34 04 00 00 e3 0a 00 00 58 07 00 00 8d 01 00 00 00 00 00 00 90 04 00 00 00 00 00 00 22 09 00 00 4.......X..................."...
1c600 04 06 00 00 c6 03 00 00 00 00 00 00 00 00 00 00 7d 15 00 00 1e 10 00 00 0c 01 00 00 00 00 00 00 ................}...............
1c620 00 00 00 00 11 09 00 00 57 0f 00 00 ab 0d 00 00 9b 04 00 00 00 00 00 00 c4 12 00 00 00 00 00 00 ........W.......................
1c640 00 00 00 00 2e 16 00 00 85 12 00 00 77 0f 00 00 19 08 00 00 74 02 00 00 4a 10 00 00 c3 0f 00 00 ............w.......t...J.......
1c660 a7 05 00 00 f8 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 05 00 00 00 00 00 00 19 0c 00 00 ................................
1c680 5b 07 00 00 58 09 00 00 21 06 00 00 85 14 00 00 9f 14 00 00 00 00 00 00 07 13 00 00 00 00 00 00 [...X...!.......................
1c6a0 39 0a 00 00 be 07 00 00 8e 03 00 00 00 00 00 00 d7 05 00 00 e2 06 00 00 df 15 00 00 00 00 00 00 9...............................
1c6c0 01 08 00 00 c1 0c 00 00 00 00 00 00 fd 02 00 00 80 00 00 00 df 14 00 00 6f 0d 00 00 00 00 00 00 ........................o.......
1c6e0 eb 02 00 00 33 01 00 00 c8 03 00 00 50 11 00 00 34 08 00 00 00 10 00 00 36 06 00 00 00 00 00 00 ....3.......P...4.......6.......
1c700 fa 0f 00 00 19 03 00 00 f4 00 00 00 e2 09 00 00 91 14 00 00 00 00 00 00 46 10 00 00 f7 08 00 00 ........................F.......
1c720 8d 05 00 00 1f 16 00 00 55 00 00 00 19 01 00 00 35 0b 00 00 1e 0f 00 00 00 00 00 00 b4 13 00 00 ........U.......5...............
1c740 fb 11 00 00 00 00 00 00 d2 11 00 00 a7 08 00 00 8a 0f 00 00 3e 12 00 00 00 00 00 00 92 05 00 00 ....................>...........
1c760 cd 03 00 00 b0 0f 00 00 c4 06 00 00 1a 01 00 00 e0 13 00 00 a1 00 00 00 7c 14 00 00 1c 02 00 00 ........................|.......
1c780 31 09 00 00 2e 07 00 00 56 09 00 00 4c 12 00 00 5f 06 00 00 95 16 00 00 49 0e 00 00 72 05 00 00 1.......V...L..._.......I...r...
1c7a0 98 16 00 00 bd 16 00 00 88 06 00 00 ca 07 00 00 f2 03 00 00 da 11 00 00 52 0d 00 00 00 00 00 00 ........................R.......
1c7c0 00 00 00 00 a1 12 00 00 b0 0e 00 00 3e 0b 00 00 dd 02 00 00 f5 0a 00 00 54 0e 00 00 cb 14 00 00 ............>...........T.......
1c7e0 c6 0f 00 00 d5 11 00 00 a3 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 c5 14 00 00 ................................
1c800 82 0a 00 00 69 09 00 00 00 00 00 00 1e 13 00 00 b6 09 00 00 00 00 00 00 3c 15 00 00 30 07 00 00 ....i...................<...0...
1c820 07 16 00 00 00 00 00 00 76 15 00 00 24 05 00 00 f0 12 00 00 2a 12 00 00 00 00 00 00 4b 06 00 00 ........v...$.......*.......K...
1c840 fb 08 00 00 e0 05 00 00 6b 10 00 00 8b 0f 00 00 88 14 00 00 e6 05 00 00 00 00 00 00 ae 01 00 00 ........k.......................
1c860 b5 12 00 00 8a 16 00 00 11 11 00 00 51 11 00 00 98 09 00 00 ee 02 00 00 ba 00 00 00 f7 10 00 00 ............Q...................
1c880 27 11 00 00 d2 0e 00 00 92 08 00 00 3e 00 00 00 fb 07 00 00 9b 08 00 00 9e 13 00 00 00 00 00 00 '...........>...................
1c8a0 81 05 00 00 ad 09 00 00 34 00 00 00 9c 00 00 00 ad 0b 00 00 a2 0b 00 00 8a 14 00 00 02 0e 00 00 ........4.......................
1c8c0 40 00 00 00 ee 07 00 00 7c 13 00 00 00 00 00 00 d3 0d 00 00 00 00 00 00 1b 08 00 00 00 00 00 00 @.......|.......................
1c8e0 1f 12 00 00 cc 12 00 00 76 0b 00 00 00 00 00 00 00 00 00 00 f0 15 00 00 0c 06 00 00 f2 15 00 00 ........v.......................
1c900 00 00 00 00 00 00 00 00 cd 08 00 00 00 00 00 00 23 02 00 00 56 0a 00 00 bd 13 00 00 37 0b 00 00 ................#...V.......7...
1c920 e6 07 00 00 09 0e 00 00 d5 00 00 00 f7 0f 00 00 7b 16 00 00 bb 16 00 00 68 11 00 00 00 00 00 00 ................{.......h.......
1c940 2f 13 00 00 00 00 00 00 00 00 00 00 e1 03 00 00 00 00 00 00 00 00 00 00 89 0d 00 00 3b 0d 00 00 /...........................;...
1c960 a2 03 00 00 63 15 00 00 6a 11 00 00 82 0c 00 00 7f 05 00 00 5a 11 00 00 cc 05 00 00 c7 0c 00 00 ....c...j...........Z...........
1c980 00 00 00 00 fb 13 00 00 00 00 00 00 00 00 00 00 fd 04 00 00 00 00 00 00 00 00 00 00 e6 0c 00 00 ................................
1c9a0 eb 0d 00 00 00 00 00 00 74 04 00 00 00 00 00 00 47 0d 00 00 00 00 00 00 5a 03 00 00 7e 05 00 00 ........t.......G.......Z...~...
1c9c0 00 00 00 00 6c 15 00 00 e4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 16 00 00 00 00 00 00 ....l...........................
1c9e0 10 16 00 00 00 00 00 00 3b 05 00 00 00 00 00 00 2b 0e 00 00 98 0a 00 00 c6 0e 00 00 b1 0e 00 00 ........;.......+...............
1ca00 9b 13 00 00 00 00 00 00 7a 07 00 00 3b 0a 00 00 70 12 00 00 f4 0b 00 00 41 15 00 00 f4 02 00 00 ........z...;...p.......A.......
1ca20 2e 00 00 00 dd 0a 00 00 7b 07 00 00 e2 00 00 00 00 00 00 00 0c 0e 00 00 91 01 00 00 cd 05 00 00 ........{.......................
1ca40 5a 0c 00 00 35 09 00 00 02 07 00 00 01 10 00 00 00 00 00 00 45 15 00 00 c0 15 00 00 1d 00 00 00 Z...5...............E...........
1ca60 00 00 00 00 06 13 00 00 9d 0b 00 00 1c 12 00 00 24 11 00 00 9f 15 00 00 11 10 00 00 06 12 00 00 ................$...............
1ca80 90 11 00 00 cf 14 00 00 00 00 00 00 db 0a 00 00 16 09 00 00 7c 0a 00 00 00 00 00 00 4f 07 00 00 ....................|.......O...
1caa0 54 08 00 00 00 00 00 00 07 05 00 00 55 14 00 00 2a 0e 00 00 c9 01 00 00 00 00 00 00 c6 07 00 00 T...........U...*...............
1cac0 81 11 00 00 00 00 00 00 00 00 00 00 09 09 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 51 14 00 00 ............................Q...
1cae0 87 06 00 00 ba 11 00 00 00 00 00 00 b2 10 00 00 f8 02 00 00 18 14 00 00 00 00 00 00 1f 0a 00 00 ................................
1cb00 d8 0c 00 00 3c 12 00 00 87 09 00 00 00 00 00 00 dc 0e 00 00 00 00 00 00 d2 01 00 00 eb 0e 00 00 ....<...........................
1cb20 d6 07 00 00 a4 16 00 00 00 15 00 00 62 16 00 00 af 03 00 00 6c 10 00 00 00 00 00 00 b9 0d 00 00 ............b.......l...........
1cb40 de 0c 00 00 41 13 00 00 a2 08 00 00 00 00 00 00 3e 0f 00 00 8e 14 00 00 e7 03 00 00 4e 14 00 00 ....A...........>...........N...
1cb60 8d 13 00 00 46 02 00 00 00 00 00 00 00 00 00 00 6e 05 00 00 95 0e 00 00 42 07 00 00 a8 07 00 00 ....F...........n.......B.......
1cb80 00 00 00 00 2f 15 00 00 00 00 00 00 fe 0f 00 00 00 00 00 00 d8 00 00 00 e7 0f 00 00 00 00 00 00 ..../...........................
1cba0 00 00 00 00 00 00 00 00 47 12 00 00 00 00 00 00 1b 0a 00 00 db 07 00 00 00 00 00 00 f8 00 00 00 ........G.......................
1cbc0 6a 0e 00 00 bd 07 00 00 4a 01 00 00 4b 0c 00 00 19 02 00 00 95 08 00 00 62 0d 00 00 c3 0e 00 00 j.......J...K...........b.......
1cbe0 4c 08 00 00 c8 0e 00 00 3c 06 00 00 b6 02 00 00 00 00 00 00 f4 15 00 00 d4 11 00 00 1a 11 00 00 L.......<.......................
1cc00 7d 01 00 00 00 00 00 00 d3 05 00 00 b0 03 00 00 ed 09 00 00 00 00 00 00 2e 02 00 00 37 09 00 00 }...........................7...
1cc20 00 00 00 00 88 09 00 00 b5 16 00 00 00 00 00 00 90 10 00 00 5c 0d 00 00 d3 01 00 00 b0 0b 00 00 ....................\...........
1cc40 ed 11 00 00 5f 13 00 00 00 00 00 00 d0 14 00 00 4b 05 00 00 00 00 00 00 a0 05 00 00 00 00 00 00 ...._...........K...............
1cc60 7c 16 00 00 64 0c 00 00 97 0d 00 00 00 00 00 00 bf 10 00 00 95 0a 00 00 65 0e 00 00 00 00 00 00 |...d...................e.......
1cc80 50 13 00 00 a4 04 00 00 19 04 00 00 9b 02 00 00 6f 0c 00 00 8a 0b 00 00 1c 09 00 00 1c 06 00 00 P...............o...............
1cca0 00 00 00 00 bb 04 00 00 e0 08 00 00 9d 09 00 00 84 16 00 00 9c 0f 00 00 00 00 00 00 1b 06 00 00 ................................
1ccc0 f8 16 00 00 00 00 00 00 a9 12 00 00 bd 09 00 00 6f 07 00 00 0d 16 00 00 00 00 00 00 4e 12 00 00 ................o...........N...
1cce0 fe 04 00 00 ee 09 00 00 6a 0f 00 00 00 00 00 00 00 00 00 00 cf 10 00 00 00 00 00 00 3a 10 00 00 ........j...................:...
1cd00 6d 01 00 00 00 00 00 00 b4 10 00 00 00 00 00 00 72 04 00 00 4f 08 00 00 5f 00 00 00 d3 03 00 00 m...............r...O..._.......
1cd20 97 01 00 00 0b 0b 00 00 6b 00 00 00 00 00 00 00 3f 10 00 00 00 00 00 00 dc 10 00 00 73 10 00 00 ........k.......?...........s...
1cd40 27 06 00 00 bc 0d 00 00 4c 03 00 00 b6 13 00 00 14 00 00 00 94 0f 00 00 14 14 00 00 c2 0c 00 00 '.......L.......................
1cd60 e4 08 00 00 96 03 00 00 00 00 00 00 00 00 00 00 7a 10 00 00 e8 05 00 00 6e 0f 00 00 00 00 00 00 ................z.......n.......
1cd80 cc 03 00 00 00 00 00 00 b7 12 00 00 b7 07 00 00 00 00 00 00 e9 09 00 00 ad 05 00 00 35 12 00 00 ............................5...
1cda0 09 14 00 00 1d 16 00 00 c8 04 00 00 96 0c 00 00 30 06 00 00 fa 0b 00 00 00 00 00 00 e8 12 00 00 ................0...............
1cdc0 d8 08 00 00 00 00 00 00 43 01 00 00 7a 15 00 00 25 05 00 00 00 00 00 00 8f 11 00 00 96 15 00 00 ........C...z...%...............
1cde0 16 0e 00 00 76 0a 00 00 fc 14 00 00 00 00 00 00 00 00 00 00 68 06 00 00 00 00 00 00 3c 03 00 00 ....v...............h.......<...
1ce00 8e 02 00 00 54 04 00 00 16 0d 00 00 9f 02 00 00 ba 03 00 00 ef 13 00 00 00 00 00 00 00 00 00 00 ....T...........................
1ce20 0f 13 00 00 67 10 00 00 b9 16 00 00 94 01 00 00 26 00 00 00 b7 08 00 00 99 00 00 00 b3 12 00 00 ....g...........&...............
1ce40 14 06 00 00 00 00 00 00 3b 02 00 00 e7 05 00 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 ........;.......................
1ce60 00 00 00 00 d9 14 00 00 c0 16 00 00 00 00 00 00 00 00 00 00 1d 02 00 00 5b 08 00 00 00 00 00 00 ........................[.......
1ce80 00 00 00 00 00 00 00 00 67 0b 00 00 00 00 00 00 d4 03 00 00 2d 0f 00 00 e9 14 00 00 f6 0b 00 00 ........g...........-...........
1cea0 1f 10 00 00 1d 12 00 00 11 04 00 00 0b 10 00 00 f8 06 00 00 a3 0e 00 00 fc 09 00 00 d6 0c 00 00 ................................
1cec0 5a 02 00 00 00 00 00 00 82 11 00 00 f8 03 00 00 00 00 00 00 90 06 00 00 b3 10 00 00 00 00 00 00 Z...............................
1cee0 9d 02 00 00 af 09 00 00 56 13 00 00 21 13 00 00 1d 11 00 00 cf 0f 00 00 8c 16 00 00 90 03 00 00 ........V...!...................
1cf00 00 00 00 00 e5 0d 00 00 8c 0a 00 00 00 00 00 00 8a 0e 00 00 39 12 00 00 a1 13 00 00 88 0c 00 00 ....................9...........
1cf20 ab 05 00 00 b5 13 00 00 6c 14 00 00 d2 0f 00 00 34 07 00 00 a5 06 00 00 00 00 00 00 ea 04 00 00 ........l.......4...............
1cf40 90 0e 00 00 7d 00 00 00 f4 0a 00 00 99 07 00 00 00 00 00 00 78 00 00 00 ee 14 00 00 67 05 00 00 ....}...............x.......g...
1cf60 d6 09 00 00 00 00 00 00 00 00 00 00 ae 0e 00 00 cb 04 00 00 e3 08 00 00 95 14 00 00 7b 01 00 00 ............................{...
1cf80 73 11 00 00 fd 08 00 00 6c 0c 00 00 00 00 00 00 39 09 00 00 79 12 00 00 00 00 00 00 00 00 00 00 s.......l.......9...y...........
1cfa0 f1 0c 00 00 99 10 00 00 59 10 00 00 95 06 00 00 00 00 00 00 5f 0d 00 00 60 06 00 00 f6 0e 00 00 ........Y..........._...`.......
1cfc0 98 05 00 00 a7 12 00 00 d0 12 00 00 e6 04 00 00 a4 01 00 00 2d 14 00 00 ec 15 00 00 be 11 00 00 ....................-...........
1cfe0 53 12 00 00 b4 0e 00 00 18 0a 00 00 00 00 00 00 8d 07 00 00 dc 0c 00 00 10 0f 00 00 b6 0b 00 00 S...............................
1d000 db 12 00 00 f9 0a 00 00 e8 0f 00 00 00 00 00 00 79 00 00 00 ea 03 00 00 00 00 00 00 00 00 00 00 ................y...............
1d020 f0 08 00 00 f3 00 00 00 43 16 00 00 37 16 00 00 5f 15 00 00 80 09 00 00 ee 0c 00 00 b8 0b 00 00 ........C...7..._...............
1d040 00 00 00 00 b3 0b 00 00 00 00 00 00 40 13 00 00 00 00 00 00 10 0e 00 00 00 00 00 00 ca 0d 00 00 ............@...................
1d060 ec 01 00 00 00 00 00 00 93 0b 00 00 00 00 00 00 db 13 00 00 cc 07 00 00 63 08 00 00 00 00 00 00 ........................c.......
1d080 0d 04 00 00 32 0a 00 00 a6 14 00 00 70 16 00 00 00 00 00 00 b7 01 00 00 00 00 00 00 78 11 00 00 ....2.......p...............x...
1d0a0 25 0f 00 00 4e 04 00 00 f4 0c 00 00 a0 0c 00 00 00 00 00 00 e3 0e 00 00 00 00 00 00 d8 0f 00 00 %...N...........................
1d0c0 59 06 00 00 00 00 00 00 00 00 00 00 7a 06 00 00 70 0b 00 00 00 00 00 00 9e 10 00 00 e9 08 00 00 Y...........z...p...............
1d0e0 42 02 00 00 00 00 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 44 0f 00 00 83 04 00 00 00 00 00 00 B...................D...........
1d100 3b 06 00 00 30 0b 00 00 00 00 00 00 4a 0e 00 00 15 0c 00 00 00 00 00 00 5d 00 00 00 c8 0b 00 00 ;...0.......J...........].......
1d120 de 0b 00 00 9a 0a 00 00 00 00 00 00 dd 06 00 00 e7 14 00 00 6c 11 00 00 00 00 00 00 7a 0c 00 00 ....................l.......z...
1d140 81 09 00 00 a5 08 00 00 a5 12 00 00 b6 15 00 00 56 0d 00 00 00 00 00 00 6b 14 00 00 00 00 00 00 ................V.......k.......
1d160 f3 04 00 00 09 04 00 00 a5 0c 00 00 78 0a 00 00 ab 09 00 00 91 09 00 00 81 0d 00 00 9c 13 00 00 ............x...................
1d180 62 08 00 00 87 0c 00 00 df 03 00 00 e7 13 00 00 12 14 00 00 00 00 00 00 c9 15 00 00 de 10 00 00 b...............................
1d1a0 23 10 00 00 00 00 00 00 7c 15 00 00 b1 14 00 00 1b 14 00 00 91 12 00 00 03 13 00 00 a1 0b 00 00 #.......|.......................
1d1c0 00 0f 00 00 64 14 00 00 6d 0d 00 00 40 06 00 00 7b 11 00 00 dc 13 00 00 ec 09 00 00 21 15 00 00 ....d...m...@...{...........!...
1d1e0 b2 03 00 00 d9 06 00 00 4b 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 12 00 00 c7 12 00 00 ........K.......................
1d200 cf 01 00 00 fc 0f 00 00 06 0f 00 00 29 10 00 00 5a 00 00 00 89 00 00 00 a6 0c 00 00 00 00 00 00 ............)...Z...............
1d220 df 10 00 00 65 04 00 00 3b 16 00 00 77 05 00 00 d5 0a 00 00 67 0f 00 00 9a 00 00 00 91 0a 00 00 ....e...;...w.......g...........
1d240 2f 00 00 00 00 00 00 00 d2 04 00 00 a2 0f 00 00 a6 0e 00 00 00 00 00 00 63 0b 00 00 fe 16 00 00 /.......................c.......
1d260 d0 0a 00 00 1b 10 00 00 55 11 00 00 ef 04 00 00 00 00 00 00 74 07 00 00 00 00 00 00 d7 14 00 00 ........U...........t...........
1d280 6d 04 00 00 b8 09 00 00 a5 07 00 00 76 11 00 00 fa 09 00 00 7a 03 00 00 e2 0c 00 00 22 04 00 00 m...........v.......z......."...
1d2a0 2c 12 00 00 06 0e 00 00 cc 13 00 00 39 08 00 00 1f 06 00 00 38 16 00 00 4a 09 00 00 cc 16 00 00 ,...........9.......8...J.......
1d2c0 d4 00 00 00 63 12 00 00 cc 00 00 00 2b 01 00 00 a4 15 00 00 00 00 00 00 00 00 00 00 47 09 00 00 ....c.......+...............G...
1d2e0 4c 13 00 00 3e 0d 00 00 eb 05 00 00 00 00 00 00 36 16 00 00 f0 0e 00 00 49 05 00 00 00 00 00 00 L...>...........6.......I.......
1d300 9a 11 00 00 9b 14 00 00 d9 02 00 00 53 04 00 00 00 00 00 00 2c 07 00 00 0e 02 00 00 00 00 00 00 ............S.......,...........
1d320 00 00 00 00 2b 05 00 00 17 15 00 00 0b 0a 00 00 00 00 00 00 15 0e 00 00 cf 03 00 00 00 00 00 00 ....+...........................
1d340 00 00 00 00 c2 02 00 00 f6 04 00 00 be 03 00 00 d3 13 00 00 d6 14 00 00 1e 03 00 00 00 00 00 00 ................................
1d360 dc 03 00 00 30 02 00 00 00 00 00 00 00 00 00 00 8f 14 00 00 94 04 00 00 c3 07 00 00 00 00 00 00 ....0...........................
1d380 00 00 00 00 dd 14 00 00 1f 0f 00 00 8e 16 00 00 5e 0f 00 00 00 00 00 00 71 02 00 00 cb 0d 00 00 ................^.......q.......
1d3a0 03 01 00 00 00 00 00 00 2f 09 00 00 5d 10 00 00 e2 14 00 00 f8 0b 00 00 54 12 00 00 8e 13 00 00 ......../...]...........T.......
1d3c0 f6 15 00 00 08 04 00 00 30 12 00 00 bd 15 00 00 00 00 00 00 40 14 00 00 86 0c 00 00 d9 0a 00 00 ........0...........@...........
1d3e0 b3 09 00 00 3f 03 00 00 00 00 00 00 2c 0c 00 00 27 13 00 00 5b 04 00 00 f9 09 00 00 b4 12 00 00 ....?.......,...'...[...........
1d400 43 10 00 00 d2 08 00 00 00 00 00 00 00 00 00 00 72 0a 00 00 4a 16 00 00 32 12 00 00 c0 01 00 00 C...............r...J...2.......
1d420 00 00 00 00 1f 14 00 00 00 00 00 00 00 00 00 00 35 13 00 00 00 00 00 00 d1 09 00 00 00 00 00 00 ................5...............
1d440 26 0b 00 00 18 15 00 00 79 09 00 00 88 07 00 00 00 00 00 00 75 04 00 00 ed 0f 00 00 cf 11 00 00 &.......y...........u...........
1d460 fd 0d 00 00 00 00 00 00 38 02 00 00 cc 08 00 00 d7 13 00 00 07 0a 00 00 01 0f 00 00 00 00 00 00 ........8.......................
1d480 fa 15 00 00 6a 00 00 00 00 00 00 00 00 00 00 00 d5 09 00 00 00 00 00 00 00 00 00 00 fa 0a 00 00 ....j...........................
1d4a0 40 0e 00 00 ae 03 00 00 64 06 00 00 fc 0a 00 00 77 11 00 00 bf 13 00 00 39 03 00 00 63 16 00 00 @.......d.......w.......9...c...
1d4c0 d1 12 00 00 57 02 00 00 00 00 00 00 00 00 00 00 61 02 00 00 00 00 00 00 5c 08 00 00 14 0a 00 00 ....W...........a.......\.......
1d4e0 00 00 00 00 2a 09 00 00 f5 12 00 00 b8 16 00 00 00 00 00 00 2a 16 00 00 72 10 00 00 0a 14 00 00 ....*...............*...r.......
1d500 ba 15 00 00 27 0c 00 00 31 0f 00 00 cb 0f 00 00 37 14 00 00 03 06 00 00 c2 01 00 00 f1 0a 00 00 ....'...1.......7...............
1d520 36 13 00 00 ab 03 00 00 d4 0a 00 00 bc 0c 00 00 35 0f 00 00 80 03 00 00 03 02 00 00 00 00 00 00 6...............5...............
1d540 f5 07 00 00 26 15 00 00 00 00 00 00 8a 0c 00 00 ec 0c 00 00 dd 07 00 00 00 00 00 00 4e 10 00 00 ....&.......................N...
1d560 8b 0a 00 00 0d 0a 00 00 b5 11 00 00 75 07 00 00 00 00 00 00 82 15 00 00 37 06 00 00 22 10 00 00 ............u...........7..."...
1d580 42 11 00 00 cb 08 00 00 00 00 00 00 00 00 00 00 fb 00 00 00 60 05 00 00 00 00 00 00 00 00 00 00 B...................`...........
1d5a0 d9 04 00 00 27 07 00 00 9d 00 00 00 ee 0e 00 00 7d 05 00 00 00 00 00 00 c1 01 00 00 ee 05 00 00 ....'...........}...............
1d5c0 c5 0a 00 00 6d 11 00 00 00 00 00 00 5a 0f 00 00 45 00 00 00 cc 14 00 00 04 12 00 00 f7 11 00 00 ....m.......Z...E...............
1d5e0 29 13 00 00 52 07 00 00 b2 08 00 00 73 00 00 00 92 03 00 00 47 03 00 00 0b 0c 00 00 0d 02 00 00 )...R.......s.......G...........
1d600 9e 08 00 00 e8 14 00 00 6c 13 00 00 e5 06 00 00 27 12 00 00 f0 03 00 00 00 00 00 00 5d 04 00 00 ........l.......'...........]...
1d620 88 10 00 00 65 00 00 00 18 0f 00 00 de 11 00 00 74 03 00 00 66 13 00 00 00 00 00 00 77 12 00 00 ....e...........t...f.......w...
1d640 12 01 00 00 51 09 00 00 56 0e 00 00 00 00 00 00 cf 0a 00 00 ca 0b 00 00 00 00 00 00 03 15 00 00 ....Q...V.......................
1d660 00 00 00 00 a9 08 00 00 00 00 00 00 fb 09 00 00 4c 09 00 00 c1 02 00 00 00 00 00 00 00 00 00 00 ................L...............
1d680 a1 03 00 00 db 10 00 00 a7 0f 00 00 85 0f 00 00 bc 12 00 00 2d 15 00 00 cd 01 00 00 02 14 00 00 ....................-...........
1d6a0 85 16 00 00 f1 0e 00 00 8e 06 00 00 c0 14 00 00 00 00 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 ................................
1d6c0 dc 0a 00 00 00 00 00 00 c9 02 00 00 00 00 00 00 00 00 00 00 05 08 00 00 69 04 00 00 00 00 00 00 ........................i.......
1d6e0 00 00 00 00 00 00 00 00 00 00 00 00 5d 08 00 00 99 14 00 00 00 00 00 00 85 10 00 00 00 00 00 00 ............]...................
1d700 00 00 00 00 6f 09 00 00 8f 08 00 00 00 00 00 00 52 06 00 00 0d 00 00 00 8e 0f 00 00 71 14 00 00 ....o...........R...........q...
1d720 a1 09 00 00 de 00 00 00 6b 13 00 00 63 06 00 00 a5 0e 00 00 c2 06 00 00 3a 11 00 00 d7 09 00 00 ........k...c...........:.......
1d740 00 00 00 00 66 09 00 00 f9 05 00 00 03 0a 00 00 00 00 00 00 2c 02 00 00 c5 12 00 00 00 08 00 00 ....f...............,...........
1d760 25 09 00 00 00 00 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 49 09 00 00 00 00 00 00 00 00 00 00 %.......~...........I...........
1d780 6a 0d 00 00 ca 13 00 00 94 09 00 00 df 01 00 00 48 09 00 00 dc 08 00 00 00 00 00 00 a4 07 00 00 j...............H...............
1d7a0 00 00 00 00 ba 0e 00 00 94 10 00 00 58 0e 00 00 45 0c 00 00 fe 0a 00 00 00 00 00 00 00 00 00 00 ............X...E...............
1d7c0 fd 0c 00 00 00 00 00 00 93 09 00 00 09 11 00 00 7e 11 00 00 00 00 00 00 00 00 00 00 89 13 00 00 ................~...............
1d7e0 c6 04 00 00 85 0c 00 00 c8 12 00 00 b3 08 00 00 53 03 00 00 9e 0c 00 00 c9 16 00 00 7e 0e 00 00 ................S...........~...
1d800 4d 02 00 00 e9 06 00 00 00 00 00 00 1b 0d 00 00 00 00 00 00 0b 15 00 00 43 14 00 00 3c 0a 00 00 M.......................C...<...
1d820 c4 0e 00 00 00 00 00 00 96 0e 00 00 00 00 00 00 30 08 00 00 22 0d 00 00 7d 09 00 00 c2 0f 00 00 ................0..."...}.......
1d840 9b 10 00 00 00 00 00 00 e0 0b 00 00 69 0a 00 00 c2 15 00 00 00 0d 00 00 00 00 00 00 35 10 00 00 ............i...............5...
1d860 d1 0c 00 00 00 00 00 00 6d 0f 00 00 e5 0f 00 00 18 03 00 00 9f 0e 00 00 00 00 00 00 00 00 00 00 ........m.......................
1d880 da 06 00 00 00 00 00 00 dd 0c 00 00 99 02 00 00 07 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1d8a0 00 00 00 00 af 15 00 00 00 00 00 00 b9 0e 00 00 42 0b 00 00 c6 0c 00 00 6c 16 00 00 58 00 00 00 ................B.......l...X...
1d8c0 ca 03 00 00 45 12 00 00 00 00 00 00 f2 13 00 00 00 00 00 00 34 11 00 00 00 00 00 00 9e 04 00 00 ....E...............4...........
1d8e0 00 00 00 00 8e 09 00 00 00 00 00 00 7c 10 00 00 40 05 00 00 c9 0c 00 00 6a 07 00 00 46 13 00 00 ............|...@.......j...F...
1d900 d3 09 00 00 b5 02 00 00 00 00 00 00 04 08 00 00 65 05 00 00 00 00 00 00 00 00 00 00 12 07 00 00 ................e...............
1d920 ce 0d 00 00 f4 11 00 00 3a 0f 00 00 60 10 00 00 05 11 00 00 55 0c 00 00 43 05 00 00 00 00 00 00 ........:...`.......U...C.......
1d940 00 00 00 00 3f 12 00 00 00 00 00 00 f3 01 00 00 0f 04 00 00 00 00 00 00 89 10 00 00 b8 15 00 00 ....?...........................
1d960 fc 06 00 00 bd 10 00 00 f6 13 00 00 00 00 00 00 11 07 00 00 30 10 00 00 5b 15 00 00 be 08 00 00 ....................0...[.......
1d980 4e 0b 00 00 00 00 00 00 53 0b 00 00 5c 12 00 00 6d 02 00 00 0c 02 00 00 81 12 00 00 a2 09 00 00 N.......S...\...m...............
1d9a0 2f 11 00 00 8c 0e 00 00 4b 09 00 00 7e 10 00 00 b5 0b 00 00 c0 09 00 00 9a 0d 00 00 00 00 00 00 /.......K...~...................
1d9c0 22 15 00 00 00 00 00 00 00 00 00 00 69 02 00 00 bf 15 00 00 d2 0d 00 00 a5 16 00 00 55 04 00 00 "...........i...............U...
1d9e0 49 11 00 00 00 00 00 00 9c 0a 00 00 00 00 00 00 92 0e 00 00 00 00 00 00 00 00 00 00 44 03 00 00 I...........................D...
1da00 59 0a 00 00 00 00 00 00 8a 03 00 00 00 00 00 00 33 06 00 00 df 13 00 00 00 00 00 00 aa 07 00 00 Y...............3...............
1da20 00 00 00 00 b6 07 00 00 84 06 00 00 ae 08 00 00 13 14 00 00 89 08 00 00 98 00 00 00 7f 0b 00 00 ................................
1da40 a6 09 00 00 e8 16 00 00 80 10 00 00 00 00 00 00 00 00 00 00 93 08 00 00 00 00 00 00 00 00 00 00 ................................
1da60 ce 04 00 00 dc 15 00 00 77 07 00 00 e6 08 00 00 7b 04 00 00 1e 06 00 00 88 02 00 00 8a 08 00 00 ........w.......{...............
1da80 e7 0d 00 00 74 0d 00 00 8c 06 00 00 fa 14 00 00 c9 07 00 00 27 0a 00 00 62 12 00 00 0d 08 00 00 ....t...............'...b.......
1daa0 0f 07 00 00 e5 04 00 00 8f 02 00 00 ad 06 00 00 03 0f 00 00 00 00 00 00 3b 04 00 00 b6 10 00 00 ........................;.......
1dac0 00 00 00 00 95 02 00 00 00 00 00 00 15 01 00 00 26 02 00 00 80 0b 00 00 87 14 00 00 84 0f 00 00 ................&...............
1dae0 26 06 00 00 00 00 00 00 29 15 00 00 70 0d 00 00 00 00 00 00 82 01 00 00 0e 11 00 00 2f 16 00 00 &.......)...p.............../...
1db00 53 02 00 00 00 00 00 00 2d 09 00 00 a7 0e 00 00 f5 0e 00 00 f2 0f 00 00 00 00 00 00 05 14 00 00 S.......-.......................
1db20 49 08 00 00 6b 0f 00 00 67 03 00 00 00 00 00 00 bd 08 00 00 7f 00 00 00 ea 07 00 00 2b 04 00 00 I...k...g...................+...
1db40 00 00 00 00 ca 08 00 00 62 11 00 00 dd 09 00 00 55 0d 00 00 9f 01 00 00 00 00 00 00 c9 06 00 00 ........b.......U...............
1db60 27 05 00 00 bd 01 00 00 30 13 00 00 87 07 00 00 00 00 00 00 47 0c 00 00 c3 09 00 00 96 02 00 00 '.......0...........G...........
1db80 23 15 00 00 9e 12 00 00 2f 03 00 00 00 00 00 00 c8 08 00 00 15 11 00 00 00 00 00 00 a3 0b 00 00 #......./.......................
1dba0 38 05 00 00 92 12 00 00 94 0b 00 00 1c 0e 00 00 ee 0f 00 00 d4 09 00 00 f4 0d 00 00 66 11 00 00 8...........................f...
1dbc0 50 05 00 00 79 03 00 00 c2 00 00 00 c8 11 00 00 f9 13 00 00 4b 0f 00 00 10 04 00 00 00 00 00 00 P...y...............K...........
1dbe0 79 02 00 00 13 0f 00 00 eb 0b 00 00 1e 04 00 00 6d 0e 00 00 f2 0e 00 00 af 01 00 00 fe 07 00 00 y...............m...............
1dc00 9a 10 00 00 b9 0a 00 00 aa 16 00 00 bf 0c 00 00 cf 0c 00 00 00 00 00 00 a3 0d 00 00 dd 0d 00 00 ................................
1dc20 2d 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 00 00 17 0d 00 00 88 08 00 00 -...............................
1dc40 31 12 00 00 22 0e 00 00 4a 06 00 00 75 09 00 00 ba 06 00 00 02 15 00 00 43 0c 00 00 00 00 00 00 1..."...J...u...........C.......
1dc60 05 01 00 00 1b 07 00 00 ee 03 00 00 1e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 12 00 00 ............................o...
1dc80 00 00 00 00 ff 00 00 00 9a 16 00 00 58 0f 00 00 cc 0d 00 00 a9 0b 00 00 3a 09 00 00 e4 16 00 00 ............X...........:.......
1dca0 00 00 00 00 92 10 00 00 00 00 00 00 43 00 00 00 44 0d 00 00 af 08 00 00 0e 15 00 00 14 10 00 00 ............C...D...............
1dcc0 00 00 00 00 00 00 00 00 a8 03 00 00 61 0e 00 00 94 15 00 00 3a 12 00 00 f8 13 00 00 00 00 00 00 ............a.......:...........
1dce0 0e 07 00 00 2a 11 00 00 38 06 00 00 cb 06 00 00 57 07 00 00 74 00 00 00 99 03 00 00 00 00 00 00 ....*...8.......W...t...........
1dd00 a5 14 00 00 bf 02 00 00 00 00 00 00 00 00 00 00 90 01 00 00 00 0e 00 00 58 08 00 00 31 0e 00 00 ........................X...1...
1dd20 71 08 00 00 66 12 00 00 3a 0a 00 00 90 07 00 00 44 0c 00 00 00 00 00 00 ce 07 00 00 26 12 00 00 q...f...:.......D...........&...
1dd40 e6 0b 00 00 8f 12 00 00 bc 0b 00 00 00 00 00 00 80 08 00 00 32 0e 00 00 03 10 00 00 4e 01 00 00 ....................2.......N...
1dd60 c6 16 00 00 00 00 00 00 00 03 00 00 2d 0d 00 00 3c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............-...<...............
1dd80 d1 15 00 00 1c 0c 00 00 67 04 00 00 7c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 0f 00 00 ........g...|...............z...
1dda0 23 04 00 00 59 0f 00 00 00 00 00 00 82 04 00 00 87 00 00 00 00 00 00 00 fc 13 00 00 22 05 00 00 #...Y......................."...
1ddc0 41 04 00 00 28 07 00 00 24 0b 00 00 37 07 00 00 81 0e 00 00 52 11 00 00 fd 16 00 00 c3 08 00 00 A...(...$...7.......R...........
1dde0 31 08 00 00 6c 07 00 00 9a 12 00 00 00 00 00 00 33 15 00 00 bb 09 00 00 1a 08 00 00 76 05 00 00 1...l...........3...........v...
1de00 5c 07 00 00 00 00 00 00 52 0f 00 00 bf 0e 00 00 fd 03 00 00 48 11 00 00 01 0b 00 00 64 0f 00 00 \.......R...........H.......d...
1de20 bb 03 00 00 65 02 00 00 a3 02 00 00 00 00 00 00 fe 08 00 00 24 06 00 00 00 00 00 00 4a 0a 00 00 ....e...............$.......J...
1de40 56 14 00 00 c6 10 00 00 00 00 00 00 36 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 V...........6...................
1de60 0f 0b 00 00 42 0c 00 00 ff 04 00 00 00 00 00 00 00 00 00 00 80 0a 00 00 d3 02 00 00 7b 05 00 00 ....B.......................{...
1de80 bb 0c 00 00 00 00 00 00 78 05 00 00 16 01 00 00 e6 16 00 00 eb 0a 00 00 61 10 00 00 51 07 00 00 ........x...............a...Q...
1dea0 00 00 00 00 e6 0f 00 00 ab 13 00 00 29 12 00 00 78 16 00 00 a2 00 00 00 00 00 00 00 2c 15 00 00 ............)...x...........,...
1dec0 52 0c 00 00 0b 02 00 00 4a 02 00 00 17 01 00 00 e7 08 00 00 2e 0d 00 00 6a 06 00 00 89 01 00 00 R.......J...............j.......
1dee0 5f 04 00 00 00 00 00 00 a1 02 00 00 40 10 00 00 55 16 00 00 78 01 00 00 00 00 00 00 00 00 00 00 _...........@...U...x...........
1df00 00 00 00 00 00 00 00 00 d5 0f 00 00 00 00 00 00 1c 03 00 00 13 15 00 00 00 00 00 00 03 17 00 00 ................................
1df20 96 0d 00 00 33 0d 00 00 68 0b 00 00 be 01 00 00 0f 00 00 00 e5 0a 00 00 00 00 00 00 6b 0a 00 00 ....3...h...................k...
1df40 00 00 00 00 00 00 00 00 c9 08 00 00 91 06 00 00 e1 07 00 00 00 00 00 00 2a 00 00 00 a4 0f 00 00 ........................*.......
1df60 8b 0e 00 00 e9 0c 00 00 9a 0e 00 00 00 00 00 00 32 0d 00 00 f2 0b 00 00 17 0e 00 00 a9 03 00 00 ................2...............
1df80 ff 08 00 00 32 07 00 00 00 00 00 00 3a 04 00 00 00 00 00 00 7c 11 00 00 91 03 00 00 be 09 00 00 ....2.......:.......|...........
1dfa0 9a 08 00 00 00 00 00 00 4b 07 00 00 fe 02 00 00 00 00 00 00 fb 0e 00 00 7f 13 00 00 8b 09 00 00 ........K.......................
1dfc0 64 10 00 00 36 03 00 00 dc 04 00 00 9f 06 00 00 07 14 00 00 00 00 00 00 e2 04 00 00 00 00 00 00 d...6...........................
1dfe0 68 09 00 00 ae 02 00 00 00 00 00 00 00 00 00 00 59 11 00 00 b4 09 00 00 00 00 00 00 e9 00 00 00 h...............Y...............
1e000 cb 0c 00 00 d8 16 00 00 bc 11 00 00 18 0c 00 00 fb 0c 00 00 ad 14 00 00 00 00 00 00 30 16 00 00 ............................0...
1e020 0c 05 00 00 f2 0c 00 00 f6 10 00 00 ca 0f 00 00 50 15 00 00 8b 15 00 00 00 00 00 00 00 06 00 00 ................P...............
1e040 52 03 00 00 b3 0e 00 00 00 00 00 00 31 14 00 00 d4 0b 00 00 00 00 00 00 6d 14 00 00 f2 09 00 00 R...........1...........m.......
1e060 47 06 00 00 96 14 00 00 e0 11 00 00 00 00 00 00 18 16 00 00 00 00 00 00 f4 13 00 00 ff 09 00 00 G...............................
1e080 a4 14 00 00 e5 02 00 00 00 00 00 00 f8 12 00 00 00 00 00 00 24 00 00 00 1f 09 00 00 b0 07 00 00 ....................$...........
1e0a0 48 0b 00 00 08 0e 00 00 bc 14 00 00 0f 06 00 00 00 00 00 00 00 00 00 00 ee 10 00 00 29 02 00 00 H...........................)...
1e0c0 b0 0d 00 00 bd 0c 00 00 c7 13 00 00 10 10 00 00 af 10 00 00 30 14 00 00 00 00 00 00 00 00 00 00 ....................0...........
1e0e0 4c 07 00 00 00 00 00 00 31 16 00 00 8e 0b 00 00 3b 15 00 00 00 00 00 00 5d 02 00 00 ca 14 00 00 L.......1.......;.......].......
1e100 15 16 00 00 00 00 00 00 00 00 00 00 3b 09 00 00 14 0d 00 00 ec 0b 00 00 ac 10 00 00 00 00 00 00 ............;...................
1e120 00 00 00 00 8f 00 00 00 1e 14 00 00 00 00 00 00 88 01 00 00 61 03 00 00 bf 0d 00 00 b1 02 00 00 ....................a...........
1e140 af 0f 00 00 77 0a 00 00 2d 11 00 00 7f 0d 00 00 2f 0d 00 00 b7 0f 00 00 c1 05 00 00 4a 00 00 00 ....w...-......./...........J...
1e160 c5 08 00 00 db 14 00 00 a3 10 00 00 76 09 00 00 07 11 00 00 a1 04 00 00 f5 09 00 00 32 15 00 00 ............v...............2...
1e180 37 10 00 00 9c 0b 00 00 91 02 00 00 13 06 00 00 73 0d 00 00 1c 14 00 00 d5 15 00 00 8e 00 00 00 7...............s...............
1e1a0 5f 09 00 00 20 0b 00 00 44 05 00 00 7b 08 00 00 d0 0b 00 00 b8 12 00 00 00 00 00 00 21 04 00 00 _.......D...{...............!...
1e1c0 9e 0a 00 00 71 05 00 00 00 00 00 00 2c 01 00 00 c1 13 00 00 23 00 00 00 67 13 00 00 8e 04 00 00 ....q.......,.......#...g.......
1e1e0 af 02 00 00 44 15 00 00 e7 0a 00 00 9d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 12 00 00 ....D.......................3...
1e200 f1 00 00 00 fa 11 00 00 1a 0c 00 00 2e 13 00 00 dc 01 00 00 00 00 00 00 66 0a 00 00 57 11 00 00 ........................f...W...
1e220 39 13 00 00 97 02 00 00 56 12 00 00 71 16 00 00 d7 07 00 00 00 00 00 00 f9 0d 00 00 4a 0f 00 00 9.......V...q...............J...
1e240 88 11 00 00 a0 02 00 00 26 04 00 00 36 0f 00 00 af 14 00 00 00 00 00 00 13 03 00 00 91 08 00 00 ........&...6...................
1e260 3c 09 00 00 2b 10 00 00 00 00 00 00 00 00 00 00 8e 01 00 00 e3 03 00 00 c5 04 00 00 00 00 00 00 <...+...........................
1e280 29 01 00 00 e3 0d 00 00 8b 16 00 00 4d 11 00 00 99 0a 00 00 8b 11 00 00 eb 07 00 00 ad 02 00 00 )...........M...................
1e2a0 97 00 00 00 c6 0d 00 00 3a 0e 00 00 95 01 00 00 35 0c 00 00 3d 04 00 00 1b 00 00 00 1a 16 00 00 ........:.......5...=...........
1e2c0 50 09 00 00 5d 0c 00 00 00 00 00 00 fa 08 00 00 4e 0e 00 00 ce 10 00 00 90 14 00 00 78 12 00 00 P...]...........N...........x...
1e2e0 36 05 00 00 92 00 00 00 7e 09 00 00 0c 16 00 00 31 00 00 00 00 00 00 00 93 02 00 00 c7 00 00 00 6.......~.......1...............
1e300 05 03 00 00 c1 09 00 00 9a 0f 00 00 00 00 00 00 00 00 00 00 21 05 00 00 74 0c 00 00 d8 02 00 00 ....................!...t.......
1e320 00 00 00 00 7f 0c 00 00 a3 01 00 00 a3 06 00 00 00 00 00 00 4b 02 00 00 53 00 00 00 97 15 00 00 ....................K...S.......
1e340 34 16 00 00 7a 16 00 00 17 04 00 00 5e 0e 00 00 47 07 00 00 00 00 00 00 10 08 00 00 00 00 00 00 4...z.......^...G...............
1e360 66 16 00 00 00 00 00 00 ed 03 00 00 d1 03 00 00 81 08 00 00 0d 12 00 00 96 11 00 00 9a 15 00 00 f...............................
1e380 f6 09 00 00 00 00 00 00 00 00 00 00 97 06 00 00 00 00 00 00 42 15 00 00 15 06 00 00 59 12 00 00 ....................B.......Y...
1e3a0 70 13 00 00 a7 0b 00 00 56 11 00 00 98 03 00 00 de 15 00 00 56 08 00 00 5f 03 00 00 64 11 00 00 p.......V...........V..._...d...
1e3c0 00 00 00 00 00 00 00 00 b7 06 00 00 e5 13 00 00 76 10 00 00 8e 07 00 00 a6 02 00 00 4c 0b 00 00 ................v...........L...
1e3e0 f3 0b 00 00 60 0c 00 00 6b 0d 00 00 77 16 00 00 26 10 00 00 6a 0a 00 00 00 00 00 00 00 00 00 00 ....`...k...w...&...j...........
1e400 c9 0b 00 00 00 00 00 00 00 00 00 00 96 13 00 00 ef 14 00 00 e9 0e 00 00 86 10 00 00 a4 0d 00 00 ................................
1e420 9b 09 00 00 38 0c 00 00 e1 09 00 00 f7 16 00 00 03 11 00 00 65 0a 00 00 bd 02 00 00 00 00 00 00 ....8...............e...........
1e440 00 00 00 00 09 01 00 00 3b 03 00 00 96 16 00 00 00 00 00 00 a0 09 00 00 97 16 00 00 dc 0f 00 00 ........;.......................
1e460 00 00 00 00 00 00 00 00 00 00 00 00 95 00 00 00 55 15 00 00 58 01 00 00 55 0e 00 00 51 08 00 00 ................U...X...U...Q...
1e480 d5 0d 00 00 33 16 00 00 00 00 00 00 d7 15 00 00 fa 0c 00 00 d3 00 00 00 00 00 00 00 00 00 00 00 ....3...........................
1e4a0 07 15 00 00 00 00 00 00 a0 0f 00 00 ec 16 00 00 4d 00 00 00 00 00 00 00 7e 0f 00 00 00 00 00 00 ................M.......~.......
1e4c0 00 00 00 00 00 00 00 00 e0 10 00 00 b2 0c 00 00 bb 12 00 00 a6 07 00 00 62 15 00 00 d6 0a 00 00 ........................b.......
1e4e0 9a 02 00 00 25 01 00 00 e6 13 00 00 00 00 00 00 4d 13 00 00 49 0b 00 00 ce 09 00 00 00 00 00 00 ....%...........M...I...........
1e500 00 00 00 00 00 00 00 00 d1 11 00 00 00 00 00 00 0e 13 00 00 00 00 00 00 00 00 00 00 10 0b 00 00 ................................
1e520 d2 14 00 00 c4 10 00 00 00 00 00 00 ea 0a 00 00 d7 02 00 00 61 05 00 00 1f 08 00 00 d5 07 00 00 ....................a...........
1e540 ef 15 00 00 0a 16 00 00 5b 02 00 00 00 00 00 00 7b 0e 00 00 23 16 00 00 4b 0e 00 00 ae 00 00 00 ........[.......{...#...K.......
1e560 00 00 00 00 7e 04 00 00 4f 0f 00 00 be 0b 00 00 41 06 00 00 5a 13 00 00 70 10 00 00 e6 03 00 00 ....~...O.......A...Z...p.......
1e580 43 13 00 00 45 07 00 00 47 13 00 00 ac 14 00 00 e6 0a 00 00 ec 05 00 00 00 00 00 00 c4 05 00 00 C...E...G.......................
1e5a0 00 00 00 00 8b 04 00 00 00 00 00 00 84 10 00 00 f4 09 00 00 1f 07 00 00 00 00 00 00 00 00 00 00 ................................
1e5c0 dc 09 00 00 00 00 00 00 00 00 00 00 b6 0c 00 00 b8 0a 00 00 00 00 00 00 00 00 00 00 ef 0b 00 00 ................................
1e5e0 c5 11 00 00 09 0c 00 00 0f 16 00 00 23 0a 00 00 b3 04 00 00 09 08 00 00 79 0e 00 00 b0 05 00 00 ............#...........y.......
1e600 00 00 00 00 6a 01 00 00 75 16 00 00 08 16 00 00 00 00 00 00 3c 02 00 00 ce 14 00 00 00 00 00 00 ....j...u...........<...........
1e620 31 0c 00 00 dd 03 00 00 fc 12 00 00 cb 02 00 00 21 01 00 00 00 00 00 00 63 0f 00 00 b2 13 00 00 1...............!.......c.......
1e640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1e660 f1 12 00 00 4d 06 00 00 73 04 00 00 af 13 00 00 00 00 00 00 11 0e 00 00 47 02 00 00 45 05 00 00 ....M...s...............G...E...
1e680 ae 13 00 00 5d 11 00 00 65 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 07 00 00 f7 13 00 00 ....]...e.......................
1e6a0 22 0c 00 00 b4 15 00 00 26 16 00 00 ae 12 00 00 de 07 00 00 78 0d 00 00 c4 04 00 00 15 09 00 00 ".......&...........x...........
1e6c0 35 07 00 00 df 16 00 00 62 0e 00 00 00 00 00 00 d2 10 00 00 52 0b 00 00 5c 01 00 00 2a 0f 00 00 5.......b...........R...\...*...
1e6e0 58 16 00 00 89 02 00 00 ec 11 00 00 8f 15 00 00 a3 09 00 00 00 00 00 00 00 00 00 00 b1 04 00 00 X...............................
1e700 a5 0d 00 00 b4 0a 00 00 00 00 00 00 00 00 00 00 b5 14 00 00 99 01 00 00 98 0c 00 00 a9 0a 00 00 ................................
1e720 be 0f 00 00 d1 14 00 00 94 07 00 00 6f 08 00 00 e4 04 00 00 27 14 00 00 2a 0d 00 00 c5 10 00 00 ............o.......'...*.......
1e740 45 04 00 00 00 00 00 00 35 05 00 00 5d 07 00 00 22 01 00 00 00 00 00 00 67 0d 00 00 d1 0f 00 00 E.......5...]...".......g.......
1e760 69 16 00 00 00 00 00 00 f7 0d 00 00 00 00 00 00 93 14 00 00 73 16 00 00 00 00 00 00 17 0b 00 00 i...................s...........
1e780 3d 06 00 00 99 0e 00 00 30 04 00 00 00 00 00 00 15 13 00 00 00 00 00 00 64 15 00 00 73 0c 00 00 =.......0...............d...s...
1e7a0 ec 02 00 00 00 00 00 00 db 08 00 00 c1 03 00 00 87 16 00 00 00 00 00 00 7e 15 00 00 83 15 00 00 ........................~.......
1e7c0 bc 08 00 00 85 06 00 00 00 00 00 00 3c 05 00 00 00 00 00 00 00 00 00 00 15 04 00 00 fe 15 00 00 ............<...................
1e7e0 00 00 00 00 4b 0b 00 00 b9 10 00 00 96 10 00 00 b6 11 00 00 a7 04 00 00 b5 0d 00 00 df 0a 00 00 ....K...........................
1e800 07 09 00 00 4e 0a 00 00 00 00 00 00 83 13 00 00 00 00 00 00 00 00 00 00 cd 14 00 00 b5 0c 00 00 ....N...........................
1e820 74 08 00 00 d8 07 00 00 33 0a 00 00 00 00 00 00 1e 0d 00 00 39 0b 00 00 00 00 00 00 00 00 00 00 t.......3...........9...........
1e840 00 00 00 00 00 00 00 00 f1 11 00 00 ea 00 00 00 8b 0b 00 00 00 00 00 00 96 0f 00 00 a8 01 00 00 ................................
1e860 97 0a 00 00 00 00 00 00 00 00 00 00 85 13 00 00 d4 0c 00 00 f0 0d 00 00 d1 08 00 00 67 00 00 00 ............................g...
1e880 37 11 00 00 26 14 00 00 8d 0b 00 00 78 10 00 00 3a 07 00 00 c9 04 00 00 8b 0d 00 00 9d 10 00 00 7...&.......x...:...............
1e8a0 98 0f 00 00 bb 0f 00 00 be 14 00 00 00 00 00 00 00 00 00 00 c3 04 00 00 00 00 00 00 cf 12 00 00 ................................
1e8c0 00 00 00 00 c5 06 00 00 f3 09 00 00 fa 10 00 00 00 00 00 00 00 00 00 00 12 0d 00 00 c1 07 00 00 ................................
1e8e0 a6 10 00 00 00 00 00 00 df 05 00 00 00 00 00 00 ee 16 00 00 81 14 00 00 b8 13 00 00 d4 05 00 00 ................................
1e900 61 0c 00 00 2f 14 00 00 4e 05 00 00 85 04 00 00 00 00 00 00 92 0c 00 00 00 00 00 00 b4 0c 00 00 a.../...N.......................
1e920 9d 14 00 00 f6 11 00 00 36 0a 00 00 22 14 00 00 00 00 00 00 00 00 00 00 f0 09 00 00 21 10 00 00 ........6..."...............!...
1e940 05 00 00 00 d8 11 00 00 d8 05 00 00 d9 11 00 00 ad 04 00 00 5e 09 00 00 05 09 00 00 60 00 00 00 ....................^.......`...
1e960 00 00 00 00 00 01 00 00 00 00 00 00 ee 11 00 00 0e 03 00 00 00 00 00 00 00 00 00 00 77 13 00 00 ............................w...
1e980 00 00 00 00 00 00 00 00 00 00 00 00 98 04 00 00 00 00 00 00 8f 09 00 00 00 00 00 00 15 08 00 00 ................................
1e9a0 ab 08 00 00 41 03 00 00 67 14 00 00 c4 0d 00 00 00 00 00 00 f3 05 00 00 00 00 00 00 2c 03 00 00 ....A...g...................,...
1e9c0 33 11 00 00 a6 04 00 00 00 00 00 00 1a 10 00 00 2f 12 00 00 d3 12 00 00 c3 0b 00 00 c3 0a 00 00 3.............../...............
1e9e0 d2 13 00 00 90 02 00 00 4b 03 00 00 00 00 00 00 00 00 00 00 68 12 00 00 55 0a 00 00 83 0a 00 00 ........K...........h...U.......
1ea00 00 00 00 00 00 00 00 00 e4 0f 00 00 00 00 00 00 3f 0c 00 00 7b 00 00 00 69 10 00 00 af 0e 00 00 ................?...{...i.......
1ea20 64 09 00 00 a0 04 00 00 f4 05 00 00 86 08 00 00 7f 07 00 00 00 00 00 00 d4 0f 00 00 02 08 00 00 d...............................
1ea40 0d 06 00 00 2e 06 00 00 a9 11 00 00 b5 15 00 00 73 14 00 00 62 04 00 00 f5 16 00 00 33 07 00 00 ................s...b.......3...
1ea60 ef 0c 00 00 89 0e 00 00 3b 0b 00 00 de 05 00 00 18 04 00 00 00 00 00 00 81 02 00 00 82 09 00 00 ........;.......................
1ea80 40 03 00 00 7f 14 00 00 00 00 00 00 bc 01 00 00 00 00 00 00 00 00 00 00 02 0f 00 00 00 00 00 00 @...............................
1eaa0 55 0b 00 00 00 00 00 00 86 16 00 00 20 09 00 00 78 08 00 00 4c 05 00 00 1a 00 00 00 23 09 00 00 U...............x...L.......#...
1eac0 74 05 00 00 3c 00 00 00 77 14 00 00 c1 04 00 00 1e 09 00 00 79 0f 00 00 5f 12 00 00 03 12 00 00 t...<...w...........y..._.......
1eae0 00 00 00 00 58 14 00 00 b2 09 00 00 83 0f 00 00 dc 02 00 00 85 01 00 00 0b 04 00 00 56 02 00 00 ....X.......................V...
1eb00 7a 09 00 00 ef 09 00 00 19 09 00 00 38 0b 00 00 a0 11 00 00 e3 13 00 00 64 0d 00 00 4a 03 00 00 z...........8...........d...J...
1eb20 00 00 00 00 e4 0a 00 00 c6 13 00 00 bb 15 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1eb40 f6 05 00 00 00 00 00 00 00 00 00 00 b8 11 00 00 e1 11 00 00 3b 10 00 00 e4 03 00 00 00 00 00 00 ....................;...........
1eb60 aa 0a 00 00 dd 0f 00 00 7d 16 00 00 00 00 00 00 a4 05 00 00 18 11 00 00 99 0b 00 00 42 05 00 00 ........}...................B...
1eb80 67 16 00 00 e5 09 00 00 8f 0f 00 00 00 00 00 00 90 05 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 g........................!<h:h:h
1eba0 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 :h:h:h:h:h/x>:.Match.everything.
1ebc0 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 except.the.specified.prefix..!<h
1ebe0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
1ec00 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
1ec20 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a pecified.range..!<h:h:h:h:h:h:h:
1ec40 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 h>:.Match.everything.except.the.
1ec60 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a specified.address..!<x.x.x.x/x>:
1ec80 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 .Match.everything.except.the.spe
1eca0 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 cified.subnet..!<x.x.x.x>-<x.x.x
1ecc0 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 .x>:.Match.everything.except.the
1ece0 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 .specified.range..!<x.x.x.x>:.Ma
1ed00 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 tch.everything.except.the.specif
1ed20 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f ied.address.."Managed.address.co
1ed40 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 nfiguration".flag."Other.configu
1ed60 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ration".flag.###################
1ed80 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 ..#############.Flowtables.Firew
1eda0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 all.Configuration.##############
1edc0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 ###################.(This.can.be
1ede0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 .useful.when.a.called.service.ha
1ee00 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 s.many.and/or.often.changing.des
1ee20 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 tination.addresses.-.e.g..Netfli
1ee40 78 2e 29 00 2a 2a 28 44 65 66 61 75 6c 74 29 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 x.).**(Default)**.Flows.are.defi
1ee60 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 ned.by.the.5-tuple,.fairness.is.
1ee80 61 70 70 6c 69 65 64 20 6f 76 65 72 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 applied.over.source.and.destinat
1eea0 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 ion.addresses.and.also.over.indi
1eec0 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 vidual.flows..**1-254**.....inte
1eee0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 rfaces.with.a.channel.number.int
1ef00 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 erfere.with.interfering.interfac
1ef20 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 es.and.interfaces.with.the.same.
1ef40 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 channel.number..**interfering**.
1ef60 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 ....interfering.interfaces.are.a
1ef80 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 ssumed.to.interfere.with.all.oth
1efa0 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e er.channels.except.noninterferin
1efc0 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 g.channels..**noninterfering**..
1efe0 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 ...noninterfering.interfaces.are
1f000 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 .assumed.to.only.interfere.with.
1f020 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e themselves..**1..Confirm.IP.conn
1f040 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 ectivity.between.tunnel.source-a
1f060 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 ddress.and.remote:**.**10**.-.:a
1f080 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 bbr:`IPFIX.(IP.Flow.Information.
1f0a0 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e Export)`.as.per.:rfc:`3917`.**2.
1f0c0 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 .Confirm.the.link.type.has.been.
1f0e0 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f set.to.GRE:**.**3..Confirm.IP.co
1f100 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 nnectivity.across.the.tunnel:**.
1f120 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 **5**.-.Most.common.version,.but
1f140 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a .restricted.to.IPv4.flows.only.*
1f160 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c *9**.-.NetFlow.version.9.(defaul
1f180 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 t).**AS.path.length.check**.**Ac
1f1a0 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 tive-active**:.both.DHCP.servers
1f1c0 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 .will.respond.to.DHCP.requests..
1f1e0 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 If.``mode``.is.not.defined,.this
1f200 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 .is.the.default.behavior..**Acti
1f220 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 ve-passive**:.only.``primary``.s
1f240 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 erver.will.respond.to.DHCP.reque
1f260 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 sts..If.this.server.goes.offline
1f280 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c ,.then.``secondary``.server.will
1f2a0 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 .take.place..**Already-selected.
1f2c0 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 external.check**.**Application.C
1f2e0 6f 6d 70 61 74 69 62 69 6c 69 74 79 2a 2a 3a 20 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e ompatibility**:.Some.application
1f300 73 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 77 65 6c s.and.protocols.may.not.work.wel
1f320 6c 20 77 69 74 68 20 43 47 4e 41 54 20 64 75 65 20 74 6f 20 74 68 65 69 72 20 72 65 6c 69 61 6e l.with.CGNAT.due.to.their.relian
1f340 63 65 20 6f 6e 20 75 6e 69 71 75 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 ce.on.unique.public.IP.addresses
1f360 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 ..**Applies.to:**.Inbound.traffi
1f380 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 c..**Applies.to:**.Outbound.Traf
1f3a0 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 fic..**Applies.to:**.Outbound.tr
1f3c0 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 affic..**Apply.the.traffic.polic
1f3e0 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 y.to.an.interface.ingress.or.egr
1f400 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 ess**..**Bridge.Port?**:.choose.
1f420 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 appropiate.path.based.on.if.inte
1f440 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.were.the.packet.was.receiv
1f460 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 ed.is.part.of.a.bridge,.or.not..
1f480 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 **Bridge.Port?**:.choose.appropr
1f4a0 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 iate.path.based.on.whether.inter
1f4c0 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 face.where.the.packet.was.receiv
1f4e0 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 ed.is.part.of.a.bridge,.or.not..
1f500 2a 2a 43 61 6c 63 75 6c 61 74 65 20 74 68 65 20 4e 75 6d 62 65 72 20 6f 66 20 53 75 62 73 63 72 **Calculate.the.Number.of.Subscr
1f520 69 62 65 72 73 20 70 65 72 20 50 75 62 6c 69 63 20 49 50 2a 2a 3a 00 2a 2a 43 69 73 63 6f 20 49 ibers.per.Public.IP**:.**Cisco.I
1f540 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 OS.Router:**.**Client.IP.address
1f560 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 .via.IP.range.definition**.**Cli
1f580 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e ent.IP.subnets.via.CIDR.notation
1f5a0 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a **.**Cluster-List.length.check**
1f5c0 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 .**Conntrack.Ignore**:.rules.def
1f5e0 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 ined.under.``set.system.conntrac
1f600 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a k.ignore.[ipv4.|.ipv6]....``..**
1f620 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 Conntrack.Ignore**:.rules.define
1f640 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 d.under.``set.system.conntrack.i
1f660 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 20 53 74 61 72 74 gnore.[ipv4.|.ipv6]....``..Start
1f680 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 ing.from.vyos-1.5-rolling-202406
1f6a0 31 32 30 30 32 30 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 6f 6e 65 20 69 6e 20 74 68 120020,.configuration.done.in.th
1f6c0 69 73 20 73 65 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 66 69 72 65 is.section.can.be.done.in.``fire
1f6e0 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 2e 2e wall.[ipv4.|.ipv6].prerouting...
1f700 2e 60 60 2e 20 46 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 2c 20 .``..For.compatibility.reasons,.
1f720 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 2c 20 62 this.feature.is.still.present,.b
1f740 75 74 20 69 74 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 ut.it.will.be.removed.in.the.fut
1f760 75 72 65 2e 00 2a 2a 43 6f 73 74 2d 45 66 66 65 63 74 69 76 65 2a 2a 3a 20 52 65 64 75 63 65 73 ure..**Cost-Effective**:.Reduces
1f780 20 74 68 65 20 63 6f 73 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 63 71 75 69 72 .the.cost.associated.with.acquir
1f7a0 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 75 62 6c 69 63 20 49 50 76 34 20 61 64 64 72 65 ing.additional.public.IPv4.addre
1f7c0 73 73 65 73 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a sses..**Create.a.traffic.policy*
1f7e0 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 *..**DHCP(v6)**.**DHCPv6.Prefix.
1f800 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 Delegation.(PD)**.**Destination.
1f820 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 NAT**:.rules.defined.under.``set
1f840 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e .[nat.|.nat66].destination...``.
1f860 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a .**Destination.is.the.router?**:
1f880 20 63 68 6f 6f 73 65 20 61 6e 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 .choose.an.appropriate.path.base
1f8a0 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 d.on.destination.IP.address..Tra
1f8c0 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 nsit.forward.continues.to.**forw
1f8e0 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 77 68 65 72 65 20 74 68 65 20 64 ard**,.while.traffic.where.the.d
1f900 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 estination.IP.address.is.configu
1f920 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a red.on.the.router.continues.to.*
1f940 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 *input**..**Destination.is.the.r
1f960 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 outer?**:.choose.appropiate.path
1f980 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 .based.on.destination.IP.address
1f9a0 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 ..Transit.forward.continunes.to.
1f9c0 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 **forward**,.while.traffic.that.
1f9e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 destination.IP.address.is.config
1fa00 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 ured.on.the.router.continues.to.
1fa20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 **input**..**Destination.is.the.
1fa40 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 router?**:.choose.appropriate.pa
1fa60 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 th.based.on.destination.IP.addre
1fa80 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f ss..Transit.forward.continues.to
1faa0 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 .**forward**,.while.traffic.that
1fac0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 .destination.IP.address.is.confi
1fae0 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f gured.on.the.router.continues.to
1fb00 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 .**input**..**Documentation.unde
1fb20 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 73 74 69 6d 61 74 65 20 50 6f 72 74 73 r.development**.**Estimate.Ports
1fb40 20 4e 65 65 64 65 64 20 70 65 72 20 53 75 62 73 63 72 69 62 65 72 2a 2a 3a 00 2a 2a 45 74 68 65 .Needed.per.Subscriber**:.**Ethe
1fb60 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 rnet.(protocol,.destination.addr
1fb80 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 ess.or.source.address)**.**Examp
1fba0 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 le:**.**External.check**.**Firew
1fbc0 61 6c 6c 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 all.Prerouting**:.commands.found
1fbe0 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 70 72 65 72 6f .under.``set.firewall.ipv4.prero
1fc00 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 00 2a 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f uting.raw....``.**Firewall.Prero
1fc20 75 74 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 uting**:.commands.found.under.``
1fc40 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 set.firewall.ipv6.prerouting.raw
1fc60 20 2e 2e 2e 60 60 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 69 72 65 77 ....``.**Firewall.mark**.**Firew
1fc80 61 6c 6c 20 70 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 all.prerouting**:.rules.defined.
1fca0 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 under.``set.firewall.[ipv4.|.ipv
1fcc0 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 2e 2e 2e 60 60 2e 20 41 6c 6c 20 72 75 6c 65 6].prerouting.raw...``..All.rule
1fce0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 s.defined.in.this.section.are.pr
1fd00 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ocessed.before.connection.tracki
1fd20 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 ng.subsystem..**Flowtable.Refere
1fd40 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1fd60 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1fd80 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1fda0 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1fdc0 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1fde0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1fe00 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1fe20 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1fe40 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1fe60 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1fe80 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1fea0 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1fec0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1fee0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1ff00 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 ntrolled:.**Forward.(Bridge)**:.
1ff20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 stage.where.traffic.that.is.tres
1ff40 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 passing.through.the.bridge.is.fi
1ff60 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 ltered.and.controlled:.**Forward
1ff80 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 **:.stage.where.transit.traffic.
1ffa0 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
1ffc0 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
1ffe0 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 ering.rules,.defined.in:.**Hardw
20000 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 are.offload:**.should.be.support
20020 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 ed.by.the.NICs.used..**IGP.cost.
20040 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 check**.**IPv4.(DSCP.value,.maxi
20060 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 mum.packet.length,.protocol,.sou
20080 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
200a0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
200c0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 34 20 41 64 64 72 65 ort.or.TCP.flags)**.**IPv4.Addre
200e0 73 73 20 43 6f 6e 73 65 72 76 61 74 69 6f 6e 2a 2a 3a 20 43 47 4e 41 54 20 68 65 6c 70 73 20 6d ss.Conservation**:.CGNAT.helps.m
20100 69 74 69 67 61 74 65 20 74 68 65 20 65 78 68 61 75 73 74 69 6f 6e 20 6f 66 20 49 50 76 34 20 61 itigate.the.exhaustion.of.IPv4.a
20120 64 64 72 65 73 73 65 73 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 75 ddresses.by.allowing.multiple.cu
20140 73 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 stomers.to.share.a.single.public
20160 20 49 50 20 61 64 64 72 65 73 73 2e 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c .IP.address..**IPv6.(DSCP.value,
20180 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f .maximum.payload.length,.protoco
201a0 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 l,.source.address,**.**destinati
201c0 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 on.address,.source.port,.destina
201e0 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 tion.port.or.TCP.flags)**.**If.y
20200 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 ou.are.looking.for.a.policy.for.
20220 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 your.outbound.traffic**.but.you.
20240 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e don't.know.which.one.you.need.an
20260 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 d.you.don't.want.to.go.through.e
20280 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c very.possible.policy.shown.here,
202a0 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 .**our.bet.is.that.highly.likely
202c0 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f .you.are.looking.for.a**.Shaper_
202e0 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 .**policy.and.you.want.to**.:ref
20300 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 :`set.its.queues.<embed>`.**as.F
20320 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 Q-CoDel**..**Important.note.abou
20340 74 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 3a 2a 2a 20 53 74 61 72 t.conntrack.ignore.rules:**.Star
20360 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 ting.from.vyos-1.5-rolling-20240
20380 36 31 32 30 30 32 30 2c 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 65 66 6120020,.ignore.rules.can.be.def
203a0 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 ined.in.``set.firewall.[ipv4.|.i
203c0 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 2e 20 49 74 27 73 20 pv6].prerouting.raw....``..It's.
203e0 65 78 70 65 63 74 65 64 20 74 68 61 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 65 20 expected.that.in.the.future.the.
20400 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 72 conntrack.ignore.rules.will.be.r
20420 65 6d 6f 76 65 64 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 emoved..**Important.note.about.d
20440 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 61 20 64 65 66 61 75 6c 74 20 61 efault-actions:**.If.a.default.a
20460 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 ction.for.any.base.chain.is.not.
20480 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e defined,.then.the.default.action
204a0 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 .is.set.to.**accept**.for.that.c
204c0 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 74 68 65 20 hain..For.custom.chains,.if.the.
204e0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 default.action.is.not.defined,.t
20500 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default-action.is.set.to
20520 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 .**drop**.**Important.note.about
20540 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 .default-actions:**.If.default.a
20560 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 ction.for.any.base.chain.is.not.
20580 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e defined,.then.the.default.action
205a0 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 .is.set.to.**accept**.for.that.c
205c0 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 hain..For.custom.chains,.if.defa
205e0 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 ult.action.is.not.defined,.then.
20600 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 the.default-action.is.set.to.**d
20620 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 rop**.**Important.note.about.def
20640 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f ault-actions:**.If.default.actio
20660 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 n.for.any.base.chain.is.not.defi
20680 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 ned,.then.the.default.action.is.
206a0 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e set.to.**accept**.for.that.chain
206c0 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 ..For.custom.chains,.if.default.
206e0 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 action.is.not.defined,.then.the.
20700 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a default-action.is.set.to.**drop*
20720 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c *..**Important.note.about.defaul
20740 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 t-actions:**.If.default.action.f
20760 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 or.any.chain.is.not.defined,.the
20780 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a n.the.default.action.is.set.to.*
207a0 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 *accept**.for.that.chain..Only.f
207c0 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 or.custom.chains,.the.default.ac
207e0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 tion.is.set.to.**drop**..**Impor
20800 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a tant.note.about.default-actions:
20820 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 **.If.default.action.for.any.cha
20840 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 in.is.not.defined,.then.the.defa
20860 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f ult.action.is.set.to.**drop**.fo
20880 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 r.that.chain..**Important.note.a
208a0 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 64 bout.default-actions:**.If.the.d
208c0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e efault.action.for.any.base.chain
208e0 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c .is.not.defined,.then.the.defaul
20900 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f t.action.is.set.to.**accept**.fo
20920 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 20 r.that.chain..For.custom.chains.
20940 69 66 20 61 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e if.a.default.action.is.not.defin
20960 65 64 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 ed.then.the.default-action.is.se
20980 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 t.to.**drop**..**Important.note.
209a0 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 about.default-actions:**.If.the.
209c0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 default.action.for.any.base.chai
209e0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
20a00 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 lt.action.is.set.to.**accept**.f
20a20 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 or.that.chain..For.custom.chains
20a40 2c 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 ,.if.the.default.action.is.not.d
20a60 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 efined,.then.the.default-action.
20a80 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
20aa0 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 note.on.usage.of.terms:**.The.fi
20ac0 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 rewall.makes.use.of.the.terms.`f
20ae0 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 orward`,.`input`,.and.`output`.f
20b00 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 or.firewall.policy..More.informa
20b20 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 tion.of.Netfilter.hooks.and.Linu
20b40 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 x.networking.packet.flows.can.be
20b60 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 .found.in.`Netfilter-Hooks.<http
20b80 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 s://wiki.nftables.org/wiki-nftab
20ba0 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f les/index.php/Netfilter_hooks>`_
20bc0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 .**Important.note.on.usage.of.te
20be0 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 rms:**.The.firewall.makes.use.of
20c00 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 .the.terms.`in`,.`out`,.and.`loc
20c20 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 al`.for.firewall.policy..Users.e
20c40 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 xperienced.with.netfilter.often.
20c60 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 confuse.`in`.to.be.a.reference.t
20c80 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 o.the.`INPUT`.chain,.and.`out`.t
20ca0 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 he.`OUTPUT`.chain.from.netfilter
20cc0 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e ..This.is.not.the.case..These.in
20ce0 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 stead.indicate.the.use.of.the.`F
20d00 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 ORWARD`.chain.and.either.the.inp
20d20 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 ut.or.output.interface..The.`INP
20d40 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 UT`.chain,.which.is.used.for.loc
20d60 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 al.traffic.to.the.OS,.is.a.refer
20d80 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 ence.to.as.`local`.with.respect.
20da0 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 to.its.input.interface..**Import
20dc0 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 ant.note:**.This.documentation.i
20de0 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 s.valid.only.for.VyOS.Sagitta.pr
20e00 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 ior.to.1.4-rolling-202308040557.
20e20 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e **Important.note:**.This.documen
20e40 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 tation.is.valid.only.for.VyOS.Sa
20e60 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d gitta.prior.to.1.4-rolling-YYYYM
20e80 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 MDDHHmm.**Input.(Bridge)**:.stag
20ea0 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 e.where.traffic.destined.for.the
20ec0 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .bridge.itself.can.be.filtered.a
20ee0 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 nd.controlled:.**Input**:.stage.
20f00 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 where.traffic.destinated.to.the.
20f20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e router.itself.can.be.filtered.an
20f40 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 d.controlled..This.is.where.all.
20f60 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 rules.for.securing.the.router.sh
20f80 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 ould.take.place..This.includes.i
20fa0 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 pv4.and.ipv6.filtering.rules,.de
20fc0 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 fined.in:.**Input**:.stage.where
20fe0 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 .traffic.destined.for.the.router
21000 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 .itself.can.be.filtered.and.cont
21020 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 rolled..This.is.where.all.rules.
21040 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 for.securing.the.router.should.t
21060 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e ake.place..This.includes.ipv4.an
21080 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 d.ipv6.filtering.rules,.defined.
210a0 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 in:.**Interface.name**.**LEFT**.
210c0 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 **LEFT:**.*.WAN.interface.on.`et
210e0 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 h0.201`.*.`eth0.201`.interface.I
21100 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 P:.`172.18.201.10/24`.*.`vti10`.
21120 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 interface.IP:.`10.0.0.2/31`.*.`d
21140 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 um0`.interface.IP:.`10.0.11.1/24
21160 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 `.(for.testing.purposes).**Layer
21180 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 .3.bridge**:.When.an.IP.address.
211a0 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 is.assigned.to.the.bridge.interf
211c0 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 ace,.and.if.traffic.is.sent.to.t
211e0 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c he.router.to.this.IP.(for.exampl
21200 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 e.using.such.IP.as.default.gatew
21220 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 ay),.then.rules.defined.for.**br
21240 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 idge.firewall**.won't.match,.and
21260 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 .firewall.analysis.continues.at.
21280 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 **IP.layer**..**Leaf2.configurat
212a0 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 ion:**.**Leaf3.configuration:**.
212c0 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f **Linux.systemd-networkd:**.**Lo
212e0 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 cal.preference.check**.**Local.r
21300 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c oute.check**.**MED.check**.**Mul
21320 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 ti-path.check**.**Node.1**.**Nod
21340 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a e.1:**.**Node.2**.**Node.2:**.**
21360 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a Node1:**.**Node2:**.**OPTIONAL:*
21380 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 *.Exclude.Inter-VLAN.traffic.(be
213a0 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 tween.VLAN10.and.VLAN11).from.PB
213c0 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a R.**OSPF.network.routing.table**
213e0 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 .....includes.a.list.of.acquired
21400 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f .routes.for.all.accessible.netwo
21420 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 rks.(or.aggregated.area.ranges).
21440 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 of.OSPF.system.."IA".flag.means.
21460 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 that.route.destination.is.in.the
21480 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 .area.to.which.the.router.is.not
214a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 .connected,.i.e..it...s.an.inter
214c0 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 -area.path..In.square.brackets.a
214e0 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 .summary.metric.for.all.links.th
21500 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 rough.which.a.path.lies.to.this.
21520 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 network.is.specified.."via".pref
21540 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 ix.defines.a.router-gateway,.i.e
21560 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f ..the.first.router.on.the.way.to
21580 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f .the.destination.(next.hop)..**O
215a0 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 SPF.router.routing.table**.....i
215c0 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 ncludes.a.list.of.acquired.route
215e0 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 s.to.all.accessible.ABRs.and.ASB
21600 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c Rs..**OSPF.external.routing.tabl
21620 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 e**.....includes.a.list.of.acqui
21640 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 red.routes.that.are.external.to.
21660 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 the.OSPF.process.."E".flag.point
21680 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 s.to.the.external.link.metric.ty
216a0 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 pe.(E1.....metric.type.1,.E2....
216c0 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d .metric.type.2)..External.link.m
216e0 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 etric.is.printed.in.the."<metric
21700 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 .of.the.router.which.advertised.
21720 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e the.link>/<link.metric>".format.
21740 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b .**One.gateway:**.**Origin.check
21760 2a 2a 00 2a 2a 4f 75 74 70 75 74 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 **.**Output.(Bridge)**:.stage.wh
21780 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
217a0 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.bridge.itself.can.be.filter
217c0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 ed.and.controlled:.**Output.Filt
217e0 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 er**:.``set.firewall.[ipv4.|.ipv
21800 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 2a 2a 4f 75 74 70 75 74 6].output.filter....``..**Output
21820 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f .Filter**:.``set.firewall.ipv4.o
21840 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 52 75 6c 65 73 20 64 65 66 69 6e 65 utput.filter....``..Rules.define
21860 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 d.in.this.section.are.processed.
21880 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 after.connection.tracking.subsys
218a0 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 tem..**Output.Filter**:.``set.fi
218c0 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e rewall.ipv6.output.filter....``.
218e0 20 52 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 .Rules.defined.in.this.section.a
21900 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 re.processed.after.connection.tr
21920 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f acking.subsystem..**Output.Prero
21940 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 uting**:.``set.firewall.[ipv4.|.
21960 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 ipv6].output.filter....``..As.de
21980 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 scribed.in.**Prerouting**,.rules
219a0 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f .defined.in.this.section.are.pro
219c0 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e cessed.before.connection.trackin
219e0 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 g.subsystem..**Output.Prerouting
21a00 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 72 **:.``set.firewall.ipv4.output.r
21a20 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 aw....``..As.described.in.**Prer
21a40 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 outing**,.rules.defined.in.this.
21a60 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e section.are.processed.before.con
21a80 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 nection.tracking.subsystem..**Ou
21aa0 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c tput.Prerouting**:.``set.firewal
21ac0 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 72 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 l.ipv6.output.raw....``..As.desc
21ae0 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 ribed.in.**Prerouting**,.rules.d
21b00 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 efined.in.this.section.are.proce
21b20 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ssed.before.connection.tracking.
21b40 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 subsystem..**Output**:.stage.whe
21b60 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 re.traffic.that.is.originated.by
21b80 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
21ba0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bare.in.mind.
21bc0 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
21be0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 onnection.originted.by.a.interna
21c00 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
21c20 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f ,.such.as.NTP,.or.can.be.a.respo
21c40 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
21c60 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c y.through.**inputt**.(for.exampl
21c80 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d e.response.to.an.ssh.login.attem
21ca0 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 pt.to.the.router)..This.includes
21cc0 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
21ce0 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 defined.in:.**Output**:.stage.wh
21d00 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d ere.traffic.that.originates.from
21d20 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 .the.router.itself.can.be.filter
21d40 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 ed.and.controlled..Bear.in.mind.
21d60 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 that.this.traffic.can.be.a.new.c
21d80 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e onnection.originated.by.a.intern
21da0 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 al.process.running.on.VyOS.route
21dc0 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f r,.such.as.NTP,.or.a.response.to
21de0 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 .traffic.received.externally.thr
21e00 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 ough.**input**.(for.example.resp
21e20 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 onse.to.an.ssh.login.attempt.to.
21e40 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 the.router)..This.includes.ipv4.
21e60 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 and.ipv6.filtering.rules,.define
21e80 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 d.in:.**Output**:.stage.where.tr
21ea0 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 affic.that.originates.from.the.r
21ec0 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 outer.itself.can.be.filtered.and
21ee0 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 .controlled..Bear.in.mind.that.t
21f00 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 his.traffic.can.be.a.new.connect
21f20 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f ion.originated.by.a.internal.pro
21f40 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 cess.running.on.VyOS.router,.suc
21f60 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 h.as.NTP,.or.a.response.to.traff
21f80 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a ic.received.externally.through.*
21fa0 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 *input**.(for.example.response.t
21fc0 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f o.an.ssh.login.attempt.to.the.ro
21fe0 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 uter)..This.includes.ipv4.and.ip
22000 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 v6.rules,.and.two.different.sect
22020 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e 74 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ions.are.present:.**Output**:.st
22040 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
22060 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
22080 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
220a0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
220c0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
220e0 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
22100 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
22120 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
22140 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
22160 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
22180 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
221a0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
221c0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
221e0 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
22200 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
22220 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
22240 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
22260 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
22280 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
222a0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
222c0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
222e0 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
22300 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
22320 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
22340 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
22360 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 .in:.**Output**:.stage.where.tra
22380 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f ffic.that.originates.from.the.ro
223a0 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 uter.itself.can.be.filtered.and.
223c0 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 controlled..Bear.in.mind.that.th
223e0 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 is.traffic.can.be.a.new.connecti
22400 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 on.originated.by.a.internal.proc
22420 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 73 ess.running.on.the.VyOS.router.s
22440 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 uch.as.NTP,.or.a.response.to.tra
22460 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 ffic.received.externally.through
22480 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 .**input**.(for.example.response
224a0 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 .to.an.ssh.login.attempt.to.the.
224c0 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 router)..This.includes.ipv4.and.
224e0 69 70 76 36 20 72 75 6c 65 73 2c 20 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 ipv6.rules,.and.two.different.se
22500 63 74 69 6f 6e 73 20 61 72 65 20 70 72 65 73 65 6e 74 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 ctions.are.present:.**Peer.addre
22520 73 73 2a 2a 00 2a 2a 50 65 72 66 6f 72 6d 61 6e 63 65 20 4f 76 65 72 68 65 61 64 73 2a 2a 3a 20 ss**.**Performance.Overheads**:.
22540 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 63 61 6e 20 69 6e 74 72 The.translation.process.can.intr
22560 6f 64 75 63 65 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c 20 70 65 72 66 oduce.latency.and.potential.perf
22580 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 73 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 ormance.bottlenecks,.especially.
225a0 75 6e 64 65 72 20 68 69 67 68 20 6c 6f 61 64 2e 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a under.high.load..**Policy.Route*
225c0 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c *:.rules.defined.under.``set.pol
225e0 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f icy.[route.|.route6]....``..**Po
22600 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 72 74 20 41 6c 6c 6f 63 61 licy.definition:**.**Port.Alloca
22620 74 69 6f 6e 20 4c 69 6d 69 74 73 2a 2a 3a 20 45 61 63 68 20 70 75 62 6c 69 63 20 49 50 20 61 64 tion.Limits**:.Each.public.IP.ad
22640 64 72 65 73 73 20 68 61 73 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f dress.has.a.limited.number.of.po
22660 72 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 65 78 68 61 75 73 74 65 64 2c 20 61 66 66 rts,.which.can.be.exhausted,.aff
22680 65 63 74 69 6e 67 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 ecting.the.ability.to.establish.
226a0 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 50 6f 72 74 20 43 6f 6e 74 72 6f 6c 20 new.connections..**Port.Control.
226c0 50 72 6f 74 6f 63 6f 6c 2a 2a 3a 20 50 43 50 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 Protocol**:.PCP.is.not.implement
226e0 65 64 2e 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 ed..**Postrouting**:.as.in.**Pre
22700 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e routing**,.several.actions.defin
22720 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f ed.in.different.parts.of.VyOS.co
22740 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 nfiguration.are.performed.in.thi
22760 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 s.stage..This.includes:.**Prerou
22780 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 ting.(Bridge)**:.all.packets.tha
227a0 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 20 61 72 65 t.are.received.by.the.bridge.are
227c0 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 .processed.in.this.stage,.regard
227e0 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 less.of.the.destination.of.the.p
22800 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c acket..First.filters.can.be.appl
22820 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ied.here,.and/or.also.configure.
22840 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 rules.for.ignoring.connection.tr
22860 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 61 6c 73 6f 20 61 70 70 6c 79 20 70 6f acking.system,.and.also.apply.po
22880 6c 69 63 79 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 60 60 73 65 74 60 60 20 6f 70 74 69 6f licy.routing.using.``set``.optio
228a0 6e 20 77 68 69 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 54 68 65 20 72 n.while.defining.the.rule..The.r
228c0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
228e0 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c in:.**Prerouting.(Bridge)**:.all
22900 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 .packets.that.are.received.by.th
22920 65 20 62 72 69 64 67 65 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 e.bridge.are.processed.in.this.s
22940 74 61 67 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 tage,.regardless.of.the.destinat
22960 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 ion.of.the.packet..First.filters
22980 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 .can.be.applied.here,.and/or.als
229a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 o.configure.rules.for.ignoring.c
229c0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 72 onnection.tracking.system..The.r
229e0 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 elevant.configuration.that.acts.
22a00 69 6e 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 in:.**Prerouting**:.All.packets.
22a20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 that.are.received.by.the.router.
22a40 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 are.processed.in.this.stage,.reg
22a60 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 ardless.of.the.destination.of.th
22a80 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 e.packet..Starting.from.vyos-1.5
22aa0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 73 65 63 -rolling-202406120020,.a.new.sec
22ac0 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 tion.was.added.to.firewall.confi
22ae0 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 guration..There.are.several.acti
22b00 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 ons.that.can.be.done.in.this.sta
22b20 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 ge,.and.currently.these.actions.
22b40 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 are.also.defined.in.different.pa
22b60 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 rts.in.VyOS.configuration..Order
22b80 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 .is.important,.and.relevant.conf
22ba0 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 iguration.that.acts.in.this.stag
22bc0 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 e.are:.**Prerouting**:.All.packe
22be0 74 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 ts.that.are.received.by.the.rout
22c00 65 72 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 er.are.processed.in.this.stage,.
22c20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 regardless.of.the.destination.of
22c40 20 74 68 65 20 70 61 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d .the.packet..Starting.from.vyos-
22c60 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 1.5-rolling-202406120020,.a.new.
22c80 73 65 63 74 69 6f 6e 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c section.was.added.to.the.firewal
22ca0 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 l.configuration..There.are.sever
22cc0 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 al.actions.that.can.be.done.in.t
22ce0 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 his.stage,.and.currently.these.a
22d00 63 74 69 6f 6e 73 20 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 ctions.are.also.defined.in.diffe
22d20 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 rent.parts.of.the.VyOS.configura
22d40 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 74 68 tion..Order.is.important,.and.th
22d60 65 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 e.relevant.configuration.that.ac
22d80 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 ts.in.this.stage.are:.**Prerouti
22da0 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e ng**:.several.actions.can.be.don
22dc0 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 e.in.this.stage,.and.currently.t
22de0 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 hese.actions.are.defined.in.diff
22e00 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erent.parts.in.VyOS.configuratio
22e20 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 n..Order.is.important,.and.all.t
22e40 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 hese.actions.are.performed.befor
22e60 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 e.any.actions.defined.under.``fi
22e80 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 rewall``.section..Relevant.confi
22ea0 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 guration.that.acts.in.this.stage
22ec0 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 .are:.**Prerouting**:.several.ac
22ee0 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c tions.can.be.done.in.this.stage,
22f00 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 .and.currently.these.actions.are
22f20 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 .defined.in.different.parts.in.v
22f40 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f yos.configuration..Order.is.impo
22f60 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 rtant,.and.all.these.actions.are
22f80 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 .performed.before.any.actions.de
22fa0 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e fine.under.``firewall``.section.
22fc0 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 .Relevant.configuration.that.act
22fe0 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a s.in.this.stage.are:.**Primary**
23000 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c .**Queueing.discipline**.Fair/Fl
23020 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 ow.Queue.CoDel..**Queueing.disci
23040 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a pline:**.Deficit.Round.Robin..**
23060 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 6d Queueing.discipline:**.Deficit.m
23080 6f 64 65 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 ode..**Queueing.discipline:**.Ge
230a0 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 neralized.Random.Early.Drop..**Q
230c0 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 ueueing.discipline:**.Hierarchic
230e0 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 al.Token.Bucket..**Queueing.disc
23100 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 ipline:**.Ingress.policer..**Que
23120 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 ueing.discipline:**.PFIFO.(Packe
23140 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e t.First.In.First.Out)..**Queuein
23160 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 g.discipline:**.PRIO..**Queueing
23180 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 .discipline:**.SFQ.(Stochastic.F
231a0 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 airness.Queuing)..**Queueing.dis
231c0 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e cipline:**.Tocken.Bucket.Filter.
231e0 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 6b 65 6e 20 .**Queueing.discipline:**.Token.
23200 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 Bucket.Filter..**Queueing.discip
23220 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 line:**.netem.(Network.Emulator)
23240 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a .+.TBF.(Token.Bucket.Filter)..**
23260 52 31 20 4d 41 43 73 65 63 30 31 2a 2a 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 R1.MACsec01**.**R1.Static.Key**.
23280 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 4d 41 43 73 65 63 30 32 2a 2a 00 2a 2a 52 32 20 53 74 61 74 **R1**.**R2.MACsec02**.**R2.Stat
232a0 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 ic.Key**.**R2**.**RADIUS.based.I
232c0 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a P.pools.(Framed-IP-Address)**.**
232e0 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f RADIUS.sessions.management.DM/Co
23300 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 A**.**RIGHT**.**RIGHT:**.*.WAN.i
23320 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 nterface.on.`eth0.202`.*.`eth0.2
23340 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 01`.interface.IP:.`172.18.202.10
23360 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 /24`.*.`vti10`.interface.IP:.`10
23380 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 .0.0.3/31`.*.`dum0`.interface.IP
233a0 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 :.`10.0.12.1/24`.(for.testing.pu
233c0 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a rposes).**Router.1**.**Router.2*
233e0 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b *.**Router.3**.**Router-ID.check
23400 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e **.**Routes.learned.after.routin
23420 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 g.policy.applied:**.**Routes.lea
23440 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 rned.before.routing.policy.appli
23460 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 63 61 6c 61 62 69 6c ed:**.**SW1**.**SW2**.**Scalabil
23480 69 74 79 2a 2a 3a 20 49 53 50 73 20 63 61 6e 20 73 75 70 70 6f 72 74 20 6d 6f 72 65 20 63 75 73 ity**:.ISPs.can.support.more.cus
234a0 74 6f 6d 65 72 73 20 77 69 74 68 6f 75 74 20 6e 65 65 64 69 6e 67 20 61 20 70 72 6f 70 6f 72 74 tomers.without.needing.a.proport
234c0 69 6f 6e 61 6c 20 69 6e 63 72 65 61 73 65 20 69 6e 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 ional.increase.in.public.IP.addr
234e0 65 73 73 65 73 2e 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 esses..**Secondary**.**Setting.u
23500 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 p.IPSec**.**Setting.up.the.GRE.t
23520 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 unnel**.**Source.NAT**:.rules.de
23540 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 fined.under.``set.[nat.|.nat66].
23560 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 destination...``..**Spine1.Confi
23580 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 guration:**.**Status**.**To.see.
235a0 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 6f the.redistributed.routes:**.**To
235c0 74 61 6c 20 50 6f 72 74 73 20 41 76 61 69 6c 61 62 6c 65 2a 2a 3a 00 2a 2a 54 72 61 63 65 61 62 tal.Ports.Available**:.**Traceab
235e0 69 6c 69 74 79 20 49 73 73 75 65 73 2a 2a 3a 20 53 69 6e 63 65 20 6d 75 6c 74 69 70 6c 65 20 75 ility.Issues**:.Since.multiple.u
23600 73 65 72 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 sers.share.the.same.public.IP.ad
23620 64 72 65 73 73 2c 20 74 72 61 63 6b 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 75 73 65 72 73 dress,.tracking.individual.users
23640 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 6c 65 67 61 6c 20 70 75 72 70 6f 73 65 73 .for.security.and.legal.purposes
23660 20 63 61 6e 20 62 65 20 63 68 61 6c 6c 65 6e 67 69 6e 67 2e 00 2a 2a 54 77 6f 20 67 61 74 65 77 .can.be.challenging..**Two.gatew
23680 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 ays.and.different.metrics:**.**V
236a0 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 LAN.ID**.**VyOS.Router:**.**Weig
236c0 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 ht.check**.**address**.can.be.sp
236e0 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 ecified.multiple.times.as.IPv4.a
23700 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 nd/or.IPv6.address,.e.g..192.0.2
23720 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 .1/24.and/or.2001:db8::1/64.**ad
23740 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c dress**.can.be.specified.multipl
23760 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f e.times,.e.g..192.168.100.1.and/
23780 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 or.192.168.100.0/24.**allow**.-.
237a0 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 Negotiate.IPv4.only.if.client.re
237c0 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a quests.(Default.value).**allow**
237e0 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 .-.Negotiate.IPv6.only.if.client
23800 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a .requests.**allow-host-networks*
23820 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a *.cannot.be.used.with.**network*
23840 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 *.**always**:.Restart.containers
23860 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 .when.they.exit,.regardless.of.s
23880 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 tatus,.retrying.indefinitely.**a
238a0 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f ppend:**.The.relay.agent.is.allo
238c0 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f wed.to.append.its.own.relay.info
238e0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 rmation.to.a.received.DHCP.packe
23900 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f t,.disregarding.relay.informatio
23920 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e n.already.present.in.the.packet.
23940 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 .**application**:.analyzes.recei
23960 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 ved.flow.data.in.the.context.of.
23980 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 intrusion.detection.or.traffic.p
239a0 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 rofiling,.for.example.**auto**..
239c0 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 ...automatically.determines.the.
239e0 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e interface.type..**wired**.....en
23a00 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e ables.optimisations.for.wired.in
23a20 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 terfaces..**wireless**.....disab
23a40 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 les.a.number.of.optimisations.th
23a60 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 at.are.only.correct.on.wired.int
23a80 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 erfaces..Specifying.wireless.is.
23aa0 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c always.correct,.but.may.cause.sl
23ac0 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 ower.convergence.and.extra.routi
23ae0 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 ng.traffic..**ban-time**.and.**t
23b00 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 hreshold**:.these.values.are.kep
23b20 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 t.very.low.in.order.to.easily.id
23b40 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 entify.and.generate.and.attack..
23b60 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 **broadcast**.....broadcast.IP.a
23b80 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f ddresses.distribution..**non-bro
23ba0 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f adcast**.....address.distributio
23bc0 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 n.in.NBMA.networks.topology..**p
23be0 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 oint-to-multipoint**.....address
23c00 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 .distribution.in.point-to-multip
23c20 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a oint.networks..**point-to-point*
23c40 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f *.....address.distribution.in.po
23c60 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 int-to-point.networks..**broadca
23c80 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
23ca0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a distribution..**point-to-point**
23cc0 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 .....address.distribution.in.poi
23ce0 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d nt-to-point.networks..**calling-
23d00 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e sid**.-.Calculate.interface.iden
23d20 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 tifier.from.calling-station-id..
23d40 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 **cisco**.....a.router.will.be.c
23d60 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 onsidered.as.ABR.if.it.has.sever
23d80 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f al.configured.links.to.the.netwo
23da0 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 rks.in.different.areas.one.of.wh
23dc0 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 ich.is.a.backbone.area..Moreover
23de0 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 ,.the.link.to.the.backbone.area.
23e00 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 should.be.active.(working)..**ib
23e20 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 m**.....identical.to."cisco".mod
23e40 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 el.but.in.this.case.a.backbone.a
23e60 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 rea.link.may.not.be.active..**st
23e80 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 andard**.....router.has.several.
23ea0 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e active.links.to.different.areas.
23ec0 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 .**shortcut**.....identical.to."
23ee0 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f standard".but.in.this.model.a.ro
23f00 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 uter.is.allowed.to.use.a.connect
23f20 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 ed.areas.topology.without.involv
23f40 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 ing.a.backbone.area.for.inter-ar
23f60 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 ea.connections..**collector**:.r
23f80 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 esponsible.for.reception,.storag
23fa0 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 e.and.pre-processing.of.flow.dat
23fc0 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 a.received.from.a.flow.exporter.
23fe0 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 **default**......this.area.will.
24000 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 be.used.for.shortcutting.only.if
24020 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 .ABR.does.not.have.a.link.to.the
24040 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 .backbone.area.or.this.link.was.
24060 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 lost..**enable**.....the.area.wi
24080 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 ll.be.used.for.shortcutting.ever
240a0 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 y.time.the.route.that.goes.throu
240c0 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 gh.it.is.cheaper..**disable**...
240e0 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 ..this.area.is.never.used.by.ABR
24100 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 .for.routes.shortcutting..**defa
24120 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ult**.....enable.split-horizon.o
24140 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 n.wired.interfaces,.and.disable.
24160 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 split-horizon.on.wireless.interf
24180 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 aces..**enable**.....enable.spli
241a0 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a t-horizon.on.this.interfaces..**
241c0 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 disable**.....disable.split-hori
241e0 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a zon.on.this.interfaces..**deny**
24200 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a .-.Do.not.negotiate.IPv4.**deny*
24220 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 *.-.Do.not.negotiate.IPv6.(defau
24240 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a lt.value).**deny**.-.deny.mppe.*
24260 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 *deny**:.Deny.second.session.aut
24280 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 horization..**destination**.-.sp
242a0 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 ecify.which.packets.the.translat
242c0 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 ion.will.be.applied.to,.only.bas
242e0 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e ed.on.the.destination.address.an
24300 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 d/or.port.number.configured..**d
24320 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 hcp**.interface.address.is.recei
24340 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f ved.by.DHCP.from.a.DHCP.server.o
24360 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 n.this.segment..**dhcpv6**.inter
24380 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 face.address.is.received.by.DHCP
243a0 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 v6.from.a.DHCPv6.server.on.this.
243c0 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 segment..**disable**:.Disables.s
243e0 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 ession.control..**discard:**.Rec
24400 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 eived.packets.which.already.cont
24420 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 ain.relay.information.will.be.di
24440 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 scarded..**downstream:**.Downstr
24460 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 eam.network.interfaces.are.the.d
24480 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 istribution.interfaces.to.the.de
244a0 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 stination.networks,.where.multic
244c0 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 ast.clients.can.join.groups.and.
244e0 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d receive.multicast.data..One.or.m
24500 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 ore.downstream.interfaces.must.b
24520 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 e.configured..**exporter**:.aggr
24540 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 egates.packets.into.flows.and.ex
24560 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f ports.flow.records.towards.one.o
24580 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c r.more.flow.collectors.**firewal
245a0 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 l.all-ping**.affects.only.to.LOC
245c0 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 AL.and.it.always.behaves.in.the.
245e0 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 most.restrictive.way.**firewall.
24600 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 global-options.all-ping**.affect
24620 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 s.only.to.LOCAL.and.it.always.be
24640 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 haves.in.the.most.restrictive.wa
24660 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 y.**forward:**.All.packets.are.f
24680 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 orwarded,.relay.information.alre
246a0 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 ady.present.will.be.ignored..**i
246c0 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 nbound-interface**.-.applicable.
246e0 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 only.to.:ref:`destination-nat`..
24700 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 It.configures.the.interface.whic
24720 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 h.is.used.for.the.inside.traffic
24740 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f .the.translation.rule.applies.to
24760 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 ..**inbound-interface**.-.applic
24780 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e able.only.to.:ref:`destination-n
247a0 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 at`..It.configures.the.interface
247c0 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 .which.is.used.for.the.inside.tr
247e0 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 affic.the.translation.rule.appli
24800 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 es.to..Interface.groups,.inverte
24820 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c d.selection.and.wildcard,.are.al
24840 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 so.supported..**ipv4-addr**.-.Ca
24860 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f lculate.interface.identifier.fro
24880 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 m.IPv4.address..**l2**:.It.means
248a0 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 .that.clients.are.on.same.networ
248c0 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 k.where.interface.is.**(default)
248e0 2a 2a 00 2a 2a 6c 33 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 **.**l3**:.It.means.that.client.
24900 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 61 79 65 72 32 are.behind.some.router..**layer2
24920 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 **.-.Uses.XOR.of.hardware.MAC.ad
24940 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 dresses.and.packet.type.ID.field
24960 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 .to.generate.the.hash..The.formu
24980 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 la.is.**layer2+3**.-.This.policy
249a0 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e .uses.a.combination.of.layer2.an
249c0 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f d.layer3.protocol.information.to
249e0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 .generate.the.hash..Uses.XOR.of.
24a00 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 hardware.MAC.addresses.and.IP.ad
24a20 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 dresses.to.generate.the.hash..Th
24a40 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 e.formula.is:.**layer3+4**.-.Thi
24a60 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 s.policy.uses.upper.layer.protoc
24a80 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 ol.information,.when.available,.
24aa0 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 to.generate.the.hash..This.allow
24ac0 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 s.for.traffic.to.a.particular.ne
24ae0 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 twork.peer.to.span.multiple.slav
24b00 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e es,.although.a.single.connection
24b20 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 .will.not.span.multiple.slaves..
24b40 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 **left**.**level-1**.-.Act.as.a.
24b60 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a station.(Level.1).router.only..*
24b80 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 *level-1**.-.Level-1.only.adjace
24ba0 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 ncies.are.formed..**level-1-2**.
24bc0 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 -.Act.as.a.station.(Level.1).rou
24be0 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a ter.and.area.(Level.2).router..*
24c00 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e *level-1-2**.-.Level-1-2.adjacen
24c20 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a cies.are.formed.**level-2-only**
24c40 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 .-.Act.as.an.area.(Level.2).rout
24c60 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 er.only..**level-2-only**.-.Leve
24c80 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 l-2.only.adjacencies.are.formed.
24ca0 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 **local.side.-.commands**.**loca
24cc0 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 l**:.All.authentication.queries.
24ce0 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 are.handled.locally..**local**:.
24d00 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 It.means.that.client.are.behind.
24d20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 some.router..**log-fail**.In.thi
24d40 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 s.mode,.the.recursor.will.attemp
24d60 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 t.to.validate.all.data.it.retrie
24d80 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 ves.from.authoritative.servers,.
24da0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 regardless.of.the.client's.DNSSE
24dc0 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 C.desires,.and.will.log.the.vali
24de0 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 dation.result..This.mode.can.be.
24e00 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 used.to.determine.the.extra.load
24e20 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e .and.amount.of.possibly.bogus.an
24e40 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f swers.before.turning.on.full-blo
24e60 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 wn.validation..Responses.to.clie
24e80 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 nt.queries.are.the.same.as.with.
24ea0 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a process..**lookup-a**.A.Flag..**
24ec0 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 lookup-srv**.S.flag..**narrow**.
24ee0 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 -.Use.old.style.of.TLVs.with.nar
24f00 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f row.metric..**net-admin**:.Netwo
24f20 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 rk.operations.(interface,.firewa
24f40 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 ll,.routing.tables).**net-bind-s
24f60 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 ervice**:.Bind.a.socket.to.privi
24f80 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 leged.ports.(port.numbers.less.t
24fa0 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f han.1024).**net-raw**:.Permissio
24fc0 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 n.to.create.raw.network.sockets.
24fe0 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 **no**:.Do.not.restart.container
25000 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 s.on.exit.**noauth**:.Authentica
25020 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e tion.disabled.**noauth**:.Authen
25040 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 tication.disabled..**off**.In.th
25060 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 is.mode,.no.DNSSEC.processing.ta
25080 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 kes.place..The.recursor.will.not
250a0 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 .set.the.DNSSEC.OK.(DO).bit.in.t
250c0 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e he.outgoing.queries.and.will.ign
250e0 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 ore.the.DO.and.AD.bits.in.querie
25100 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 s..**on-failure**:.Restart.conta
25120 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d iners.when.they.exit.with.a.non-
25140 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e zero.exit.code,.retrying.indefin
25160 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f itely.(default).**order**.Rule.o
25180 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 74 62 rder..Requires.`<value>`..**outb
251a0 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e ound-interface**.-.applicable.on
251c0 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 ly.to.:ref:`source-nat`..It.conf
251e0 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 igures.the.interface.which.is.us
25200 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ed.for.the.outside.traffic.that.
25220 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f this.translation.rule.applies.to
25240 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 ..**outbound-interface**.-.appli
25260 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e cable.only.to.:ref:`source-nat`.
25280 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 .It.configures.the.interface.whi
252a0 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 ch.is.used.for.the.outside.traff
252c0 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 ic.that.this.translation.rule.ap
252e0 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 plies.to..Interface.groups,.inve
25300 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 rted.selection.and.wildcard,.are
25320 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 .also.supported..**prefer**.-.As
25340 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 k.client.for.IPv4.negotiation,.d
25360 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 o.not.fail.if.it.rejects.**prefe
25380 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 r**.-.Ask.client.for.IPv6.negoti
253a0 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 ation,.do.not.fail.if.it.rejects
253c0 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 .**prefer**.-.ask.client.for.mpp
253e0 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 e,.if.it.rejects.don't.fail.**pr
25400 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 efer**.-.ask.client.for.mppe,.if
25420 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 .it.rejects.don't.fail..(Default
25440 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 .value).**preference**.Rule.pref
25460 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 erence..Requires.`<value>`..Defa
25480 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a ults.to.0.if.not.set..**process*
254a0 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 *.When.dnssec.is.set.to.process.
254c0 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 the.behavior.is.similar.to.proce
254e0 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 ss-no-validate..However,.the.rec
25500 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 ursor.will.try.to.validate.the.d
25520 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 ata.if.at.least.one.of.the.DO.or
25540 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e .AD.bits.is.set.in.the.query;.in
25560 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 .that.case,.it.will.set.the.AD-b
25580 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 it.in.the.response.when.the.data
255a0 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 .is.validated.successfully,.or.s
255c0 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e end.SERVFAIL.when.the.validation
255e0 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 .comes.up.bogus..**process-no-va
25600 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 lidate**.In.this.mode.the.recurs
25620 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f or.acts.as.a."security.aware,.no
25640 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e n-validating".nameserver,.meanin
25660 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 g.it.will.set.the.DO-bit.on.outg
25680 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e oing.queries.and.will.provide.DN
256a0 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 SSEC.related.RRsets.(NSEC,.RRSIG
256c0 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 ).to.clients.that.ask.for.them.(
256e0 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 by.means.of.a.DO-bit.in.the.quer
25700 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 y),.except.for.zones.provided.th
25720 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 rough.the.auth-zones.setting..It
25740 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 .will.not.do.any.validation.in.t
25760 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 his.mode,.not.even.when.requeste
25780 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 d.by.the.client..**protocol**.-.
257a0 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 specify.which.types.of.protocols
257c0 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 .this.translation.rule.applies.t
257e0 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 o..Only.packets.matching.the.spe
25800 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 cified.protocol.are.NATed..By.de
25820 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 fault.this.applies.to.`all`.prot
25840 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 ocols..**protocol-specific**.P.f
25860 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 lag..**radius**:.All.authenticat
25880 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e ion.queries.are.handled.by.a.con
258a0 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a figured.RADIUS.server..**random*
258c0 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 *.-.Random.interface.identifier.
258e0 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 for.IPv6.**regexp**.Regular.expr
25900 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 72 65 ession..Requires.`<value>`..**re
25920 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 mote.side.-.commands**.**replace
25940 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e **:.Terminate.first.session.when
25960 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 .second.is.authorized.**(default
25980 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 )**.**replace:**.Relay.informati
259a0 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 on.already.present.in.a.packet.i
259c0 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 s.stripped.and.replaced.with.the
259e0 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .router's.own.relay.information.
25a00 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 set..**replacement**.Replacement
25a20 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 .DNS.name..**require**.-.Require
25a40 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 .IPv4.negotiation.**require**.-.
25a60 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 Require.IPv6.negotiation.**requi
25a80 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 re**.-.ask.client.for.mppe,.if.i
25aa0 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 73 6f t.rejects.drop.connection.**reso
25ac0 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 lve-uri**.U.flag..**right**.**se
25ae0 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 rvice**.Service.type..Requires.`
25b00 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 <value>`..**setpcap**:.Capabilit
25b20 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 y.sets.(from.bounded.or.inherite
25b40 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 d.set).**shared**:.Multiple.clie
25b60 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 nts.share.the.same.network..**(d
25b80 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 efault)**.**source**.-.specifies
25ba0 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 .which.packets.the.NAT.translati
25bc0 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 on.rule.applies.to.based.on.the.
25be0 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 packets.source.IP.address.and/or
25c00 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b .source.port..Only.matching.pack
25c20 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 ets.are.considered.for.NAT..**sy
25c40 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 s-admin**:.Administation.operati
25c60 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d ons.(quotactl,.mount,.sethostnam
25c80 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 e,.setdomainame).**sys-admin**:.
25ca0 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 71 75 6f 74 61 Administration.operations.(quota
25cc0 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 ctl,.mount,.sethostname,.setdoma
25ce0 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 iname).**sys-time**:.Permission.
25d00 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 69 74 69 6f 6e to.set.system.clock.**transition
25d20 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 74 79 6c 65 73 **.-.Send.and.accept.both.styles
25d40 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 .of.TLVs.during.transition..**up
25d60 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 stream:**.The.upstream.network.i
25d80 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 nterface.is.the.outgoing.interfa
25da0 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 63 6f 6d 6d ce.which.is.responsible.for.comm
25dc0 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 69 63 61 73 74 unicating.to.available.multicast
25de0 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 .data.sources..There.can.only.be
25e00 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 76 61 6c 69 64 .one.upstream.interface..**valid
25e20 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 4e 53 53 45 43 ate**.The.highest.mode.of.DNSSEC
25e40 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 .processing..In.this.mode,.all.q
25e60 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e 64 20 77 69 6c ueries.will.be.validated.and.wil
25e80 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 49 4c 20 69 6e l.be.answered.with.a.SERVFAIL.in
25ea0 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 6c 65 73 73 20 .case.of.bogus.data,.regardless.
25ec0 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a of.the.client's.request..**vlan*
25ee0 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a *:.One.VLAN.per.client..**wide**
25f00 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f 20 63 61 72 72 .-.Use.new.style.of.TLVs.to.carr
25f20 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 y.wider.metric..**x:x:x:x**.-.Sp
25f40 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 ecify.interface.identifier.for.I
25f60 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f Pv6.*bgpd*.supports.Multiprotoco
25f80 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 61 20 72 65 6d l.Extension.for.BGP..So.if.a.rem
25fa0 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 ote.peer.supports.the.protocol,.
25fc0 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e 64 2f 6f 72 20 *bgpd*.can.exchange.IPv6.and/or.
25fe0 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 multicast.routing.information..0
26000 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 6e .0.if.not.defined,.which.means.n
26020 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 o.refreshing..0.if.not.defined..
26040 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 000000.001010.001100.001110.0100
26060 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 10.010100.010110.011010.011100.0
26080 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 20 6e 6f 74 20 11110.0:.Disable.DAD.1.1.if.not.
260a0 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 74 65 20 61 6e defined..1-to-1.NAT.1..Create.an
260c0 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 .event.handler.1..First.packet.i
260e0 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 s.received.on.eht0,.with.destina
26100 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 tion.address.192.0.2.100,.protoc
26120 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 ol.tcp.and.destination.port.1122
26140 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 ..Assume.such.destination.addres
26160 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 s.is.reachable.through.interface
26180 20 65 74 68 31 2e 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 .eth1..1..First.packet.is.receiv
261a0 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 ed.on.eth0,.with.destination.add
261c0 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 ress.192.0.2.100,.protocol.tcp.a
261e0 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 nd.destination.port.1122..Assume
26200 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 .such.destination.address.is.rea
26220 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 chable.through.interface.eth1..1
26240 2e 20 46 69 72 73 74 6c 79 2c 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 ..Firstly,.a.packet.is.received.
26260 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 on.eth0,.with.destination.addres
26280 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 s.192.0.2.100,.protocol.tcp.and.
262a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 destination.port.1122..Assume.su
262c0 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 ch.destination.address.is.reacha
262e0 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 2e 20 47 ble.through.interface.eth1..1..G
26300 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 enerate.a.new.TCP.connection.wit
26320 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 30 2e 20 41 73 20 73 68 6f 77 h.destination.port.9990..As.show
26340 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 64 64 65 64 20 74 6f n.next,.a.new.entry.was.added.to
26360 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 31 2a .dynamic.firewall.group.**PN_01*
26380 2a 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 *.10.10.-.10.MBit/s.10.0.0.0.to.
263a0 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 10.255.255.255.(CIDR:.10.0.0.0/8
263c0 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 ).100.-.100.MBit/s.1000.-.1.GBit
263e0 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 /s.10000.-.10.GBit/s.100000.-.10
26400 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 0.GBit/s.100010.100100.100110.10
26420 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 1110.11.119.12.121,.249.13.14.15
26440 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e .16.17.172.16.0.0.to.172.31.255.
26460 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 255.(CIDR:.172.16.0.0/12).18.19.
26480 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 192.168.0.0.to.192.168.255.255.(
264a0 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 CIDR:.192.168.0.0/16).1:.Enable.
264c0 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 DAD.(default).2.2..Add.regex.to.
264e0 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 the.script.2..Generate.a.new.TCP
26500 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 .connection.with.destination.por
26520 74 20 39 39 39 31 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 t.9991..As.shown.next,.a.new.ent
26540 72 79 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c ry.was.added.to.dynamic.firewall
26560 20 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 32 2a 2a 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 .group.**PN_02**.2..Since.this.i
26580 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 s.the.first.packet,.connection.s
265a0 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 tatus.of.this.connection,.so.far
265c0 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 .is.**new**..So.neither.rule.10.
265e0 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 nor.20.are.valid..20.21.22.23.25
26600 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 42 69 74 2f 00.-.2.5.GBit/s.25000.-.25.GBit/
26620 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 s.252.26.28.2:.Enable.DAD,.and.d
26640 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 isable.IPv6.operation.if.MAC-bas
26660 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 ed.duplicate.link-local.address.
26680 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 6f 72 74 00 has.been.found..2FA.OTP.support.
266a0 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 3.3..Add.a.full.path.to.the.scri
266c0 70 74 00 33 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 pt.3..Generate.a.new.TCP.connect
266e0 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 32 2e 20 ion.with.destination.port.9992..
26700 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 As.shown.next,.a.new.entry.was.a
26720 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a dded.to.dynamic.firewall.group.*
26740 2a 41 4c 4c 4f 57 45 44 2a 2a 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 *ALLOWED**.30.34.36.38.4.4..Add.
26760 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 20 61 optional.parameters.4..Once.an.a
26780 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 nswer.from.server.192.0.2.100.is
267a0 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e .seen.in.opposite.direction,.con
267c0 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 nection.state.will.be.triggered.
267e0 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c to.**established**,.so.this.repl
26800 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e 00 34 2e 20 4f 6e 63 y.is.accepted.in.rule.20..4..Onc
26820 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 e.answer.from.server.192.0.2.100
26840 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 .is.seen.in.opposite.direction,.
26860 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 connection.state.will.be.trigger
26880 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 ed.to.**established**,.so.this.r
268a0 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 2e 20 eply.is.accepted.in.rule.10..4..
268c0 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e Once.answer.from.server.192.0.2.
268e0 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 100.is.seen.in.opposite.directio
26900 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 n,.connection.state.will.be.trig
26920 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 gered.to.**established**,.so.thi
26940 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e 00 s.reply.is.accepted.in.rule.20..
26960 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 40.MHz.channels.may.switch.their
26980 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 .primary.and.secondary.channels.
269a0 69 66 20 6e 65 65 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 if.needed.or.creation.of.40.MHz.
269c0 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 channel.maybe.rejected.based.on.
269e0 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 overlapping.BSSes..These.changes
26a00 20 61 72 65 20 64 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 .are.done.automatically.when.hos
26a20 74 61 70 64 20 69 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 tapd.is.setting.up.the.40.MHz.ch
26a40 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 annel..40000.-.40.GBit/s.42.44.4
26a60 36 00 35 00 35 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 6.5.5.if.not.defined..5..Second.
26a80 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 packet.for.this.connection.is.re
26aa0 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e ceived.by.the.router..Since.conn
26ac0 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c ection.state.is.**established**,
26ae0 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 .then.rule.10.is.hit,.and.a.new.
26b00 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 entry.in.the.flowtable.FT01.is.a
26b20 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 2e 20 54 68 65 dded.for.this.connection..5..The
26b40 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .second.packet.for.this.connecti
26b60 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 on.is.received.by.the.router..Si
26b80 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c nce.connection.state.is.**establ
26ba0 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e ished**,.then.rule.10.is.hit,.an
26bc0 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 d.a.new.entry.in.the.flowtable.F
26be0 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e T01.is.added.for.this.connection
26c00 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 ..5000.-.5.GBit/s.50000.-.50.GBi
26c20 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 t/s.54.6.6..All.subsecuent.packe
26c40 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 ts.will.skip.traditional.path,.a
26c60 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 nd.will.be.offloaded.and.will.us
26c80 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 2e 20 41 6c 6c 20 74 68 65 20 e.the.**Fast.Path**..6..All.the.
26ca0 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 68 65 20 following.packets.will.skip.the.
26cc0 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 traditional.path,.will.be.offloa
26ce0 64 65 64 20 61 6e 64 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 ded.and.use.the.**Fast.Path**..6
26d00 2e 20 41 6c 6c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c ..All.the.following.packets.will
26d20 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c .skip.traditional.path,.and.will
26d40 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a .be.offloaded.and.will.use.the.*
26d60 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 34 35 31 32 20 2f 20 31 30 30 30 20 e2 89 88 20 36 *Fast.Path**..64512./.1000.....6
26d80 34 20 73 75 62 73 63 72 69 62 65 72 73 20 70 65 72 20 70 75 62 6c 69 63 20 49 50 00 36 36 00 36 4.subscribers.per.public.IP.66.6
26da0 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 74 68 30 2c 6%.of.traffic.is.routed.to.eth0,
26dc0 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 37 00 36 39 .eth1.gets.33%.of.traffic..67.69
26de0 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 69 6e 67 20 .6in4.(SIT).6in4.uses.tunneling.
26e00 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 6f 76 65 72 to.encapsulate.IPv6.traffic.over
26e20 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 .IPv4.links.as.defined.in.:rfc:`
26e40 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 4213`..The.6in4.traffic.is.sent.
26e60 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 77 68 over.IPv4.inside.IPv4.packets.wh
26e80 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 72 6f 74 6f ose.IP.headers.have.the.IP.proto
26ea0 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 72 6f 74 6f col.number.set.to.41..This.proto
26ec0 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 col.number.is.specifically.desig
26ee0 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2c 20 74 68 nated.for.IPv6.encapsulation,.th
26f00 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 64 69 61 74 e.IPv4.packet.header.is.immediat
26f20 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 6b 65 74 20 ely.followed.by.the.IPv6.packet.
26f40 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e being.carried..The.encapsulation
26f60 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 49 50 76 .overhead.is.the.size.of.the.IPv
26f80 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 6f 72 65 20 4.header.of.20.bytes,.therefore.
26fa0 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 50 76 36 20 with.an.MTU.of.1500.bytes,.IPv6.
26fc0 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 20 73 65 6e packets.of.1480.bytes.can.be.sen
26fe0 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 73 20 74 75 t.without.fragmentation..This.tu
27000 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e 74 6c 79 20 nneling.technique.is.frequently.
27020 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 6c 69 6b 65 used.by.IPv6.tunnel.brokers.like
27040 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 38 .`Hurricane.Electric`_..7.70.8.8
27060 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 70 72 65 73 02.1q.VLAN.interfaces.are.repres
27080 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 63 65 73 20 ented.as.virtual.sub-interfaces.
270a0 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 in.VyOS..The.term.used.for.this.
270c0 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 is.``vif``..9.:abbr:`AFI.(Addres
270e0 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 s.family.authority.identifier)`.
27100 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 -.``49``.The.AFI.value.49.is.wha
27120 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 t.IS-IS.uses.for.private.address
27140 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 ing..:abbr:`AFI.(Address.family.
27160 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 authority.identifier)`.-.``49``.
27180 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 20 77 68 61 74 20 4f 70 65 6e 46 61 62 The.AFI.value.49.is.what.OpenFab
271a0 72 69 63 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e ric.uses.for.private.addressing.
271c0 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .:abbr:`ARP.(Address.Resolution.
271e0 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 Protocol)`.is.a.communication.pr
27200 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 otocol.used.for.discovering.the.
27220 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 link.layer.address,.such.as.a.MA
27240 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 C.address,.associated.with.a.giv
27260 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 en.internet.layer.address,.typic
27280 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 ally.an.IPv4.address..This.mappi
272a0 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 ng.is.a.critical.function.in.the
272c0 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 .Internet.protocol.suite..ARP.wa
272e0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 s.defined.in.1982.by.:rfc:`826`.
27300 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 which.is.Internet.Standard.STD.3
27320 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 7..:abbr:`BFD.(Bidirectional.For
27340 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 warding.Detection)`.is.described
27360 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 .and.extended.by.the.following.R
27380 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e FCs:.:rfc:`5880`,.:rfc:`5881`.an
273a0 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 d.:rfc:`5883`..:abbr:`BGP.(Borde
273c0 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 r.Gateway.Protocol)`.is.one.of.t
273e0 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e he.Exterior.Gateway.Protocols.an
27400 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d d.the.de.facto.standard.interdom
27420 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 ain.routing.protocol..The.latest
27440 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 .BGP.version.is.4..BGP-4.is.desc
27460 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 ribed.in.:rfc:`1771`.and.updated
27480 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 .by.:rfc:`4271`..:rfc:`2858`.add
274a0 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 s.multiprotocol.support.to.BGP..
274c0 3a 61 62 62 72 3a 60 43 47 4e 41 54 20 28 43 61 72 72 69 65 72 2d 47 72 61 64 65 20 4e 65 74 77 :abbr:`CGNAT.(Carrier-Grade.Netw
274e0 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 2c 20 61 6c 73 6f ork.Address.Translation)`.,.also
27500 20 6b 6e 6f 77 6e 20 61 73 20 4c 61 72 67 65 2d 53 63 61 6c 65 20 4e 41 54 20 28 4c 53 4e 29 2c .known.as.Large-Scale.NAT.(LSN),
27520 20 69 73 20 61 20 74 79 70 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 .is.a.type.of.network.address.tr
27540 61 6e 73 6c 61 74 69 6f 6e 20 75 73 65 64 20 62 79 20 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 anslation.used.by.Internet.Servi
27560 63 65 20 50 72 6f 76 69 64 65 72 73 20 28 49 53 50 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 6d 75 ce.Providers.(ISPs).to.enable.mu
27580 6c 74 69 70 6c 65 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 ltiple.private.IP.addresses.to.s
275a0 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 2e hare.a.single.public.IP.address.
275c0 20 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 68 65 6c 70 73 20 74 6f 20 63 6f 6e 73 65 72 76 .This.technique.helps.to.conserv
275e0 65 20 74 68 65 20 6c 69 6d 69 74 65 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 e.the.limited.IPv4.address.space
27600 2e 20 54 68 65 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 20 61 64 64 72 65 73 73 20 62 6c 6f 63 ..The.100.64.0.0/10.address.bloc
27620 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 75 73 65 20 69 6e 20 63 61 72 72 69 65 72 k.is.reserved.for.use.in.carrier
27640 2d 67 72 61 64 65 20 4e 41 54 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f -grade.NAT.:abbr:`CKN.(MACsec.co
27660 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 nnectivity.association.name)`.ke
27680 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 y.:abbr:`DMVPN.(Dynamic.Multipoi
276a0 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 nt.Virtual.Private.Network)`.is.
276c0 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 a.dynamic.:abbr:`VPN.(Virtual.Pr
276e0 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 ivate.Network)`.technology.origi
27700 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 nally.developed.by.Cisco..While.
27720 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 their.implementation.was.somewha
27740 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 t.proprietary,.the.underlying.te
27760 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 chnologies.are.actually.standard
27780 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 s.based..The.three.technologies.
277a0 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 are:.:abbr:`DNAT.(Destination.Ne
277c0 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e twork.Address.Translation)`.chan
277e0 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 ges.the.destination.address.of.p
27800 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 ackets.passing.through.the.route
27820 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 r,.while.:ref:`source-nat`.chang
27840 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 es.the.source.address.of.packets
27860 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e ..DNAT.is.typically.used.when.an
27880 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f .external.(public).host.needs.to
278a0 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 .initiate.a.session.with.an.inte
278c0 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 rnal.(private).host..A.customer.
278e0 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 needs.to.access.a.private.servic
27900 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 e.behind.the.routers.public.IP..
27920 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 A.connection.is.established.with
27940 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f .the.routers.public.IP.address.o
27960 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c n.a.well.known.port.and.thus.all
27980 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 .traffic.for.this.port.is.rewrit
279a0 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 ten.to.address.the.internal.(pri
279c0 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 vate).host..:abbr:`EAP.(Extensib
279e0 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 le.Authentication.Protocol)`.ove
27a00 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 r.LAN.(EAPoL).is.a.network.port.
27a20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 authentication.protocol.used.in.
27a40 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 IEEE.802.1X.(Port.Based.Network.
27a60 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 Access.Control).developed.to.giv
27a80 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 e.a.generic.network.sign-on.to.a
27aa0 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 ccess.network.resources..:abbr:`
27ac0 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 EUI-64.(64-Bit.Extended.Unique.I
27ae0 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 dentifier)`.as.specified.in.:rfc
27b00 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 :`4291`.allows.a.host.to.assign.
27b20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 iteslf.a.unique.64-Bit.IPv6.addr
27b40 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 ess..:abbr:`GENEVE.(Generic.Netw
27b60 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e ork.Virtualization.Encapsulation
27b80 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 )`.supports.all.of.the.capabilit
27ba0 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 ies.of.:abbr:`VXLAN.(Virtual.Ext
27bc0 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 ensible.LAN)`,.:abbr:`NVGRE.(Net
27be0 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 work.Virtualization.using.Generi
27c00 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a c.Routing.Encapsulation)`,.and.:
27c20 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 abbr:`STT.(Stateless.Transport.T
27c40 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f unneling)`.and.was.designed.to.o
27c60 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 vercome.their.perceived.limitati
27c80 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 ons..Many.believe.GENEVE.could.e
27ca0 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 ventually.replace.these.earlier.
27cc0 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 formats.entirely..:abbr:`GRE.(Ge
27ce0 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 neric.Routing.Encapsulation)`,.G
27d00 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 RE/IPsec.(or.IPIP/IPsec,.SIT/IPs
27d20 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 ec,.or.any.other.stateless.tunne
27d40 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 l.protocol.over.IPsec).is.the.us
27d60 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 ual.way.to.protect.the.traffic.i
27d80 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 nside.a.tunnel..:abbr:`GRO.(Gene
27da0 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d ric.receive.offload)`.is.the.com
27dc0 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d plement.to.GSO..Ideally.any.fram
27de0 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 e.assembled.by.GRO.should.be.seg
27e00 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 mented.to.create.an.identical.se
27e20 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 quence.of.frames.using.GSO,.and.
27e40 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 any.sequence.of.frames.segmented
27e60 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 .by.GSO.should.be.able.to.be.rea
27e80 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 ssembled.back.to.the.original.by
27ea0 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 .GRO..The.only.exception.to.this
27ec0 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .is.IPv4.ID.in.the.case.that.the
27ee0 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 .DF.bit.is.set.for.a.given.IP.he
27f00 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 ader..If.the.value.of.the.IPv4.I
27f20 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 D.is.not.sequentially.incrementi
27f40 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 ng.it.will.be.altered.so.that.it
27f60 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 .is.when.a.frame.assembled.via.G
27f80 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 RO.is.segmented.via.GSO..:abbr:`
27fa0 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 GSO.(Generic.Segmentation.Offloa
27fc0 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 d)`.is.a.pure.software.offload.t
27fe0 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 hat.is.meant.to.deal.with.cases.
28000 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 where.device.drivers.cannot.perf
28020 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 orm.the.offloads.described.above
28040 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 ..What.occurs.in.GSO.is.that.a.g
28060 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 iven.skbuff.will.have.its.data.b
28080 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 roken.out.over.multiple.skbuffs.
280a0 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 that.have.been.resized.to.match.
280c0 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 the.MSS.provided.via.skb_shinfo(
280e0 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e )->gso_size..:abbr:`IGMP.(Intern
28100 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 et.Group.Management.Protocol)`.p
28120 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e roxy.sends.IGMP.host.messages.on
28140 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 .behalf.of.a.connected.client..T
28160 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 he.configuration.must.define.one
28180 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 ,.and.only.one.upstream.interfac
281a0 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e e,.and.one.or.more.downstream.in
281c0 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 terfaces..:abbr:`IPSec.(IP.Secur
281e0 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 ity)`.-.too.many.RFCs.to.list,.b
28200 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a ut.start.with.:rfc:`4301`.:abbr:
28220 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 `IS-IS.(Intermediate.System.to.I
28240 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 ntermediate.System)`.is.a.link-s
28260 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 tate.interior.gateway.protocol.(
28280 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 IGP).which.is.described.in.ISO10
282a0 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 589,.:rfc:`1195`,.:rfc:`5308`..I
282c0 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d S-IS.runs.the.Dijkstra.shortest-
282e0 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 path.first.(SPF).algorithm.to.cr
28300 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 eate.a.database.of.the.network..
28320 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 .s.topology,.and.from.that.datab
28340 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 ase.to.determine.the.best.(that.
28360 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 is,.lowest.cost).path.to.a.desti
28380 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 nation..The.intermediate.systems
283a0 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 .(the.name.for.routers).exchange
283c0 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 .topology.information.with.their
283e0 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 .directly.conencted.neighbors..I
28400 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c S-IS.runs.directly.on.the.data.l
28420 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 ink.layer.(Layer.2)..IS-IS.addre
28440 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 sses.are.called.:abbr:`NETs.(Net
28460 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 work.Entity.Titles)`.and.can.be.
28480 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 8.to.20.bytes.long,.but.are.gene
284a0 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 rally.10.bytes.long..The.tree.da
284c0 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 tabase.that.is.created.with.IS-I
284e0 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 S.is.similar.to.the.one.that.is.
28500 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 created.with.OSPF.in.that.the.pa
28520 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f ths.chosen.should.be.similar..Co
28540 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 mparisons.to.OSPF.are.inevitable
28560 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 .and.often.are.reasonable.ones.t
28580 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e o.make.in.regards.to.the.way.a.n
285a0 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 etwork.will.respond.with.either.
285c0 49 47 50 2e 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 IGP..:abbr:`IS-IS.(Intermediate.
285e0 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 System.to.Intermediate.System)`.
28600 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 is.a.link-state.interior.gateway
28620 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 .protocol.(IGP).which.is.describ
28640 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 ed.in.ISO10589,.:rfc:`1195`,.:rf
28660 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 c:`5308`..IS-IS.runs.the.Dijkstr
28680 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f a.shortest-path.first.(SPF).algo
286a0 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 rithm.to.create.a.database.of.th
286c0 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d e.network...s.topology,.and.from
286e0 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .that.database.to.determine.the.
28700 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 best.(that.is,.lowest.cost).path
28720 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 .to.a.destination..The.intermedi
28740 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 ate.systems.(the.name.for.router
28760 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e s).exchange.topology.information
28780 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6e .with.their.directly.connected.n
287a0 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e eighbors..IS-IS.runs.directly.on
287c0 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 .the.data.link.layer.(Layer.2)..
287e0 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 IS-IS.addresses.are.called.:abbr
28800 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 :`NETs.(Network.Entity.Titles)`.
28820 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 and.can.be.8.to.20.bytes.long,.b
28840 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 ut.are.generally.10.bytes.long..
28860 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 The.tree.database.that.is.create
28880 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f d.with.IS-IS.is.similar.to.the.o
288a0 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 ne.that.is.created.with.OSPF.in.
288c0 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 that.the.paths.chosen.should.be.
288e0 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 similar..Comparisons.to.OSPF.are
28900 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e .inevitable.and.often.are.reason
28920 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 able.ones.to.make.in.regards.to.
28940 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 the.way.a.network.will.respond.w
28960 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 ith.either.IGP..:abbr:`L3VPN.VRF
28980 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 s.(.Layer.3.Virtual.Private.Netw
289a0 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 orks.)`.bgpd.supports.for.IPv4.R
289c0 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e FC.4364.and.IPv6.RFC.4659..L3VPN
289e0 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 .routes,.and.their.associated.VR
28a00 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 F.MPLS.labels,.can.be.distribute
28a20 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 d.to.VPN.SAFI.neighbors.in.the.d
28a40 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 efault,.i.e.,.non.VRF,.BGP.insta
28a60 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 nce..VRF.MPLS.labels.are.reached
28a80 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 .using.core.MPLS.labels.which.ar
28aa0 65 20 64 69 73 74 72 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c e.distributed.using.LDP.or.BGP.l
28ac0 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 abeled.unicast..bgpd.also.suppor
28ae0 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 ts.inter-VRF.route.leaking..:abb
28b00 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f r:`LDP.(Label.Distribution.Proto
28b20 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c col)`.is.a.TCP.based.MPLS.signal
28b40 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 ing.protocol.that.distributes.la
28b60 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 bels.creating.MPLS.label.switche
28b80 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 d.paths.in.a.dynamic.manner..LDP
28ba0 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 .is.not.a.routing.protocol,.as.i
28bc0 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 t.relies.on.other.routing.protoc
28be0 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 ols.for.forwarding.decisions..LD
28c00 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 P.cannot.bootstrap.itself,.and.t
28c20 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 herefore.relies.on.said.routing.
28c40 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 protocols.for.communication.with
28c60 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 .other.routers.that.use.LDP..:ab
28c80 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 br:`LLDP.(Link.Layer.Discovery.P
28ca0 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 rotocol)`.is.a.vendor-neutral.li
28cc0 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 nk.layer.protocol.in.the.Interne
28ce0 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b t.Protocol.Suite.used.by.network
28d00 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 .devices.for.advertising.their.i
28d20 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 dentity,.capabilities,.and.neigh
28d40 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e bors.on.an.IEEE.802.local.area.n
28d60 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e etwork,.principally.wired.Ethern
28d80 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 et..The.protocol.is.formally.ref
28da0 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 erred.to.by.the.IEEE.as.Station.
28dc0 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 and.Media.Access.Control.Connect
28de0 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 ivity.Discovery.specified.in.IEE
28e00 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 E.802.1AB.and.IEEE.802.3-2012.se
28e20 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4c 52 4f 20 28 4c ction.6.clause.79..:abbr:`LRO.(L
28e40 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 60 20 69 73 20 61 20 74 65 63 68 arge.Receive.Offload)`.is.a.tech
28e60 6e 69 71 75 65 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 6f 6f 73 74 20 74 68 65 20 65 66 66 69 nique.designed.to.boost.the.effi
28e80 63 69 65 6e 63 79 20 6f 66 20 68 6f 77 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 27 73 20 6e 65 ciency.of.how.your.computer's.ne
28ea0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 63 61 72 64 20 28 4e 49 43 29 20 70 72 6f 63 65 twork.interface.card.(NIC).proce
28ec0 73 73 65 73 20 69 6e 63 6f 6d 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 sses.incoming.network.traffic..T
28ee0 79 70 69 63 61 6c 6c 79 2c 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 20 61 72 72 69 76 65 73 20 69 ypically,.network.data.arrives.i
28f00 6e 20 73 6d 61 6c 6c 65 72 20 63 68 75 6e 6b 73 20 63 61 6c 6c 65 64 20 70 61 63 6b 65 74 73 2e n.smaller.chunks.called.packets.
28f20 20 50 72 6f 63 65 73 73 69 6e 67 20 65 61 63 68 20 70 61 63 6b 65 74 20 69 6e 64 69 76 69 64 75 .Processing.each.packet.individu
28f40 61 6c 6c 79 20 63 6f 6e 73 75 6d 65 73 20 43 50 55 20 28 63 65 6e 74 72 61 6c 20 70 72 6f 63 65 ally.consumes.CPU.(central.proce
28f60 73 73 69 6e 67 20 75 6e 69 74 29 20 72 65 73 6f 75 72 63 65 73 2e 20 4c 6f 74 73 20 6f 66 20 73 ssing.unit).resources..Lots.of.s
28f80 6d 61 6c 6c 20 70 61 63 6b 65 74 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 70 65 72 66 6f mall.packets.can.lead.to.a.perfo
28fa0 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 68 61 rmance.bottleneck..Instead.of.ha
28fc0 6e 64 69 6e 67 20 74 68 65 20 43 50 55 20 65 61 63 68 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 nding.the.CPU.each.packet.as.it.
28fe0 63 6f 6d 65 73 20 69 6e 2c 20 4c 52 4f 20 69 6e 73 74 72 75 63 74 73 20 74 68 65 20 4e 49 43 20 comes.in,.LRO.instructs.the.NIC.
29000 74 6f 20 63 6f 6d 62 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 to.combine.multiple.incoming.pac
29020 6b 65 74 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 2c 20 6c 61 72 67 65 72 20 70 61 63 6b 65 kets.into.a.single,.larger.packe
29040 74 2e 20 54 68 69 73 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 20 69 73 20 74 68 65 6e 20 70 61 t..This.larger.packet.is.then.pa
29060 73 73 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 ssed.to.the.CPU.for.processing..
29080 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f :abbr:`MFP.(Management.Frame.Pro
290a0 74 65 63 74 69 6f 6e 29 60 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 57 50 41 33 2e 00 tection)`.is.required.for.WPA3..
290c0 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 :abbr:`MKA.(MACsec.Key.Agreement
290e0 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 .protocol)`.is.used.to.synchroni
29100 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 70 65 65 72 73 ze.keys.between.individual.peers
29120 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 ..:abbr:`MPLS.(Multi-Protocol.La
29140 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 20 66 6f 72 77 bel.Switching)`.is.a.packet.forw
29160 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 72 73 20 66 72 arding.paradigm.which.differs.fr
29180 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 6e 73 74 65 61 om.regular.IP.forwarding..Instea
291a0 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 d.of.IP.addresses.being.used.to.
291c0 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e 67 20 74 68 65 make.the.decision.on.finding.the
291e0 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 69 .exit.interface,.a.router.will.i
29200 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 6e 20 61 20 33 nstead.use.an.exact.match.on.a.3
29220 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 74 68 65 20 4d 2.bit/4.byte.header.called.the.M
29240 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e 73 65 72 74 65 PLS.label..This.label.is.inserte
29260 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 65 72 20 32 29 d.between.the.ethernet.(layer.2)
29280 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 29 20 68 65 61 .header.and.the.IP.(layer.3).hea
292a0 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 64 79 6e 61 6d der..One.can.statically.or.dynam
292c0 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c ically.assign.label.allocations,
292e0 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d 69 63 20 61 6c .but.we.will.focus.on.dynamic.al
29300 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f 6d 65 20 73 6f location.of.labels.using.some.so
29320 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 6f 74 6f 63 6f rt.of.label.distribution.protoco
29340 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 4c 61 62 65 6c l.(such.as.the.aptly.named.Label
29360 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 .Distribution.Protocol./.LDP,.Re
29380 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 source.Reservation.Protocol./.RS
293a0 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f 75 67 68 20 4f VP,.or.Segment.Routing.through.O
293c0 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 SPF/ISIS)..These.protocols.allow
293e0 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 69 72 65 63 74 .for.the.creation.of.a.unidirect
29400 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 20 6c 61 62 65 ional/unicast.path.called.a.labe
29420 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 7a 65 64 20 61 led.switched.path.(initialized.a
29440 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 s.LSP).throughout.the.network.th
29460 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 61 20 74 75 6e at.operates.very.much.like.a.tun
29480 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e 20 65 61 73 79 nel.through.the.network..An.easy
294a0 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 61 6e 20 4d 50 .way.of.thinking.about.how.an.MP
294c0 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 61 66 66 69 63 LS.LSP.actually.forwards.traffic
294e0 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f 20 74 68 69 6e .throughout.a.network.is.to.thin
29500 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 k.of.a.GRE.tunnel..They.are.not.
29520 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 65 2c 20 62 75 the.same.in.how.they.operate,.bu
29540 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 t.they.are.the.same.in.how.they.
29560 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e 20 49 74 20 77 handle.the.tunneled.packet..It.w
29580 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 4c 53 20 61 73 ould.be.good.to.think.of.MPLS.as
295a0 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 63 61 6e .a.tunneling.technology.that.can
295c0 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 64 69 66 66 65 .be.used.to.transport.many.diffe
295e0 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 69 64 20 69 6e rent.types.of.packets,.to.aid.in
29600 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c 6f 77 69 6e 67 .traffic.engineering.by.allowing
29620 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 6f 75 74 .one.to.specify.paths.throughout
29640 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 20 53 52 29 2c .the.network.(using.RSVP.or.SR),
29660 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 20 65 61 73 69 .and.to.generally.allow.for.easi
29680 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e 73 70 6f 72 74 er.intra/inter.network.transport
296a0 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 .of.data.packets..:abbr:`NAT.(Ne
296c0 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 twork.Address.Translation)`.is.a
296e0 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 20 6f 6e 65 20 .common.method.of.remapping.one.
29700 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 62 79 IP.address.space.into.another.by
29720 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 .modifying.network.address.infor
29740 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 70 61 63 6b 65 mation.in.the.IP.header.of.packe
29760 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 74 20 61 63 72 ts.while.they.are.in.transit.acr
29780 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 2e 20 54 68 oss.a.traffic.routing.device..Th
297a0 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 75 73 65 64 20 e.technique.was.originally.used.
297c0 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 6e 65 65 64 20 as.a.shortcut.to.avoid.the.need.
297e0 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 6e 20 61 20 6e to.readdress.every.host.when.a.n
29800 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 etwork.was.moved..It.has.become.
29820 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 a.popular.and.essential.tool.in.
29840 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 conserving.global.address.space.
29860 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 20 65 78 68 61 in.the.face.of.IPv4.address.exha
29880 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 6c 65 20 49 50 ustion..One.Internet-routable.IP
298a0 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 .address.of.a.NAT.gateway.can.be
298c0 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 20 6e 65 74 77 .used.for.an.entire.private.netw
298e0 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 ork..:abbr:`NAT.(Network.Address
29900 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 65 6e 74 .Translation)`.is.configured.ent
29920 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c 6c 65 64 20 60 irely.on.a.series.of.so.called.`
29940 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 65 rules`..Rules.are.numbered.and.e
29960 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 4f 53 20 69 6e valuated.by.the.underlying.OS.in
29980 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 6e 75 6d 62 65 .numerical.order!.The.rule.numbe
299a0 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 74 rs.can.be.changes.by.utilizing.t
299c0 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a he.:cfgcmd:`rename`.and.:cfgcmd:
299e0 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 `copy`.commands..:abbr:`NAT64.(I
29a00 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv6-to-IPv4.Prefix.Translation)`
29a20 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 .is.a.critical.component.in.mode
29a40 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d rn.networking,.facilitating.comm
29a60 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 unication.between.IPv6.and.IPv4.
29a80 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 networks..This.documentation.out
29aa0 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 lines.the.setup,.configuration,.
29ac0 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 and.usage.of.the.NAT64.feature.i
29ae0 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 n.your.project..Whether.you.are.
29b00 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f transitioning.to.IPv6.or.need.to
29b20 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 .seamlessly.connect.IPv4.and.IPv
29b40 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 6.devices..NAT64.is.a.stateful.t
29b60 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c ranslation.mechanism.that.transl
29b80 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 ates.IPv6.addresses.to.IPv4.addr
29ba0 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 esses.and.IPv4.addresses.to.IPv6
29bc0 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 .addresses..NAT64.is.used.to.ena
29be0 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 ble.IPv6-only.clients.to.contact
29c00 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c .IPv4.servers.using.unicast.UDP,
29c20 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f .TCP,.or.ICMP..:abbr:`NET.(Netwo
29c40 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 rk.Entity.Title)`.selector:.``00
29c60 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 73 65 74 74 69 ``.Must.always.be.00..This.setti
29c80 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 6f 72 20 22 6c ng.indicates."this.system".or."l
29ca0 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 4e 65 78 74 20 ocal.system.".:abbr:`NHRP.(Next.
29cc0 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a 72 66 63 3a 60 Hop.Resolution.Protocol)`.:rfc:`
29ce0 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 36 2332`.:abbr:`NPTv6.(IPv6-to-IPv6
29d00 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 .Network.Prefix.Translation)`.is
29d20 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f .an.address.translation.technolo
29d40 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 75 73 65 64 20 gy.based.on.IPv6.networks,.used.
29d60 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 to.convert.an.IPv6.address.prefi
29d80 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 6e 6f 74 68 65 x.in.an.IPv6.message.into.anothe
29da0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6c 6c 20 74 r.IPv6.address.prefix..We.call.t
29dc0 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 4e his.address.translation.method.N
29de0 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 4e AT66..Devices.that.support.the.N
29e00 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 54 36 36 20 64 AT66.function.are.called.NAT66.d
29e20 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e 41 54 36 36 20 evices,.which.can.provide.NAT66.
29e40 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 source.and.destination.address.t
29e60 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 3a 60 4e 54 50 ranslation.functions..:abbr:`NTP
29e80 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 73 20 61 20 6e .(Network.Time.Protocol`).is.a.n
29ea0 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 6b 20 73 79 6e etworking.protocol.for.clock.syn
29ec0 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 20 73 79 chronization.between.computer.sy
29ee0 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c 20 76 61 72 69 stems.over.packet-switched,.vari
29f00 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e 20 49 6e 20 6f able-latency.data.networks..In.o
29f20 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c 20 4e 54 50 20 peration.since.before.1985,.NTP.
29f40 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e 65 74 20 70 72 is.one.of.the.oldest.Internet.pr
29f60 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 62 72 3a 60 4f otocols.in.current.use..:abbr:`O
29f80 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 SPF.(Open.Shortest.Path.First)`.
29fa0 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 6e 74 65 72 6e is.a.routing.protocol.for.Intern
29fc0 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 75 73 et.Protocol.(IP).networks..It.us
29fe0 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 52 29 20 61 6c es.a.link.state.routing.(LSR).al
2a000 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 67 72 6f 75 70 gorithm.and.falls.into.the.group
2a020 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 73 20 28 .of.interior.gateway.protocols.(
2a040 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 IGPs),.operating.within.a.single
2a060 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 20 69 73 20 64 .autonomous.system.(AS)..It.is.d
2a080 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e 20 3a 72 66 63 efined.as.OSPF.Version.2.in.:rfc
2a0a0 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 64 61 74 65 73 :`2328`.(1998).for.IPv4..Updates
2a0c0 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 4f 53 50 46 20 .for.IPv6.are.specified.as.OSPF.
2a0e0 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 30 30 38 29 2e Version.3.in.:rfc:`5340`.(2008).
2a100 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 .OSPF.supports.the.:abbr:`CIDR.(
2a120 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 Classless.Inter-Domain.Routing)`
2a140 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 .addressing.model..:abbr:`PIM.(P
2a160 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 rotocol.Independent.Multicast)`.
2a180 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 must.be.configured.in.every.inte
2a1a0 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 rface.of.every.participating.rou
2a1c0 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 ter..Every.router.must.also.have
2a1e0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .the.location.of.the.Rendevouz.P
2a200 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 oint.manually.configured..Then,.
2a220 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 unidirectional.shared.trees.root
2a240 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 ed.at.the.Rendevouz.Point.will.a
2a260 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 utomatically.be.built.for.multic
2a280 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 ast.distribution..:abbr:`PPPoE.(
2a2a0 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 Point-to-Point.Protocol.over.Eth
2a2c0 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f ernet)`.is.a.network.protocol.fo
2a2e0 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 69 6e 73 69 64 r.encapsulating.PPP.frames.insid
2a300 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 72 65 64 20 69 e.Ethernet.frames..It.appeared.i
2a320 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 68 65 20 62 6f n.1999,.in.the.context.of.the.bo
2a340 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 6f 72 20 74 75 om.of.DSL.as.the.solution.for.tu
2a360 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 4c 20 63 6f 6e nneling.packets.over.the.DSL.con
2a380 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 28 49 6e 74 65 nection.to.the.:abbr:`ISPs.(Inte
2a3a0 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 20 6e 65 74 77 rnet.Service.Providers)`.IP.netw
2a3c0 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 72 65 73 74 20 ork,.and.from.there.to.the.rest.
2a3e0 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 77 6f 72 6b 69 of.the.Internet..A.2005.networki
2a400 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 4c 20 70 72 6f ng.book.noted.that."Most.DSL.pro
2a420 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 viders.use.PPPoE,.which.provides
2a440 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 2c 20 61 6e 64 .authentication,.encryption,.and
2a460 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 6f 66 20 50 50 .compression.".Typical.use.of.PP
2a480 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 20 50 50 50 20 PoE.involves.leveraging.the.PPP.
2a4a0 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 facilities.for.authenticating.th
2a4c0 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 e.user.with.a.username.and.passw
2a4e0 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 50 41 50 20 70 ord,.predominately.via.the.PAP.p
2a500 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 43 48 41 50 2e rotocol.and.less.often.via.CHAP.
2a520 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e .:abbr:`RAs.(Router.advertisemen
2a540 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 38 36 31 ts)`.are.described.in.:rfc:`4861
2a560 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 61 72 74 20 6f #section-4.6.2`..They.are.part.o
2a580 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 f.what.is.known.as.:abbr:`SLAAC.
2a5a0 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 (Stateless.Address.Autoconfigura
2a5c0 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f tion)`..:abbr:`RIP.(Routing.Info
2a5e0 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 65 6c 79 20 64 rmation.Protocol)`.is.a.widely.d
2a600 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f eployed.interior.gateway.protoco
2a620 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 20 31 39 37 30 l..RIP.was.developed.in.the.1970
2a640 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 58 s.at.Xerox.Labs.as.part.of.the.X
2a660 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 20 61 20 64 69 NS.routing.protocol..RIP.is.a.di
2a680 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 69 73 20 62 61 stance-vector.protocol.and.is.ba
2a6a0 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 6f 72 69 74 68 sed.on.the.Bellman-Ford.algorith
2a6c0 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f ms..As.a.distance-vector.protoco
2a6e0 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 74 6f 20 69 74 l,.RIP.router.send.updates.to.it
2a700 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 68 75 73 20 61 s.neighbors.periodically,.thus.a
2a720 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 61 20 6b 6e 6f llowing.the.convergence.to.a.kno
2a740 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 2c 20 74 68 65 wn.topology..In.each.update,.the
2a760 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 77 .distance.to.any.given.network.w
2a780 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 ill.be.broadcast.to.its.neighbor
2a7a0 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 ing.router..:abbr:`RPKI.(Resourc
2a7c0 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 e.Public.Key.Infrastructure)`.is
2a7e0 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 62 6c 69 63 20 .a.framework.:abbr:`PKI.(Public.
2a800 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e 65 64 20 74 6f Key.Infrastructure)`.designed.to
2a820 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 .secure.the.Internet.routing.inf
2a840 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 rastructure..It.associates.BGP.r
2a860 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 oute.announcements.with.the.corr
2a880 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f ect.originating.:abbr:`ASN.(Auto
2a8a0 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 nomus.System.Number)`.which.BGP.
2a8c0 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 routers.can.then.use.to.check.ea
2a8e0 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 ch.route.against.the.correspondi
2a900 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 ng.:abbr:`ROA.(Route.Origin.Auth
2a920 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 orisation)`.for.validity..RPKI.i
2a940 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 s.described.in.:rfc:`6480`..:abb
2a960 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 r:`RPKI.(Resource.Public.Key.Inf
2a980 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 rastructure)`.is.a.framework.des
2a9a0 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 igned.to.secure.the.Internet.rou
2a9c0 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 ting.infrastructure..It.associat
2a9e0 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 es.BGP.route.announcements.with.
2aa00 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 the.correct.originating.:abbr:`A
2aa20 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 SN.(Autonomus.System.Number)`.wh
2aa40 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 ich.BGP.routers.can.then.use.to.
2aa60 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 check.each.route.against.the.cor
2aa80 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 responding.:abbr:`ROA.(Route.Ori
2aaa0 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 gin.Authorisation)`.for.validity
2aac0 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 ..RPKI.is.described.in.:rfc:`648
2aae0 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 0`..:abbr:`RPS.(Receive.Packet.S
2ab00 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 61 72 teering)`.is.logically.a.softwar
2ab20 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 20 28 e.implementation.of.:abbr:`RSS.(
2ab40 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 69 6e Receive.Side.Scaling)`..Being.in
2ab60 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 61 6c .software,.it.is.necessarily.cal
2ab80 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 72 65 led.later.in.the.datapath..Where
2aba0 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 65 6e as.RSS.selects.the.queue.and.hen
2abc0 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 61 72 ce.CPU.that.will.run.the.hardwar
2abe0 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 74 73 e.interrupt.handler,.RPS.selects
2ac00 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 72 6f .the.CPU.to.perform.protocol.pro
2ac20 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 cessing.above.the.interrupt.hand
2ac40 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 6c 61 ler..This.is.accomplished.by.pla
2ac60 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 20 43 cing.the.packet.on.the.desired.C
2ac80 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 75 70 PU's.backlog.queue.and.waking.up
2aca0 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 61 73 .the.CPU.for.processing..RPS.has
2acc0 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 62 72 .some.advantages.over.RSS:.:abbr
2ace0 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 :`SLAAC.(Stateless.Address.Autoc
2ad00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 76 36 onfiguration)`.:rfc:`4862`..IPv6
2ad20 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 73 20 .hosts.can.configure.themselves.
2ad40 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 automatically.when.connected.to.
2ad60 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 68 62 an.IPv6.network.using.the.Neighb
2ad80 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 72 3a or.Discovery.Protocol.via.:abbr:
2ada0 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 `ICMPv6.(Internet.Control.Messag
2adc0 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 64 69 e.Protocol.version.6)`.router.di
2ade0 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e scovery.messages..When.first.con
2ae00 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 nected.to.a.network,.a.host.send
2ae20 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 s.a.link-local.router.solicitati
2ae40 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 6f 6e on.multicast.request.for.its.con
2ae60 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 20 72 figuration.parameters;.routers.r
2ae80 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 61 20 espond.to.such.a.request.with.a.
2aea0 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 61 74 router.advertisement.packet.that
2aec0 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 67 75 .contains.Internet.Layer.configu
2aee0 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 ration.parameters..:abbr:`SNAT.(
2af00 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 Source.Network.Address.Translati
2af20 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 on)`.is.the.most.common.form.of.
2af40 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e :abbr:`NAT.(Network.Address.Tran
2af60 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 slation)`.and.is.typically.refer
2af80 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f 72 65 red.to.simply.as.NAT..To.be.more
2afa0 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 65 72 .correct,.what.most.people.refer
2afc0 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 .to.as.:abbr:`NAT.(Network.Addre
2afe0 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 68 65 ss.Translation)`.is.actually.the
2b000 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 64 64 .process.of.:abbr:`PAT.(Port.Add
2b020 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 72 6c ress.Translation)`,.or.NAT.overl
2b040 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 20 69 oad..SNAT.is.typically.used.by.i
2b060 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f 20 61 nternal.users/private.hosts.to.a
2b080 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 65 20 ccess.the.Internet.-.the.source.
2b0a0 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 20 6b address.is.translated.and.thus.k
2b0c0 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 ept.private..:abbr:`SNAT64.(IPv6
2b0e0 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 -to-IPv4.Source.Address.Translat
2b100 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ion)`.is.a.stateful.translation.
2b120 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 mechanism.that.translates.IPv6.a
2b140 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 ddresses.to.IPv4.addresses..:abb
2b160 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 r:`SNMP.(Simple.Network.Manageme
2b180 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 74 61 nt.Protocol)`.is.an.Internet.Sta
2b1a0 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 61 6e ndard.protocol.for.collecting.an
2b1c0 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6d d.organizing.information.about.m
2b1e0 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 61 6e anaged.devices.on.IP.networks.an
2b200 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e d.for.modifying.that.information
2b220 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 76 69 .to.change.device.behavior..Devi
2b240 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d 50 20 ces.that.typically.support.SNMP.
2b260 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c 20 73 include.cable.modems,.routers,.s
2b280 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 2c 20 witches,.servers,.workstations,.
2b2a0 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 printers,.and.more..:abbr:`SNPTv
2b2c0 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 6.(Source.IPv6-to-IPv6.Network.P
2b2e0 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 73 69 refix.Translation)`.The.conversi
2b300 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 74 68 on.function.is.mainly.used.in.th
2b320 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 53 53 e.following.scenarios:.:abbr:`SS
2b340 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 72 61 H.(Secure.Shell)`.is.a.cryptogra
2b360 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 61 74 phic.network.protocol.for.operat
2b380 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 6f 76 ing.network.services.securely.ov
2b3a0 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 er.an.unsecured.network..The.sta
2b3c0 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 54 68 ndard.TCP.port.for.SSH.is.22..Th
2b3e0 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e e.best.known.example.application
2b400 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 65 72 .is.for.remote.login.to.computer
2b420 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 .systems.by.users..:abbr:`SSTP.(
2b440 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c Secure.Socket.Tunneling.Protocol
2b460 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 )`.is.a.form.of.:abbr:`VPN.(Virt
2b480 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 ual.Private.Network)`.tunnel.tha
2b4a0 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 t.provides.a.mechanism.to.transp
2b4c0 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 ort.PPP.traffic.through.an.SSL/T
2b4e0 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 LS.channel..SSL/TLS.provides.tra
2b500 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e nsport-level.security.with.key.n
2b520 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 egotiation,.encryption.and.traff
2b540 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f ic.integrity.checking..The.use.o
2b560 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c 6c 6f f.SSL/TLS.over.TCP.port.443.allo
2b580 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c ws.SSTP.to.pass.through.virtuall
2b5a0 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 y.all.firewalls.and.proxy.server
2b5c0 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 s.except.for.authenticated.web.p
2b5e0 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b roxies..:abbr:`SSTP.(Secure.Sock
2b600 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 et.Tunneling.Protocol)`.is.a.for
2b620 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 m.of.:abbr:`VTP.(Virtual.Private
2b640 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 .Network)`.tunnel.that.provides.
2b660 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 a.mechanism.to.transport.PPP.tra
2b680 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e ffic.through.an.SSL/TLS.channel.
2b6a0 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 .SSL/TLS.provides.transport-leve
2b6c0 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c l.security.with.key.negotiation,
2b6e0 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 .encryption.and.traffic.integrit
2b700 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f y.checking..The.use.of.SSL/TLS.o
2b720 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 70 6f ver.TCP.port.443.(by.default,.po
2b740 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 rt.can.be.changed).allows.SSTP.t
2b760 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 o.pass.through.virtually.all.fir
2b780 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 ewalls.and.proxy.servers.except.
2b7a0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a for.authenticated.web.proxies..:
2b7c0 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f abbr:`STP.(Spanning.Tree.Protoco
2b7e0 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 62 l)`.is.a.network.protocol.that.b
2b800 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f 6c 6f uilds.a.loop-free.logical.topolo
2b820 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 62 61 gy.for.Ethernet.networks..The.ba
2b840 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 65 6e sic.function.of.STP.is.to.preven
2b860 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 t.bridge.loops.and.the.broadcast
2b880 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 68 65 .radiation.that.results.from.the
2b8a0 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 20 6e m..Spanning.tree.also.allows.a.n
2b8c0 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 70 20 etwork.design.to.include.backup.
2b8e0 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 links.providing.fault.tolerance.
2b900 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 3a 60 if.an.active.link.fails..:abbr:`
2b920 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 TFTP.(Trivial.File.Transfer.Prot
2b940 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 69 6c ocol)`.is.a.simple,.lockstep.fil
2b960 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 e.transfer.protocol.which.allows
2b980 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f 72 20 .a.client.to.get.a.file.from.or.
2b9a0 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 20 4f put.a.file.onto.a.remote.host..O
2b9c0 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 68 65 ne.of.its.primary.uses.is.in.the
2b9e0 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 20 66 .early.stages.of.nodes.booting.f
2ba00 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 20 68 rom.a.local.area.network..TFTP.h
2ba20 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 69 6f as.been.used.for.this.applicatio
2ba40 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f 20 69 n.because.it.is.very.simple.to.i
2ba60 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 mplement..:abbr:`VNI.(Virtual.Ne
2ba80 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 twork.Identifier)`.is.an.identif
2baa0 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 76 69 ier.for.a.unique.element.of.a.vi
2bac0 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 69 6f rtual.network...In.many.situatio
2bae0 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 67 6d ns.this.may.represent.an.L2.segm
2bb00 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 ent,.however,.the.control.plane.
2bb20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 63 73 defines.the.forwarding.semantics
2bb40 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 56 4e .of.decapsulated.packets..The.VN
2bb60 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 66 6f I.MAY.be.used.as.part.of.ECMP.fo
2bb80 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 73 65 rwarding.decisions.or.MAY.be.use
2bba0 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 d.as.a.mechanism.to.distinguish.
2bbc0 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 61 63 between.overlapping.address.spac
2bbe0 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 es.contained.in.the.encapsulated
2bc00 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 72 6f .packet.when.load.balancing.acro
2bc20 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 ss.CPUs..:abbr:`VRF.(Virtual.Rou
2bc40 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 63 6f ting.and.Forwarding)`.devices.co
2bc60 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 74 68 mbined.with.ip.rules.provides.th
2bc80 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f 75 74 e.ability.to.create.virtual.rout
2bca0 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b 61 20 ing.and.forwarding.domains.(aka.
2bcc0 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 20 69 VRFs,.VRF-lite.to.be.specific).i
2bce0 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 20 75 n.the.Linux.network.stack..One.u
2bd00 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 72 6f se.case.is.the.multi-tenancy.pro
2bd20 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 69 72 blem.where.each.tenant.has.their
2bd40 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 69 .own.unique.routing.tables.and.i
2bd60 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e 74 20 n.the.very.least.need.different.
2bd80 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 default.gateways..:abbr:`VXLAN.(
2bda0 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 6e 65 Virtual.Extensible.LAN)`.is.a.ne
2bdc0 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 twork.virtualization.technology.
2bde0 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 63 61 that.attempts.to.address.the.sca
2be00 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 lability.problems.associated.wit
2be20 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 6d 65 h.large.cloud.computing.deployme
2be40 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 73 75 nts..It.uses.a.VLAN-like.encapsu
2be60 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 lation.technique.to.encapsulate.
2be80 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 74 68 OSI.layer.2.Ethernet.frames.with
2bea0 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e 67 20 in.layer.4.UDP.datagrams,.using.
2bec0 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 4789.as.the.default.IANA-assigne
2bee0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 56 d.destination.UDP.port.number..V
2bf00 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 65 20 XLAN.endpoints,.which.terminate.
2bf20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 72 20 VXLAN.tunnels.and.may.be.either.
2bf40 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 74 73 virtual.or.physical.switch.ports
2bf60 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 58 4c ,.are.known.as.:abbr:`VTEPs.(VXL
2bf80 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 AN.tunnel.endpoints)`..:abbr:`WA
2bfa0 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 6d 6f 64 65 20 P.(Wireless.Access-Point)`.mode.
2bfc0 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 provides.network.access.to.conne
2bfe0 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 cting.stations.if.the.physical.h
2c000 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 ardware.supports.acting.as.a.WAP
2c020 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 .:abbr:`WAP.(Wireless.Access-Poi
2c040 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 nt)`.provides.network.access.to.
2c060 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 connecting.stations.if.the.physi
2c080 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 cal.hardware.supports.acting.as.
2c0a0 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 a.WAP.:abbr:`WLAN.(Wireless.LAN)
2c0c0 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f `.interface.provide.802.11.(a/b/
2c0e0 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e g/n/ac).wireless.support.(common
2c100 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e ly.referred.to.as.Wi-Fi).by.mean
2c120 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 s.of.compatible.hardware..If.you
2c140 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 r.hardware.supports.it,.VyOS.sup
2c160 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 ports.multiple.logical.wireless.
2c180 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 interfaces.per.physical.device..
2c1a0 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 :abbr:`WPA.(Wi-Fi.Protected.Acce
2c1c0 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 ss)`.and.WPA2.Enterprise.in.comb
2c1e0 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e ination.with.802.1x.based.authen
2c200 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 tication.can.be.used.to.authenti
2c220 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d cate.users.or.computers.in.a.dom
2c240 61 69 6e 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 ain..:abbr:`WPA.(Wi-Fi.Protected
2c260 20 41 63 63 65 73 73 29 60 2c 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 61 6e 64 20 57 .Access)`,.WPA2.Enterprise.and.W
2c280 50 41 33 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 PA3.Enterprise.in.combination.wi
2c2a0 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 th.802.1x.based.authentication.c
2c2c0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 an.be.used.to.authenticate.users
2c2e0 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 .or.computers.in.a.domain..:abbr
2c300 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 74 69 :`mGRE.(Multipoint.Generic.Routi
2c320 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a ng.Encapsulation)`.:rfc:`1702`.:
2c340 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 cfgcmd:`adv-router.<A.B.C.D>`...
2c360 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 ..router.id,.which.link.advertis
2c380 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 66 67 ements.need.to.be.reviewed..:cfg
2c3a0 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 6f 6e cmd:`self-originate`.displays.on
2c3c0 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 68 65 ly.self-originated.LSAs.from.the
2c3e0 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 .local.router..:cfgcmd:`set.serv
2c400 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 ice.conntrack-sync.interface.eth
2c420 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 65 74 0.peer.192.168.0.250`.:code:`set
2c440 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 .service.webproxy.url-filtering.
2c460 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d 68 6f squidguard.auto-update.update-ho
2c480 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f ur.23`.:code:`set.service.webpro
2c4a0 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 xy.url-filtering.squidguard.bloc
2c4c0 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 k-category.ads`.:code:`set.servi
2c4e0 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
2c500 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a 63 6f uard.block-category.malware`.:co
2c520 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 de:`set.service.webproxy.whiteli
2c540 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 30 st.destination-address.192.0.2.0
2c560 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 /24`.:code:`set.service.webproxy
2c580 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 .whitelist.destination-address.1
2c5a0 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 98.51.100.33`.:code:`set.service
2c5c0 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 .webproxy.whitelist.source-addre
2c5e0 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 ss.192.168.1.2`.:code:`set.servi
2c600 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 ce.webproxy.whitelist.source-add
2c620 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 64 6f 63 3a 60 43 6f 6e 6e 74 ress.192.168.2.0/24`.:doc:`Connt
2c640 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 74 65 rack.Ignore</configuration/syste
2c660 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e m/conntrack>`:.``set.system.conn
2c680 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 34 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 43 6f 6e track.ignore.ipv4...``.:doc:`Con
2c6a0 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 ntrack.Ignore</configuration/sys
2c6c0 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f tem/conntrack>`:.``set.system.co
2c6e0 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 36 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 44 nntrack.ignore.ipv6...``.:doc:`D
2c700 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 6e 61 estination.NAT</configuration/na
2c720 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 t/nat44>`:.commands.found.under.
2c740 60 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e 60 60 00 3a 64 6f 63 ``set.nat.destination....``.:doc
2c760 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e :`Destination.NAT</configuration
2c780 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 /nat/nat44>`:.commands.found.und
2c7a0 65 72 20 60 60 73 65 74 20 6e 61 74 36 36 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e 60 60 er.``set.nat66.destination....``
2c7c0 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 .:doc:`Policy.Route</configurati
2c7e0 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e on/policy/route>`:.commands.foun
2c800 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 2e 2e 2e 60 60 d.under.``set.policy.route....``
2c820 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 .:doc:`Policy.Route</configurati
2c840 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e on/policy/route>`:.commands.foun
2c860 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 20 2e 2e 2e 60 d.under.``set.policy.route6....`
2c880 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 `.:lastproofread:2021-07-12.:opc
2c8a0 6d 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 md:`generate.pki.wireguard.key-p
2c8c0 61 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 air`..:ref:`routing-bgp`.:ref:`r
2c8e0 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d outing-bgp`:.``set.vrf.name.<nam
2c900 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 e>.protocols.bgp....``.:ref:`rou
2c920 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 ting-isis`.:ref:`routing-isis`:.
2c940 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 ``set.vrf.name.<name>.protocols.
2c960 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a isis....``.:ref:`routing-ospf`.:
2c980 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 ref:`routing-ospf`:.``set.vrf.na
2c9a0 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a me.<name>.protocols.ospf....``.:
2c9c0 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 ref:`routing-ospfv3`.:ref:`routi
2c9e0 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 ng-ospfv3`:.``set.vrf.name.<name
2ca00 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 >.protocols.ospfv3....``.:ref:`r
2ca20 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 outing-static`.:ref:`routing-sta
2ca40 74 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 tic`:.``set.vrf.name.<name>.prot
2ca60 6f 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 ocols.static....``.:rfc:`2131`.s
2ca80 74 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 tates:.The.client.MAY.choose.to.
2caa0 65 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 explicitly.provide.the.identifie
2cac0 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 r.through.the.'client.identifier
2cae0 27 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 '.option..If.the.client.supplies
2cb00 20 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 .a.'client.identifier',.the.clie
2cb20 6e 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 nt.MUST.use.the.same.'client.ide
2cb40 6e 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 ntifier'.in.all.subsequent.messa
2cb60 67 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 ges,.and.the.server.MUST.use.tha
2cb80 74 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 t.identifier.to.identify.the.cli
2cba0 65 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 ent..:rfc:`2136`.Based.:rfc:`232
2cbc0 38 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 8`,.the.successor.to.:rfc:`1583`
2cbe0 2c 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 ,.suggests.according.to.section.
2cc00 47 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 G.2.(changes).in.section.16.4.1.
2cc20 61 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 a.change.to.the.path.preference.
2cc40 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 algorithm.that.prevents.possible
2cc60 20 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c .routing.loops.that.were.possibl
2cc80 65 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 e.in.the.old.version.of.OSPFv2..
2cca0 4d 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 More.specifically.it.demands.tha
2ccc0 74 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 t.inter-area.paths.and.intra-are
2cce0 61 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c a.backbone.path.are.now.of.equal
2cd00 20 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 .preference.but.still.both.prefe
2cd20 72 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 72 66 63 3a 60 36 35 rred.to.external.paths..:rfc:`65
2cd40 39 38 60 20 2d 20 49 41 4e 41 2d 52 65 73 65 72 76 65 64 20 49 50 76 34 20 50 72 65 66 69 78 20 98`.-.IANA-Reserved.IPv4.Prefix.
2cd60 66 6f 72 20 53 68 61 72 65 64 20 41 64 64 72 65 73 73 20 53 70 61 63 65 00 3a 72 66 63 3a 60 36 for.Shared.Address.Space.:rfc:`6
2cd80 38 38 38 60 20 2d 20 52 65 71 75 69 72 65 6d 65 6e 74 73 20 66 6f 72 20 43 47 4e 41 54 00 3a 76 888`.-.Requirements.for.CGNAT.:v
2cda0 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c ytask:`T3642`.describes.a.new.CL
2cdc0 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 I.subsystem.that.serves.as.a."ce
2cde0 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 rtstore".to.all.services.requiri
2ce00 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 ng.any.kind.of.encryption.key(s)
2ce20 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 ..In.short,.public.and.private.c
2ce40 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b ertificates.are.now.stored.in.PK
2ce60 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 CS#8.format.in.the.regular.VyOS.
2ce80 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 CLI..Keys.can.now.be.added,.edit
2cea0 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 ed,.and.deleted.using.the.regula
2cec0 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 r.set/edit/delete.CLI.commands..
2cee0 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e <1-65535>:.Numbered.port..<aa:nn
2cf00 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 :nn>:.Extended.community.list.re
2cf20 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 gular.expression..<h:h:h:h:h:h:h
2cf40 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a :h/x>:.IPv6.prefix.to.match..<h:
2cf60 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h>
2cf80 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a :.IPv6.range.to.match..<h:h:h:h:
2cfa0 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e h:h:h:h>:.IPv6.address.to.match.
2cfc0 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 .<lines>.<number>.must.be.from.3
2cfe0 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 4.-.173..For.80.MHz.channels.it.
2d000 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 should.be.channel.+.6..<number>.
2d020 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 must.be.one.of:.<number>.must.be
2d040 20 77 69 74 68 69 6e 20 31 2e 2e 32 33 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e .within.1..233..For.80.MHz.chann
2d060 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 20 61 6e 64 els.it.should.be.channel.+.6.and
2d080 20 66 6f 72 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 2c 20 69 74 20 73 68 6f 75 6c 64 .for.160.MHz.channels,.it.should
2d0a0 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 31 34 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 .be.channel.+.14..<number>.....a
2d0c0 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 rea.identifier.through.which.a.v
2d0e0 69 72 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 irtual.link.goes..<A.B.C.D>.....
2d100 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 ABR.router-id.with.which.a.virtu
2d120 61 6c 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 al.link.is.established..Virtual.
2d140 6c 69 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 link.must.be.configured.on.both.
2d160 72 6f 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 routers..<port.name>:.Named.port
2d180 20 28 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 .(any.name.in./etc/services,.e.g
2d1a0 2e 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 .,.http)..<rt.aa:nn:nn>:.Route.T
2d1c0 61 72 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 arget.regular.expression..<soo.a
2d1e0 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 a:nn:nn>:.Site.of.Origin.regular
2d200 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 .expression..<start>-<end>:.Numb
2d220 65 72 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 ered.port.range.(e.g.,.1001-1005
2d240 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e )..<x.x.x.x/x>:.Subnet.to.match.
2d260 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 .<x.x.x.x>-<x.x.x.x>:.IP.range.t
2d280 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 o.match..<x.x.x.x>:.IP.address.t
2d2a0 6f 20 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 o.match..A.**domain.group**.repr
2d2c0 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 esents.a.collection.of.domains..
2d2e0 41 20 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c A.**mac.group**.represents.a.col
2d300 6c 65 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f lection.of.mac.addresses..A.**po
2d320 72 74 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 rt.group**.represents.only.port.
2d340 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 numbers,.not.the.protocol..Port.
2d360 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 groups.can.be.referenced.for.eit
2d380 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 her.TCP.or.UDP..It.is.recommende
2d3a0 64 20 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 d.that.TCP.and.UDP.groups.are.cr
2d3c0 65 61 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 eated.separately.to.avoid.accide
2d3e0 6e 74 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 ntally.filtering.unnecessary.por
2d400 74 73 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 ts..Ranges.of.ports.can.be.speci
2d420 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 fied.by.using.`-`..A.*bit*.is.wr
2d440 69 74 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 34 20 73 74 65 70 20 70 6f 72 74 20 itten.as.**bit**,.A.4.step.port.
2d460 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 knocking.example.is.shown.next:.
2d480 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f A.:abbr:`NIS.(Network.Informatio
2d4a0 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f n.Service)`.domain.can.be.set.to
2d4c0 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 .be.used.for.DHCPv6.clients..A.B
2d4e0 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 GP.confederation.divides.our.AS.
2d500 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 into.sub-ASes.to.reduce.the.numb
2d520 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 er.of.required.IBGP.peerings..Wi
2d540 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 thin.a.sub-AS.we.still.require.f
2d560 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 ull-mesh.IBGP.but.between.these.
2d580 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c sub-ASes.we.use.something.that.l
2d5a0 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 ooks.like.EBGP.but.behaves.like.
2d5c0 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e IBGP.(called.confederation.BGP).
2d5e0 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 .Confederation.mechanism.is.desc
2d600 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b ribed.in.:rfc:`5065`.A.BGP-speak
2d620 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 ing.router.like.VyOS.can.retriev
2d640 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c e.ROA.information.from.RPKI."Rel
2d660 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 ying.Party.software".(often.just
2d680 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b .called.an."RPKI.server".or."RPK
2d6a0 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 I.validator").by.using.:abbr:`RT
2d6c0 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 R.(RPKI.to.Router)`.protocol..Th
2d6e0 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c ere.are.several.open.source.impl
2d700 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 ementations.to.choose.from,.such
2d720 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 .as.NLNetLabs'.Routinator_.(writ
2d740 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 ten.in.Rust),.Cloudflare's.GoRTR
2d760 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c _.and.OctoRPKI_.(written.in.Go),
2d780 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 .and.RIPE.NCC's.RPKI.Validator_.
2d7a0 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f (written.in.Java)..The.RTR.proto
2d7c0 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e col.is.described.in.:rfc:`8210`.
2d7e0 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 .A.BGP-speaking.router.like.VyOS
2d800 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 .can.retrieve.ROA.information.fr
2d820 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 om.RPKI."Relying.Party.software"
2d840 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 .(often.just.called.an."RPKI.ser
2d860 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 ver".or."RPKI.validator").by.usi
2d880 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 ng.:abbr:`RTR.(RPKI.to.Router)`.
2d8a0 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e protocol..There.are.several.open
2d8c0 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 .source.implementations.to.choos
2d8e0 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 e.from,.such.as.NLNetLabs'.Routi
2d900 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 nator_.(written.in.Rust),.OpenBS
2d920 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c D's.rpki-client_.(written.in.C),
2d940 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 .and.StayRTR_.(written.in.Go)..T
2d960 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 he.RTR.protocol.is.described.in.
2d980 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 :rfc:`8210`..A.Bridge.is.a.way.t
2d9a0 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 o.connect.two.Ethernet.segments.
2d9c0 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 together.in.a.protocol.independe
2d9e0 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 nt.way..Packets.are.forwarded.ba
2da00 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 sed.on.Ethernet.address,.rather.
2da20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e than.IP.address.(like.a.router).
2da40 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 .Since.forwarding.is.done.at.Lay
2da60 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 er.2,.all.protocols.can.go.trans
2da80 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c parently.through.a.bridge..The.L
2daa0 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 inux.bridge.code.implements.a.su
2dac0 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 bset.of.the.ANSI/IEEE.802.1d.sta
2dae0 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 ndard..A.GRE.tunnel.operates.at.
2db00 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 layer.3.of.the.OSI.model.and.is.
2db20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 represented.by.IP.protocol.47..T
2db40 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 he.main.benefit.of.a.GRE.tunnel.
2db60 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 is.that.you.are.able.to.carry.mu
2db80 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 ltiple.protocols.inside.the.same
2dba0 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 .tunnel..GRE.also.supports.multi
2dbc0 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e cast.traffic.and.supports.routin
2dbe0 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 g.protocols.that.leverage.multic
2dc00 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 ast.to.form.neighbor.adjacencies
2dc20 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 ..A.Rule-Set.can.be.applied.to.e
2dc40 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 very.interface:.A.SNTP.server.ad
2dc60 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 dress.can.be.specified.for.DHCPv
2dc80 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 6.clients..A.VRF.device.is.creat
2dca0 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c ed.with.an.associated.route.tabl
2dcc0 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 e..Network.interfaces.are.then.e
2dce0 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 nslaved.to.a.VRF.device..A.VyOS.
2dd00 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 GRE.tunnel.can.carry.both.IPv4.a
2dd20 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 nd.IPv6.traffic.and.can.also.be.
2dd40 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f created.over.either.IPv4.(gre).o
2dd60 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 r.IPv6.(ip6gre)..A.VyOS.router.w
2dd80 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 ith.two.interfaces.-.eth0.(WAN).
2dda0 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 and.eth1.(LAN).-.is.required.to.
2ddc0 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f implement.a.split-horizon.DNS.co
2dde0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 nfiguration.for.example.com..A.b
2de00 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 asic.configuration.requires.a.tu
2de20 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 nnel.source.(source-address),.a.
2de40 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 tunnel.destination.(remote),.an.
2de60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e encapsulation.type.(gre),.and.an
2de80 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 .address.(ipv4/ipv6)..Below.is.a
2dea0 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 .basic.IPv4.only.configuration.e
2dec0 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 xample.taken.from.a.VyOS.router.
2dee0 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e and.a.Cisco.IOS.router..The.main
2df00 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f .difference.between.these.two.co
2df20 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 nfigurations.is.that.VyOS.requir
2df40 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 es.you.explicitly.configure.the.
2df60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f encapsulation.type..The.Cisco.ro
2df80 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 uter.defaults.to.GRE.IP.otherwis
2dfa0 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 e.it.would.have.to.be.configured
2dfc0 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 .as.well..A.basic.introduction.t
2dfe0 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f o.zone-based.firewalls.can.be.fo
2e000 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e und.`here.<https://support.vyos.
2e020 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f io/en/kb/articles/a-primer-to-zo
2e040 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 ne-based-firewall>`_,.and.an.exa
2e060 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 mple.at.:ref:`examples-zone-poli
2e080 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 cy`..A.bridge.named.`br100`.A.br
2e0a0 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 ief.description.what.this.networ
2e0c0 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 k.is.all.about..A.class.can.have
2e0e0 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f .multiple.match.filters:.A.commo
2e100 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f n.example.is.the.case.of.some.po
2e120 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 licies.which,.in.order.to.be.eff
2e140 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 ective,.they.need.to.be.applied.
2e160 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 to.an.interface.that.is.directly
2e180 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 .connected.where.the.bottleneck.
2e1a0 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 is..If.your.router.is.not.direct
2e1c0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 ly.connected.to.the.bottleneck,.
2e1e0 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 but.some.hop.before.it,.you.can.
2e200 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 emulate.the.bottleneck.by.embedd
2e220 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f ing.your.non-shaping.policy.into
2e240 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 .a.classful.shaping.one.so.that.
2e260 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 it.takes.effect..A.complete.LDAP
2e280 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c .auth.OpenVPN.configuration.coul
2e2a0 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c d.look.like.the.following.exampl
2e2c0 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 e:.A.configuration.example.can.b
2e2e0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 e.found.in.this.section..In.this
2e300 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 .simplified.scenario,.main.thing
2e320 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 s.to.be.considered.are:.A.connec
2e340 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 tion.attempt.will.be.shown.as:.A
2e360 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 .default.route.is.automatically.
2e380 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 installed.once.the.interface.is.
2e3a0 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 up..To.change.this.behavior.use.
2e3c0 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 the.``no-default-route``.CLI.opt
2e3e0 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 ion..A.description.can.be.added.
2e400 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 for.each.and.every.unique.relay.
2e420 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 ID..This.is.useful.to.distinguis
2e440 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 h.between.multiple.different.por
2e460 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 ts/appliactions..A.description.c
2e480 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 an.be.added.for.each.and.every.u
2e4a0 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 nique.relay.ID..This.is.useful.t
2e4c0 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 o.distinguish.between.multiple.d
2e4e0 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 20 64 ifferent.ports/applications..A.d
2e500 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 isabled.group.will.be.removed.fr
2e520 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 om.the.VRRP.process.and.your.rou
2e540 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 ter.will.not.participate.in.VRRP
2e560 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 .for.that.VRID..It.will.disappea
2e580 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 r.from.operational.mode.commands
2e5a0 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 .output,.rather.than.enter.the.b
2e5c0 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 ackup.state..A.domain.name.is.th
2e5e0 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d e.label.(name).assigned.to.a.com
2e600 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 puter.network.and.is.thus.unique
2e620 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 ..VyOS.appends.the.domain.name.a
2e640 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 s.a.suffix.to.any.unqualified.na
2e660 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 me..For.example,.if.you.set.the.
2e680 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 domain.name.`example.com`,.and.y
2e6a0 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 ou.would.ping.the.unqualified.na
2e6c0 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 me.of.`crux`,.then.VyOS.qualifie
2e6e0 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 s.the.name.to.`crux.example.com`
2e700 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 ..A.dummy.interface.for.the.prov
2e720 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 ider-assigned.IP;.A.firewall.mar
2e740 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 k.``fwmark``.allows.using.multip
2e760 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 le.ports.for.high-availability.v
2e780 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 irtual-server..It.uses.fwmark.va
2e7a0 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 lue..A.full.example.of.a.Tunnelb
2e7c0 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 roker.net.config.can.be.found.at
2e7e0 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b .:ref:`here.<examples-tunnelbrok
2e800 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 er-ipv6>`..A.generic.`<name>`.re
2e820 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 ferencing.this.sync.service..A.h
2e840 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 ostname.is.the.label.(name).assi
2e860 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 gned.to.a.network.device.(a.host
2e880 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 ).on.a.network.and.is.used.to.di
2e8a0 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 stinguish.one.device.from.anothe
2e8c0 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 r.on.specific.networks.or.over.t
2e8e0 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 he.internet..On.the.other.hand.t
2e900 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 his.will.be.the.name.which.appea
2e920 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 rs.on.the.command.line.prompt..A
2e940 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 .human.readable.description.what
2e960 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 .this.CA.is.about..A.human.reada
2e980 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 ble.description.what.this.certif
2e9a0 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 69 6e 6b 20 63 61 6e 20 62 65 20 73 65 icate.is.about..A.link.can.be.se
2e9c0 74 75 70 20 66 6f 72 20 75 70 6c 69 6e 6b 20 74 72 61 63 6b 69 6e 67 20 76 69 61 20 74 68 65 20 tup.for.uplink.tracking.via.the.
2e9e0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e following.example:.A.lookback.in
2ea00 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f terface.is.always.up,.thus.it.co
2ea20 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 uld.be.used.for.management.traff
2ea40 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 ic.or.as.source/destination.for.
2ea60 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 and.:abbr:`IGP.(Interior.Gateway
2ea80 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 .Protocol)`.like.:ref:`routing-b
2eaa0 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 gp`.so.your.internal.BGP.link.is
2eac0 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 .not.dependent.on.physical.link.
2eae0 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 states.and.multiple.routes.can.b
2eb00 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a e.chosen.to.the.destination..A.:
2eb20 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 ref:`dummy-interface`.Interface.
2eb40 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 should.always.be.preferred.over.
2eb60 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 a.:ref:`loopback-interface`.inte
2eb80 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 rface..A.loopback.interface.is.a
2eba0 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 lways.up,.thus.it.could.be.used.
2ebc0 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 for.management.traffic.or.as.sou
2ebe0 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 rce/destination.for.and.:abbr:`I
2ec00 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 GP.(Interior.Gateway.Protocol)`.
2ec20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 like.:ref:`routing-bgp`.so.your.
2ec40 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 internal.BGP.link.is.not.depende
2ec60 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d nt.on.physical.link.states.and.m
2ec80 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 ultiple.routes.can.be.chosen.to.
2eca0 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 the.destination..A.:ref:`dummy-i
2ecc0 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 nterface`.Interface.should.alway
2ece0 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 s.be.preferred.over.a.:ref:`loop
2ed00 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e back-interface`.interface..A.man
2ed20 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 aged.device.is.a.network.node.th
2ed40 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 at.implements.an.SNMP.interface.
2ed60 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 that.allows.unidirectional.(read
2ed80 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e -only).or.bidirectional.(read.an
2eda0 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 d.write).access.to.node-specific
2edc0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 .information..Managed.devices.ex
2ede0 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e change.node-specific.information
2ee00 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 .with.the.NMSs..Sometimes.called
2ee20 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 .network.elements,.the.managed.d
2ee40 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 evices.can.be.any.type.of.device
2ee60 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c ,.including,.but.not.limited.to,
2ee80 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 .routers,.access.servers,.switch
2eea0 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c es,.cable.modems,.bridges,.hubs,
2eec0 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 .IP.telephones,.IP.video.cameras
2eee0 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 ,.computer.hosts,.and.printers..
2ef00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 A.match.filter.can.contain.multi
2ef20 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 ple.criteria.and.will.match.traf
2ef40 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 fic.if.all.those.criteria.are.tr
2ef60 75 65 2e 00 41 20 6d 61 74 63 68 20 67 72 6f 75 70 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 ue..A.match.group.can.contain.mu
2ef80 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 69 6e 68 65 72 69 74 20 74 68 65 6d ltiple.criteria.and.inherit.them
2efa0 20 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 .in.the.same.policy..A.monitored
2efc0 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 .static.route.conditions.the.ins
2efe0 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 tallation.to.the.RIB.on.the.BFD.
2f000 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 session.running.state:.when.BFD.
2f020 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 session.is.up.the.route.is.insta
2f040 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 lled.to.RIB,.but.when.the.BFD.se
2f060 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d ssion.is.down.it.is.removed.from
2f080 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 .the.RIB..A.network.management.s
2f0a0 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 tation.executes.applications.tha
2f0c0 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 t.monitor.and.control.managed.de
2f0e0 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 vices..NMSs.provide.the.bulk.of.
2f100 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 the.processing.and.memory.resour
2f120 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d ces.required.for.network.managem
2f140 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 ent..One.or.more.NMSs.may.exist.
2f160 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e on.any.managed.network..A.new.in
2f180 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 terface.becomes.present.``Port-c
2f1a0 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b hannel1``,.all.configuration.lik
2f1c0 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 e.allowed.VLAN.interfaces,.STP.w
2f1e0 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c ill.happen.here..A.packet.rate.l
2f200 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 imit.can.be.set.for.a.rule.to.ap
2f220 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 ply.the.rule.to.traffic.above.or
2f240 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f .below.a.specified.threshold..To
2f260 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 .configure.the.rate.limiting.use
2f280 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 :.A.packet.that.finds.a.matching
2f2a0 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 .entry.in.the.flowtable.(flowtab
2f2c0 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 le.hit).is.transmitted.to.the.ou
2f2e0 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 tput.netdevice,.hence,.packets.b
2f300 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 ypass.the.classic.IP.forwarding.
2f320 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 path.and.uses.the.**Fast.Path**.
2f340 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 (orange.circles.path)..The.visib
2f360 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 le.effect.is.that.you.do.not.see
2f380 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e .these.packets.from.any.of.the.N
2f3a0 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 etfilter.hooks.coming.after.ingr
2f3c0 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 ess..In.case.that.there.is.no.ma
2f3e0 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 tching.entry.in.the.flowtable.(f
2f400 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f lowtable.miss),.the.packet.follo
2f420 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 ws.the.classic.IP.forwarding.pat
2f440 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 h..A.penalty.of.1000.is.assessed
2f460 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e .each.time.the.route.fails..When
2f480 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 .the.penalties.reach.a.predefine
2f4a0 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 d.threshold.(suppress-value),.th
2f4c0 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 e.router.stops.advertising.the.r
2f4e0 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 oute..A.physical.interface.is.re
2f500 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e quired.to.connect.this.MACsec.in
2f520 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 stance.to..Traffic.leaving.this.
2f540 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 interface.will.now.be.authentica
2f560 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 ted/encrypted..A.pool.of.address
2f580 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 es.can.be.defined.by.using.a.hyp
2f5a0 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 hen.between.two.IP.addresses:.A.
2f5c0 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 62 79 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d port.can.be.set.by.number.or.nam
2f5e0 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 e.as.defined.in.``/etc/services`
2f600 60 2e 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 74 `..A.port.can.be.set.with.a.port
2f620 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 .number.or.a.name.which.is.here.
2f640 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 75 defined:.``/etc/services``..A.qu
2f660 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 61 ery.for.which.there.is.authorita
2f680 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 75 tively.no.answer.is.cached.to.qu
2f6a0 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 20 ickly.deny.a.record's.existence.
2f6c0 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 76 later.on,.without.putting.a.heav
2f6e0 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e 20 y.load.on.the.remote.server..In.
2f700 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 75 practice,.caches.can.become.satu
2f720 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 73 rated.with.hundreds.of.thousands
2f740 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 6f .of.hosts.which.are.tried.only.o
2f760 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 nce..A.received.NHRP.Traffic.Ind
2f780 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 74 ication.will.trigger.the.resolut
2f7a0 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 74 ion.and.establishment.of.a.short
2f7c0 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 61 cut.route..A.routing.table.ID.ca
2f7e0 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 73 n.not.be.modified.once.it.is.ass
2f800 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 igned..It.can.only.be.changed.by
2f820 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 20 .deleting.and.re-adding.the.VRF.
2f840 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 instance..A.rule-set.is.a.named.
2f860 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 collection.of.firewall.rules.tha
2f880 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t.can.be.applied.to.an.interface
2f8a0 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 .or.a.zone..Each.rule.is.numbere
2f8c0 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 d,.has.an.action.to.apply.if.the
2f8e0 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 .rule.is.matched,.and.the.abilit
2f900 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 y.to.specify.the.criteria.to.mat
2f920 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 ch..Data.packets.go.through.the.
2f940 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 rules.from.1.-.999999,.at.the.fi
2f960 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 rst.match.the.action.of.the.rule
2f980 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 .will.be.executed..A.rule-set.is
2f9a0 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 61 .a.named.collection.of.rules.tha
2f9c0 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t.can.be.applied.to.an.interface
2f9e0 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 ..Each.rule.is.numbered,.has.an.
2fa00 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d action.to.apply.if.the.rule.is.m
2fa20 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 atched,.and.the.ability.to.speci
2fa40 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 fy.the.criteria.to.match..Data.p
2fa60 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d ackets.go.through.the.rules.from
2fa80 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 .1.-.999999,.at.the.first.match.
2faa0 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 the.action.of.the.rule.will.be.e
2fac0 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 65 xecuted..A.script.can.be.run.whe
2fae0 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 75 n.an.interface.state.change.occu
2fb00 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 67 rs..Scripts.are.run.from./config
2fb20 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 /scripts,.for.a.different.locati
2fb40 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 6d on.specify.the.full.path:.A.segm
2fb60 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 65 ent.ID.that.contains.an.IP.addre
2fb80 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 69 ss.prefix.calculated.by.an.IGP.i
2fba0 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 77 n.the.service.provider.core.netw
2fbc0 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 6e ork..Prefix.SIDs.are.globally.un
2fbe0 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 20 ique,.this.value.indentify.it.A.
2fc00 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 74 sending.station.(computer.or.net
2fc20 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 work.switch).may.be.transmitting
2fc40 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 20 .data.faster.than.the.other.end.
2fc60 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e 67 of.the.link.can.accept.it..Using
2fc80 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 61 .flow.control,.the.receiving.sta
2fca0 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 65 tion.can.signal.the.sender.reque
2fcc0 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e sting.suspension.of.transmission
2fce0 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 2e s.until.the.receiver.catches.up.
2fd00 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 60 .A.shared.network.named.``NET1``
2fd20 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 .serves.subnet.``2001:db8::/64``
2fd40 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 50 44 2d 4e 45 54 .A.shared.network.named.``PD-NET
2fd60 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 ``.serves.subnet.``2001:db8::/64
2fd80 60 60 2e 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 ``..A.simple.BGP.configuration.v
2fda0 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 ia.IPv6..A.simple.Random.Early.D
2fdc0 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 etection.(RED).policy.would.star
2fde0 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d t.randomly.dropping.packets.from
2fe00 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 .a.queue.before.it.reaches.its.q
2fe20 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 ueue.limit.thus.avoiding.congest
2fe40 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 ion..That.is.good.for.TCP.connec
2fe60 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 tions.as.the.gradual.dropping.of
2fe80 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 .packets.acts.as.a.signal.for.th
2fea0 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 e.sender.to.decrease.its.transmi
2fec0 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 ssion.rate..A.simple.eBGP.config
2fee0 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 uration:.A.simple.example.of.Sha
2ff00 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 per.using.priorities..A.simple.e
2ff20 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 xample.of.an.FQ-CoDel.policy.wor
2ff40 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 king.inside.a.Shaper.one..A.simp
2ff60 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 lified.traffic.flow.diagram,.bas
2ff80 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 ed.on.Netfilter.packet.flow,.is.
2ffa0 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 shown.next,.in.order.to.have.a.f
2ffc0 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f ull.view.and.understanding.of.ho
2ffe0 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 w.packets.are.processed,.and.wha
30000 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b t.possible.paths.traffic.can.tak
30020 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 e..A.simplified.traffic.flow,.ba
30040 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 sed.on.Netfilter.packet.flow,.is
30060 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 .shown.next,.in.order.to.have.a.
30080 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 full.view.and.understanding.of.h
300a0 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 ow.packets.are.processed,.and.wh
300c0 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 at.possible.paths.can.take..A.si
300e0 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e ngle.internal.network.and.extern
30100 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 al.network..Use.the.NAT66.device
30120 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 .to.connect.a.single.internal.ne
30140 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 twork.and.public.network,.and.th
30160 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 e.hosts.in.the.internal.network.
30180 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f use.IPv6.address.prefixes.that.o
301a0 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c nly.support.routing.within.the.l
301c0 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 ocal.range..When.a.host.in.the.i
301e0 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 nternal.network.accesses.the.ext
30200 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 ernal.network,.the.source.IPv6.a
30220 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c ddress.prefix.in.the.message.wil
30240 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 l.be.converted.into.a.global.uni
30260 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 cast.IPv6.address.prefix.by.the.
30280 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 NAT66.device..A.station.acts.as.
302a0 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 a.Wi-Fi.client.accessing.the.net
302c0 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 work.through.an.available.WAP.A.
302e0 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f sync.group.allows.VRRP.groups.to
30300 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 .transition.together..A.typical.
30320 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 configuration.using.2.nodes..A.t
30340 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e ypical.problem.with.using.NAT.an
30360 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 d.hosting.public.servers.is.the.
30380 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 ability.for.internal.systems.to.
303a0 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 reach.an.internal.server.using.i
303c0 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c t's.external.IP.address..The.sol
303e0 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 ution.to.this.is.usually.the.use
30400 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 .of.split-DNS.to.correctly.point
30420 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 .host.systems.to.the.internal.ad
30440 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 dress.when.requests.are.made.int
30460 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 ernally..Because.many.smaller.ne
30480 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 tworks.lack.DNS.infrastructure,.
304a0 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 a.work-around.is.commonly.deploy
304c0 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 ed.to.facilitate.the.traffic.by.
304e0 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c NATing.the.request.from.internal
30500 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .hosts.to.the.source.address.of.
30520 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 the.internal.interface.on.the.fi
30540 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f rewall..A.user.friendly.alias.fo
30560 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 r.this.connection..Can.be.used.i
30580 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 nstead.of.the.device.name.when.c
305a0 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 onnecting..A.user.friendly.descr
305c0 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 iption.identifying.the.connected
305e0 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c .peripheral..A.value.of.0.disabl
30600 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 es.ARP.monitoring..The.default.v
30620 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 alue.is.0..A.value.of.296.works.
30640 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 well.on.very.slow.links.(40.byte
30660 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 s.for.TCP/IP.header.+.256.bytes.
30680 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 of.data)..A.very.small.buffer.wi
306a0 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 ll.soon.start.dropping.packets..
306c0 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 A.zone.must.be.configured.before
306e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 .an.interface.is.assigned.to.it.
30700 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 and.an.interface.can.be.assigned
30720 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d .to.only.a.single.zone..ACME.ACM
30740 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 E.Directory.Resource.URI..API.AR
30760 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 P.Above.command.will.use.`10.0.0
30780 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 .3`.as.source.IPv4.address.for.a
307a0 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 ll.RADIUS.queries.on.this.NAS..A
307c0 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 bove,.command.syntax.isn.noted.t
307e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 o.configure.dynamic.dns.on.a.spe
30800 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 cific.interface..It.is.possible.
30820 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 to.overlook.the.additional.addre
30840 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 ss.option,.web,.when.completeing
30860 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 .those.commands..ddclient_.has.a
30880 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 nother.way.to.determine.the.WAN.
308a0 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 IP.address,.using.a.web-based.ur
308c0 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 l.to.determine.the.external.IP..
308e0 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 Each.of.the.commands.above.will.
30900 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 need.to.be.modified.to.use.'web'
30920 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 .as.the.'interface'.specified.if
30940 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 .this.functionality.is.to.be.uti
30960 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 lized..Acceleration.Accept.SSH.c
30980 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 onnections.for.the.given.`<devic
309a0 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 e>`.on.TCP.port.`<port>`..After.
309c0 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 successfull.authentication.the.u
309e0 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 ser.will.be.directly.dropped.to.
30a00 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 the.connected.serial.device..Acc
30a20 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 ept.only.certain.protocols:.You.
30a40 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 may.want.to.replicate.the.state.
30a60 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 of.flows.depending.on.their.laye
30a80 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 r.4.protocol..Accept.peer.interf
30aa0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f ace.identifier..By.default.is.no
30ac0 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 t.defined..Accept.peer.interface
30ae0 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 .identifier..By.default.this.is.
30b00 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 not.defined..Acceptable.rate.of.
30b20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 connections.(e.g..1/min,.60/sec)
30b40 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 .Access.List.Policy.Access.Lists
30b60 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c .Action.must.be.taken.immediatel
30b80 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 y.-.A.condition.that.should.be.c
30ba0 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 orrected.immediately,.such.as.a.
30bc0 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f corrupted.system.database..Actio
30be0 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 n.which.will.be.run.once.the.ctr
30c00 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e l-alt-del.keystroke.is.received.
30c20 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 .Actions.Active.Directory.Active
30c40 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 .health.check.backend.server.Add
30c60 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 .NTA.(negative.trust.anchor).for
30c80 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 .this.domain..This.must.be.set.i
30ca0 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e f.the.domain.does.not.support.DN
30cc0 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 SSEC..Add.Power.Constraint.eleme
30ce0 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 nt.to.Beacon.and.Probe.Response.
30d00 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 frames..Add.a.forwarding.rule.ma
30d20 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 tching.UDP.port.on.your.internet
30d40 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 .router..Add.a.host.device.to.th
30d60 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 e.container..Add.access-control.
30d80 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 directive.to.allow.or.deny.users
30da0 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 .and.groups..Directives.are.proc
30dc0 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 essed.in.the.following.order.of.
30de0 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c precedence:.``deny-users``,.``al
30e00 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 low-users``,.``deny-groups``.and
30e20 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e .``allow-groups``..Add.custom.en
30e40 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e vironment.variables..Multiple.en
30e60 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e vironment.variables.are.allowed.
30e80 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 .The.following.commands.translat
30ea0 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e e.to."-e.key=value".when.the.con
30ec0 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 tainer.is.created..Add.default.r
30ee0 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 outes.for.routing.``table.10``.a
30f00 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 nd.``table.11``.Add.description.
30f20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 41 64 64 20 64 65 73 74 69 6e 61 74 to.firewall.groups:.Add.destinat
30f40 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ion.IP.address.of.the.connection
30f60 20 74 6f 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 41 64 64 .to.a.dynamic.address.group:.Add
30f80 20 6d 65 74 61 64 61 74 61 20 6c 61 62 65 6c 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 74 61 69 6e .metadata.label.for.this.contain
30fa0 65 72 2e 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e er..Add.multiple.source.IP.in.on
30fc0 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 e.rule.with.same.priority.Add.ne
30fe0 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 w.port.to.SSL-ports.acl..Ports.i
31000 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 ncluded.by.default.in.SSL-ports.
31020 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f acl:.443.Add.new.port.to.Safe-po
31040 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 rts.acl..Ports.included.by.defau
31060 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 lt.in.Safe-ports.acl:.21,.70,.80
31080 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 ,.210,.280,.443,.488,.591,.777,.
310a0 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 873,.1025-65535.Add.or.replace.B
310c0 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 GP.community.attribute.in.format
310e0 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 .``<0-65535:0-65535>``.or.from.w
31100 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 ell-known.community.list.Add.or.
31120 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 replace.BGP.large-community.attr
31140 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a ibute.in.format.``<0-4294967295:
31160 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 0-4294967295:0-4294967295>``.Add
31180 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 .policy.route.matching.VLAN.sour
311a0 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 ce.addresses.Add.public.key.port
311c0 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e ion.for.the.certificate.named.`n
311e0 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 73 6f 75 72 63 65 ame`.to.the.VyOS.CLI..Add.source
31200 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f .IP.address.of.the.connection.to
31220 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 41 64 64 20 74 68 .a.dynamic.address.group:.Add.th
31240 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c e.CAs.private.key.to.the.VyOS.CL
31260 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 I..This.should.never.leave.the.s
31280 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 69 66 20 79 ystem,.and.is.only.required.if.y
312a0 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 ou.use.VyOS.as.your.certificate.
312c0 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 generator.as.mentioned.above..Ad
312e0 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 d.the.commands.from.Snippet.in.t
31300 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 he.Windows.side.via.PowerShell..
31320 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 Also.import.the.root.CA.cert.to.
31340 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 the.Windows....Trusted.Root.Cert
31360 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 ification.Authorities....and.est
31380 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 ablish.the.connection..Add.the.p
313a0 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 rivate.key.portion.of.this.certi
313c0 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e ficate.to.the.CLI..This.should.n
313e0 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 ever.leave.the.system.as.it.is.u
31400 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 sed.to.decrypt.the.data..Add.the
31420 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 .public.CA.certificate.for.the.C
31440 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 A.named.`name`.to.the.VyOS.CLI..
31460 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 Adding.a.2FA.with.an.OTP-key.Add
31480 69 6e 67 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 44 79 6e 61 6d 69 63 20 46 69 72 65 77 61 6c 6c ing.elements.to.Dynamic.Firewall
314a0 20 47 72 6f 75 70 73 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 .Groups.Additional.global.parame
314c0 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 ters.are.set,.including.the.maxi
314e0 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 mum.number.connection.limit.of.4
31500 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 000.and.a.minimum.TLS.version.of
31520 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 .1.3..Additional.option.to.run.T
31540 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 FTP.server.in.the.:abbr:`VRF.(Vi
31560 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 rtual.Routing.and.Forwarding)`.c
31580 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b ontext.Additionally.you.should.k
315a0 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 eep.in.mind.that.this.feature.fu
315c0 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 ndamentally.disables.the.ability
315e0 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 .to.use.widely.deployed.BGP.feat
31600 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 ures..BGP.unnumbered,.hostname.s
31620 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 upport,.AS4,.Addpath,.Route.Refr
31640 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 esh,.ORF,.Dynamic.Capabilities,.
31660 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c and.graceful.restart..Additional
31680 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 ly,.each.client.needs.a.copy.of.
316a0 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 ca.cert.and.its.own.client.key.a
316c0 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 nd.cert.files..The.files.are.pla
316e0 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 intext.so.they.may.be.copied.eit
31700 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e her.manually.from.the.CLI..Clien
31720 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 t.key.and.cert.files.should.be.s
31740 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e igned.with.the.proper.ca.cert.an
31760 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 d.generated.on.the.server.side..
31780 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 Additionally,.each.client.needs.
317a0 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c a.copy.of.ca.cert.and.its.own.cl
317c0 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c ient.key.and.cert.files..The.fil
317e0 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 es.are.plaintext.so.they.may.be.
31800 63 6f 70 69 65 64 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c copied.manually.from.the.CLI..Cl
31820 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 ient.key.and.cert.files.should.b
31840 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 e.signed.with.the.proper.ca.cert
31860 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 .and.generated.on.the.server.sid
31880 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 e..Additionally,.we.want.to.use.
318a0 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 VPNs.only.on.our.eth1.interface.
318c0 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 (the.external.interface.in.the.i
318e0 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 mage.above).Address.Address.Conv
31900 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 ersion.Address.Families.Address.
31920 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 66 75 6c Groups.Address.groups.are.useful
31940 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 74 .when.you.need.to.create.rules.t
31960 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 hat.apply.to.specific.IP.address
31980 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 es..For.example,.if.you.want.to.
319a0 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 72 61 66 create.a.rule.that.monitors.traf
319c0 66 69 63 20 67 6f 69 6e 67 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 fic.going.to.or.from.a.specific.
319e0 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 67 72 6f 75 IP.address,.you.can.use.the.grou
31a00 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 61 63 74 75 61 6c 20 49 50 20 p.name.instead.of.the.actual.IP.
31a20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 73 69 6d 70 6c 69 66 69 65 73 20 72 75 6c 65 20 6d 61 address..This.simplifies.rule.ma
31a40 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 nagement.and.makes.the.configura
31a60 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c tion.more.flexible..Address.pool
31a80 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f .shall.be.``2001:db8::100``.thro
31aa0 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 ugh.``2001:db8::199``..Address.p
31ac0 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 ools.Address.to.listen.for.HTTPS
31ae0 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 .requests.Adds.registry.to.list.
31b00 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 of.unqualified-search-registries
31b20 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 ..By.default,.for.any.image.that
31b40 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 .does.not.include.the.registry.i
31b60 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 n.the.image.name,.VyOS.will.use.
31b80 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e docker.io.and.quay.io.as.the.con
31ba0 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 tainer.registry..Adds.registry.t
31bc0 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 o.list.of.unqualified-search-reg
31be0 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 istries..By.default,.for.any.ima
31c00 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 ge.that.does.not.include.the.reg
31c20 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 istry.in.the.image.name,.Vyos.wi
31c40 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 ll.use.docker.io.as.the.containe
31c60 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 r.registry..Adds.the.Power.Const
31c80 72 61 69 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 raint.information.element.to.Bea
31ca0 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 con.and.Probe.Response.frames..A
31cc0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 dministrative.Distance.Advanced.
31ce0 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f Interface.Options.Advanced.Optio
31d00 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ns.Advanced.configuration.can.be
31d20 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f .used.in.order.to.apply.source.o
31d40 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 r.destination.NAT,.and.within.a.
31d60 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d single.rule,.be.able.to.define.m
31d80 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f ultiple.translated.addresses,.so
31da0 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 .NAT.balances.the.translations.a
31dc0 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 43 47 4e 41 54 00 41 mong.them..Advantages.of.CGNAT.A
31de0 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 72 74 dvantages.of.OpenVPN.are:.Advert
31e00 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 ise.DNS.server.per.https://tools
31e20 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 65 .ietf.org/html/rfc6106.Advertise
31e40 6d 65 6e 74 20 49 6e 74 65 72 76 61 6c 20 4f 70 74 69 6f 6e 20 28 73 70 65 63 69 66 69 65 64 20 ment.Interval.Option.(specified.
31e60 62 79 20 4d 6f 62 69 6c 65 20 49 50 76 36 29 20 69 73 20 61 6c 77 61 79 73 20 69 6e 63 6c 75 64 by.Mobile.IPv6).is.always.includ
31e80 65 64 20 69 6e 20 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 75 6e 6c 65 ed.in.Router.Advertisements.unle
31ea0 73 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2e 00 41 64 76 65 72 74 69 73 69 ss.this.option.is.set..Advertisi
31ec0 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 ng.a.NAT64.Prefix.Advertising.a.
31ee0 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 65 78 Prefix.After.commit.the.plaintex
31f00 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 20 73 t.passwords.will.be.hashed.and.s
31f20 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 tored.in.your.configuration..The
31f40 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 .resulting.CLI.config.will.look.
31f60 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 like:.After.committing.the.confi
31f80 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 6b 65 guration.we.can.verify.all.leake
31fa0 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 79 20 d.routes.are.installed,.and.try.
31fc0 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 65 72 to.ICMP.ping.PC1.from.PC3..After
31fe0 20 63 6f 6d 70 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 .completing.the.service.configur
32000 61 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 74 68 65 ation.in.configuration.mode,.the
32020 20 6d 61 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 73 75 72 69 63 61 74 .main.configuration.file.suricat
32040 61 2e 79 61 6d 6c 20 69 73 20 63 72 65 61 74 65 64 2c 20 69 6e 74 6f 20 77 68 69 63 68 20 61 6c a.yaml.is.created,.into.which.al
32060 6c 20 73 70 65 63 69 66 69 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 61 64 64 65 64 l.specified.parameters.are.added
32080 2e 20 54 68 65 6e 2c 20 74 6f 20 65 6e 73 75 72 65 20 70 72 6f 70 65 72 20 6f 70 65 72 61 74 69 ..Then,.to.ensure.proper.operati
320a0 6f 6e 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 75 70 64 61 74 65 20 73 on,.the.command.:opcmd:`update.s
320c0 75 72 69 63 61 74 61 60 20 6d 75 73 74 20 62 65 20 72 75 6e 20 66 72 6f 6d 20 6f 70 65 72 61 74 uricata`.must.be.run.from.operat
320e0 69 6f 6e 61 6c 20 6d 6f 64 65 2c 20 77 61 69 74 69 6e 67 20 66 6f 72 20 53 75 72 69 63 61 74 61 ional.mode,.waiting.for.Suricata
32100 20 74 6f 20 75 70 64 61 74 65 20 61 6c 6c 20 69 74 73 20 72 75 6c 65 73 2c 20 77 68 69 63 68 20 .to.update.all.its.rules,.which.
32120 61 72 65 20 75 73 65 64 20 66 6f 72 20 61 6e 61 6c 79 7a 69 6e 67 20 74 72 61 66 66 69 63 20 66 are.used.for.analyzing.traffic.f
32140 6f 72 20 74 68 72 65 61 74 73 20 61 6e 64 20 61 74 74 61 63 6b 73 2e 00 41 66 74 65 72 20 74 68 or.threats.and.attacks..After.th
32160 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 e.PKI.certs.are.all.set.up.we.ca
32180 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b n.start.configuring.our.IPSec/IK
321a0 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 E.proposals.used.for.key-exchang
321c0 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 e.end.data.encryption..The.used.
321e0 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 encryption.ciphers.and.integrity
32200 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 .algorithms.vary.from.operating.
32220 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 system.to.operating.system..The.
32240 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 ones.used.in.this.example.are.va
32260 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 lidated.to.work.on.Windows.10..A
32280 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 fter.the.PKI.certs.are.all.set.u
322a0 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 p.we.can.start.configuring.our.I
322c0 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d PSec/IKE.proposals.used.for.key-
322e0 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 exchange.end.data.encryption..Th
32300 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e e.used.encryption.ciphers.and.in
32320 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 tegrity.algorithms.vary.from.ope
32340 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 rating.system.to.operating.syste
32360 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 m..The.ones.used.in.this.post.ar
32380 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 e.validated.to.work.on.both.Wind
323a0 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 ows.10.and.iOS/iPadOS.14.to.17..
323c0 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 After.we.have.imported.the.CA.ce
323e0 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 rtificate(s).we.can.now.import.a
32400 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 nd.add.certificates.used.by.serv
32420 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f ices.on.this.router..After.you.o
32440 62 74 61 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f btain.your.server.certificate.yo
32460 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 u.can.import.it.from.a.file.on.t
32480 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 he.local.filesystem,.or.paste.it
324a0 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 .into.the.CLI..Please.note.that.
324c0 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 when.entering.the.certificate.ma
324e0 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d nually.you.need.to.strip.the.``-
32500 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d ----BEGIN.KEY-----``.and.``-----
32520 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 END.KEY-----``.tags..Also,.the.c
32540 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 ertificate.or.key.needs.to.be.pr
32560 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 esented.in.a.single.line.without
32580 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 66 74 65 72 20 79 6f 75 .line.breaks.(``\n``)..After.you
325a0 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 .obtained.your.server.certificat
325c0 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 e.you.can.import.it.from.a.file.
325e0 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 on.the.local.filesystem,.or.past
32600 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 e.it.into.the.CLI..Please.note.t
32620 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 hat.when.entering.the.certificat
32640 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 e.manually.you.need.to.strip.the
32660 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d .``-----BEGIN.KEY-----``.and.``-
32680 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 ----END.KEY-----``.tags..Also,.t
326a0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 he.certificate.or.key.needs.to.b
326c0 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
326e0 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 hout.line.breaks.(``\n``)..Agent
32700 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 .-.software.which.runs.on.manage
32720 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 d.devices.Alert.Algorithm.Aliase
32740 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 s.All.DNS.requests.for.example.c
32760 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 20 73 65 om.must.be.forwarded.to.a.DNS.se
32780 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 rver.at.192.0.2.254.and.2001:db8
327a0 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f 63 61 74 :cafe::1.All.SNMP.MIBs.are.locat
327c0 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 3a 20 60 ed.in.each.image.of.VyOS.here:.`
327e0 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 `/usr/share/snmp/mibs/``.All.ava
32800 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 64 20 69 ilable.WWAN.cards.have.a.build.i
32820 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 n,.reprogrammable.firmware..Most
32840 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 75 6c 61 .of.the.vendors.provide.a.regula
32860 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e r.update.to.the.firmware.used.in
32880 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c .the.baseband.chip..All.availabl
328a0 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c 74 2d 69 6e 2c 20 72 65 e.WWAN.cards.have.a.built-in,.re
328c0 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 76 65 6e 64 programmable.firmware..Most.vend
328e0 6f 72 73 20 70 72 6f 76 69 64 65 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 73 20 74 6f 20 66 ors.provide.regular.updates.to.f
32900 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 irmware.used.in.the.baseband.chi
32920 70 2e 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 p..All.certificates.should.be.st
32940 6f 72 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 ored.on.VyOS.under.``/config/aut
32960 68 60 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f h``..If.certificates.are.not.sto
32980 72 65 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 red.in.the.``/config``.directory
329a0 20 74 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e .they.will.not.be.migrated.durin
329c0 67 20 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 g.a.software.update..All.facilit
329e0 69 65 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 ies.All.interfaces.used.for.the.
32a00 44 48 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 DHCP.relay.must.be.configured..T
32a20 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 his.includes.the.uplink.to.the.D
32a40 48 43 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 HCP.server..All.items.in.a.sync.
32a60 67 72 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 group.should.be.similarly.config
32a80 75 72 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 ured..If.one.VRRP.group.is.set.t
32aa0 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f o.a.different.preemption.delay.o
32ac0 72 20 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 r.priority,.it.would.result.in.a
32ae0 6e 20 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f n.endless.transition.loop..All.o
32b00 74 68 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 ther.DNS.requests.will.be.forwar
32b20 64 65 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 ded.to.a.different.set.of.DNS.se
32b40 72 76 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 rvers.at.192.0.2.1,.192.0.2.2,.2
32b60 30 30 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 001:db8::1:ffff.and.2001:db8::2:
32b80 66 66 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 ffff.All.reply.sizes.are.accepte
32ba0 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 d.by.default..All.routers.in.the
32bc0 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 .PIM.network.must.agree.on.these
32be0 20 76 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 .values..All.scripts.excecuted.t
32c00 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 his.way.are.executed.as.root.use
32c20 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 r.-.this.may.be.dangerous..Toget
32c40 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 her.with.:ref:`command-scripting
32c60 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e `.this.can.be.used.for.automatin
32c80 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 73 63 72 69 70 74 g.(re-)configuration..All.script
32ca0 73 20 65 78 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 s.executed.this.way.are.executed
32cc0 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 .as.root.user.-.this.may.be.dang
32ce0 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 erous..Together.with.:ref:`comma
32d00 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 nd-scripting`.this.can.be.used.f
32d20 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e or.automating.(re-)configuration
32d40 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 ..All.these.rules.with.OTC.will.
32d60 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 help.to.detect.and.mitigate.rout
32d80 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 e.leaks.and.happen.automatically
32da0 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 .if.local-role.is.set..All.those
32dc0 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 .protocols.are.grouped.under.``i
32de0 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 nterfaces.tunnel``.in.VyOS..Let'
32e00 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 s.take.a.closer.look.at.the.prot
32e20 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 ocols.and.options.currently.supp
32e40 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 orted.by.VyOS..All.traffic.betwe
32e60 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 en.zones.is.affected.by.existing
32e80 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f .policies.All.traffic.to.and.fro
32ea0 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 m.an.interface.within.a.zone.is.
32ec0 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 permitted..All.tunnel.sessions.c
32ee0 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 2d 41 63 74 69 76 65 20 4d 75 an.be.checked.via:.All-Active.Mu
32f00 6c 74 69 68 6f 6d 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 72 65 64 75 6e 64 61 6e 63 79 ltihoming.is.used.for.redundancy
32f20 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 53 65 72 76 65 72 73 20 61 72 65 20 61 .and.load.sharing..Servers.are.a
32f40 74 74 61 63 68 65 64 20 74 6f 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 50 45 73 20 61 6e 64 20 74 ttached.to.two.or.more.PEs.and.t
32f60 68 65 20 6c 69 6e 6b 73 20 61 72 65 20 62 6f 6e 64 65 64 20 28 6c 69 6e 6b 2d 61 67 67 72 65 67 he.links.are.bonded.(link-aggreg
32f80 61 74 69 6f 6e 29 2e 20 54 68 69 73 20 67 72 6f 75 70 20 6f 66 20 73 65 72 76 65 72 20 6c 69 6e ation)..This.group.of.server.lin
32fa0 6b 73 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 6e 20 3a 61 62 62 72 3a 60 45 ks.is.referred.to.as.an.:abbr:`E
32fc0 53 20 28 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 29 60 2e 00 41 6c 6c 6f 63 61 74 69 6f S.(Ethernet.Segment)`..Allocatio
32fe0 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 44 49 55 53 n.clients.ip.addresses.by.RADIUS
33000 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f .Allow.``ssh``.dynamic-protectio
33020 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f n..Allow.access.to.sites.in.a.do
33040 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f main.without.retrieving.them.fro
33060 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 m.the.Proxy.cache..Specifying."v
33080 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 yos.net".will.allow.access.to.vy
330a0 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 64 20 77 69 os.net.but.the.pages.accessed.wi
330c0 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 ll.not.be.cached..It.useful.for.
330e0 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 working.around.problems.with."If
33100 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 -Modified-Since".checking.at.cer
33120 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 tain.sites..Allow.bgp.to.negotia
33140 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 te.the.extended-nexthop.capabili
33160 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 ty.with.it...s.peer..If.you.are.
33180 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 peering.over.a.IPv6.Link-Local.a
331a0 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 ddress.then.this.capability.is.t
331c0 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 urned.on.automatically..If.you.a
331e0 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 re.peering.over.a.IPv6.Global.Ad
33200 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 dress.then.turning.on.this.comma
33220 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 nd.will.allow.BGP.to.install.IPv
33240 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 4.routes.with.IPv6.nexthops.if.y
33260 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f ou.do.not.have.IPv4.configured.o
33280 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 69 6e n.interfaces..Allow.cross-origin
332a0 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 41 6c 6c 6f 77 .requests.from.`<origin>`..Allow
332c0 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 .explicit.IPv6.address.for.the.i
332e0 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 nterface..Allow.host.networking.
33300 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 in.a.container..The.network.stac
33320 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 k.of.the.container.is.not.isolat
33340 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 ed.from.the.host.and.will.use.th
33360 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f e.host.IP..Allow.listing.additio
33380 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 nal.custom.domains.to.be.browsed
333a0 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c .(in.addition.to.the.default.``l
333c0 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c ocal``).so.that.they.can.be.refl
333e0 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f ected..Allow.this.BFD.peer.to.no
33400 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 t.be.directly.connected.Allowed.
33420 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 values.fpr.TCP.flags:.``SYN``,.`
33440 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 `ACK``,.``FIN``,.``RST``,.``URG`
33460 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 `,.``PSH``,.``ALL``.When.specify
33480 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 ing.more.than.one.flag,.flags.sh
334a0 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 ould.be.comma.separated..The.``!
334c0 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e ``.negate.the.selected.protocol.
334e0 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 .Allowed.values.fpr.TCP.flags:.`
33500 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 `ack``,.``cwr``,.``ecn``,.``fin`
33520 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 `,.``psh``,.``rst``,.``syn``.and
33540 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 .``urg``..Multiple.values.are.su
33560 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 pported,.and.for.inverted.select
33580 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 ion.use.``not``,.as.shown.in.the
335a0 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 .example..Allows.specific.VLAN.I
335c0 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 Ds.to.pass.through.the.bridge.me
335e0 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 mber.interface..This.can.either.
33600 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 be.an.individual.VLAN.id.or.a.ra
33620 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 nge.of.VLAN.ids.delimited.by.a.h
33640 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 yphen..Allows.to.define.URL.path
33660 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 .matching.rules.for.a.specific.s
33680 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ervice..Allows.you.to.configure.
336a0 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e the.next-hop.interface.for.an.in
336c0 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e terface-based.IPv4.static.route.
336e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d .`<interface>`.will.be.the.next-
33700 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 hop.interface.where.traffic.is.r
33720 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 outed.for.the.given.`<subnet>`..
33740 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 Allows.you.to.configure.the.next
33760 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d -hop.interface.for.an.interface-
33780 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 based.IPv6.static.route..`<inter
337a0 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 face>`.will.be.the.next-hop.inte
337c0 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f rface.where.traffic.is.routed.fo
337e0 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 r.the.given.`<subnet>`..Already.
33800 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 learned.known_hosts.files.of.cli
33820 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 ents.need.an.update.as.the.publi
33840 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 c.key.will.change..Also,.**defau
33860 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 lt-action**.is.an.action.that.ta
33880 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 kes.place.whenever.a.packet.does
338a0 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 .not.match.any.rule.in.it's.chai
338c0 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 n..For.base.chains,.possible.opt
338e0 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 ions.for.**default-action**.are.
33900 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 2a 2a **accept**.or.**drop**..Also,.**
33920 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 default-action**.is.an.action.th
33940 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 at.takes.place.whenever.a.packet
33960 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 73 27 .does.not.match.any.rule.in.its'
33980 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c .chain..For.base.chains,.possibl
339a0 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a e.options.for.**default-action**
339c0 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 .are.**accept**.or.**drop**..Als
339e0 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 o,.for.backwards.compatibility.t
33a00 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 his.configuration,.which.uses.ge
33a20 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 neric.interface.definition,.is.s
33a40 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 till.valid:.Also,.for.those.who.
33a60 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e haven't.updated.to.newer.version
33a80 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 ,.legacy.documentation.is.still.
33aa0 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 present.and.valid.for.all.sagitt
33ac0 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c a.version.prior.to.VyOS.1.4-roll
33ae0 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 66 20 61 63 74 69 6f ing-202308040557:.Also,.if.actio
33b00 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e 65 78 74 20 n.is.set.to.``queue``,.use.next.
33b20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 6f 70 74 command.to.specify.the.queue.opt
33b40 69 6f 6e 73 2e 20 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 60 60 62 79 70 ions..Possible.options.are.``byp
33b60 61 73 73 60 60 20 61 6e 64 20 60 60 66 61 6e 6f 75 74 60 60 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a ass``.and.``fanout``:.Also,.in.:
33b80 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 ref:`destination-nat`,.redirecti
33ba0 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 on.to.localhost.is.supported..Th
33bc0 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 e.redirect.statement.is.a.specia
33be0 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e l.form.of.dnat.which.always.tran
33c00 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 slates.the.destination.address.t
33c20 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 73 6f 2c 20 o.the.local.host...s.one..Also,.
33c40 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 specific.timeout.can.be.defined.
33c60 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 20 68 69 per.rule..In.case.rule.gets.a.hi
33c80 74 2c 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f 6e 20 61 64 64 t,.source.or.destinatination.add
33ca0 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 72 6f 75 70 2c ress.will.be.added.to.the.group,
33cc0 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e .and.this.element.will.remain.in
33ce0 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 69 6d 65 6f 75 74 20 65 78 70 69 72 65 73 .the.group.until.timeout.expires
33d00 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e ..If.no.timeout.is.defined,.then
33d20 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 .the.element.will.remain.in.the.
33d40 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 2c 20 6f 72 20 75 6e 74 69 group.until.next.reboot,.or.unti
33d60 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 6e 67 65 73 20 66 69 72 65 l.a.new.commit.that.changes.fire
33d80 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 2e 00 41 6c 73 6f wall.configuration.is.done..Also
33da0 2c 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ,.specific.timeouts.can.be.defin
33dc0 65 64 20 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 ed.per.rule..In.case.rule.gets.a
33de0 20 68 69 74 2c 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f .hit,.a.source.or.destinatinatio
33e00 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 n.address.will.be.added.to.the.g
33e20 72 6f 75 70 2c 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 roup,.and.this.element.will.rema
33e40 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 68 65 20 74 69 6d 65 6f 75 in.in.the.group.until.the.timeou
33e60 74 20 65 78 70 69 72 65 73 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 t.expires..If.no.timeout.is.defi
33e80 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 ned,.then.the.element.will.remai
33ea0 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 n.in.the.group.until.next.reboot
33ec0 2c 20 6f 72 20 75 6e 74 69 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 ,.or.until.a.new.commit.that.cha
33ee0 6e 67 65 73 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 nges.firewall.configuration.is.d
33f00 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 00 41 6c one..Alternate.Routing.Tables.Al
33f20 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 65 64 20 ternate.routing.tables.are.used.
33f40 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 75 74 69 with.policy.based.routing.by.uti
33f60 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 65 20 74 lizing.:ref:`vrf`..Alternative.t
33f80 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 o.multicast,.the.remote.IPv4.add
33fa0 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 ress.of.the.VXLAN.tunnel.can.be.
33fc0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d set.directly..Let's.change.the.M
33fe0 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 74 ulticast.example.from.above:.Alt
34000 65 72 6e 61 74 69 76 65 6c 79 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d ernatively.to.multicast,.the.rem
34020 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 ote.IPv4.address.of.the.VXLAN.tu
34040 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 nnel.can.be.set.directly..Let's.
34060 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f change.the.Multicast.example.fro
34080 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 m.above:.Always.exclude.this.add
340a0 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 ress.from.any.defined.range..Thi
340c0 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 s.address.will.never.be.assigned
340e0 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 .by.the.DHCP.server..An.**interf
34100 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 ace.group**.represents.a.collect
34120 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f ion.of.interfaces..An.AS.is.a.co
34140 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 nnected.group.of.one.or.more.IP.
34160 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 prefixes.run.by.one.or.more.netw
34180 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 ork.operators.which.has.a.SINGLE
341a0 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c .and.CLEARLY.DEFINED.routing.pol
341c0 69 63 79 2e 00 41 6e 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 63 61 6e 20 62 65 20 icy..An.Ethernet.Segment.can.be.
341e0 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 61 20 73 79 73 74 65 configured.by.specifying.a.syste
34200 6d 2d 4d 41 43 20 61 6e 64 20 61 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 m-MAC.and.a.local.discriminator.
34220 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 45 53 49 4e 41 4d 45 20 61 67 61 69 6e 73 74 20 74 68 or.a.complete.ESINAME.against.th
34240 65 20 62 6f 6e 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 50 45 2e 00 41 6e 20 49 e.bond.interface.on.the.PE..An.I
34260 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 Pv4.TCP.filter.will.only.match.p
34280 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 ackets.with.an.IPv4.header.lengt
342a0 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f h.of.20.bytes.(which.is.the.majo
342c0 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e rity.of.IPv4.packets.anyway)..An
342e0 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f .SNMP-managed.network.consists.o
34300 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 f.three.key.components:.An.`<int
34320 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 erface>`.specifying.which.slave.
34340 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 is.the.primary.device..The.speci
34360 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 fied.device.will.always.be.the.a
34380 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c ctive.slave.while.it.is.availabl
343a0 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d e..Only.when.the.primary.is.off-
343c0 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 line.will.alternate.devices.be.u
343e0 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 sed..This.is.useful.when.one.sla
34400 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e ve.is.preferred.over.another,.e.
34420 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 g.,.when.one.slave.has.higher.th
34440 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 roughput.than.another..An.additi
34460 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 onal.layer.of.symmetric-key.cryp
34480 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 to.can.be.used.on.top.of.the.asy
344a0 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 mmetric.crypto..An.additional.la
344c0 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 yer.of.symmetric-key.crypto.can.
344e0 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 be.used.on.top.of.the.asymmetric
34500 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 .crypto..This.command.automatica
34520 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 lly.creates.for.you.the.required
34540 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b .CLI.command.to.install.this.PSK
34560 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c .for.a.given.peer..An.additional
34580 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
345a0 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
345c0 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 ric.crypto..This.command.automat
345e0 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 ically.creates.the.required.CLI.
34600 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 command.to.install.this.PSK.for.
34620 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 a.given.peer..An.additional.laye
34640 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 r.of.symmetric-key.crypto.can.be
34660 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 .used.on.top.of.the.asymmetric.c
34680 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 rypto..This.is.optional..An.adva
346a0 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 ntage.of.this.scheme.is.that.you
346c0 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f .get.a.real.interface.with.its.o
346e0 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 wn.address,.which.makes.it.easie
34700 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 r.to.setup.static.routes.or.use.
34720 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 dynamic.routing.protocols.withou
34740 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 t.having.to.modify.IPsec.policie
34760 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 s..The.other.advantage.is.that.i
34780 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 t.greatly.simplifies.router.to.r
347a0 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 outer.communication,.which.can.b
347c0 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 e.tricky.with.plain.IPsec.becaus
347e0 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 e.the.external.outgoing.address.
34800 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 of.the.router.usually.doesn't.ma
34820 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 61 20 74 79 70 69 63 61 tch.the.IPsec.policy.of.a.typica
34840 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 77 6f 75 l.site-to-site.setup.and.you.wou
34860 6c 64 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 ld.need.to.add.special.configura
34880 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 tion.for.it,.or.adjust.the.sourc
348a0 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 e.address.of.the.outgoing.traffi
348c0 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 c.of.your.applications..GRE/IPse
348e0 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d c.has.no.such.problem.and.is.com
34900 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 61 70 70 6c 69 63 61 74 pletely.transparent.for.applicat
34920 69 6f 6e 73 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d ions..An.advantage.of.this.schem
34940 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 e.is.that.you.get.a.real.interfa
34960 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d ce.with.its.own.address,.which.m
34980 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 akes.it.easier.to.setup.static.r
349a0 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f outes.or.use.dynamic.routing.pro
349c0 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 tocols.without.having.to.modify.
349e0 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 IPsec.policies..The.other.advant
34a00 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 age.is.that.it.greatly.simplifie
34a20 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e s.router.to.router.communication
34a40 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e ,.which.can.be.tricky.with.plain
34a60 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 .IPsec.because.the.external.outg
34a80 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c oing.address.of.the.router.usual
34aa0 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 ly.doesn't.match.the.IPsec.polic
34ac0 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 y.of.typical.site-to-site.setup.
34ae0 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 and.you.need.to.add.special.conf
34b00 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 iguration.for.it,.or.adjust.the.
34b20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 source.address.for.outgoing.traf
34b40 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 fic.of.your.applications..GRE/IP
34b60 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 sec.has.no.such.problem.and.is.c
34b80 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 ompletely.transparent.for.the.ap
34ba0 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 plications..An.agent.is.a.networ
34bc0 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 k-management.software.module.tha
34be0 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 t.resides.on.a.managed.device..A
34c00 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d n.agent.has.local.knowledge.of.m
34c20 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c anagement.information.and.transl
34c40 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d ates.that.information.to.or.from
34c60 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 .an.SNMP-specific.form..An.alter
34c80 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f nate.command.could.be."mpls-te.o
34ca0 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 n".(Traffic.Engineering).An.arbi
34cc0 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 trary.netmask.can.be.applied.to.
34ce0 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 mask.addresses.to.only.match.aga
34d00 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 inst.a.specific.portion..An.arbi
34d20 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 trary.netmask.can.be.applied.to.
34d40 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 mask.addresses.to.only.match.aga
34d60 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 inst.a.specific.portion..This.is
34d80 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 .particularly.useful.with.IPv6.a
34da0 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 nd.a.zone-based.firewall.as.rule
34dc0 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 s.will.remain.valid.if.the.IPv6.
34de0 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 prefix.changes.and.the.host.port
34e00 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 ion.of.systems.IPv6.address.is.s
34e20 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f tatic.(for.example,.with.SLAAC.o
34e40 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 r.`tokenised.IPv6.addresses.<htt
34e60 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 ps://datatracker.ietf.org/doc/id
34e80 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 /draft-chown-6man-tokenised-ipv6
34ea0 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 -identifiers-02.txt>`_).An.arbit
34ec0 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
34ee0 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
34f00 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
34f20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e particularly.useful.with.IPv6.an
34f40 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 d.a.zone-based.firewall.as.rules
34f60 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 .will.remain.valid.if.the.IPv6.p
34f80 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 refix.changes.and.the.host.porti
34fa0 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 on.of.systems.IPv6.address.is.st
34fc0 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 atic.(for.example,.with.SLAAC.or
34fe0 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 .`tokenised.IPv6.addresses.<http
35000 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f s://datatracker.ietf.org/doc/id/
35020 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d draft-chown-6man-tokenised-ipv6-
35040 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 identifiers-02.txt>`_)..An.arbit
35060 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d rary.netmask.can.be.applied.to.m
35080 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 ask.addresses.to.only.match.agai
350a0 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 nst.a.specific.portion..This.is.
350c0 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 particularly.useful.with.IPv6.as
350e0 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 .rules.will.remain.valid.if.the.
35100 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 IPv6.prefix.changes.and.the.host
35120 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 .portion.of.systems.IPv6.address
35140 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c .is.static.(for.example,.with.SL
35160 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 AAC.or.`tokenised.IPv6.addresses
35180 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 20 2f .<https://datatracker.ietf.org./
351a0 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 doc/id/draft-chown-6man-tokenise
351c0 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e d-ipv6-identifiers-02.txt>`_).An
351e0 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .arbitrary.netmask.can.be.applie
35200 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 d.to.mask.addresses.to.only.matc
35220 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 h.against.a.specific.portion..Th
35240 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 is.is.particularly.useful.with.I
35260 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 Pv6.as.rules.will.remain.valid.i
35280 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 f.the.IPv6.prefix.changes.and.th
352a0 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 e.host.portion.of.systems.IPv6.a
352c0 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 ddress.is.static.(for.example,.w
352e0 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 ith.SLAAC.or.`tokenised.IPv6.add
35300 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 resses.<https://datatracker.ietf
35320 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b .org/doc/id/draft-chown-6man-tok
35340 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 enised-ipv6-identifiers-02.txt>`
35360 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 _).An.basic.introduction.to.zone
35380 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 -based.firewalls.can.be.found.`h
353a0 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f ere.<https://support.vyos.io/en/
353c0 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 kb/articles/a-primer-to-zone-bas
353e0 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 ed-firewall>`_,.and.an.example.a
35400 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 t.:ref:`examples-zone-policy`..A
35420 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 n.example.of.a.configuration.tha
35440 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 t.sends.``telegraf``.metrics.to.
35460 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 remote.``InfluxDB.2``.An.example
35480 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 .of.creating.a.VLAN-aware.bridge
354a0 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 .is.as.follows:.An.example.of.ke
354c0 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 y.generation:.An.example.of.the.
354e0 64 61 74 61 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 data.captured.by.a.FREERADIUS.se
35500 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 rver.with.sql.accounting:.An.exa
35520 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f mple:.An.option.that.takes.a.quo
35540 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 ted.string.is.set.by.replacing.a
35560 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 ll.quote.characters.with.the.str
35580 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 ing.``&quot;``.inside.the.static
355a0 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 -mapping-parameters.value..The.r
355c0 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c esulting.line.in.dhcpd.conf.will
355e0 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 .be.``option.pxelinux.configfile
35600 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 ."pxelinux.cfg/01-00-15-17-44-2d
35620 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e -aa";``..Analysis.on.what.happen
35640 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 s.for.desired.connection:.And.ba
35660 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 se.chain.for.traffic.generated.b
35680 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 y.the.router.is.``set.firewall.i
356a0 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d pv4.output....``,.where.two.sub-
356c0 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a chains.are.available:.**filter**
356e0 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 .and.**raw**:.And.base.chain.for
35700 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 .traffic.generated.by.the.router
35720 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 .is.``set.firewall.ipv4.output.f
35740 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 ilter....``.And.base.chain.for.t
35760 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 raffic.generated.by.the.router.i
35780 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c s.``set.firewall.ipv6.output.fil
357a0 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 ter....``.And.base.chain.for.tra
357c0 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 ffic.generated.by.the.router.is.
357e0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 ``set.firewall.ipv6.output.filte
35800 72 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 r....``,.where.two.sub-chains.ar
35820 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 e.available:.**filter**.and.**ra
35840 77 2a 2a 3a 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 w**:.And.content.of.the.script:.
35860 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 68 And.for.ipv6:.And.for.traffic.th
35880 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 69 74 at.originates.from.the.bridge.it
358a0 73 65 6c 66 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 self,.the.base.chain.is.**output
358c0 2a 2a 2c 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 **,.base.command.is.``set.firewa
358e0 6c 6c 20 62 72 69 64 67 65 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 61 ll.bridge.output.filter....``,.a
35900 6e 64 20 74 68 65 20 70 61 74 68 20 69 73 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 nd.the.path.is:.And.next,.some.c
35920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 onfiguration.example.where.group
35940 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 s.are.used:.And.op-mode.commands
35960 3a 00 41 6e 64 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 :.And.the.base.chain.for.traffic
35980 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 .generated.by.the.router.is.``se
359a0 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 t.firewall.ipv4.output....``,.wh
359c0 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 ere.two.sub-chains.are.available
359e0 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 :.**filter**.and.**raw**:.And.th
35a00 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 e.base.chain.for.traffic.generat
35a20 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 ed.by.the.router.is.``set.firewa
35a40 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 ll.ipv6.output....``,.where.two.
35a60 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 sub-chains.are.available:.**filt
35a80 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 er**.and.**raw**:.And.the.differ
35aa0 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 ent.IPv4.**reset**.commands.avai
35ac0 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 lable:.And.then.hash.is.reduced.
35ae0 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e modulo.slave.count..And,.to.prin
35b00 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 t.only.bridge.firewall.informati
35b20 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 on:.Another.term.often.used.for.
35b40 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d DNAT.is.**1-to-1.NAT**..For.a.1-
35b60 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 to-1.NAT.configuration,.both.DNA
35b80 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 T.and.SNAT.are.used.to.NAT.all.t
35ba0 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 raffic.from.an.external.IP.addre
35bc0 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 ss.to.an.internal.IP.address.and
35be0 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 .vice-versa..Another.thing.to.ke
35c00 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 ep.in.mind.with.LDP.is.that.much
35c20 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 .like.BGP,.it.is.a.protocol.that
35c40 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 .runs.on.top.of.TCP..It.however.
35c60 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 does.not.have.an.ability.to.do.s
35c80 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 omething.like.a.refresh.capabili
35ca0 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 ty.like.BGPs.route.refresh.capab
35cc0 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 ility..Therefore.one.might.have.
35ce0 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 to.reset.the.neighbor.for.a.capa
35d00 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e bility.change.or.a.configuration
35d20 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f .change.to.work..Apple.iOS/iPadO
35d40 53 20 28 31 34 2e 32 2b 29 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 S.(14.2+).Apple.iOS/iPadOS.expec
35d60 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 ts.the.server.name.to.be.also.us
35d80 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 ed.in.the.server's.certificate.c
35da0 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 ommon.name,.so.it's.best.to.use.
35dc0 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 this.DNS.name.for.your.VPN.conne
35de0 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 ction..Apply.a.route-map.filter.
35e00 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 to.routes.for.the.specified.prot
35e20 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 ocol..Apply.a.route-map.filter.t
35e40 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f o.routes.for.the.specified.proto
35e60 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e col..The.following.protocols.can
35e80 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 .be.used:.any,.babel,.bgp,.conne
35ea0 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c cted,.eigrp,.isis,.kernel,.ospf,
35ec0 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 .rip,.static,.table.Apply.a.rout
35ee0 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 e-map.filter.to.routes.for.the.s
35f00 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 pecified.protocol..The.following
35f20 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 .protocols.can.be.used:.any,.bab
35f40 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c el,.bgp,.connected,.isis,.kernel
35f60 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 ,.ospfv3,.ripng,.static,.table.A
35f80 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 pply.routing.policy.to.**inbound
35fa0 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 **.direction.of.out.VLAN.interfa
35fc0 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e ces.Applying.a.Rule-Set.to.a.Zon
35fe0 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 e.Applying.a.Rule-Set.to.an.Inte
36000 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 rface.Applying.a.traffic.policy.
36020 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 Area.Configuration.Area.identifi
36040 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 er:.``0001``.IS-IS.area.number.(
36060 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 64 65 6e numberical.area.``1``).Area.iden
36080 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 tifier:.``0001``.IS-IS.area.numb
360a0 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 65 61 20 69 er.(numerical.area.``1``).Area.i
360c0 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 4f 70 65 6e 46 61 62 72 69 63 20 61 dentifier:.``0001``.OpenFabric.a
360e0 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 rea.number.(numerical.area.``1``
36100 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 ).Arguments.which.will.be.passed
36120 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 .to.the.executable..Arista.EOS.A
36140 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 ruba/HP.As.Internet.wide.PMTU.di
36160 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d scovery.rarely.works,.we.sometim
36180 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c es.need.to.clamp.our.TCP.MSS.val
361a0 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 ue.to.a.specific.value..This.is.
361c0 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 a.field.in.the.TCP.options.part.
361e0 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 of.a.SYN.packet..By.setting.the.
36200 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 MSS.value,.you.are.telling.the.r
36220 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 emote.side.unequivocally.'do.not
36240 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 .try.to.send.me.packets.bigger.t
36260 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 han.this.value'..As.SSTP.provide
36280 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 s.PPP.via.a.SSL/TLS.channel.the.
362a0 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 use.of.either.publically.signed.
362c0 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 certificates.as.well.as.a.privat
362e0 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 e.PKI.is.required..As.SSTP.provi
36300 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 des.PPP.via.a.SSL/TLS.channel.th
36320 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 6c 79 20 73 69 67 6e 65 64 20 e.use.of.either.publicly.signed.
36340 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 certificates.or.private.PKI.is.r
36360 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 equired..As.VyOS.is.Linux.based.
36380 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 the.default.port.used.is.not.usi
363a0 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 ng.4789.as.the.default.IANA-assi
363c0 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 gned.destination.UDP.port.number
363e0 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 ..Instead.VyOS.uses.the.Linux.de
36400 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 fault.port.of.8472..As.VyOS.is.b
36420 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f ased.on.Linux.and.there.was.no.o
36440 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 fficial.IANA.port.assigned.for.V
36460 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f XLAN,.VyOS.uses.a.default.port.o
36480 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 f.8472..You.can.change.the.port.
364a0 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 on.a.per.VXLAN.interface.basis.t
364c0 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 o.get.it.working.across.multiple
364e0 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 .vendors..As.VyOS.is.based.on.Li
36500 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 nux.it.leverages.its.firewall..T
36520 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 he.Netfilter.project.created.ipt
36540 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 ables.and.its.successor.nftables
36560 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 .for.the.Linux.kernel.to.work.di
36580 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 rectly.on.packet.data.flows..Thi
365a0 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e s.now.extends.the.concept.of.zon
365c0 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 e-based.security.to.allow.for.ma
365e0 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 nipulating.the.data.at.multiple.
36600 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 stages.once.accepted.by.the.netw
36620 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 ork.interface.and.the.driver.bef
36640 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 ore.being.handed.off.to.the.dest
36660 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 ination.(e.g.,.a.web.server.OR.a
36680 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 nother.device)..As.VyOS.makes.us
366a0 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 e.of.the.QMI.interface.to.connec
366c0 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 t.to.the.WWAN.modem.cards,.also.
366e0 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 the.firmware.can.be.reprogrammed
36700 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 ..As.VyOS.makes.use.of.the.QMI.i
36720 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 nterface.to.connect.to.the.WWAN.
36740 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 modem.cards,.the.firmware.can.be
36760 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 .reprogrammed..As.a.reference:.f
36780 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 or.10mbit/s.on.Intel,.you.might.
367a0 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 need.at.least.10kbyte.buffer.if.
367c0 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 you.want.to.reach.your.configure
367e0 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 d.rate..As.a.result,.the.process
36800 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 ing.of.each.packet.becomes.more.
36820 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e efficient,.potentially.leveragin
36840 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 g.hardware.encryption.offloading
36860 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c .support.available.in.the.kernel
36880 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 ..As.an.alternative.to.applying.
368a0 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c policy.to.an.interface.directly,
368c0 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 .a.zone-based.firewall.can.be.cr
368e0 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eated.to.simplify.configuration.
36900 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 when.multiple.interfaces.belong.
36920 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 to.the.same.security.zone..Inste
36940 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 ad.of.applying.rule-sets.to.inte
36960 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 rfaces,.they.are.applied.to.sour
36980 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 ce.zone-destination.zone.pairs..
369a0 41 73 20 61 6e 79 20 6f 74 68 65 72 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 2c 20 64 79 6e As.any.other.firewall.group,.dyn
369c0 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 amic.firewall.groups.can.be.used
369e0 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 73 20 6d 61 74 63 68 69 6e 67 20 6f .in.firewall.rules.as.matching.o
36a00 70 74 69 6f 6e 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 41 73 20 62 6f 74 68 20 4d 69 63 ptions..For.example:.As.both.Mic
36a20 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 rosoft.Windows.and.Apple.iOS/iPa
36a40 64 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f dOS.only.support.a.certain.set.o
36a60 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 f.encryption.ciphers.and.integri
36a80 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 ty.algorithms.we.will.validate.t
36aa0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 he.configured.IKE/ESP.proposals.
36ac0 61 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 and.only.list.the.compatible.one
36ae0 73 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 s.to.the.user.....if.multiple.ar
36b00 65 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 e.defined..If.there.are.no.match
36b20 69 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e ing.proposals.found.....we.can.n
36b40 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 ot.generate.a.profile.for.you..A
36b60 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 s.described,.first.packet.will.b
36b80 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 e.evaluated.by.all.the.firewall.
36ba0 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 path,.so.desired.connection.shou
36bc0 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 ld.be.explicitely.accepted..Same
36be0 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f .thing.should.be.taken.into.acco
36c00 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 unt.for.traffic.in.reverse.order
36c20 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 ..In.most.cases.state.policies.a
36c40 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 re.used.in.order.to.accept.conne
36c60 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 ction.in.reverse.patch..As.descr
36c80 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 ibed,.first.packet.will.be.evalu
36ca0 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 ated.by.all.the.firewall.path,.s
36cc0 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 o.desired.connection.should.be.e
36ce0 78 70 6c 69 63 69 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 xplicitly.accepted..Same.thing.s
36d00 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 hould.be.taken.into.account.for.
36d20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 traffic.in.reverse.order..In.mos
36d40 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 t.cases.state.policies.are.used.
36d60 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e in.order.to.accept.connection.in
36d80 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 74 68 .reverse.patch..As.described,.th
36da0 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 e.first.packet.will.be.evaluated
36dc0 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 61 20 64 65 73 69 .by.the.firewall.path,.so.a.desi
36de0 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 red.connection.should.be.explici
36e00 74 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 tly.accepted..Same.thing.should.
36e20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 be.taken.into.account.for.traffi
36e40 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 c.in.reverse.order..In.most.case
36e60 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 s.state.policies.are.used.in.ord
36e80 65 72 20 74 6f 20 61 63 63 65 70 74 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 er.to.accept.a.connection.in.the
36ea0 20 72 65 76 65 72 73 65 20 70 61 74 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 .reverse.path..As.more.and.more.
36ec0 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 routers.run.on.Hypervisors,.expe
36ee0 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 cially.with.a.:abbr:`NOS.(Networ
36f00 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 k.Operating.System)`.as.VyOS,.it
36f20 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 .makes.fewer.and.fewer.sense.to.
36f40 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b use.static.resource.bindings.lik
36f60 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e e.``smp-affinity``.as.present.in
36f80 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 .VyOS.1.2.and.earlier.to.pin.cer
36fa0 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 tain.interrupt.handlers.to.speci
36fc0 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 fic.CPUs..As.network.address.tra
36fe0 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 nslation.modifies.the.IP.address
37000 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 .information.in.packets,.NAT.imp
37020 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 lementations.may.vary.in.their.s
37040 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 pecific.behavior.in.various.addr
37060 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e essing.cases.and.their.effect.on
37080 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 .network.traffic..The.specifics.
370a0 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 of.NAT.behavior.are.not.commonly
370c0 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d .documented.by.vendors.of.equipm
370e0 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f ent.containing.NAT.implementatio
37100 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 ns..As.of.VyOS.1.4,.OpenVPN.site
37120 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 -to-site.mode.can.use.either.pre
37140 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 -shared.keys.or.x.509.certificat
37160 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 es..As.per.default.and.if.not.ot
37180 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 herwise.defined,.mschap-v2.is.be
371a0 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 ing.used.for.authentication.and.
371c0 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 mppe.128-bit.(stateless).for.enc
371e0 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 ryption..If.no.gateway-address.i
37200 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 s.set.within.the.configuration,.
37220 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 the.lowest.IP.out.of.the./24.cli
37240 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 ent-ip-pool.is.being.used..For.i
37260 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 nstance,.in.the.example.below.it
37280 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 .would.be.192.168.0.1..As.said.b
372a0 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 efore,.once.firewall.groups.are.
372c0 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 created,.they.can.be.referenced.
372e0 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 either.in.firewall,.nat,.nat66.a
37300 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f nd/or.policy-route.rules..As.sho
37320 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 wn.in.the.example.above,.one.of.
37340 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 the.possibilities.to.match.packe
37360 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 ts.is.based.on.marks.done.by.the
37380 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 .firewall,.`that.can.give.you.a.
373a0 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 great.deal.of.flexibility`_..As.
373c0 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 shown.in.the.last.command.of.the
373e0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 .example.above,.the.`queue-type`
37400 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f .setting.allows.these.combinatio
37420 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 ns..You.will.be.able.to.use.it.i
37440 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 n.many.policies..As.the.example.
37460 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f image.below.shows,.the.device.no
37480 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 w.needs.rules.to.allow/block.tra
374a0 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e ffic.to.or.from.the.services.run
374c0 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 ning.on.the.device.that.have.ope
374e0 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e n.connections.on.that.interface.
37500 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 .As.the.example.image.below.show
37520 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 s,.the.device.was.configured.wit
37540 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 h.rules.blocking.inbound.or.outb
37560 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 ound.traffic.on.each.interface..
37580 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 As.the.name.implies,.it's.IPv4.e
375a0 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 ncapsulated.in.IPv6,.as.simple.a
375c0 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 s.that..As.well.as.the.below.to.
375e0 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 allow.NAT-traversal.(when.NAT.is
37600 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 .detected.by.the.VPN.client,.ESP
37620 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d .is.encapsulated.in.UDP.for.NAT-
37640 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 traversal):.As.with.other.polici
37660 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 es,.Round-Robin.can.embed_.anoth
37680 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 er.policy.into.a.class.through.t
376a0 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 he.``queue-type``.setting..As.wi
376c0 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d th.other.policies,.Shaper.can.em
376e0 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 bed_.other.policies.into.its.cla
37700 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 sses.through.the.``queue-type``.
37720 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 setting.and.then.configure.their
37740 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 .parameters..As.with.other.polic
37760 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 ies,.you.can.define.different.ty
37780 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c pe.of.matching.rules.for.your.cl
377a0 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 asses:.As.with.other.policies,.y
377c0 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 ou.can.embed_.other.policies.int
377e0 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 o.the.classes.(and.default).of.y
37800 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 our.Priority.Queue.policy.throug
37820 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 h.the.``queue-type``.setting:.As
37840 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 .you.can.see.in.the.example.here
37860 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 ,.you.can.assign.the.same.rule-s
37880 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 et.to.several.interfaces..An.int
378a0 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 erface.can.only.have.one.rule-se
378c0 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 t.per.chain..As.you.can.see,.Lea
378e0 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c f2.and.Leaf3.configuration.is.al
37900 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f most.identical..There.are.lots.o
37920 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e f.commands.above,.I'll.try.to.in
37940 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 to.more.detail.below,.command.de
37960 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 scriptions.are.placed.under.the.
37980 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 74 command.boxes:.As.you.can.see,.t
379a0 68 65 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e he.Leaf2.and.Leaf3.configuration
379c0 73 20 61 72 65 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 s.are.almost.identical..There.ar
379e0 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
37a00 72 79 20 74 6f 20 67 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2e ry.to.go.into.more.detail.below.
37a20 20 43 6f 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 .Command.descriptions.are.placed
37a40 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e .under.the.command.boxes:.Assign
37a60 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 .`<member>`.interface.to.bridge.
37a80 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 `<interface>`..A.completion.help
37aa0 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 er.will.help.you.with.all.allowe
37ac0 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 d.interfaces.which.can.be.bridge
37ae0 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d d..This.includes.:ref:`ethernet-
37b00 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 interface`,.:ref:`bond-interface
37b20 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 `,.:ref:`l2tpv3-interface`,.:ref
37b40 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 :`openvpn`,.:ref:`vxlan-interfac
37b60 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a e`,.:ref:`wireless-interface`,.:
37b80 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a ref:`tunnel-interface`.and.:ref:
37ba0 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 `geneve-interface`..Assign.a.spe
37bc0 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 61 cific.backend.to.a.rule.Assign.a
37be0 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 .static.IP.address.to.`<user>`.a
37c00 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ccount..Assign.interface.identif
37c20 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 ied.by.`<interface>`.to.VRF.name
37c40 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 d.`<name>`..Assign.member.interf
37c60 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 61 74 69 aces.to.PortChannel.Assign.stati
37c80 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 c.IP.address.to.`<user>`.account
37ca0 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 ..Assign.the.IP.address.to.this.
37cc0 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 machine.for.`<time>`.seconds..As
37ce0 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 sign.the.SSH.public.key.portion.
37d00 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 20 60 3c `<key>`.identified.by.per-key.`<
37d20 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 identifier>`.to.the.local.user.`
37d40 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 72 65 76 <username>`..Associates.the.prev
37d60 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 iously.generated.private.key.to.
37d80 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 20 a.specific.WireGuard.interface..
37da0 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 20 The.private.key.can.be.generate.
37dc0 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 via.the.command.Assure.that.your
37de0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 66 66 69 .firewall.rules.allow.the.traffi
37e00 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 6f 72 6b c,.in.which.case.you.have.a.work
37e20 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 72 65 64 ing.VPN.using.WireGuard..Assured
37e40 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).11.Assured.Forwa
37e60 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).12.Assured.Forwarding(
37e80 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 31 AF).13.Assured.Forwarding(AF).21
37ea0 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 73 75 72 .Assured.Forwarding(AF).22.Assur
37ec0 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).23.Assured.For
37ee0 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).31.Assured.Forwardin
37f00 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).32.Assured.Forwarding(AF).
37f20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 41 73 73 33.Assured.Forwarding(AF).41.Ass
37f40 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).42.Assured.F
37f60 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 6e 64 2c orwarding(AF).43.At.every.round,
37f80 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 20 71 75 .the.deficit.counter.adds.the.qu
37fa0 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b 65 74 73 antum.so.that.even.large.packets
37fc0 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 .will.have.their.opportunity.to.
37fe0 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f be.dequeued..At.the.moment.it.no
38000 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f 6c 65 20 t.possible.to.look.at.the.whole.
38020 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e firewall.log.with.VyOS.operation
38040 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 76 65 20 al.commands..All.logs.will.save.
38060 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f 72 20 65 to.``/var/logs/messages``..For.e
38080 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 xample:.``grep.'10.10.0.10'./var
380a0 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f 66 20 74 /log/messages``.At.the.time.of.t
380c0 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 his.writing.the.following.displa
380e0 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 20 72 61 ys.are.supported:.At.very.low.ra
38100 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 6e 69 6e tes.(below.3Mbit),.besides.tunin
38120 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 g.`quantum`.(300.keeps.being.ok)
38140 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 65 20 60 .you.may.also.want.to.increase.`
38160 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 target`.to.something.like.15ms.a
38180 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 nd.increase.`interval`.to.someth
381a0 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 73 65 72 ing.around.150.ms..Attaches.user
381c0 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e -defined.network.to.a.container.
381e0 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 .Only.one.network.must.be.specif
38200 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 75 74 68 ied.and.must.already.exist..Auth
38220 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c entication.Authentication.(EAPoL
38240 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e ).Authentication.Advanced.Option
38260 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 s.Authentication.application.cli
38280 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 ent-id..Authentication.applicati
382a0 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e on.client-secret..Authentication
382c0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e 74 69 63 .application.tenant-id.Authentic
382e0 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 6f 70 65 ation.is.done.by.using.the.``ope
38300 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 69 63 68 nvpn-auth-ldap.so``.plugin.which
38320 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 6e 73 74 .is.shipped.with.every.VyOS.inst
38340 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 allation..A.dedicated.configurat
38360 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 65 73 74 ion.file.is.required..It.is.best
38380 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 .practise.to.store.it.in.``/conf
383a0 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 00 41 75 ig``.to.survive.image.updates.Au
383c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 thentication.organization.name.A
383e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 uthentication.token.Authenticati
38400 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 73 61 67 on.....to.verify.that.the.messag
38420 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 e.is.from.a.valid.source..Author
38440 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 itative.zones.Authorization.toke
38460 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 n.Automatic.VLAN.Creation.Automa
38480 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 tic.VLAN.creation.Automatically.
384a0 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 create.BFD.session.for.each.RIP.
384c0 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 peer.discovered.in.this.interfac
384e0 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 e..When.the.BFD.session.monitor.
38500 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 signalize.that.the.link.is.down.
38520 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 the.RIP.peer.is.removed.and.all.
38540 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 the.learned.routes.associated.wi
38560 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 th.that.peer.are.removed..Automa
38580 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 tically.reboot.system.on.kernel.
385a0 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f panic.after.60.seconds..Autonomo
385c0 75 73 20 53 79 73 74 65 6d 73 00 41 76 61 69 6c 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 us.Systems.Available.health.chec
385e0 6b 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 k.protocols:.Avoiding."leaky".NA
38600 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 44 20 53 74 T.Azure-data-explorer.BFD.BFD.St
38620 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 atic.Route.Monitoring.BFD.sends.
38640 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 lots.of.small.UDP.packets.very.q
38660 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 65 65 72 20 uickly.to.ensures.that.the.peer.
38680 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 is.still.alive..BGP.BGP.-.AS.Pat
386a0 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 h.Policy.BGP.-.Community.List.BG
386c0 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 P.-.Extended.Community.List.BGP.
386e0 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 -.Large.Community.List.BGP.Examp
38700 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 le.BGP.Router.Configuration.BGP.
38720 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 Scaling.Configuration.BGP.aggreg
38740 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 ator.attribute:.AS.number.or.IP.
38760 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 address.of.an.aggregation..BGP.a
38780 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 s-path.list.to.match..BGP.atomic
387a0 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e .aggregate.attribute..BGP.commun
387c0 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 ity-list.to.match..BGP.extended.
387e0 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 community.to.match..BGP.roles.ar
38800 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 e.defined.in.RFC.:rfc:`9234`.and
38820 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 .provide.an.easy.way.to.add.rout
38840 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 e.leak.prevention,.detection.and
38860 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 .mitigation..The.local.Role.valu
38880 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 e.is.negotiated.with.the.new.BGP
388a0 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 20 62 75 69 .Role.capability.which.has.a.bui
388c0 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 lt-in.check.of.the.corresponding
388e0 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 .value..In.case.of.a.mismatch.th
38900 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 e.new.OPEN.Roles.Mismatch.Notifi
38920 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 cation.<2,.11>.would.be.sent..Th
38940 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f e.correct.Role.pairs.are:.BGP.ro
38960 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 uters.connected.inside.the.same.
38980 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 AS.through.BGP.belong.to.an.inte
389a0 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 rnal.BGP.session,.or.IBGP..In.or
389c0 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f der.to.prevent.routing.table.loo
389e0 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 ps,.IBGP.speaker.does.not.advert
38a00 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 ise.IBGP-learned.routes.to.other
38a20 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 .IBGP.speaker.(Split.Horizon.mec
38a40 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 72 65 73 20 hanism)..As.such,.IBGP.requires.
38a60 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 a.full.mesh.of.all.peers..For.la
38a80 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d rge.networks,.this.quickly.becom
38aa0 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 es.unscalable..BGP.routes.may.be
38ac0 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 .leaked.(i.e..copied).between.a.
38ae0 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 unicast.VRF.RIB.and.the.VPN.SAFI
38b00 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 .RIB.of.the.default.VRF.for.use.
38b20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f in.MPLS-based.L3VPNs..Unicast.ro
38b40 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 utes.may.also.be.leaked.between.
38b60 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 any.VRFs.(including.the.unicast.
38b80 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 RIB.of.the.default.BGP.instance)
38ba0 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 ..A.shortcut.syntax.is.also.avai
38bc0 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f lable.for.specifying.leaking.fro
38be0 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 m.one.VRF.to.another.VRF.using.t
38c00 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 he.default.instance...s.VPN.RIB.
38c20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 as.the.intemediary...A.common.ap
38c40 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 plication.of.the.VRF-VRF.feature
38c60 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 .is.to.connect.a.customer...s.pr
38c80 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 ivate.routing.domain.to.a.provid
38ca0 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 er...s.VPN.service..Leaking.is.c
38cc0 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 onfigured.from.the.point.of.view
38ce0 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 .of.an.individual.VRF:.import.re
38d00 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 fers.to.routes.leaked.from.VPN.t
38d20 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 o.a.unicast.VRF,.whereas.export.
38d40 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 refers.to.routes.leaked.from.a.u
38d60 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 53 53 20 63 6f 6c 6f 72 69 6e 67 20 nicast.VRF.to.VPN..BSS.coloring.
38d80 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 68 61 6e 6e 65 6c 20 6a 61 6d 6d 69 6e 67 helps.to.prevent.channel.jamming
38da0 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 41 50 73 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 .when.multiple.APs.use.the.same.
38dc0 63 68 61 6e 6e 65 6c 73 2e 00 42 55 4d 20 74 72 61 66 66 69 63 20 69 73 20 72 78 65 64 20 76 69 channels..BUM.traffic.is.rxed.vi
38de0 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 62 79 20 61 6c 6c 20 50 45 73 20 61 74 74 61 63 68 65 a.the.overlay.by.all.PEs.attache
38e00 64 20 74 6f 20 61 20 73 65 72 76 65 72 20 62 75 74 20 6f 6e 6c 79 20 74 68 65 20 44 46 20 63 61 d.to.a.server.but.only.the.DF.ca
38e20 6e 20 66 6f 72 77 61 72 64 20 74 68 65 20 64 65 2d 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 66 n.forward.the.de-capsulated.traf
38e40 66 69 63 20 74 6f 20 74 68 65 20 61 63 63 65 73 73 20 70 6f 72 74 2e 20 54 6f 20 61 63 63 6f 6d fic.to.the.access.port..To.accom
38e60 6d 6f 64 61 74 65 20 74 68 61 74 20 6e 6f 6e 2d 44 46 20 66 69 6c 74 65 72 73 20 61 72 65 20 69 modate.that.non-DF.filters.are.i
38e80 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 61 74 61 70 6c 61 6e 65 20 74 6f 20 64 72 6f nstalled.in.the.dataplane.to.dro
38ea0 70 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 p.the.traffic..Babel.Babel.a.dua
38ec0 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c l.stack.protocol..A.single.Babel
38ee0 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 .instance.is.able.to.perform.rou
38f00 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 ting.for.both.IPv4.and.IPv6..Bab
38f20 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 el.is.a.modern.routing.protocol.
38f40 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 designed.to.be.robust.and.effici
38f60 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f ent.both.in.ordinary.wired.netwo
38f80 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b rks.and.in.wireless.mesh.network
38fa0 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 s..By.default,.it.uses.hop-count
38fc0 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 .on.wired.networks.and.a.variant
38fe0 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 .of.ETX.on.wireless.links,.It.ca
39000 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 n.be.configured.to.take.radio.di
39020 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f versity.into.account.and.to.auto
39040 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e matically.compute.a.link's.laten
39060 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e cy.and.include.it.in.the.metric.
39080 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 .It.is.defined.in.:rfc:`8966`..B
390a0 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 ackend.Backend.service.certifica
390c0 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 tes.are.checked.against.the.cert
390e0 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 ificate.authority.specified.in.t
39100 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 he.configuration,.which.could.be
39120 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 .an.internal.CA..Balance.algorit
39140 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 hms:.Balancing.Rules.Balancing.b
39160 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6c 61 6e 63 69 6e 67 20 77 69 ased.on.domain.name.Balancing.wi
39180 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 42 61 6e 64 77 69 64 74 68 20 th.HTTP.health.checks.Bandwidth.
391a0 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f Shaping.Bandwidth.Shaping.for.lo
391c0 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 cal.users.Bandwidth.rate.limits.
391e0 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 52 41 can.be.set.for.local.users.or.RA
39200 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 DIUS.based.attributes..Bandwidth
39220 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
39240 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 l.users.or.via.RADIUS.based.attr
39260 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 ibutes..Bandwidth.rate.limits.ca
39280 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 74 68 69 6e 20 n.be.set.for.local.users.within.
392a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 the.configuration.or.via.RADIUS.
392c0 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 based.attributes..Base.chain.for
392e0 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 .traffic.towards.the.router.is.`
39300 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv4.input.filter.
39320 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 ...``.Base.chain.for.traffic.tow
39340 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ards.the.router.is.``set.firewal
39360 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 l.ipv6.input.filter....``.Base.c
39380 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 hain.is.for.traffic.toward.the.r
393a0 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 outer.is.``set.firewall.ipv4.inp
393c0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f ut.filter....``.Base.chain.is.fo
393e0 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 r.traffic.toward.the.router.is.`
39400 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv6.input.filter.
39420 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 ...``.Baseline.DMVPN.topology.Ba
39440 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 sic.Concepts.Basic.commands.Basi
39460 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 c.filtering.can.be.done.using.ac
39480 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 cess-list.and.access-list6..Basi
394a0 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 c.filtering.could.also.be.applie
394c0 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 d.to.IPv6.traffic..Basic.setup.B
394e0 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e e.sure.to.set.a.sane.default.con
39500 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 fig.in.the.default.config.file,.
39520 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 this.will.be.loaded.in.the.case.
39540 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 that.a.user.is.authenticated.and
39560 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .no.file.is.found.in.the.configu
39580 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 red.directory.matching.the.users
395a0 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 63 6f 6e 20 50 72 6f 74 65 63 74 69 .username/group..Beacon.Protecti
395c0 6f 6e 3a 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 on:.management.frame.protection.
395e0 66 6f 72 20 42 65 61 63 6f 6e 20 66 72 61 6d 65 73 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 for.Beacon.frames..Beamforming.c
39600 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 apabilities:.Because.an.aggregat
39620 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c or.cannot.be.active.without.at.l
39640 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 east.one.available.link,.setting
39660 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 .this.option.to.0.or.to.1.has.th
39680 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 e.exact.same.effect..Because.exi
396a0 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 sting.sessions.do.not.automatica
396c0 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 lly.fail.over.to.a.new.path,.the
396e0 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e .session.table.can.be.flushed.on
39700 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 .each.connection.state.change:.B
39720 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d efore.enabling.any.hardware.segm
39740 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 entation.offload.a.corresponding
39760 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e .software.offload.is.required.in
39780 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 .GSO..Otherwise.it.becomes.possi
397a0 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 ble.for.a.frame.to.be.re-routed.
397c0 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 between.devices.and.end.up.being
397e0 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 .unable.to.be.transmitted..Befor
39800 65 20 74 65 73 74 69 6e 67 2c 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 6d 65 6d 62 65 72 73 20 e.testing,.we.can.check.members.
39820 6f 66 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 74 65 73 74 69 of.firewall.groups:.Before.testi
39840 6e 67 2c 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 74 68 65 20 6d 65 6d 62 65 72 73 20 6f 66 20 ng,.we.can.check.the.members.of.
39860 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 79 6f 75 20 61 72 65 20 firewall.groups:.Before.you.are.
39880 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f able.to.apply.a.rule-set.to.a.zo
398a0 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 ne.you.have.to.create.the.zones.
398c0 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 first..Below.are.a.list.of.recor
398e0 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 d.types.available.to.be.configur
39900 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 64 73 20 73 75 70 ed.within.VyOS..Some.records.sup
39920 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 port.special.`<name>`.keywords:.
39940 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 61 20 71 75 69 63 Below.flow-chart.could.be.a.quic
39960 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e k.reference.for.the.close-action
39980 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 .combination.depending.on.how.th
399a0 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 e.peer.is.configured..Below.is.a
399c0 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 n.example.to.configure.a.LNS:.Be
399e0 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 00 42 65 74 77 65 st.effort.traffic,.default.Betwe
39a00 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f en.computers,.the.most.common.co
39a20 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 3a 20 65 69 67 68 nfiguration.used.was."8N1":.eigh
39a40 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 20 73 74 61 72 74 t.bit.characters,.with.one.start
39a60 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 .bit,.one.stop.bit,.and.no.parit
39a80 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 61 72 65 20 75 73 y.bit..Thus.10.Baud.times.are.us
39aa0 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 74 65 72 2c 20 61 ed.to.send.a.single.character,.a
39ac0 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 nd.so.dividing.the.signalling.bi
39ae0 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 6f 76 65 t-rate.by.ten.results.in.the.ove
39b00 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e 20 63 68 61 72 61 rall.transmission.speed.in.chara
39b20 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 61 6c 73 6f 20 74 cters.per.second..This.is.also.t
39b40 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 he.default.setting.if.none.of.th
39b60 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 69 64 69 72 65 63 ose.options.are.defined..Bidirec
39b80 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e tional.NAT.Binary.value.Bind.con
39ba0 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 20 69 6e tainer.network.to.a.given.VRF.in
39bc0 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 70 65 63 69 66 69 stance..Bind.listener.to.specifi
39be0 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 c.interface/address,.mandatory.f
39c00 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 20 76 78 6c 61 6e or.IPv6.Binds.eth1.241.and.vxlan
39c20 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 241.to.each.other.by.making.them
39c40 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 74 68 65 20 73 .both.member.interfaces.of.the.s
39c60 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 ame.bridge..Blackhole.Block.sour
39c80 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 6e 74 20 62 6c 6f ce.IP.in.seconds..Subsequent.blo
39ca0 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 cks.increase.by.a.factor.of.1.5.
39cc0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 The.default.is.120..Block.source
39ce0 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 61 74 74 61 63 6b .IP.when.their.cumulative.attack
39d00 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 .score.exceeds.threshold..The.de
39d20 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 fault.is.30..Blocking.call.with.
39d40 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 no.timeout..System.will.become.u
39d60 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 nresponsive.if.script.does.not.r
39d80 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 eturn!.Boarder.Gateway.Protocol.
39da0 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 (BGP).origin.code.to.match..Bond
39dc0 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 ./.Link.Aggregation.Bond.options
39de0 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 .Boot.image.length.in.512-octet.
39e00 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 blocks.Bootstrap.file.name.Both.
39e20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 20 70 6f 73 73 69 IPv4.and.IPv6.multicast.is.possi
39e40 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 61 6e 64 ble..Both.local.administered.and
39e60 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 3a 60 52 41 44 49 .remote.administered.:abbr:`RADI
39e80 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 US.(Remote.Authentication.Dial-I
39ea0 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 61 72 65 20 73 75 n.User.Service)`.accounts.are.su
39ec0 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 72 65 71 75 65 73 pported..Both.replies.and.reques
39ee0 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c 6c 20 74 72 69 67 ts.type.gratuitous.arp.will.trig
39f00 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2c ger.the.ARP.table.to.be.updated,
39f20 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 .if.this.setting.is.on..Branch.1
39f40 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 's.router.might.have.the.followi
39f60 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 72 65 77 61 6c 6c ng.lines:.Bridge.Bridge.Firewall
39f80 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 .Configuration.Bridge.Options.Br
39fa0 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 idge.Rules.Bridge.answers.on.IP.
39fc0 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 address.192.0.2.1/24.and.2001:db
39fe0 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 8::ffff/64.Bridge.maximum.aging.
3a000 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 30 `<time>`.in.seconds.(default:.20
3a020 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 73 69 6e 65 73 73 20 )..Bridge:.Burst.count.Business.
3a040 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e Users.But.before.learning.to.con
3a060 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c 6c 20 77 61 72 6e figure.your.policy,.we.will.warn
3a080 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 .you.about.the.different.units.y
3a0a0 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 6f 75 20 77 68 61 ou.can.use.and.also.show.you.wha
3a0c0 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 77 6f 72 t.*classes*.are.and.how.they.wor
3a0e0 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 71 75 69 72 65 20 k,.as.some.policies.may.require.
3a100 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 64 65 66 61 75 6c you.to.configure.them..By.defaul
3a120 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 t.VRRP.uses.multicast.packets..I
3a140 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 f.your.network.does.not.support.
3a160 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 multicast.for.whatever.reason,.y
3a180 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 73 74 20 63 6f 6d ou.can.make.VRRP.use.unicast.com
3a1a0 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 munication.instead..By.default.V
3a1c0 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 RRP.uses.preemption..You.can.dis
3a1e0 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 able.it.with.the."no-preempt".op
3a200 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 tion:.By.default.`strict-lsa-che
3a220 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 74 68 65 20 68 65 cking`.is.configured.then.the.he
3a240 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 lper.will.abort.the.Graceful.Res
3a260 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 75 72 73 20 77 68 tart.when.a.LSA.change.occurs.wh
3a280 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 20 72 6f 75 74 65 ich.affects.the.restarting.route
3a2a0 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 74 68 65 20 70 r..By.default.the.scope.of.the.p
3a2c0 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 ort.bindings.for.unbound.sockets
3a2e0 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 2e 20 .is.limited.to.the.default.VRF..
3a300 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 74 63 68 65 64 20 That.is,.it.will.not.be.matched.
3a320 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 by.packets.arriving.on.interface
3a340 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 6f 63 65 73 73 65 s.enslaved.to.a.VRF.and.processe
3a360 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 74 20 69 66 20 74 s.may.bind.to.the.same.port.if.t
3a380 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 46 hey.bind.to.a.VRF..By.default,.F
3a3a0 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6d 69 RR.will.bring.up.peering.with.mi
3a3c0 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 74 68 65 20 nimal.common.capability.for.the.
3a3e0 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 both.sides..For.example,.if.the.
3a400 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 6e 64 20 6d 75 6c local.router.has.unicast.and.mul
3a420 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 20 72 65 6d 6f ticast.capabilities.and.the.remo
3a440 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 20 63 61 70 61 62 te.router.only.has.unicast.capab
3a460 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 65 73 74 61 ility.the.local.router.will.esta
3a480 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 75 6e 69 63 61 73 blish.the.connection.with.unicas
3a4a0 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 65 72 65 20 61 72 t.only.capability..When.there.ar
3a4c0 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 46 52 52 20 73 65 e.no.common.capabilities,.FRR.se
3a4e0 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 nds.Unsupported.Capability.error
3a500 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e .and.then.resets.the.connection.
3a520 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
3a540 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 tise.a.default.route.(0.0.0.0/0)
3a560 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e .even.if.it.is.in.routing.table.
3a580 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 .When.you.want.to.announce.defau
3a5a0 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 20 74 68 69 73 20 lt.routes.to.the.peer,.use.this.
3a5c0 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 command..Using.optional.argument
3a5e0 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a .:cfgcmd:`route-map`.you.can.inj
3a600 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 69 76 65 6e 20 6e ect.the.default.route.to.given.n
3a620 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 eighbor.only.if.the.conditions.i
3a640 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 79 20 64 65 66 61 n.the.route.map.are.met..By.defa
3a660 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 65 76 ult,.a.new.token.is.generated.ev
3a680 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 ery.30.seconds.by.the.mobile.app
3a6a0 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 lication..In.order.to.compensate
3a6c0 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 74 77 65 65 6e 20 .for.possible.time-skew.between.
3a6e0 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 the.client.and.the.server,.an.ex
3a700 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 63 tra.token.before.and.after.the.c
3a720 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 61 6c 6c urrent.time.is.allowed..This.all
3a740 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 33 30 20 ows.for.a.time.skew.of.up.to.30.
3a760 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 seconds.between.authentication.s
3a780 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 64 64 erver.and.client..By.default,.dd
3a7a0 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 6d 69 63 20 64 6e client_.will.update.a.dynamic.dn
3a7c0 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 64 69 s.record.using.the.IP.address.di
3a7e0 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 rectly.attached.to.the.interface
3a800 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 20 62 65 68 69 6e ..If.your.VyOS.instance.is.behin
3a820 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 d.NAT,.your.record.will.be.updat
3a840 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e ed.to.point.to.your.internal.IP.
3a860 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 .By.default,.enabling.RPKI.does.
3a880 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 not.change.best.path.selection..
3a8a0 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 20 In.particular,.invalid.prefixes.
3a8c0 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 75 72 69 6e 67 20 will.still.be.considered.during.
3a8e0 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 best.path.selection..However,.th
3a900 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 69 67 e.router.can.be.configured.to.ig
3a920 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e 00 42 79 20 64 65 nore.all.invalid.prefixes..By.de
3a940 66 61 75 6c 74 2c 20 66 6f 72 20 73 77 69 74 63 68 65 64 20 74 72 61 66 66 69 63 2c 20 6f 6e 6c fault,.for.switched.traffic,.onl
3a960 79 20 74 68 65 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 y.the.rules.defined.under.``set.
3a980 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 60 60 20 61 72 65 20 61 70 70 6c 69 65 64 2e 20 54 firewall.bridge``.are.applied..T
3a9a0 68 65 72 65 20 61 72 65 20 74 77 6f 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 here.are.two.global-options.that
3a9c0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 66 .can.be.configured.in.order.to.f
3a9e0 6f 72 63 65 20 64 65 65 70 65 72 20 61 6e 61 6c 79 73 69 73 20 6f 66 20 74 68 65 20 70 61 63 6b orce.deeper.analysis.of.the.pack
3aa00 65 74 20 6f 6e 20 74 68 65 20 49 50 20 6c 61 79 65 72 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e et.on.the.IP.layer..These.option
3aa20 73 20 61 72 65 3a 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 s.are:.By.default,.it.supports.b
3aa40 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 oth.planned.and.unplanned.outage
3aa60 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 s..By.default,.locally.advertise
3aa80 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c d.prefixes.use.the.implicit-null
3aaa0 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 .label.to.encode.in.the.outgoing
3aac0 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 .NLRI..By.default,.nginx.exposes
3aae0 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 .the.local.API.on.all.virtual.se
3ab00 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e rvers..Use.this.to.restrict.ngin
3ab20 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 x.to.one.or.more.virtual.hosts..
3ab40 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 By.default,.recorded.flows.will.
3ab60 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c be.saved.internally.and.can.be.l
3ab80 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 isted.with.the.CLI.command..You.
3aba0 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d may.disable.using.the.local.in-m
3abc0 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 emory.table.with.the.command:.By
3abe0 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 .default,.the.BGP.prefix.is.adve
3ac00 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 rtised.even.if.it's.not.present.
3ac20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 in.the.routing.table..This.behav
3ac40 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 iour.differs.from.the.implementa
3ac60 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 tion.of.some.vendors..By.default
3ac80 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 ,.this.bridging.is.allowed..By.d
3aca0 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 efault,.when.VyOS.receives.an.IC
3acc0 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 MP.echo.request.packet.destined.
3ace0 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 for.itself,.it.will.answer.with.
3ad00 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 an.ICMP.echo.reply,.unless.you.a
3ad20 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 void.it.through.its.firewall..By
3ad40 20 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 .default,.when.VyOS.receives.an.
3ad60 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 ICMP.echo.request.packet.destine
3ad80 64 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 d.for.itself,.it.will.answer.wit
3ada0 68 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 h.an.ICMP.echo.reply,.unless.you
3adc0 20 70 72 65 76 65 6e 74 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c .prevent.it.through.its.firewall
3ade0 2e 00 42 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 ..By.using.Pseudo-Ethernet.inter
3ae00 66 61 63 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 faces.there.will.be.less.system.
3ae20 6f 76 65 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 overhead.compared.to.running.a.t
3ae40 72 61 64 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 raditional.bridging.approach..Ps
3ae60 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 eudo-Ethernet.interfaces.can.als
3ae80 6f 20 62 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 o.be.used.to.workaround.the.gene
3aea0 72 61 6c 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 ral.limit.of.4096.virtual.LANs.(
3aec0 56 4c 41 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 VLANs).per.physical.Ethernet.por
3aee0 74 2c 20 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 t,.since.that.limit.is.with.resp
3af00 65 63 74 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 ect.to.a.single.MAC.address..Byp
3af20 61 73 73 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 assing.the.webproxy.CA.(Certific
3af40 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 00 43 41 4b 45 00 43 47 4e 41 54 00 43 47 4e 41 54 20 ate.Authority).CAKE.CGNAT.CGNAT.
3af60 77 6f 72 6b 73 20 62 79 20 70 6c 61 63 69 6e 67 20 61 20 4e 41 54 20 64 65 76 69 63 65 20 77 69 works.by.placing.a.NAT.device.wi
3af80 74 68 69 6e 20 74 68 65 20 49 53 50 27 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 64 65 76 thin.the.ISP's.network..This.dev
3afa0 69 63 65 20 74 72 61 6e 73 6c 61 74 65 73 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 ice.translates.private.IP.addres
3afc0 73 65 73 20 66 72 6f 6d 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 61 20 ses.from.customer.networks.to.a.
3afe0 6c 69 6d 69 74 65 64 20 70 6f 6f 6c 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 limited.pool.of.public.IP.addres
3b000 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 49 53 50 2e 20 54 68 69 73 20 61 6c ses.assigned.to.the.ISP..This.al
3b020 6c 6f 77 73 20 6d 61 6e 79 20 63 75 73 74 6f 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 lows.many.customers.to.share.a.s
3b040 6d 61 6c 6c 65 72 20 6e 75 6d 62 65 72 20 6f 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 maller.number.of.public.IP.addre
3b060 73 73 65 73 2e 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f sses..CRITIC/ECP.Call.another.ro
3b080 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c ute-map.policy.on.match..Capabil
3b0a0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 ity.Negotiation.Certain.vendors.
3b0c0 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 use.broadcasts.to.identify.their
3b0e0 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 .equipment.within.one.ethernet.s
3b100 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c egment..Unfortunately.if.you.spl
3b120 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c it.your.network.with.multiple.VL
3b140 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 ANs.you.loose.the.ability.of.ide
3b160 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 ntifying.your.equipment..Certifi
3b180 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 cate.Authority.(CA).Certificate.
3b1a0 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 revocation.list.in.PEM.format..C
3b1c0 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 ertificates.Change.system.keyboa
3b1e0 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 rd.layout.to.given.language..Cha
3b200 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 nge.the.default-action.with.this
3b220 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 .setting..Changes.in.BGP.policie
3b240 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 s.require.the.BGP.session.to.be.
3b260 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 cleared..Clearing.has.a.large.ne
3b280 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 gative.impact.on.network.operati
3b2a0 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 ons..Soft.reconfiguration.enable
3b2c0 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 s.you.to.generate.inbound.update
3b2e0 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 s.from.a.neighbor,.change.and.ac
3b300 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 tivate.BGP.policies.without.clea
3b320 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f ring.the.BGP.session..Changes.to
3b340 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c .the.NAT.system.only.affect.newl
3b360 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 y.established.connections..Alrea
3b380 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e dy.established.connections.are.n
3b3a0 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 ot.affected..Changing.the.keymap
3b3c0 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 .only.has.an.effect.on.the.syste
3b3e0 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 m.console,.using.SSH.or.Serial.r
3b400 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f emote.access.to.the.device.is.no
3b420 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 t.affected.as.the.keyboard.layou
3b440 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 t.here.corresponds.to.your.acces
3b460 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 s.system..Channel.number.(IEEE.8
3b480 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 02.11),.for.2.4Ghz.(802.11.b/g/n
3b4a0 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 ).channels.range.from.1-14..On.5
3b4c0 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 Ghz.(802.11.a/h/j/n/ac).channels
3b4e0 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 61 6e .available.are.0,.34.to.173.Chan
3b500 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e nel.number.(IEEE.802.11),.for.2.
3b520 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 4Ghz.(802.11.b/g/n).channels.ran
3b540 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f ge.from.1-14..On.5Ghz.(802.11.a/
3b560 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 h/j/n/ac).channels.available.are
3b580 20 30 2c 20 33 34 20 74 6f 20 31 37 33 2e 20 4f 6e 20 36 47 48 7a 20 28 38 30 32 2e 31 31 20 61 .0,.34.to.173..On.6GHz.(802.11.a
3b5a0 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 32 33 33 2e x).channels.range.from.1.to.233.
3b5c0 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 .Channel.number.(IEEE.802.11),.f
3b5e0 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 2f 61 78 29 20 63 68 61 6e or.2.4Ghz.(802.11.b/g/n/ax).chan
3b600 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 nels.range.from.1-14..On.5Ghz.(8
3b620 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 02.11.a/h/j/n/ac).channels.avail
3b640 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 37 2e 20 4f 6e 20 36 47 48 7a 20 28 able.are.0,.34.to.177..On.6GHz.(
3b660 38 30 32 2e 31 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 802.11.ax).channels.range.from.1
3b680 20 74 6f 20 32 33 33 2e 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 .to.233..Check.if.the.Intel...QA
3b6a0 54 20 64 65 76 69 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 T.device.is.up.and.ready.to.do.t
3b6c0 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d he.job..Check.status.Check.the.m
3b6e0 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 any.parameters.available.for.the
3b700 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 .`show.ipv6.route`.command:.Chec
3b720 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 k:.Checking.connections.Checks.C
3b740 68 65 63 6b 73 20 66 6f 72 20 74 68 65 20 65 78 69 73 74 65 6e 63 65 20 6f 66 20 74 68 65 20 53 hecks.for.the.existence.of.the.S
3b760 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 70 64 61 uricata.configuration.file,.upda
3b780 74 65 73 20 74 68 65 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 6e 20 72 65 73 74 61 72 tes.the.service,.and.then.restar
3b7a0 74 73 20 69 74 2e 20 49 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 ts.it..If.the.configuration.file
3b7c0 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 61 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 .is.not.found,.a.message.indicat
3b7e0 65 73 20 74 68 61 74 20 53 75 72 69 63 61 74 61 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 es.that.Suricata.is.not.configur
3b800 65 64 2e 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f ed..Choose.your.``directory``.lo
3b820 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f cation.carefully.or.you.will.loo
3b840 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 se.the.content.on.image.upgrades
3b860 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 ..Any.directory.under.``/config`
3b880 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 `.is.save.at.this.will.be.migrat
3b8a0 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c ed..Cisco.Catalyst.Cisco.and.All
3b8c0 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e ied.Telesyn.call.it.Private.VLAN
3b8e0 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 .Clamp.MSS.for.a.specific.IP.Cla
3b900 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 ss.treatment.Classes.Classless.s
3b920 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d tatic.route.Clear.all.BGP.extcom
3b940 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 munities..Client.Client.Address.
3b960 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 Pools.Client.Authentication.Clie
3b980 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 nt.Configuration.Client.IP.Pool.
3b9a0 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 Advanced.Options.Client.IP.addre
3b9c0 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 sses.will.be.provided.from.pool.
3b9e0 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e `192.0.2.0/25`.Client.Side.Clien
3ba00 74 20 53 69 64 65 20 3a 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c t.Side.:.Client.configuration.Cl
3ba20 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 ient.domain.name.Client.domain.s
3ba40 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 earch.Client.isolation.can.be.us
3ba60 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 ed.to.prevent.low-level.bridging
3ba80 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 .of.frames.between.associated.st
3baa0 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e ations.in.the.BSS..Client:.Clien
3bac0 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c ts.are.identified.by.the.CN.fiel
3bae0 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 d.of.their.x.509.certificates,.i
3bb00 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e n.this.example.the.CN.is.``clien
3bb20 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 t0``:.Clients.receiving.advertis
3bb40 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 e.messages.from.multiple.servers
3bb60 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 .choose.the.server.with.the.high
3bb80 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 est.preference.value..The.range.
3bba0 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 for.this.value.is.``0...255``..C
3bbc0 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 lock.daemon.Command.completion.c
3bbe0 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d an.be.used.to.list.available.tim
3bc00 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c e.zones..The.adjustment.for.dayl
3bc20 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 ight.time.will.take.place.automa
3bc40 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 tically.based.on.the.time.of.yea
3bc60 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 r..Command.for.disabling.a.rule.
3bc80 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e but.keep.it.in.the.configuration
3bca0 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 ..Command.should.probably.be.ext
3bcc0 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 ended.to.list.also.the.real.inte
3bce0 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 rfaces.assigned.to.this.one.VRF.
3bd00 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e to.get.a.better.overview..Comman
3bd20 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 d.used.to.update.GeoIP.database.
3bd40 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d and.firewall.sets..Commands.Comm
3bd60 61 6e 64 73 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 74 61 73 6b 20 61 72 65 3a 00 43 6f 6d ands.used.for.this.task.are:.Com
3bd80 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 mon.configuration,.valid.for.bot
3bda0 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f h.primary.and.secondary.node..Co
3bdc0 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d mmon.interface.configuration.Com
3bde0 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 67 65 mon.parameters.Compression.is.ge
3be00 6e 65 72 61 6c 6c 79 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 20 56 50 4e 20 74 75 6e nerally.not.recommended..VPN.tun
3be20 6e 65 6c 73 20 77 68 69 63 68 20 75 73 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 61 72 65 20 73 nels.which.use.compression.are.s
3be40 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 74 68 65 20 56 4f 52 41 4c 43 45 20 61 74 74 61 63 6b usceptible.to.the.VORALCE.attack
3be60 20 76 65 63 74 6f 72 2e 20 45 6e 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 69 66 20 6e .vector..Enable.compression.if.n
3be80 65 65 64 65 64 2e 00 43 6f 6e 63 6c 75 73 69 6f 6e 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 eeded..Conclusion.Confederation.
3bea0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 Configuration.Confidentiality...
3bec0 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 ..Encryption.of.packets.to.preve
3bee0 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 nt.snooping.by.an.unauthorized.s
3bf00 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 20 53 79 6e 63 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ource..Config.Sync.Configuration
3bf20 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 .Configuration.Example.Configura
3bf40 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 tion.Examples.Configuration.Guid
3bf60 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 e.Configuration.Options.Configur
3bf80 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
3bfa0 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 ection:.Configuration.commands.f
3bfc0 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 or.the.private.and.public.key.wi
3bfe0 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 ll.be.displayed.on.the.screen.wh
3c000 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 ich.needs.to.be.set.on.the.route
3c020 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 r.first..Note.the.command.with.t
3c040 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
3c060 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 ipsec-LEFT.public.key.'MIIBIjANB
3c080 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 gkqh...')..Then.do.the.same.on.t
3c0a0 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f he.opposite.router:.Configuratio
3c0c0 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 n.commands.will.display..Note.th
3c0e0 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 e.command.with.the.public.key.(s
3c100 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 et.pki.key-pair.ipsec-LEFT.publi
3c120 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 c.key.'MIIBIjANBgkqh...')..Then.
3c140 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 do.the.same.on.the.opposite.rout
3c160 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 er:.Configuration.example:.Confi
3c180 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 guration.for.these.exported.rout
3c1a0 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 es.must,.at.a.minimum,.specify.t
3c1c0 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 hese.two.parameters..Configurati
3c1e0 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 on.of.:ref:`routing-static`.Conf
3c200 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e iguration.of.a.DHCP.HA.pair:.Con
3c220 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 figuration.of.a.DHCP.failover.pa
3c240 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e ir.Configuration.of.route.leakin
3c260 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 g.between.a.unicast.VRF.RIB.and.
3c280 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 the.VPN.SAFI.RIB.of.the.default.
3c2a0 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 VRF.is.accomplished.via.commands
3c2c0 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 .in.the.context.of.a.VRF.address
3c2e0 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f -family..Configuration.of.the.lo
3c300 67 67 69 6e 67 20 66 69 6c 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 79 6e 63 gging.file..Configuration.resync
3c320 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d hronization..With.the.current.im
3c340 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 60 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 2d plementation.of.`service.config-
3c360 73 79 6e 63 60 2c 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 20 6d 75 73 74 20 62 sync`,.the.secondary.node.must.b
3c380 65 20 6f 6e 6c 69 6e 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e e.online..Configuration.synchron
3c3a0 69 7a 61 74 69 6f 6e 20 28 63 6f 6e 66 69 67 20 73 79 6e 63 29 20 69 73 20 61 20 66 65 61 74 75 ization.(config.sync).is.a.featu
3c3c0 72 65 20 6f 66 20 56 79 4f 53 20 74 68 61 74 20 70 65 72 6d 69 74 73 20 73 79 6e 63 68 72 6f 6e re.of.VyOS.that.permits.synchron
3c3e0 69 7a 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 ization.of.the.configuration.of.
3c400 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 61 6e 6f 74 68 65 72 20 69 6e 20 61 20 one.VyOS.router.to.another.in.a.
3c420 6e 65 74 77 6f 72 6b 2e 00 43 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 network..Configure.Configure.:ab
3c440 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e br:`MTU.(Maximum.Transmission.Un
3c460 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 it)`.on.given.`<interface>`..It.
3c480 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 is.the.size.(in.bytes).of.the.la
3c4a0 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 rgest.ethernet.frame.sent.on.thi
3c4c0 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 s.link..Configure.BFD.Configure.
3c4e0 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 DNS.`<record>`.which.should.be.u
3c500 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 pdated..This.can.be.set.multiple
3c520 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 .times..Configure.DNS.`<zone>`.t
3c540 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 o.be.updated..Configure.GENEVE.t
3c560 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 unnel.far.end/remote.tunnel.endp
3c580 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 oint..Configure.Graceful.Restart
3c5a0 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 .:rfc:`3623`.helper.support..By.
3c5c0 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 default,.helper.support.is.disab
3c5e0 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e led.for.all.neighbours..This.con
3c600 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 fig.enables/disables.helper.supp
3c620 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 ort.on.this.router.for.all.neigh
3c640 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 bours..Configure.Graceful.Restar
3c660 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 t.:rfc:`3623`.restarting.support
3c680 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 ..When.enabled,.the.default.grac
3c6a0 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 e.period.is.120.seconds..Configu
3c6c0 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f re.ICMP.threshold.parameters..Co
3c6e0 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 nfigure.IP.address.of.the.DHCP.`
3c700 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 <server>`.which.will.handle.the.
3c720 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 relayed.packets..Configure.RADIU
3c740 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f S.`<server>`.and.its.required.po
3c760 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 rt.for.authentication.requests..
3c780 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 Configure.RADIUS.`<server>`.and.
3c7a0 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 its.required.shared.`<secret>`.f
3c7c0 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 or.communicating.with.the.RADIUS
3c7e0 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 .server..Configure.SNAT.rule.(40
3c800 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 ).to.only.NAT.packets.with.a.des
3c820 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 tination.address.of.192.0.2.1..C
3c840 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 onfigure.TCP.threshold.parameter
3c860 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 s.Configure.UDP.threshold.parame
3c880 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 ters.Configure.`<message>`.which
3c8a0 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 .is.shown.after.user.has.logged.
3c8c0 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 in.to.the.system..Configure.`<me
3c8e0 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 ssage>`.which.is.shown.during.SS
3c900 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c H.connect.and.before.a.user.is.l
3c920 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 ogged.in..Configure.`<password>`
3c940 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 .used.when.authenticating.the.up
3c960 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 date.request.for.DynDNS.service.
3c980 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 identified.by.`<service-name>`..
3c9a0 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
3c9c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
3c9e0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
3ca00 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 .by.`<service>`..Configure.`<use
3ca20 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 rname>`.used.when.authenticating
3ca40 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 .the.update.request.for.DynDNS.s
3ca60 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e ervice.identified.by.`<service-n
3ca80 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ame>`..Configure.`<username>`.us
3caa0 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
3cac0 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
3cae0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 ntified.by.`<service>`..For.Name
3cb00 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 cheap,.set.the.<domain>.you.wish
3cb20 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 .to.update..Configure.a.URL.that
3cb40 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 .contains.information.about.imag
3cb60 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 es..Configure.a.sFlow.agent.addr
3cb80 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ess..It.can.be.IPv4.or.IPv6.addr
3cba0 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 ess,.but.you.must.set.the.same.p
3cbc0 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 rotocol,.which.is.used.for.sFlow
3cbe0 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 .collector.addresses..By.default
3cc00 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 ,.using.router-id.from.BGP.or.OS
3cc20 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 PF.protocol,.or.the.primary.IP.a
3cc40 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e ddress.from.the.first.interface.
3cc60 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 .Configure.a.static.route.for.<s
3cc80 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c ubnet>.using.gateway.<address>.,
3cca0 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 .use.source.address.to.indentify
3ccc0 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 .the.peer.when.is.multi-hop.sess
3cce0 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 ion.and.the.gateway.address.as.B
3cd00 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e FD.peer.destination.address..Con
3cd20 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 figure.a.static.route.for.<subne
3cd40 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 t>.using.gateway.<address>.and.u
3cd60 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 se.the.gateway.address.as.BFD.pe
3cd80 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 er.destination.address..Configur
3cda0 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 e.address.of.NetFlow.collector..
3cdc0 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 NetFlow.server.at.`<address>`.ca
3cde0 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f n.be.both.listening.on.an.IPv4.o
3ce00 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 r.IPv6.address..Configure.addres
3ce20 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 s.of.sFlow.collector..sFlow.serv
3ce40 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 er.at.<address>.can.be.both.list
3ce60 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ening.on.an.IPv4.or.IPv6.address
3ce80 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c ..Configure.address.of.sFlow.col
3cea0 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 lector..sFlow.server.at.`<addres
3cec0 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 s>`.can.be.an.IPv4.or.IPv6.addre
3cee0 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 ss..But.you.cannot.export.to.bot
3cf00 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 h.IPv4.and.IPv6.collectors.at.th
3cf20 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 e.same.time!.Configure.agent.IP.
3cf40 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 address.associated.with.this.int
3cf60 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 erface..Configure.aggregation.de
3cf80 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c lay.timer.interval..Configure.al
3cfa0 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 ert.script.that.will.be.executed
3cfc0 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e .when.an.attack.is.detected..Con
3cfe0 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 figure.an.accounting.server.and.
3d000 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 enable.accounting.with:.Configur
3d020 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 e.and.enable.collection.of.flow.
3d040 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 information.for.the.interface.id
3d060 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 entified.by.<interface>..Configu
3d080 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 re.and.enable.collection.of.flow
3d0a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 .information.for.the.interface.i
3d0c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 dentified.by.`<interface>`..Conf
3d0e0 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 igure.auto-checking.for.new.imag
3d100 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f es.Configure.backend.`<name>`.mo
3d120 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f de.TCP.or.HTTP.Configure.both.ro
3d140 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 uters.(a.and.b).for.DHCPv6-PD.vi
3d160 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 a.dummy.interface:.Configure.dir
3d180 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 ection.for.processing.traffic..C
3d1a0 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 onfigure.either.one.or.two.stop.
3d1c0 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 bits..This.defaults.to.one.stop.
3d1e0 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 bits.if.left.unconfigured..Confi
3d200 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 gure.either.seven.or.eight.data.
3d220 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 bits..This.defaults.to.eight.dat
3d240 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e a.bits.if.left.unconfigured..Con
3d260 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 figure.general.threshold.paramet
3d280 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 ers..Configure.how.long.an.IP.(a
3d2a0 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b ttacker).should.be.kept.in.block
3d2c0 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e ed.state..Default.value.is.1900.
3d2e0 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 .Configure.individual.bridge.por
3d300 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 t.`<priority>`..Configure.interf
3d320 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f ace.`<interface>`.with.one.or.mo
3d340 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 re.interface.addresses..Configur
3d360 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 e.interface-specific.Host/Router
3d380 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 .behaviour..If.set,.the.interfac
3d3a0 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 e.will.switch.to.host.mode.and.I
3d3c0 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 Pv6.forwarding.will.be.disabled.
3d3e0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 on.this.interface..Configure.lis
3d400 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 ten.interface.for.mirroring.traf
3d420 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 fic..Configure.local.IPv4.addres
3d440 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 s.to.listen.for.sflow..Configure
3d460 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 63 6c 6f 63 6b 20 73 6c 6f 70 20 69 6e 20 73 .maximum.allowed.clock.slop.in.s
3d480 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 38 30 29 00 43 6f 6e 66 69 67 75 72 65 20 econds.(default:.180).Configure.
3d4a0 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 new.SNMP.user.named."vyos".with.
3d4c0 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 password."vyos12345678".Configur
3d4e0 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 e.next-hop.`<address>`.and.`<tar
3d500 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 get-address>`.for.an.IPv4.static
3d520 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 .route..Specify.the.target.IPv4.
3d540 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e address.for.health.checking..Con
3d560 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 figure.next-hop.`<address>`.for.
3d580 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 an.IPv4.static.route..Multiple.s
3d5a0 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e tatic.routes.can.be.created..Con
3d5c0 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 figure.next-hop.`<address>`.for.
3d5e0 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 an.IPv6.static.route..Multiple.s
3d600 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e tatic.routes.can.be.created..Con
3d620 66 69 67 75 72 65 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 67 69 74 73 20 74 6f 20 75 73 65 20 66 figure.number.of.digits.to.use.f
3d640 6f 72 20 74 6f 74 70 20 68 61 73 68 20 28 64 65 66 61 75 6c 74 3a 20 36 29 00 43 6f 6e 66 69 67 or.totp.hash.(default:.6).Config
3d660 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d ure.one.of.the.predefined.system
3d680 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 .performance.profiles..Configure
3d6a0 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 .one.or.more.attributes.to.the.g
3d6c0 69 76 65 6e 20 4e 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f iven.NTP.server..Configure.one.o
3d6e0 72 20 6d 6f 72 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 r.more.servers.for.synchronisati
3d700 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e on..Server.name.can.be.either.an
3d720 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c .IP.address.or.:abbr:`FQDN.(Full
3d740 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 y.Qualified.Domain.Name)`..Confi
3d760 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 gure.optional.TTL.value.on.the.g
3d780 69 76 65 6e 20 72 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 iven.resource.record..This.defau
3d7a0 6c 74 73 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 lts.to.600.seconds..Configure.ph
3d7c0 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e ysical.interface.duplex.setting.
3d7e0 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 .Configure.physical.interface.sp
3d800 65 65 64 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 eed.setting..Configure.port.mirr
3d820 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 oring.for.`interface`.inbound.tr
3d840 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
3d860 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
3d880 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f .mirroring.for.`interface`.outbo
3d8a0 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 und.traffic.and.copy.the.traffic
3d8c0 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 .to.`monitor-interface`.Configur
3d8e0 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e e.port.number.of.remote.VXLAN.en
3d900 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f dpoint..Configure.port.number.to
3d920 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 .be.used.for.sflow.conection..De
3d940 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f fault.port.is.6343..Configure.po
3d960 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 rt.number.to.be.used.for.sflow.c
3d980 6f 6e 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e onnection..Default.port.is.6343.
3d9a0 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d .Configure.protocol.used.for.com
3d9c0 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 munication.to.remote.syslog.host
3d9e0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f 72 20 54 43 50 2e ..This.can.be.either.UDP.or.TCP.
3da00 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 74 20 64 6f 65 73 .Configure.proxy.port.if.it.does
3da20 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 .not.listen.to.the.default.port.
3da40 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 80..Configure.requests.to.the.ba
3da60 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 ckend.server.to.use.SSL.encrypti
3da80 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 6b 65 6e 64 20 61 67 61 69 on.and.authenticate.backend.agai
3daa0 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 72 nst.<ca-certificate>.Configure.r
3dac0 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f equests.to.the.backend.server.to
3dae0 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 76 61 6c 69 .use.SSL.encryption.without.vali
3db00 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 43 6f 6e 66 69 67 dating.server.certificate.Config
3db20 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 ure.sFlow.agent.IPv4.or.IPv6.add
3db40 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d ress.Configure.schedule.counter-
3db60 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 polling.in.seconds.(default:.30)
3db80 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 .Configure.service.`<name>`.mode
3dba0 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 .TCP.or.HTTP.Configure.service.`
3dbc0 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 <name>`.to.use.the.backend.<name
3dbe0 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 >.Configure.session.timeout.afte
3dc00 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 r.which.the.user.will.be.logged.
3dc20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 74 65 70 20 76 61 6c 75 65 20 66 6f 72 20 74 6f out..Configure.step.value.for.to
3dc40 74 70 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 tp.in.seconds.(default:.30).Conf
3dc60 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 igure.system.domain.name..A.doma
3dc80 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 in.name.must.start.and.end.with.
3dca0 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 a.letter.or.digit,.and.have.as.i
3dcc0 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c nterior.characters.only.letters,
3dce0 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .digits,.or.a.hyphen..Configure.
3dd00 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.A-side.router.for.NPTv6.usin
3dd20 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
3dd40 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.B-side.router.for.NPTv6.usin
3dd60 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
3dd80 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 the.DNS.`<server>`.IP/FQDN.used.
3dda0 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 when.updating.this.dynamic.assig
3ddc0 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 65 nment..Configure.the.HTTP.API.se
3dde0 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 42 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 rvice.on.Router.B.Configure.the.
3de00 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 IPv4.or.IPv6.listen.address.of.t
3de20 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e he.TFTP.server..Multiple.IPv4.an
3de40 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 d.IPv6.addresses.can.be.given..T
3de60 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 here.will.be.one.TFTP.server.ins
3de80 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 tances.listening.on.each.IP.addr
3dea0 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 73 ess..Configure.the.config-sync.s
3dec0 65 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 41 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 ervice.on.Router.A.Configure.the
3dee0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 .connection.tracking.protocol.he
3df00 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e lper.modules..All.modules.are.en
3df20 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 able.by.default..Configure.the.d
3df40 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 iscrete.port.under.which.the.RAD
3df60 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 IUS.server.can.be.reached..Confi
3df80 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 gure.the.discrete.port.under.whi
3dfa0 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 ch.the.TACACS.server.can.be.reac
3dfc0 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e hed..Configure.the.load-balancin
3dfe0 67 20 68 61 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 g.haproxy.service.for.HTTP..Conf
3e000 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 igure.the.load-balancing.reverse
3e020 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 -proxy.service.for.HTTP..Configu
3e040 72 65 20 74 68 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 62 65 68 61 76 69 6f 72 20 77 69 74 re.the.timestamping.behavior.wit
3e060 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 h.the.following.option:.Configur
3e080 65 20 74 69 6d 65 20 64 72 69 66 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 e.time.drift.in.seconds.(default
3e0a0 3a 20 30 29 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d :.0).Configure.traffic.capture.m
3e0c0 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 ode..Configure.user.defined.:abb
3e0e0 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 r:`MAC.(Media.Access.Control)`.a
3e100 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 ddress.on.given.`<interface>`..C
3e120 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 onfigure.watermark.warning.gener
3e140 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 ation.for.an.IGMP.group.limit..G
3e160 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 enerates.warning.once.the.config
3e180 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c ured.group.limit.is.reached.whil
3e1a0 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 e.adding.new.groups..Configured.
3e1c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 routing.table.`<id>`.is.used.by.
3e1e0 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 VRF.`<name>`..Configured.value.C
3e200 6f 6e 66 69 67 75 72 65 73 20 68 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 onfigures.hardware.timestamping.
3e220 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 20 54 68 on.the.interface.<interface>..Th
3e240 65 20 73 70 65 63 69 61 6c 20 76 61 6c 75 65 20 60 61 6c 6c 60 20 63 61 6e 20 61 6c 73 6f 20 62 e.special.value.`all`.can.also.b
3e260 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 69 e.specified.to.enable.timestampi
3e280 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 ng.on.all.interfaces.that.suppor
3e2a0 74 20 69 74 2e 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 t.it..Configures.the.BGP.speaker
3e2c0 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 .so.that.it.only.accepts.inbound
3e2e0 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 .connections.from,.but.does.not.
3e300 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f initiate.outbound.connections.to
3e320 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 .the.peer.or.peer.group..Configu
3e340 72 65 73 20 74 68 65 20 50 54 50 20 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 res.the.PTP.port..By.default,.th
3e360 65 20 73 74 61 6e 64 61 72 64 20 70 6f 72 74 20 33 31 39 20 69 73 20 75 73 65 64 2e 00 43 6f 6e e.standard.port.319.is.used..Con
3e380 66 69 67 75 72 65 73 20 74 68 65 20 72 69 6e 67 20 62 75 66 66 65 72 20 73 69 7a 65 20 6f 66 20 figures.the.ring.buffer.size.of.
3e3a0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 48 54 20 6d 6f the.interface..Configuring.HT.mo
3e3c0 64 65 20 6f 70 74 69 6f 6e 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 75 73 69 6e de.options.is.required.when.usin
3e3e0 67 20 38 30 32 2e 31 31 6e 20 6f 72 20 38 30 32 2e 31 31 61 78 20 61 74 20 32 2e 34 47 48 7a 2e g.802.11n.or.802.11ax.at.2.4GHz.
3e400 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.IPoE.Server.Configu
3e420 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 ring.IPsec.Configuring.L2TP.Serv
3e440 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b er.Configuring.LNS.(L2TP.Network
3e460 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 .Server).Configuring.PPPoE.Serve
3e480 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 r.Configuring.PPTP.Server.Config
3e4a0 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 uring.RADIUS.accounting.Configur
3e4c0 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 ing.RADIUS.authentication.Config
3e4e0 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 uring.SSTP.Server.Configuring.SS
3e500 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 TP.client.Configuring.VyOS.to.ac
3e520 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 t.as.your.IPSec.access.concentra
3e540 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 tor.is.one.thing,.but.you.probab
3e560 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e ly.need.to.setup.your.client.con
3e580 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 necting.to.the.server.so.they.ca
3e5a0 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e n.talk.to.the.IPSec.gateway..Con
3e5c0 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 figuring.a.listen-address.is.ess
3e5e0 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 ential.for.the.service.to.work..
3e600 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 Connect/Disconnect.Connected.cli
3e620 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 ent.should.use.`<address>`.as.th
3e640 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 eir.DNS.server..This.command.acc
3e660 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 epts.both.IPv4.and.IPv6.addresse
3e680 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 s..Up.to.two.nameservers.can.be.
3e6a0 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 configured.for.IPv4,.up.to.three
3e6c0 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 73 68 6f .for.IPv6..Connected.clients.sho
3e6e0 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 uld.use.`<address>`.as.their.DNS
3e700 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f .server..This.command.accepts.bo
3e720 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 th.IPv4.and.IPv6.addresses..Up.t
3e740 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 o.two.nameservers.can.be.configu
3e760 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 red.for.IPv4,.up.to.three.for.IP
3e780 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 v6..Connections.to.the.RPKI.cach
3e7a0 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 ing.server.can.not.only.be.estab
3e7c0 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 lished.by.HTTP/TLS.but.you.can.a
3e7e0 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e lso.rely.on.a.secure.SSH.session
3e800 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f .to.the.server..To.enable.SSH.yo
3e820 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 u.first.need.to.create.yoursels.
3e840 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 an.SSH.client.keypair.using.``ge
3e860 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 nerate.ssh.client-key./config/au
3e880 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 th/id_rsa_rpki``..Once.your.key.
3e8a0 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e is.created.you.can.setup.the.con
3e8c0 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 nection..Connections.to.the.RPKI
3e8e0 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 .caching.server.can.not.only.be.
3e900 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 established.by.HTTP/TLS.but.you.
3e920 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 can.also.rely.on.a.secure.SSH.se
3e940 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 ssion.to.the.server..To.enable.S
3e960 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 SH,.first.you.need.to.create.an.
3e980 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 SSH.client.keypair.using.``gener
3e9a0 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f ate.ssh.client-key./config/auth/
3e9c0 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 id_rsa_rpki``..Once.your.key.is.
3e9e0 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 created.you.can.setup.the.connec
3ea00 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 tion..Connections.to.the.RPKI.ca
3ea20 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 ching.server.can.not.only.be.est
3ea40 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 ablished.by.TCP.using.the.RTR.pr
3ea60 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 otocol.but.you.can.also.rely.on.
3ea80 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
3eaa0 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 er..This.provides.transport.inte
3eac0 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 grity.and.confidentiality.and.it
3eae0 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 .is.a.good.idea.if.your.validati
3eb00 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 on.software.supports.it...To.ena
3eb20 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 ble.SSH,.first.you.need.to.creat
3eb40 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 e.an.SSH.client.keypair.using.``
3eb60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f generate.ssh.client-key./config/
3eb80 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 auth/id_rsa_rpki``..Once.your.ke
3eba0 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 y.is.created.you.can.setup.the.c
3ebc0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 onnection..Conntrack.Conntrack.S
3ebe0 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 ync.Conntrack.Sync.Example.Connt
3ec00 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 rack.ignore.rules.Conntrack.log.
3ec20 43 6f 6e 73 69 64 65 72 61 74 69 6f 6e 73 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 Considerations.Console.Console.S
3ec40 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c erver.Constrain.the.memory.avail
3ec60 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 able.to.the.container..Container
3ec80 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 .Container.Networks.Container.Re
3eca0 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 gistry.Contrack.Timeouts.Convert
3ecc0 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 .the.address.prefix.of.a.single.
3ece0 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 `fc00::/64`.network.to.`fc01::/6
3ed00 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 4`.Convert.the.address.prefix.of
3ed20 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f .a.single.`fc01::/64`.network.to
3ed40 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 .`fc00::/64`.Copy.the.key,.as.it
3ed60 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 .is.not.stored.on.the.local.file
3ed80 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 system..Because.it.is.a.symmetri
3eda0 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 c.key,.only.you.and.your.peer.sh
3edc0 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 ould.have.knowledge.of.its.conte
3ede0 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 nt..Make.sure.you.distribute.the
3ee00 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 .key.in.a.safe.manner,.Country.c
3ee20 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 ode.(ISO/IEC.3166-1)..Used.to.se
3ee40 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 t.regulatory.domain..Set.as.need
3ee60 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 ed.to.indicate.country.in.which.
3ee80 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 device.is.operating..This.can.li
3eea0 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 mit.available.channels.and.trans
3eec0 6d 69 74 20 70 6f 77 65 72 2e 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 mit.power..Country.code.(ISO/IEC
3eee0 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 .3166-1)..Used.to.set.regulatory
3ef00 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 .domain..Set.as.needed.to.indica
3ef20 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 62 6f 78 20 69 73 20 6f te.country.in.which.the.box.is.o
3ef40 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 perating..This.can.limit.availab
3ef60 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 le.channels.and.transmit.power..
3ef80 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e Creat.community-list.policy.iden
3efa0 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 tified.by.name.<text>..Creat.ext
3efc0 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 community-list.policy.identified
3efe0 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 .by.name.<text>..Create.DHCP.add
3f000 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c ress.range.with.a.range.id.of.`<
3f020 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 n>`..DHCP.leases.are.taken.from.
3f040 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 this.pool..The.pool.starts.at.ad
3f060 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 dress.`<address>`..Create.DHCP.a
3f080 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 ddress.range.with.a.range.id.of.
3f0a0 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f `<n>`..DHCP.leases.are.taken.fro
3f0c0 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 m.this.pool..The.pool.stops.with
3f0e0 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 .address.`<address>`..Create.DNS
3f100 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 .record.per.client.lease,.by.add
3f120 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 ing.clients.to./etc/hosts.file..
3f140 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 Entry.will.have.format:.`<shared
3f160 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 -network-name>_<hostname>.<domai
3f180 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 n-name>`.Create.`<user>`.for.loc
3f1a0 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d al.authentication.on.this.system
3f1c0 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 ..The.users.password.will.be.set
3f1e0 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 .to.`<pass>`..Create.``172.18.20
3f200 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 1.0/24``.as.a.subnet.within.``NE
3f220 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 T1``.and.pass.address.of.Unifi.c
3f240 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f ontroller.at.``172.16.100.1``.to
3f260 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 .clients.of.that.subnet..Create.
3f280 61 20 43 41 20 63 68 61 69 6e 20 61 6e 64 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 a.CA.chain.and.leaf.certificates
3f2a0 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 .Create.a.basic.bridge.Create.a.
3f2c0 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 file.named.``VyOS-1.3.6.1.4.1.44
3f2e0 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 641.ConfigMgmt-Commands``.using.
3f300 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 the.following.content:.Create.a.
3f320 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 load.balancing.rule,.it.can.be.a
3f340 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 .number.between.1.and.9999:.Crea
3f360 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 te.a.new.:abbr:`CA.(Certificate.
3f380 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 Authority)`.and.output.the.CAs.p
3f3a0 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e ublic.and.private.key.on.the.con
3f3c0 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d sole..Create.a.new.DHCP.static.m
3f3e0 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 apping.named.`<description>`.whi
3f400 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 ch.is.valid.for.the.host.identif
3f420 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 ied.by.its.DHCP.unique.identifie
3f440 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 r.(DUID).`<identifier>`..Create.
3f460 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 a.new.DHCP.static.mapping.named.
3f480 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 `<description>`.which.is.valid.f
3f4a0 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 or.the.host.identified.by.its.MA
3f4c0 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e C.`<address>`..Create.a.new.VLAN
3f4e0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 .interface.on.interface.`<interf
3f500 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 ace>`.using.the.VLAN.number.prov
3f520 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e ided.via.`<vlan-id>`..Create.a.n
3f540 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 20 61 6e ew.VRF.instance.with.`<name>`.an
3f560 64 20 60 3c 69 64 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 d.`<id>`..The.name.is.used.when.
3f580 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e placing.individual.interfaces.in
3f5a0 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f to.the.VRF..Create.a.new.public/
3f5c0 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 private.keypair.and.output.the.c
3f5e0 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 ertificate.on.the.console..Creat
3f600 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 e.a.new.public/private.keypair.w
3f620 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e hich.is.signed.by.the.CA.referen
3f640 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 ced.by.`ca-name`..The.signed.cer
3f660 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 tificate.is.then.output.to.the.c
3f680 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 onsole..Create.a.new.self-signed
3f6a0 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 .certificate..The.public/private
3f6c0 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 .is.then.shown.on.the.console..C
3f6e0 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 reate.a.new.subordinate.:abbr:`C
3f700 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 A.(Certificate.Authority)`.and.s
3f720 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 ign.it.using.the.private.key.ref
3f740 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e erenced.by.`ca-name`..Create.a.n
3f760 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 ew.subordinate.:abbr:`CA.(Certif
3f780 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 icate.Authority)`.and.sign.it.us
3f7a0 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 ing.the.private.key.referenced.b
3f7c0 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 y.`name`..Create.a.peer.as.you.w
3f7e0 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 ould.when.you.specify.an.ASN,.ex
3f800 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 cept.that.if.the.peers.ASN.is.di
3f820 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 fferent.than.mine.as.specified.u
3f840 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 nder.the.:cfgcmd:`protocols.bgp.
3f860 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 <asn>`.command.the.connection.wi
3f880 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 ll.be.denied..Create.a.peer.as.y
3f8a0 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e ou.would.when.you.specify.an.ASN
3f8c0 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 ,.except.that.if.the.peers.ASN.i
3f8e0 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 s.the.same.as.mine.as.specified.
3f900 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 under.the.:cfgcmd:`protocols.bgp
3f920 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 .<asn>`.command.the.connection.w
3f940 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 ill.be.denied..Create.a.static.h
3f960 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 ostname.mapping.which.will.alway
3f980 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 s.resolve.the.name.`<hostname>`.
3f9a0 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 to.IP.address.`<address>`..Creat
3f9c0 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e e.as-path-policy.identified.by.n
3f9e0 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 ame.<text>..Create.firewall.rule
3fa00 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 .in.forward.chain,.and.define.wh
3fa20 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e ich.flowtbale.should.be.used..On
3fa40 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 ly.applicable.if.action.is.``off
3fa60 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 load``..Create.firewall.rule.in.
3fa80 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f forward.chain,.and.set.action.to
3faa0 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 .``offload``..Create.firewall.ru
3fac0 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 le:.create.a.firewall.rule,.sett
3fae0 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 ing.action.to.``offload``.and.us
3fb00 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c ing.desired.flowtable.for.``offl
3fb20 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 oad-target``..Create.flowtable:.
3fb40 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 create.flowtable,.which.includes
3fb60 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 .the.interfaces.that.are.going.t
3fb80 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 o.be.used.by.the.flowtable..Crea
3fba0 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 te.large-community-list.policy.i
3fbc0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
3fbe0 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 .named.`<alias>`.for.the.configu
3fc00 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d red.static.mapping.for.`<hostnam
3fc20 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 e>`..Thus.the.address.configured
3fc40 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 .as.:cfgcmd:`set.system.static-h
3fc60 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e ost-mapping.host-name.<hostname>
3fc80 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 .inet.<address>`.can.be.reached.
3fca0 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a via.multiple.names..Create.new.:
3fcc0 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 rfc:`2136`.DNS.update.configurat
3fce0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
3fd00 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
3fd20 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
3fd40 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
3fd60 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 VRF.instance.with.`<name>`..The.
3fd80 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 name.is.used.when.placing.indivi
3fda0 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 dual.interfaces.into.the.VRF..Cr
3fdc0 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 eate.new.dynamic.DNS.update.conf
3fde0 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 iguration.which.will.update.the.
3fe00 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 IP.address.assigned.to.`<interfa
3fe20 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 ce>`.on.the.service.you.configur
3fe40 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 ed.under.`<service-name>`..Creat
3fe60 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 e.new.system.user.with.username.
3fe80 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 `<name>`.and.real-name.specified
3fea0 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 .by.`<string>`..Create.service.`
3fec0 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 <name>`.to.listen.on.<port>.Crea
3fee0 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 tes.a.named.container.network.Cr
3ff00 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e eates.local.IPoE.user.with.usern
3ff20 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 ame=**<interface>**.and.password
3ff40 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 =**<MAC>**.(mac-address).Creates
3ff60 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c .static.peer.mapping.of.protocol
3ff80 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f -address.to.:abbr:`NBMA.(Non-bro
3ffa0 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 adcast.multiple-access.network)`
3ffc0 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 .address..Creating.a.bridge.inte
3ffe0 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 rface.is.very.simple..In.this.ex
40000 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 ample,.we.will.have:.Creating.a.
40020 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 flow.table:.Creating.a.traffic.p
40040 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 olicy.Creating.rules.for.using.f
40060 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 low.tables:.Credentials.can.be.d
40080 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 efined.here.and.will.only.be.use
400a0 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 d.when.adding.a.container.image.
400c0 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c to.the.system..Critical.Critical
400e0 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 .conditions.-.e.g..hard.drive.er
40100 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 rors..Crystalfontz.CFA-533.Cryst
40120 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-631.Crystalfontz.CFA
40140 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f -633.Crystalfontz.CFA-635.Cur.Ho
40160 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 p.Limit.Currently.does.not.do.mu
40180 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 ch.as.caching.is.not.implemented
401a0 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 ..Currently.dynamic.routing.is.s
401c0 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f upported.for.the.following.proto
401e0 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 cols:.Custom.File.Custom.bridge.
40200 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 firewall.chains.can.be.create.wi
40220 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 th.command.``set.firewall.bridge
40240 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .name.<name>....``..In.order.to.
40260 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 use.such.custom.chain,.a.rule.wi
40280 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 th.action.jump,.and.the.appropia
402a0 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 te.target.should.be.defined.in.a
402c0 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 .base.chain..Custom.bridge.firew
402e0 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f all.chains.can.be.create.with.co
40300 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 mmand.``set.firewall.bridge.name
40320 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 .<name>....``..In.order.to.use.s
40340 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 uch.custom.chain,.a.rule.with.ac
40360 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 74 tion.jump,.and.the.appropriate.t
40380 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 arget.should.be.defined.in.a.bas
403a0 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 e.chain..Custom.bridge.firewall.
403c0 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 chains.can.be.created.with.the.c
403e0 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d ommand.``set.firewall.bridge.nam
40400 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 e.<name>....``..In.order.to.use.
40420 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 such.custom.chain,.a.rule.with.a
40440 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 ction.jump,.and.the.appropriate.
40460 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 target.should.be.defined.in.a.ba
40480 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 se.chain..Custom.firewall.chains
404a0 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 .can.be.created,.with.commands.`
404c0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d `set.firewall.[ipv4.|.ipv6].[nam
404e0 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 e.|.ipv6-name].<name>....``..In.
40500 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 order.to.use.such.custom.chain,.
40520 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 a.rule.with.**action.jump**,.and
40540 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c .the.appropiate.**target**.shoul
40560 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 d.be.defined.in.a.base.chain..Cu
40580 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 stom.firewall.chains.can.be.crea
405a0 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ted,.with.commands.``set.firewal
405c0 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 l.ipv4.name.<name>....``..In.ord
405e0 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
40600 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
40620 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 e.appropiate.**target**.should.b
40640 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f e.defined.in.a.base.chain..Custo
40660 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 m.firewall.chains.can.be.created
40680 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 ,.with.commands.``set.firewall.i
406a0 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 pv4.name.<name>....``..In.order.
406c0 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 to.use.such.custom.chain,.a.rule
406e0 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 .with.**action.jump**,.and.the.a
40700 70 70 72 6f 70 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 ppropriate.**target**.should.be.
40720 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 defined.in.a.base.chain..Custom.
40740 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 firewall.chains.can.be.created,.
40760 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 with.commands.``set.firewall.ipv
40780 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 6.name.<name>....``..In.order.to
407a0 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 .use.such.custom.chain,.a.rule.w
407c0 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 ith.**action.jump**,.and.the.app
407e0 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 ropiate.**target**.should.be.def
40800 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 ined.in.a.base.chain..Custom.fir
40820 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 ewall.chains.can.be.created,.wit
40840 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e h.commands.``set.firewall.ipv6.n
40860 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 ame.<name>....``..In.order.to.us
40880 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 e.such.custom.chain,.a.rule.with
408a0 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 .**action.jump**,.and.the.approp
408c0 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e riate.**target**.should.be.defin
408e0 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 ed.in.a.base.chain..Custom.healt
40900 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 h-check.script.allows.checking.r
40920 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a eal-server.availability.Customiz
40940 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b ed.ignore.rules,.based.on.a.pack
40960 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 et.and.flow.selector..DCO.can.be
40980 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 .enabled.for.both.new.and.existi
409a0 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 ng.tunnels,VyOS.adds.an.option.i
409c0 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 n.each.tunnel.configuration.wher
409e0 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e e.we.can.enable.this.function...
40a00 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 The.current.best.practice.is.to.
40a20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 create.a.new.tunnel.with.DCO.to.
40a40 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 minimize.the.chance.of.problems.
40a60 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 63 61 6e 20 62 with.existing.clients..DCO.can.b
40a80 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 e.enabled.for.both.new.and.exist
40aa0 69 6e 67 20 74 75 6e 6e 65 6c 73 2e 20 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e ing.tunnels..VyOS.adds.an.option
40ac0 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 .in.each.tunnel.configuration.wh
40ae0 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 2e ere.we.can.enable.this.function.
40b00 20 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f .The.current.best.practice.is.to
40b20 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f .create.a.new.tunnel.with.DCO.to
40b40 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 .minimize.the.chance.of.problems
40b60 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 .with.existing.clients..DCO.supp
40b80 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 ort.is.a.per-tunnel.option.and.i
40ba0 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 t.is.not.automatically.enabled.b
40bc0 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 y.default.for.new.or.upgraded.tu
40be0 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e nnels..Existing.tunnels.will.con
40c00 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 tinue.to.function.as.they.have.i
40c20 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 n.the.past..DDoS.Protection.DH.G
40c40 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d roup.14.DHCP.High.Availability.m
40c60 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 ust.be.configured.explicitly.by.
40c80 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 the.following.statements.on.both
40ca0 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 .servers:.DHCP.Relay.DHCP.Server
40cc0 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c .DHCP.failover.parameters.DHCP.l
40ce0 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d ease.range.DHCP.range.spans.from
40d00 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 .`192.168.189.10`.-.`192.168.189
40d20 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 .250`.DHCP.relay.example.DHCP.se
40d40 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 rver.is.located.at.IPv4.address.
40d60 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 10.0.1.4.on.``eth2``..DHCPv6.add
40d80 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ress.pools.must.be.configured.fo
40da0 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 r.the.system.to.act.as.a.DHCPv6.
40dc0 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 server..The.following.example.de
40de0 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 scribes.a.common.scenario..DHCPv
40e00 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 6.relay.example.DHCPv6.requests.
40e20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c are.received.by.the.router.on.`l
40e40 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 istening.interface`.``eth1``.DMV
40e60 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e PN.DMVPN.example.network.DMVPN.n
40e80 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 etwork.DMVPN.only.automates.the.
40ea0 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 tunnel.endpoint.discovery.and.se
40ec0 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e tup..A.complete.solution.also.in
40ee0 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 corporates.the.use.of.a.routing.
40f00 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 protocol..BGP.is.particularly.we
40f20 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e ll.suited.for.use.with.DMVPN..DN
40f40 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f AT.DNAT.is.typically.referred.to
40f60 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 .as.a.**Port.Forward**..When.usi
40f80 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 ng.VyOS.as.a.NAT.router.and.fire
40fa0 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 wall,.a.common.configuration.tas
40fc0 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.is.to.redirect.incoming.traffi
40fe0 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c c.to.a.system.behind.the.firewal
41000 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 l..DNAT.rule.10.replaces.the.des
41020 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 tination.address.of.an.inbound.p
41040 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 acket.with.192.0.2.10.DNAT66.DNS
41060 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 .Forwarding.DNS.name.servers.DNS
41080 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 .search.list.to.advertise.DNS.se
410a0 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 rver.IPv4.address.DNS.server.is.
410c0 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e located.at.``2001:db8::ffff``.DN
410e0 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 SSL.DSCP.values.as.per.:rfc:`247
41100 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 4`.and.:rfc:`4595`:.DSSS/CCK.Mod
41120 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 e.in.40.MHz,.this.sets.``[DSSS_C
41140 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d CK-40]``.Data.is.provided.by.DB-
41160 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 IP.com.under.CC-BY-4.0.license..
41180 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 Attribution.required,.permits.re
411a0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 distribution.so.we.can.include.a
411c0 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 .database.in.images(~3MB.compres
411e0 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 sed)..Includes.cron.script.(manu
41200 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 ally.callable.by.op-mode.update.
41220 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 geoip).to.keep.database.and.rule
41240 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 s.updated..Debug.Debug-level.mes
41260 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e sages.-.Messages.that.contain.in
41280 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 formation.normally.of.use.only.w
412a0 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 hen.debugging.a.program..Default
412c0 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 .Default.1..Default.Gateway/Rout
412e0 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 e.Default.Router.Preference.Defa
41300 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 ult.behavior.-.don't.ask.client.
41320 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 for.mppe,.but.allow.it.if.client
41340 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 .wants..Please.note.that.RADIUS.
41360 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d may.override.this.option.by.MS-M
41380 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
413a0 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 .Default.behavior.-.don't.ask.th
413c0 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 e.client.for.mppe,.but.allow.it.
413e0 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 if.the.client.wants..Please.note
41400 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f .that.RADIUS.may.override.this.o
41420 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 ption.by.MS-MPPE-Encryption-Poli
41440 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d cy.attribute..Default.behavior.-
41460 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 .don't.ask.the.client.for.mppe,.
41480 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 but.allow.it.if.the.client.wants
414a0 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 ..Please.note.that.RADIUS.may.ov
414c0 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4d 53 2d 4d erride.this.option.with.the.MS-M
414e0 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
41500 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 .Default.gateway.and.DNS.server.
41520 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 30 is.at.`192.0.2.254`.Default.is.0
41540 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 31 2e 32 .for.unlimited..For.example,.1.2
41560 35 20 6c 69 6d 69 74 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 74 6f 20 75 73 65 20 75 70 5.limits.the.container.to.use.up
41580 20 74 6f 20 31 2e 32 35 20 63 6f 72 65 73 20 77 6f 72 74 68 20 6f 66 20 43 50 55 20 74 69 6d 65 .to.1.25.cores.worth.of.CPU.time
415a0 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 77 ..This.can.be.a.decimal.number.w
415c0 69 74 68 20 75 70 20 74 6f 20 74 68 72 65 65 20 64 65 63 69 6d 61 6c 20 70 6c 61 63 65 73 2e 00 ith.up.to.three.decimal.places..
415e0 44 65 66 61 75 6c 74 20 69 73 20 33 31 30 30 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d Default.is.3100.Default.is.512.M
41600 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 B..Use.0.MB.for.unlimited.memory
41620 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 ..Default.is.``any-available``..
41640 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 Default.is.``icmp``..Default.is.
41660 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 to.detects.physical.link.state.c
41680 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 hanges..Default.port.is.3128..De
416a0 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 fault:.1.Default:.443.Defaults.t
416c0 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 o.'uid'.Defaults.to.225.0.0.50..
416e0 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 Defaults.to.``us``..Define.Conec
41700 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 61 6e 64 2f 6f 72 tion.Timeouts.Define.IPv4.and/or
41720 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b .IPv6.prefix.for.a.given.network
41740 20 6e 61 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 61 6e 20 62 65 .name..Both.IPv4.and.IPv6.can.be
41760 20 75 73 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f .used.in.parallel..Define.IPv4.o
41780 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 r.IPv6.prefix.for.a.given.networ
417a0 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 k.name..Only.one.IPv4.and.one.IP
417c0 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 v6.prefix.can.be.used.per.networ
417e0 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d k.name..Define.IPv4/IPv6.managem
41800 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 ent.address.transmitted.via.LLDP
41820 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
41840 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f ned..Only.addresses.connected.to
41860 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e .the.system.will.be.transmitted.
41880 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 .Define.a.IPv4.or.IPv6.Network.g
418a0 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 roup..Define.a.IPv4.or.a.IPv6.ad
418c0 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 dress.group.Define.a.Zone.Define
418e0 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 .a.discrete.source.IP.address.of
41900 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 .100.64.0.1.for.SNAT.rule.20.Def
41920 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 ine.a.domain.group..Define.a.mac
41940 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 .group..Define.a.port.group..A.p
41960 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 ort.name.can.be.any.name.defined
41980 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 .in./etc/services..e.g.:.http.De
419a0 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 fine.allowed.ciphers.used.for.th
419c0 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c e.SSH.connection..A.number.of.al
419e0 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 lowed.ciphers.can.be.specified,.
41a00 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f use.multiple.occurrences.to.allo
41a20 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e w.multiple.ciphers..Define.an.in
41a40 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 terface.group..Wildcard.are.acce
41a60 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 pted.too..Define.behavior.for.gr
41a80 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 atuitous.ARP.frames.who's.IP.is.
41aa0 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 not.already.present.in.the.ARP.t
41ac0 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 able..If.configured.create.new.e
41ae0 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 ntries.in.the.ARP.table..Define.
41b00 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d behavior.for.gratuitous.ARP.fram
41b20 65 73 20 77 68 6f 73 65 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 es.whose.IP.is.not.already.prese
41b40 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 nt.in.the.ARP.table..If.configur
41b60 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 ed.create.new.entries.in.the.ARP
41b80 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 .table..Define.different.modes.f
41ba0 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 or.IP.directed.broadcast.forward
41bc0 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 ing.as.described.in.:rfc:`1812`.
41be0 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e and.:rfc:`2644`..Define.differen
41c00 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 t.modes.for.sending.replies.in.r
41c20 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 esponse.to.received.ARP.requests
41c40 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 .that.resolve.local.target.IP.ad
41c60 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 dresses:.Define.different.restri
41c80 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 ction.levels.for.announcing.the.
41ca0 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 local.source.IP.address.from.IP.
41cc0 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 packets.in.ARP.requests.sent.on.
41ce0 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 interface..Define.how.to.handle.
41d00 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c leaf-seonds..Define.how.to.handl
41d20 65 20 6c 65 61 70 2d 73 65 63 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 e.leap-seconds..Define.interface
41d40 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 s.to.be.used.in.the.flowtable..D
41d60 65 66 69 6e 65 20 6c 65 6e 67 68 74 20 6f 66 20 65 78 63 6c 75 64 65 20 70 72 65 66 69 78 20 69 efine.lenght.of.exclude.prefix.i
41d80 6e 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f n.`<pd-prefix>`..Define.length.o
41da0 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e f.packet.payload.to.include.in.n
41dc0 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 etlink.message..Only.applicable.
41de0 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 if.rule.log.is.enable.and.log.gr
41e00 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 oup.is.defined..Define.length.of
41e20 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 .packet.payload.to.include.in.ne
41e40 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 tlink.message..Only.applicable.i
41e60 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f f.rule.log.is.enabled.and.the.lo
41e80 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 g.group.is.defined..Define.log.g
41ea0 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 roup.to.send.message.to..Only.ap
41ec0 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 plicable.if.rule.log.is.enable..
41ee0 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c Define.log-level..Only.applicabl
41f00 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 e.if.rule.log.is.enable..Define.
41f20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 log-level..Only.applicable.if.ru
41f40 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 le.log.is.enabled..Define.number
41f60 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 .of.packets.to.queue.inside.the.
41f80 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 kernel.before.sending.them.to.us
41fa0 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 erspace..Only.applicable.if.rule
41fc0 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 .log.is.enable.and.log.group.is.
41fe0 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f defined..Define.operation.mode.o
42000 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 f.High.Availability.feature..Def
42020 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 ault.value.if.command.is.not.spe
42040 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 cified.is.`active-active`.Define
42060 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f .the.length.of.packet.payload.to
42080 20 69 6e 63 6c 75 64 65 20 69 6e 20 61 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f .include.in.a.netlink.message..O
420a0 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
420c0 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 abled.and.log.group.is.defined..
420e0 44 65 66 69 6e 65 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 Define.the.log.group.to.send.mes
42100 73 61 67 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c sages.to..Only.applicable.if.rul
42120 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d e.log.is.enabled..Define.the.num
42140 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 ber.of.packets.to.queue.inside.t
42160 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f he.kernel.before.sending.them.to
42180 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 .userspace..Only.applicable.if.r
421a0 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 ule.log.is.enabled.and.log.group
421c0 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f .is.defined..Define.the.number.o
421e0 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 f.packets.to.queue.inside.the.ke
42200 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 rnel.before.sending.them.to.user
42220 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c space..Only.applicable.if.rule.l
42240 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 og.is.enabled.and.the.log.group.
42260 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 is.defined..Define.the.time.inte
42280 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 rval.to.update.the.local.cache.D
422a0 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 efine.the.zone.as.a.local.zone..
422c0 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 A.local.zone.has.no.interfaces.a
422e0 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 nd.will.be.applied.to.the.router
42300 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 .itself..Define.type.of.offload.
42320 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 to.be.used.by.the.flowtable:.``h
42340 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 ardware``.or.``software``..By.de
42360 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 fault,.``software``.offload.is.u
42380 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 sed..Define.used.ethertype.of.br
423a0 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 idge.interface..Defined.the.IPv4
423c0 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f ,.IPv6.or.FQDN.and.port.number.o
423e0 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 f.the.caching.RPKI.caching.insta
42400 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 nce.which.is.used..Defines.alter
42420 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e nate.sources.for.multicasting.an
42440 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 d.IGMP.data..The.network.address
42460 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 .must.be.on.the.following.format
42480 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f .'a.b.c.d/n'..By.default,.the.ro
424a0 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 uter.will.accept.data.from.sourc
424c0 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 es.on.the.same.network.as.config
424e0 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c ured.on.an.interface..If.the.mul
42500 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e ticast.source.lies.on.a.remote.n
42520 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 etwork,.one.must.define.from.whe
42540 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 re.traffic.should.be.accepted..D
42560 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 efines.an.off-NBMA.network.prefi
42580 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 x.for.which.the.GRE.interface.wi
425a0 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 ll.act.as.a.gateway..This.an.alt
425c0 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 ernative.to.defining.local.inter
425e0 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 faces.with.shortcut-destination.
42600 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 flag..Defines.blackhole.distance
42620 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 .for.this.route,.routes.with.sma
42640 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 ller.administrative.distance.are
42660 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 .elected.prior.to.those.with.a.h
42680 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 igher.distance..Defines.minimum.
426a0 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 acceptable.MTU..If.client.will.t
426c0 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 ry.to.negotiate.less.then.specif
426e0 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 ied.MTU.then.it.will.be.NAKed.or
42700 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 .disconnected.if.rejects.greater
42720 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 .MTU..Default.value.is.**100**..
42740 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 Defines.next-hop.distance.for.th
42760 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 is.route,.routes.with.smaller.ad
42780 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 ministrative.distance.are.electe
427a0 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 d.prior.to.those.with.a.higher.d
427c0 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 istance..Defines.preferred.MRU..
427e0 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e By.default.is.not.defined..Defin
42800 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 es.protocols.for.checking.ARP,.I
42820 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e CMP,.TCP.Defines.the.maximum.`<n
42840 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 umber>`.of.unanswered.echo.reque
42860 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e sts..Upon.reaching.the.value.`<n
42880 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 umber>`,.the.session.will.be.res
428a0 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 et..Defines.the.maximum.`<number
428c0 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 >`.of.unanswered.echo.requests..
428e0 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 Upon.reaching.the.value.`<number
42900 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 >`,.the.session.will.be.reset..D
42920 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 efault.value.is.**3**..Defines.t
42940 68 65 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 61 20 he.minimum.acceptable.MTU..If.a.
42960 63 6c 69 65 6e 74 20 74 72 69 65 73 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 61 6e 20 4d 54 55 client.tries.to.negotiate.an.MTU
42980 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 69 73 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 .lower.than.this.it.will.be.NAKe
429a0 64 2c 20 61 6e 64 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 69 74 20 72 65 6a 65 63 74 d,.and.disconnected.if.it.reject
429c0 73 20 61 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 s.a.greater.MTU..Default.value.i
429e0 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 s.**100**..Defines.the.round-tri
42a00 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 63 74 69 76 65 20 71 75 65 75 65 20 6d 61 6e p.time.used.for.active.queue.man
42a20 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 agement.(AQM).in.milliseconds..T
42a40 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 2e 00 44 65 66 69 6e 65 73 he.default.value.is.100..Defines
42a60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 .the.specified.device.as.a.syste
42a80 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 m.console..Available.console.dev
42aa0 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 ices.can.be.(see.completion.help
42ac0 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 44 79 6e 61 6d 69 63 20 41 64 64 72 65 73 73 20 47 72 er):.Defining.Dynamic.Address.Gr
42ae0 6f 75 70 73 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 oups.Defining.Peers.Delegate.pre
42b00 66 69 78 65 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 fixes.from.`<pd-prefix>`.to.clie
42b20 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 2e 20 52 61 6e 67 65 20 nts.in.subnet.`<prefix>`..Range.
42b40 69 73 20 64 65 66 69 6e 65 64 20 62 79 20 60 3c 6c 65 6e 67 68 74 3e 60 20 69 6e 20 62 69 74 73 is.defined.by.`<lenght>`.in.bits
42b60 2c 20 33 32 20 74 6f 20 36 34 2e 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 ,.32.to.64..Delegate.prefixes.fr
42b80 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 om.the.range.indicated.by.the.st
42ba0 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 art.and.stop.qualifier..Delete.B
42bc0 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d GP.communities.matching.the.comm
42be0 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 unity-list..Delete.BGP.communiti
42c00 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d es.matching.the.large-community-
42c20 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 list..Delete.Logs.Delete.a.parti
42c40 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 cular.container.image.based.on.i
42c60 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 t's.image.ID..You.can.also.delet
42c80 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 e.all.container.images.at.once..
42ca0 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 Delete.all.BGP.communities.Delet
42cc0 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 e.all.BGP.large-communities.Dele
42ce0 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d te.default.route.from.the.system
42d00 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 ..Deletes.the.specified.user-def
42d20 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 ined.file.<text>.in.the./var/log
42d40 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 /user.directory.Depending.on.the
42d60 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e .location,.not.all.of.these.chan
42d80 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 nels.may.be.available.for.use!.D
42da0 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c escription.Despite.the.Drop-Tail
42dc0 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 .policy.does.not.slow.down.packe
42de0 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 ts,.if.many.packets.are.to.be.se
42e00 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 nt,.they.could.get.dropped.when.
42e20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 trying.to.get.enqueued.at.the.ta
42e40 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 il..This.can.happen.if.the.queue
42e60 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 .has.still.not.been.able.to.rele
42e80 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 ase.enough.packets.from.its.head
42ea0 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 ..Despite.the.fact.that.AD.is.a.
42ec0 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 superset.of.LDAP.Destination.Add
42ee0 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e ress.Destination.NAT.Destination
42f00 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f .Prefix.Detailed.information.abo
42f20 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 ut."cisco".and."ibm".models.diff
42f40 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 erences.can.be.found.in.:rfc:`35
42f60 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 09`..A."shortcut".model.allows.A
42f80 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 BR.to.create.routes.between.area
42fa0 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 s.based.on.the.topology.of.the.a
42fc0 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 reas.connected.to.this.router.bu
42fe0 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 t.not.using.a.backbone.area.in.c
43000 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 ase.if.non-backbone.route.will.b
43020 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 e.cheaper..For.more.information.
43040 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 about."shortcut".model,.see.:t:`
43060 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d ospf-shortcut-abr-02.txt`.Determ
43080 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 ines.how.opennhrp.daemon.should.
430a0 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 soft.switch.the.multicast.traffi
430c0 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 c..Currently,.multicast.traffic.
430e0 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 is.captured.by.opennhrp.daemon.u
43100 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 sing.a.packet.socket,.and.resent
43120 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 .back.to.proper.destinations..Th
43140 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 is.means.that.multicast.packet.s
43160 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 ending.is.CPU.intensive..Device.
43180 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 is.incapable.of.40.MHz,.do.not.a
431a0 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 dvertise..This.sets.``[40-INTOLE
431c0 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 RANT]``.Devices.evaluating.wheth
431e0 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 er.an.IPv4.address.is.public.mus
43200 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 t.be.updated.to.recognize.the.ne
43220 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 w.address.space..Allocating.more
43240 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 .private.IPv4.address.space.for.
43260 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 NAT.devices.might.prolong.the.tr
43280 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 ansition.to.IPv6..Different.NAT.
432a0 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 Types.Diffie-Hellman.parameters.
432c0 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 Direction:.**in**.and.**out**..P
432e0 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 rotect.public.network.from.exter
43300 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e nal.attacks,.and.identify.intern
43320 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 al.attacks.towards.internet..Dis
43340 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e able.(lock).account..User.will.n
43360 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 ot.be.able.to.log.in..Disable.CP
43380 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b U.power.saving.mechanisms.also.k
433a0 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 nown.as.C.states..Disable.Compre
433c0 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 ssion.Control.Protocol.(CCP)..CC
433e0 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 P.is.enabled.by.default..Disable
43400 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e .MLD.reports.and.query.on.the.in
43420 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e terface..Disable.`<user>`.accoun
43440 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 t..Disable.a.BFD.peer.Disable.a.
43460 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 container..Disable.a.given.conta
43480 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e iner.registry.Disable.all.option
434a0 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 al.CPU.mitigations..This.improve
434c0 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 s.system.performance,.but.it.may
434e0 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 .also.expose.users.to.several.CP
43500 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 U.vulnerabilities..Disable.conne
43520 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c ction.logging.via.Syslog..Disabl
43540 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 e.conntrack.loose.track.option.D
43560 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 isable.dhcp-relay.service..Disab
43580 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 le.dhcpv6-relay.service..Disable
435a0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 .given.`<interface>`..It.will.be
435c0 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e .placed.in.administratively.down
435e0 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e .(``A/D``).state..Disable.hostin
43600 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 g.authoritative.zone.for.`<domai
43620 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 n-name>`.without.deleting.from.c
43640 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 onfiguration..Disable.immediate.
43660 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 session.reset.if.peer's.connecte
43680 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f d.link.goes.down..Disable.passwo
436a0 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 rd.based.authentication..Login.v
436c0 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 ia.SSH.keys.only..This.hardens.s
436e0 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 ecurity!.Disable.sending.and.rec
43700 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 eiving.PIM.control.packets.on.th
43720 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 e.interface..Disable.specific.re
43740 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f cord.without.deleting.it.from.co
43760 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 nfiguration..Disable.the.host.va
43780 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f lidation.through.reverse.DNS.loo
437a0 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 kups.-.can.speedup.login.time.wh
437c0 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c en.reverse.lookup.is.not.possibl
437e0 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Disable.the.peer.configuratio
43800 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 n.Disable.this.IPv4.static.route
43820 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 .entry..Disable.this.IPv6.static
43840 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 .route.entry..Disable.this.servi
43860 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 ce..Disable.transmit.of.LLDP.fra
43880 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 mes.on.given.`<interface>`..Usef
438a0 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 ul.to.exclude.certain.interfaces
438c0 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 .from.LLDP.when.``all``.have.bee
438e0 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d n.enabled..Disabled.by.default.-
43900 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c .no.kernel.module.loaded..Disabl
43920 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 es.caching.of.peer.information.f
43940 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 rom.forwarded.NHRP.Resolution.Re
43960 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f ply.packets..This.can.be.used.to
43980 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 .reduce.memory.consumption.on.bi
439a0 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 g.NBMA.subnets..Disables.flow.is
439c0 6f 6c 61 74 69 6f 6e 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f olation,.all.traffic.passes.thro
439e0 75 67 68 20 61 20 73 69 6e 67 6c 65 20 71 75 65 75 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 ugh.a.single.queue..Disables.int
43a00 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 erface-based.IPv4.static.route..
43a20 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 Disables.interface-based.IPv6.st
43a40 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 atic.route..Disables.quickleave.
43a60 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 mode..In.this.mode.the.daemon.wi
43a80 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 ll.not.send.a.Leave.IGMP.message
43aa0 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 .upstream.as.soon.as.it.receives
43ac0 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 .a.Leave.message.for.any.downstr
43ae0 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e eam.interface..The.daemon.will.n
43b00 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e ot.ask.for.Membership.reports.on
43b20 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 .the.downstream.interfaces,.and.
43b40 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 if.a.report.is.received.the.grou
43b60 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 p.is.not.joined.again.the.upstre
43b80 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f am..Disables.web.filtering.witho
43ba0 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 ut.discarding.configuration..Dis
43bc0 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 ables.web.proxy.transparent.mode
43be0 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 .at.a.listening.address..Disabli
43c00 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 ng.Advertisements.Disabling.a.VR
43c20 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f RP.group.Disabling.the.encryptio
43c40 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 n.on.the.link.by.removing.``secu
43c60 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 rity.encrypt``.will.show.the.une
43c80 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 ncrypted.but.authenticated.conte
43ca0 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 nt..Disadvantages.are:.Disassoci
43cc0 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 ate.stations.based.on.excessive.
43ce0 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 transmission.failures.or.other.i
43d00 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 ndications.of.connection.loss..D
43d20 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 isplay.IPv4.routing.table.for.VR
43d40 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 F.identified.by.`<name>`..Displa
43d60 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 y.IPv6.routing.table.for.VRF.ide
43d80 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 ntified.by.`<name>`..Display.Log
43da0 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c s.Display.OTP.key.for.user.Displ
43dc0 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 ay.all.authorization.attempts.of
43de0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c .the.specified.image.Display.all
43e00 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 .known.ARP.table.entries.on.a.gi
43e20 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 ven.interface.only.(`eth1`):.Dis
43e40 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 play.all.known.ARP.table.entries
43e60 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 .spanning.across.all.interfaces.
43e80 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 Display.contents.of.a.specified.
43ea0 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 user-defined.log.file.of.the.spe
43ec0 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 cified.image.Display.contents.of
43ee0 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 .all.master.log.files.of.the.spe
43f00 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 cified.image.Display.last.lines.
43f20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 of.the.system.log.of.the.specifi
43f40 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 ed.image.Display.list.of.all.use
43f60 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 r-defined.log.files.of.the.speci
43f80 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 fied.image.Display.log.files.of.
43fa0 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 given.category.on.the.console..U
43fc0 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 se.tab.completion.to.get.a.list.
43fe0 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 of.available.categories..Thos.ca
44000 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a tegories.could.be:.all,.authoriz
44020 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 ation,.cluster,.conntrack-sync,.
44040 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 dhcp,.directory,.dns,.file,.fire
44060 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 wall,.https,.image.lldp,.nat,.op
44080 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 envpn,.snmp,.tail,.vpn,.vrrp.Dis
440a0 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 play.log.files.of.given.category
440c0 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 .on.the.console..Use.tab.complet
440e0 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 ion.to.get.a.list.of.available.c
44100 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 65 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c ategories..Those.categories.coul
44120 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 d.be:.all,.authorization,.cluste
44140 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f r,.conntrack-sync,.dhcp,.directo
44160 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 ry,.dns,.file,.firewall,.https,.
44180 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 image.lldp,.nat,.openvpn,.snmp,.
441a0 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 tail,.vpn,.vrrp.Displays.informa
441c0 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 tion.about.all.neighbors.discove
441e0 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 red.via.LLDP..Displays.queue.inf
44200 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 ormation.for.a.PPPoE.interface..
44220 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e Displays.the.route.packets.taken
44240 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 .to.a.network.host.utilizing.VRF
44260 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 .instance.identified.by.`<name>`
44280 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 ..When.using.the.IPv4.or.IPv6.op
442a0 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 tion,.displays.the.route.packets
442c0 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 .taken.to.the.given.hosts.IP.add
442e0 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 ress.family..This.option.is.usef
44300 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 ul.when.the.host.is.specified.as
44320 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 .a.hostname.rather.than.an.IP.ad
44340 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f dress..Do.*not*.manually.edit.`/
44360 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d etc/hosts`..This.file.will.autom
44380 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 atically.be.regenerated.on.boot.
443a0 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 based.on.the.settings.in.this.se
443c0 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 ction,.which.means.you'll.lose.a
443e0 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 ll.your.manual.edits..Instead,.c
44400 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 onfigure.static.host.mappings.as
44420 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 .follows..Do.not.allow.IPv4.next
44440 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 hop.tracking.to.resolve.via.the.
44460 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 default.route..This.parameter.is
44480 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d .configured.per-VRF,.so.the.comm
444a0 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 and.is.also.available.in.the.VRF
444c0 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 .subnode..Do.not.allow.IPv6.next
444e0 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 hop.tracking.to.resolve.via.the.
44500 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 default.route..This.parameter.is
44520 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d .configured.per-VRF,.so.the.comm
44540 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 and.is.also.available.in.the.VRF
44560 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c .subnode..Do.not.assign.a.link-l
44580 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 ocal.IPv6.address.to.this.interf
445a0 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 ace..Do.not.configure.IFB.as.the
445c0 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 .first.step..First.create.everyt
445e0 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 hing.else.of.your.traffic-policy
44600 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 ,.and.then.you.can.configure.IFB
44620 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 ..Otherwise.you.might.get.the.``
44640 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 RTNETLINK.answer:.File.exists``.
44660 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 error,.which.can.be.solved.with.
44680 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f ``sudo.ip.link.delete.ifb0``..Do
446a0 20 6e 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e 61 62 6c 65 64 .not.leave.introspection.enabled
446c0 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 75 72 69 74 79 .in.production,.it.is.a.security
446e0 20 72 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 .risk..Do.not.send.Hard.Reset.CE
44700 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 ASE.Notification.for."Administra
44720 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 tive.Reset".events..When.set.and
44740 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 .Graceful.Restart.Notification.c
44760 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 apability.is.exchanged.between.t
44780 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 he.peers,.Graceful.Restart.proce
447a0 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 dures.apply,.and.routes.will.be.
447c0 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 retained..Do.not.use.the.local.`
447e0 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c `/etc/hosts``.file.in.name.resol
44800 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 ution..VyOS.DHCP.server.will.use
44820 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 .this.file.to.add.resolvers.to.a
44840 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 ssigned.addresses..Does.not.need
44860 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f .to.be.used.together.with.proxy_
44880 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e arp..Domain.Domain.Groups.Domain
448a0 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 .Name.Domain.name(s).for.which.t
448c0 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 o.obtain.certificate.Domain.name
448e0 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 s.can.include.letters,.numbers,.
44900 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d hyphens.and.periods.with.a.maxim
44920 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d um.length.of.253.characters..Dom
44940 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d ain.names.to.apply,.multiple.dom
44960 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 ain-names.can.be.specified..Doma
44980 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 in.search.order.Don't.be.afraid.
449a0 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 that.you.need.to.re-do.your.conf
449c0 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 iguration..Key.transformation.is
449e0 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 .handled,.as.always,.by.our.migr
44a00 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 ation.scripts,.so.this.will.be.a
44a20 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 .smooth.transition.for.you!.Don'
44a40 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 t.forget,.the.CIDR.declared.in.t
44a60 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 he.network.statement.**MUST.exis
44a80 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 t.in.your.routing.table.(dynamic
44aa0 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b .or.static),.the.best.way.to.mak
44ac0 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 e.sure.that.is.true.is.creating.
44ae0 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 a.static.route:**.Don't.forget,.
44b00 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b the.CIDR.declared.in.the.network
44b20 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 .statement.MUST.**exist.in.your.
44b40 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 routing.table.(dynamic.or.static
44b60 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 ),.the.best.way.to.make.sure.tha
44b80 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 t.is.true.is.creating.a.static.r
44ba0 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 oute:**.Don't.get.confused.about
44bc0 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 .the.used./31.tunnel.subnet..:rf
44be0 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e c:`3021`.gives.you.additional.in
44c00 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 formation.for.using./31.subnets.
44c20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 on.point-to-point.links..Downloa
44c40 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 d.bandwidth.limit.in.kbit/s.for.
44c60 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d `<user>`..Download.bandwidth.lim
44c80 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 it.in.kbit/s.for.user.on.interfa
44ca0 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 ce.`<interface>`..Download/Updat
44cc0 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 e.complete.blacklist.Download/Up
44ce0 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d date.partial.blacklist..Drop.AS-
44d00 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f NUMBER.from.the.BGP.AS.path..Dro
44d20 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 p.Tail.Drop.rate.Dropped.packets
44d40 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 .reported.on.DROPMON.Netlink.cha
44d60 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 nnel.by.Linux.kernel.are.exporte
44d80 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 d.via.the.standard.sFlow.v5.exte
44da0 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b nsion.for.reporting.dropped.pack
44dc0 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 ets.Dual-Stack.IPv4/IPv6.provisi
44de0 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 65 oning.with.Prefix.Delegation.Due
44e00 20 74 6f 20 61 20 72 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 6c 65 .to.a.race.condition.that.can.le
44e20 61 64 20 74 6f 20 61 20 66 61 69 6c 75 72 65 20 64 75 72 69 6e 67 20 62 6f 6f 74 20 70 72 6f 63 ad.to.a.failure.during.boot.proc
44e40 65 73 73 2c 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 69 74 69 61 6c 69 ess,.all.interfaces.are.initiali
44e60 7a 65 64 20 62 65 66 6f 72 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 75 72 65 zed.before.firewall.is.configure
44e80 64 2e 20 54 68 69 73 20 6c 65 61 64 73 20 74 6f 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 d..This.leads.to.a.situation.whe
44ea0 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 70 65 6e 20 74 6f 20 61 6c 6c 20 74 72 61 re.the.system.is.open.to.all.tra
44ec0 66 66 69 63 2c 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 61 ffic,.and.can.be.considered.as.a
44ee0 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 2e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 .security.risk..Dummy.Dummy.inte
44f00 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 rface.Dummy.interfaces.can.be.us
44f20 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 ed.as.interfaces.that.always.sta
44f40 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f y.up.(in.the.same.fashion.to.loo
44f60 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 pbacks.in.Cisco.IOS),.or.for.tes
44f80 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 ting.purposes..Duplicate.packets
44fa0 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 .are.not.included.in.the.packet.
44fc0 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 loss.calculation,.although.the.r
44fe0 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 ound-trip.time.of.these.packets.
45000 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d is.used.in.calculating.the.minim
45020 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 um/.average/maximum.round-trip.t
45040 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c ime.numbers..During.initial.depl
45060 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 oyment.we.recommend.using.the.st
45080 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 aging.API.of.LetsEncrypt.to.prev
450a0 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 ent.and.blacklisting.of.your.sys
450c0 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f tem..The.API.endpoint.is.https:/
450e0 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 /acme-staging-v02.api.letsencryp
45100 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 t.org/directory.During.profile.i
45120 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 mport,.the.user.is.asked.to.ente
45140 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d r.its.IPSec.credentials.(usernam
45160 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 e.and.password).which.is.stored.
45180 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d on.the.mobile..Dynamic.DNS.Dynam
451a0 69 63 20 47 72 6f 75 70 73 00 44 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 ic.Groups.Dynamic.address.group.
451c0 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 is.supported.by.both.IPv4.and.IP
451e0 76 36 20 66 61 6d 69 6c 69 65 73 2e 20 43 6f 6d 6d 61 6e 64 73 20 75 73 65 64 20 74 6f 20 64 65 v6.families..Commands.used.to.de
45200 66 69 6e 65 20 64 79 6e 61 6d 69 63 20 49 50 76 34 7c 49 50 76 36 20 61 64 64 72 65 73 73 20 67 fine.dynamic.IPv4|IPv6.address.g
45220 72 6f 75 70 73 20 61 72 65 3a 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 roups.are:.Dynamic-protection.EA
45240 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f PoL.comes.with.an.identify.optio
45260 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 n..We.automatically.use.the.inte
45280 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 rface.MAC.address.as.identity.pa
452a0 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 rameter..ESP.(Encapsulating.Secu
452c0 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 rity.Payload).Attributes.ESP.Pha
452e0 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 se:.ESP.is.used.to.provide.confi
45300 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 dentiality,.data.origin.authenti
45320 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 cation,.connectionless.integrity
45340 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d ,.an.anti-replay.service.(a.form
45360 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c .of.partial.sequence.integrity),
45380 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 .and.limited.traffic.flow.confid
453a0 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 entiality..https://datatracker.i
453c0 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 56 50 4e 20 4d 75 etf.org/doc/html/rfc4303.EVPN.Mu
453e0 6c 74 69 68 6f 6d 69 6e 67 00 45 56 50 4e 2d 4d 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 61 73 ltihoming.EVPN-MH.is.intended.as
45400 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 4d 4c 41 47 20 6f 72 20 41 6e 79 63 61 .a.replacement.for.MLAG.or.Anyca
45420 73 74 20 56 54 45 50 73 2e 20 49 6e 20 6d 75 6c 74 69 68 6f 6d 69 6e 67 20 65 61 63 68 20 50 45 st.VTEPs..In.multihoming.each.PE
45440 20 68 61 73 20 61 6e 20 75 6e 69 71 75 65 20 56 54 45 50 20 61 64 64 72 65 73 73 20 77 68 69 63 .has.an.unique.VTEP.address.whic
45460 68 20 72 65 71 75 69 72 65 73 20 74 68 65 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 6f 66 20 61 h.requires.the.introduction.of.a
45480 20 6e 65 77 20 64 61 74 61 70 6c 61 6e 65 20 63 6f 6e 73 74 72 75 63 74 2c 20 4d 41 43 2d 45 43 .new.dataplane.construct,.MAC-EC
454a0 4d 50 2e 20 48 65 72 65 20 61 20 4d 41 43 2f 46 44 42 20 65 6e 74 72 79 20 63 61 6e 20 70 6f 69 MP..Here.a.MAC/FDB.entry.can.poi
454c0 6e 74 20 74 6f 20 61 20 6c 69 73 74 20 6f 66 20 72 65 6d 6f 74 65 20 50 45 73 2f 56 54 45 50 73 nt.to.a.list.of.remote.PEs/VTEPs
454e0 2e 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 ..Each.:abbr:`AS.(Autonomous.Sys
45500 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 tem)`.has.an.identifying.number.
45520 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 associated.with.it.called.an.:ab
45540 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 br:`ASN.(Autonomous.System.Numbe
45560 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 r)`..This.is.a.two.octet.value.r
45580 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e anging.in.value.from.1.to.65535.
455a0 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 .The.AS.numbers.64512.through.65
455c0 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 535.are.defined.as.private.AS.nu
455e0 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e mbers..Private.AS.numbers.must.n
45600 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 ot.be.advertised.on.the.global.I
45620 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 nternet..The.2-byte.AS.number.ra
45640 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 nge.has.been.exhausted..4-byte.A
45660 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a S.numbers.are.specified.in.:rfc:
45680 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 `6793`,.and.provide.a.pool.of.42
456a0 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 94967296.AS.numbers..Each.Netfil
456c0 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 ter.connection.is.uniquely.ident
456e0 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f ified.by.a.(layer-3.protocol,.so
45700 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 urce.address,.destination.addres
45720 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 s,.layer-4.protocol,.layer-4.key
45740 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 ).tuple..The.layer-4.key.depends
45760 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 .on.the.transport.protocol;.for.
45780 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 TCP/UDP.it.is.the.port.numbers,.
457a0 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e for.tunnels.it.can.be.their.tunn
457c0 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 el.ID,.but.otherwise.is.just.zer
457e0 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 o,.as.if.it.were.not.part.of.the
45800 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 .tuple..To.be.able.to.inspect.th
45820 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 e.TCP.port.in.all.cases,.packets
45840 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 .will.be.mandatorily.defragmente
45860 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 d..Each.VXLAN.segment.is.identif
45880 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c ied.through.a.24-bit.segment.ID,
458a0 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 .termed.the.:abbr:`VNI.(VXLAN.Ne
458c0 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 twork.Identifier.(or.VXLAN.Segme
458e0 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 nt.ID))`,.This.allows.up.to.16M.
45900 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e VXLAN.segments.to.coexist.within
45920 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e .the.same.administrative.domain.
45940 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f .Each.bridge.has.a.relative.prio
45960 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 rity.and.cost..Each.interface.is
45980 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 .associated.with.a.port.(number)
459a0 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 .in.the.STP.code..Each.has.a.pri
459c0 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 ority.and.a.cost,.that.is.used.t
459e0 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 o.decide.which.is.the.shortest.p
45a00 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 ath.to.forward.a.packet..The.low
45a20 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c est.cost.path.is.always.used.unl
45a40 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 ess.the.other.path.is.down..If.y
45a60 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 ou.have.multiple.bridges.and.int
45a80 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a erfaces.then.you.may.need.to.adj
45aa0 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 ust.the.priorities.to.achieve.op
45ac0 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 timum.performance..Each.broadcas
45ae0 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 t.relay.instance.can.be.individu
45b00 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 ally.disabled.without.deleting.t
45b20 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 he.configured.node.by.using.the.
45b40 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 following.command:.Each.class.ca
45b60 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 n.have.a.guaranteed.part.of.the.
45b80 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 total.bandwidth.defined.for.the.
45ba0 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 whole.policy,.so.all.those.share
45bc0 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 s.together.should.not.be.higher.
45be0 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 than.the.policy's.whole.bandwidt
45c00 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 h..Each.class.is.assigned.a.defi
45c20 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 cit.counter.(the.number.of.bytes
45c40 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 .that.a.flow.is.allowed.to.trans
45c60 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c mit.when.it.is.its.turn).initial
45c80 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 ized.to.quantum..Quantum.is.a.pa
45ca0 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 rameter.you.configure.which.acts
45cc0 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 .like.a.credit.of.fix.bytes.the.
45ce0 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 counter.receives.on.each.round..
45d00 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 Then.the.Round-Robin.policy.star
45d20 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 ts.moving.its.Round.Robin.pointe
45d40 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 r.through.the.queues..If.the.def
45d60 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 icit.counter.is.greater.than.the
45d80 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 .packet's.size.at.the.head.of.th
45da0 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e e.queue,.this.packet.will.be.sen
45dc0 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 t.and.the.value.of.the.counter.w
45de0 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 ill.be.decremented.by.the.packet
45e00 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 .size..Then,.the.size.of.the.nex
45e20 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 t.packet.will.be.compared.to.the
45e40 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 .counter.value.again,.repeating.
45e60 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 the.process..Once.the.queue.is.e
45e80 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 mpty.or.the.value.of.the.counter
45ea0 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 .is.insufficient,.the.Round-Robi
45ec0 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 n.pointer.will.move.to.the.next.
45ee0 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 queue..If.the.queue.is.empty,.th
45f00 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 e.value.of.the.deficit.counter.i
45f20 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 s.reset.to.0..Each.dynamic.NHS.w
45f40 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f ill.get.a.peer.entry.with.the.co
45f60 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 nfigured.network.address.and.the
45f80 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 .discovered.NBMA.address..Each.h
45fa0 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 ealth.check.is.configured.in.its
45fc0 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e .own.test,.tests.are.numbered.an
45fe0 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f d.processed.in.numeric.order..Fo
46000 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d r.multi.target.health.checking.m
46020 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 ultiple.tests.can.be.defined:.Ea
46040 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 ch.individual.configured.console
46060 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 -server.device.can.be.directly.e
46080 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 xposed.to.the.outside.world..A.u
460a0 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 ser.can.directly.connect.via.SSH
460c0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f .to.the.configured.port..Each.no
460e0 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 de.(Hub.and.Spoke).uses.an.IP.ad
46100 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 dress.from.the.network.172.16.25
46120 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 3.128/29..Each.of.the.install.co
46140 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 mmand.should.be.applied.to.the.c
46160 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 onfiguration.and.commited.before
46180 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e .using.under.the.openconnect.con
461a0 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 figuration:.Each.site-to-site.pe
461c0 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 61 63 68 20 73 75 er.has.the.next.options:.Each.su
461e0 62 73 63 72 69 62 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 20 6d 61 78 bscriber.will.be.allocated.a.max
46200 69 6d 75 6d 20 6f 66 20 32 30 30 30 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 65 78 74 65 imum.of.2000.ports.from.the.exte
46220 72 6e 61 6c 20 70 6f 6f 6c 2e 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 rnal.pool..Eenables.the.Generic.
46240 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 Protocol.extension.(VXLAN-GPE)..
46260 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 Currently,.this.is.only.supporte
46280 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 d.together.with.the.external.key
462a0 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 word..Email.address.to.associate
462c0 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 .with.certificate.Email.used.for
462e0 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 .registration.and.recovery.conta
46300 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e ct..Embedding.one.policy.into.an
46320 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 other.one.Emergency.Enable.:abbr
46340 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 :`BMP.(BGP.Monitoring.Protocol)`
46360 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 .support.Enable.BFD.for.ISIS.on.
46380 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 an.interface.Enable.BFD.for.OSPF
463a0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
463c0 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 OSPFv3.on.an.interface.Enable.BF
463e0 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 D.in.BGP.Enable.BFD.in.ISIS.Enab
46400 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 le.BFD.in.OSPF.Enable.BFD.on.a.B
46420 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 GP.peer.group.Enable.BFD.on.a.si
46440 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 ngle.BGP.neighbor.Enable.DHCP.fa
46460 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 ilover.configuration.for.this.ad
46480 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c 20 53 63 68 65 6d dress.pool..Enable.GraphQL.Schem
464a0 61 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 a.introspection..Enable.HT-delay
464c0 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e ed.Block.Ack.``[DELAYED-BA]``.En
464e0 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f able.ICMP.Router.Discovery.Proto
46500 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 col.support.Enable.IGMP.and.MLD.
46520 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f querier..Enable.IGMP.and.MLD.sno
46540 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 oping..Enable.IP.forwarding.on.c
46560 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 lient.Enable.IS-IS.Enable.IS-IS.
46580 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 and.IGP-LDP.synchronization.Enab
465a0 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 le.IS-IS.and.redistribute.routes
465c0 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 .not.natively.in.IS-IS.Enable.IS
465e0 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 -IS.with.Segment.Routing.(Experi
46600 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 mental).Enable.L-SIG.TXOP.protec
46620 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 tion.capability.Enable.LDPC.(Low
46640 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 .Density.Parity.Check).coding.ca
46660 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 pability.Enable.LDPC.coding.capa
46680 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c bility.Enable.LLDP.service.Enabl
466a0 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 e.OSPF.Enable.OSPF.and.IGP-LDP.s
466c0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 ynchronization:.Enable.OSPF.with
466e0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a .Segment.Routing.(Experimental):
46700 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 .Enable.OSPF.with.route.redistri
46720 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 bution.of.the.loopback.and.defau
46740 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 lt.originate:.Enable.OTP.2FA.for
46760 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 .user.`username`.with.default.se
46780 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 ttings,.using.the.BASE32.encoded
467a0 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e .2FA/MFA.key.specified.by.`<key>
467c0 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 00 45 6e 61 62 6c 65 20 4f 70 65 6e `..Enable.OpenFabric.Enable.Open
467e0 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 VPN.Data.Channel.Offload.feature
46800 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e .by.loading.the.appropriate.kern
46820 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 el.module..Enable.PREF64.option.
46840 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 as.outlined.in.:rfc:`8781`..Enab
46860 6c 65 20 52 45 53 54 20 41 50 49 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 le.REST.API.Enable.SNMP.Enable.S
46880 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 NMP.queries.of.the.LLDP.database
468a0 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 .Enable.SNMP.support.for.an.indi
468c0 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 vidual.routing.daemon..Enable.ST
468e0 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 P.Enable.TFTP.service.by.specify
46900 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c ing.the.`<directory>`.which.will
46920 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 .be.used.to.serve.files..Enable.
46940 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 VHT.TXOP.Power.Save.Mode.Enable.
46960 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 VLAN-Aware.Bridge.Enable.automat
46980 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 ic.redirect.from.http.to.https..
469a0 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 Enable.creation.of.shortcut.rout
469c0 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 es..Enable.different.types.of.ha
469e0 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e rdware.offloading.on.the.given.N
46a00 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c IC..Enable.given.legacy.protocol
46a20 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 .on.this.LLDP.instance..Legacy.p
46a40 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 rotocols.include:.Enable.layer.7
46a60 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e .HTTP.health.check.Enable.loggin
46a80 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 g.for.the.matched.packet..If.thi
46aa0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 s.configuration.command.is.not.p
46ac0 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e resent,.then.log.is.not.enabled.
46ae0 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 .Enable.logging.for.the.matched.
46b00 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f packet..If.this.configuration.co
46b20 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 74 68 65 20 6c mmand.is.not.present,.then.the.l
46b40 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e og.is.not.enabled..Enable.loggin
46b60 67 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 g.of.IP.address.and.ports.alloca
46b80 74 69 6f 6e 73 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f tions..Enable.or.Disable.VyOS.to
46ba0 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c .be.:rfc:`1337`.conform..The.fol
46bc0 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
46be0 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 altered:.Enable.or.Disable.VyOS.
46c00 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 61 6e 74 2e 20 54 68 to.be.:rfc:`1337`.conformant..Th
46c20 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c e.following.system.parameter.wil
46c40 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 l.be.altered:.Enable.or.Disable.
46c60 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 if.VyOS.use.IPv4.TCP.SYN.Cookies
46c80 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
46ca0 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 .will.be.altered:.Enable.or.disa
46cc0 62 6c 65 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 ble.ICMPv4.or.ICMPv6.redirect.me
46ce0 73 73 61 67 65 73 20 62 65 69 6e 67 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 ssages.being.accepted.by.VyOS..T
46d00 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 he.following.system.parameters.w
46d20 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.Enable.or.disabl
46d40 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 62 65 69 6e 67 e.ICMPv4.redirect.messages.being
46d60 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 .sent.by.VyOS.The.following.syst
46d80 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e em.parameter.will.be.altered:.En
46da0 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 73 20 49 50 76 able.or.disable.if.VyOS.uses.IPv
46dc0 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 4.TCP.SYN.Cookies..The.following
46de0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
46e00 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 d:.Enable.or.disable.logging.for
46e20 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 72 20 64 .the.matched.packet..Enable.or.d
46e40 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 isable.the.logging.of.martian.IP
46e60 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d v4.packets..The.following.system
46e80 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 .parameter.will.be.altered:.Enab
46ea0 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 le.ospf.on.an.interface.and.set.
46ec0 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 associated.area..Enable.policy.f
46ee0 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 or.source.validation.by.reversed
46f00 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 .path,.as.specified.in.:rfc:`370
46f20 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 4`..Current.recommended.practice
46f40 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 .in.:rfc:`3704`.is.to.enable.str
46f60 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 ict.mode.to.prevent.IP.spoofing.
46f80 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d from.DDos.attacks..If.using.asym
46fa0 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 metric.routing.or.other.complica
46fc0 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 ted.routing,.then.loose.mode.is.
46fe0 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 recommended..Enable.receiving.PP
47000 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 DU.using.STBC.(Space.Time.Block.
47020 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 Coding).Enable.sampling.of.packe
47040 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f ts,.which.will.be.transmitted.to
47060 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e .sFlow.collectors..Enable.sendin
47080 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c g.PPDU.using.STBC.(Space.Time.Bl
470a0 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 ock.Coding).Enable.sending.of.Ci
470c0 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f sco.style.NHRP.Traffic.Indicatio
470e0 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e n.packets..If.this.is.enabled.an
47100 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 d.opennhrp.detects.a.forwarded..
47120 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 packet,.it.will.send.a.message.t
47140 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 o.the.original.sender.of.the.pac
47160 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 ket.instructing.it.to.create.a.d
47180 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e irect.connection.with.the.destin
471a0 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f ation..This.is.basically.a.proto
471c0 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 col.independent.equivalent.of.IC
471e0 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 MP.redirect..Enable.spanning.tre
47200 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 e.protocol..STP.is.disabled.by.d
47220 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 efault..Enable.the.Opaque-LSA.ca
47240 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f pability.(rfc2370),.necessary.to
47260 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 .transport.label.on.IGP.Enable.t
47280 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 his.feature.causes.an.interface.
472a0 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c reset..Enable.transmission.of.LL
472c0 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 DP.information.on.given.`<interf
472e0 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 ace>`..You.can.also.say.``all``.
47300 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 here.so.LLDP.is.turned.on.on.eve
47320 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 ry.interface..Enabled.on-demand.
47340 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c PPPoE.connections.bring.up.the.l
47360 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 ink.only.when.traffic.needs.to.p
47380 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c ass.this.link...If.the.link.fail
473a0 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 s.for.any.reason,.the.link.is.br
473c0 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 ought.back.up.automatically.once
473e0 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 .traffic.passes.the.interface.ag
47400 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 ain..If.you.configure.an.on-dema
47420 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c nd.PPPoE.connection,.you.must.al
47440 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 so.configure.the.idle.timeout.pe
47460 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 riod,.after.which.an.idle.PPPoE.
47480 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e link.will.be.disconnected..A.non
474a0 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 -zero.idle.timeout.will.never.di
474c0 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 sconnect.the.link.after.it.first
474e0 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 .came.up..Enables.Cisco.style.au
47500 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 thentication.on.NHRP.packets..Th
47520 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 is.embeds.the.secret.plaintext.p
47540 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 assword.to.the.outgoing.NHRP.pac
47560 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 kets..Incoming.NHRP.packets.on.t
47580 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 his.interface.are.discarded.unle
475a0 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e ss.the.secret.password.is.presen
475c0 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 t..Maximum.length.of.the.secret.
475e0 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 68 65 is.8.characters..Enables.HTTP.he
47600 61 6c 74 68 20 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 72 65 alth.checks.using.OPTION.HTTP.re
47620 71 75 65 73 74 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 6e 67 quests.against.'/'.and.expecting
47640 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e 20 74 .a.successful.response.code.in.t
47660 68 65 20 32 30 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c he.200-399.range..Enables.an.MPL
47680 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 S.label.to.be.attached.to.a.rout
476a0 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 e.exported.from.the.current.unic
476c0 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 ast.VRF.to.VPN..If.the.value.spe
476e0 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 cified.is.auto,.the.label.value.
47700 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 is.automatically.assigned.from.a
47720 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 61 6e 64 20 63 6f .pool.maintained..Enables.and.co
47740 6e 66 69 67 75 72 65 73 20 70 2d 73 74 61 74 65 20 64 72 69 76 65 72 20 66 6f 72 20 6d 6f 64 65 nfigures.p-state.driver.for.mode
47760 72 6e 20 41 4d 44 20 52 79 7a 65 6e 20 61 6e 64 20 45 70 79 63 20 43 50 55 73 2e 00 45 6e 61 62 rn.AMD.Ryzen.and.Epyc.CPUs..Enab
47780 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 les.bandwidth.shaping.via.RADIUS
477a0 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f ..Enables.import.or.export.of.ro
477c0 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 utes.between.the.current.unicast
477e0 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 .VRF.and.VPN..Enables.the.Generi
47800 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 c.Protocol.extension.(VXLAN-GPE)
47820 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 ..Currently,.this.is.only.suppor
47840 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b ted.together.with.the.external.k
47860 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 50 eyword..Enables.the.NTP.daemon.P
47880 54 50 20 74 72 61 6e 73 70 6f 72 74 2e 20 54 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 77 69 6c TP.transport..The.NTP.daemon.wil
478a0 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 50 54 50 20 70 l.listen.on.the.configured.PTP.p
478c0 6f 72 74 2e 20 4e 6f 74 65 20 74 68 61 74 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 ort..Note.that.one.or.more.serve
478e0 72 73 20 6d 75 73 74 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 rs.must.be.individually.enabled.
47900 66 6f 72 20 50 54 50 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 73 for.PTP.before.the.daemon.will.s
47920 79 6e 63 68 72 6f 6e 69 7a 65 20 6f 76 65 72 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 2e 00 45 ynchronize.over.the.transport..E
47940 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 nables.the.echo.transmission.mod
47960 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 e.Enables.the.root.partition.aut
47980 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d o-extension.and.resizes.to.the.m
479a0 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d aximum.available.space.on.system
479c0 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e .boot..Enabling.Advertisments.En
479e0 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 abling.OpenVPN.DCO.Enabling.SSH.
47a00 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 only.requires.you.to.specify.the
47a20 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f .port.``<port>``.you.want.SSH.to
47a40 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 .listen.on..By.default,.SSH.runs
47a60 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 .on.port.22..Enabling.this.funct
47a80 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 ion.increases.the.risk.of.bandwi
47aa0 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 dth.saturation..Enforce.strict.p
47ac0 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 ath.checking.Enforce.strict.path
47ae0 20 63 68 65 63 6b 69 6e 67 2e 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e .checking..Enslave.`<member>`.in
47b00 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 terface.to.bond.`<interface>`..E
47b20 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 nsure.that.when.comparing.routes
47b40 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 .where.both.are.equal.on.most.me
47b60 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f trics,.including.local-pref,.AS_
47b80 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 PATH.length,.IGP.cost,.MED,.that
47ba0 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 .the.tie.is.broken.based.on.rout
47bc0 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 er-ID..Enterprise.installations.
47be0 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 usually.ship.a.kind.of.directory
47c00 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 .service.which.is.used.to.have.a
47c20 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 .single.password.store.for.all.e
47c40 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f mployees..VyOS.and.OpenVPN.suppo
47c60 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.using.LDAP/AD.as.single.user.
47c80 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f backend..Ericsson.call.it.MAC-Fo
47ca0 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f rced.Forwarding.(RFC.Draft).Erro
47cc0 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 r.Error.conditions.Established.s
47ce0 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 essions.can.be.viewed.using.the.
47d00 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 **show.l2tp-server.sessions**.op
47d20 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 erational.command.Ethernet.Ether
47d40 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 net.flow.control.is.a.mechanism.
47d60 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 for.temporarily.stopping.the.tra
47d80 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 nsmission.of.data.on.Ethernet.fa
47da0 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c mily.computer.networks..The.goal
47dc0 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 .of.this.mechanism.is.to.ensure.
47de0 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 zero.packet.loss.in.the.presence
47e00 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 .of.network.congestion..Ethernet
47e20 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 .options.Ethertype.``0x8100``.is
47e40 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 .used.for.``802.1q``.and.etherty
47e60 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e pe.``0x88a8``.is.used.for.``802.
47e80 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 1ad``..Event.Handler.Event.Handl
47ea0 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e er.Configuration.Steps.Event.Han
47ec0 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 dler.Technology.Overview.Event.h
47ee0 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 andler.allows.you.to.execute.scr
47f00 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 ipts.when.a.string.that.matches.
47f20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 a.regex.or.a.regex.with.a.servic
47f40 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e e.name.appears.in.journald.logs.
47f60 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e .You.can.pass.variables,.argumen
47f80 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 ts,.and.a.full.matching.string.t
47fa0 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 o.the.script..Event.handler.scri
47fc0 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 pt.Event.handler.that.monitors.t
47fe0 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 he.state.of.interface.eth0..Ever
48000 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d y.NAT.rule.has.a.translation.com
48020 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 mand.defined..The.address.define
48040 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 d.for.the.translation.is.the.add
48060 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 ress.used.when.the.address.infor
48080 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 mation.in.a.packet.is.replaced..
480a0 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 Every.SNAT66.rule.has.a.translat
480c0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 ion.command.defined..The.prefix.
480e0 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 defined.for.the.translation.is.t
48100 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 he.prefix.used.when.the.address.
48120 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 information.in.a.packet.is.repla
48140 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 ced.....Every.SSH.key.comes.in.t
48160 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 hree.parts:.Every.SSH.public.key
48180 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 .portion.referenced.by.`<identif
481a0 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ier>`.requires.the.configuration
481c0 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 .of.the.`<type>`.of.public-key.u
481e0 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 sed..This.type.can.be.any.of:.Ev
48200 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 ery.UDP.port.which.will.be.forwa
48220 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 rd.requires.one.unique.ID..Curre
48240 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 ntly.we.support.99.IDs!.Every.Vi
48260 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 rtual.Ethernet.interfaces.behave
48280 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 s.like.a.real.Ethernet.interface
482a0 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 ..They.can.have.IPv4/IPv6.addres
482c0 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 ses.configured,.or.can.request.a
482e0 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 ddresses.by.DHCP/.DHCPv6.and.are
48300 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 .associated/mapped.with.a.real.e
48320 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 thernet.port..This.also.makes.Ps
48340 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 eudo-Ethernet.interfaces.interes
48360 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 ting.for.testing.purposes..A.Pse
48380 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 udo-Ethernet.device.will.inherit
483a0 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c .characteristics.(speed,.duplex,
483c0 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 ....).from.its.physical.parent.(
483e0 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 the.so.called.link).interface..E
48400 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e very.WWAN.connection.requires.an
48420 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 .:abbr:`APN.(Access.Point.Name)`
48440 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 .which.is.used.by.the.client.to.
48460 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 dial.into.the.ISPs.network..This
48480 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 .is.a.mandatory.parameter..Conta
484a0 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 ct.your.Service.Provider.for.cor
484c0 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 rect.APN..Every.connection/remot
484e0 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 e-access.pool.we.configure.also.
48500 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f needs.a.pool.where.we.can.draw.o
48520 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 ur.client.IP.addresses.from..We.
48540 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 provide.one.IPv4.and.IPv6.pool..
48560 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 Authorized.clients.will.receive.
48580 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 an.IPv4.address.from.the.192.0.2
485a0 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 .128/25.prefix.and.an.IPv6.addre
485c0 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 ss.from.the.2001:db8:2000::/64.p
485e0 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 refix..We.can.also.send.some.DNS
48600 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 66 6f 72 20 6f 75 72 20 63 6c 69 65 6e 74 .nameservers.down.for.our.client
48620 73 20 74 6f 20 75 73 65 20 77 69 74 68 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 s.to.use.with.their.connection..
48640 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 Every.connection/remote-access.p
48660 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f ool.we.configure.also.needs.a.po
48680 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 ol.where.we.can.draw.our.client.
486a0 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e IP.addresses.from..We.provide.on
486c0 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 e.IPv4.and.IPv6.pool..Authorized
486e0 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 .clients.will.receive.an.IPv4.ad
48700 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 dress.from.the.192.0.2.128/25.pr
48720 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 efix.and.an.IPv6.address.from.th
48740 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 e.2001:db8:2000::/64.prefix..We.
48760 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 can.also.send.some.DNS.nameserve
48780 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 rs.down.to.our.clients.used.on.t
487a0 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f heir.connection..Every.connectio
487c0 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 n/remote-access.pool.we.configur
487e0 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e e.also.needs.a.pool.where.we.can
48800 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 .draw.our.client.IP.addresses.fr
48820 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 om..We.provide.one.IPv4.and.IPv6
48840 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 .pool..Authorized.clients.will.r
48860 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 eceive.an.IPv4.address.from.the.
48880 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 configured.IPv4.prefix.and.an.IP
488a0 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e v6.address.from.the.IPv6.prefix.
488c0 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
488e0 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
48900 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 on.their.connection..Example.Exa
48920 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 mple.Configuration.Example.Confi
48940 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 20 61 74 20 32 2e 34 47 48 7a 00 45 78 61 6d 70 guration:.WiFi-6.at.2.4GHz.Examp
48960 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 65 20 61 74 20 36 47 48 le.Configuration:.WiFi-6e.at.6GH
48980 7a 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 z.Example.IPv6.only:.Example.Net
489a0 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d work.Example.Partial.Config.Exam
489c0 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 ple.configuration.for.WireGuard.
489e0 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 interfaces:.Example.for.changing
48a00 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d .rate-limit.via.RADIUS.CoA..Exam
48a20 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 ple.for.configuring.a.simple.L2T
48a40 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 P.over.IPsec.VPN.for.remote.acce
48a60 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e ss.(works.with.native.Windows.an
48a80 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 d.Mac.VPN.clients):.Example.of.r
48aa0 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 73 65 74 74 69 6e 67 20 75 edirection:.Example.of.setting.u
48ac0 70 20 61 20 62 61 73 69 63 20 43 47 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 49 p.a.basic.CGNAT.configuration:.I
48ae0 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 64 65 66 69 n.the.following.example,.we.defi
48b00 6e 65 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 20 6e 61 6d 65 64 20 60 65 78 74 2d 31 ne.an.external.pool.named.`ext-1
48b20 60 20 77 69 74 68 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 45 `.with.one.external.IP.address.E
48b40 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 xample.synproxy.Example,.from.ra
48b60 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 dius-server.send.command.for.dis
48b80 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 connect.client.with.username.tes
48ba0 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 41 20 68 6f 75 73 65 68 6f 6c 64 20 t.Example:.Example:.A.household.
48bc0 6d 69 67 68 74 20 6e 65 65 64 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 20 65 6e 73 75 72 65 20 might.need.1000.ports.to.ensure.
48be0 73 6d 6f 6f 74 68 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 64 65 smooth.operation.for.multiple.de
48c00 76 69 63 65 73 20 61 6e 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 45 78 61 6d 70 6c 65 3a vices.and.applications..Example:
48c20 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 .Delegate.a./64.prefix.to.interf
48c40 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 ace.eth8.which.will.use.a.local.
48c60 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 address.on.this.router.of.``<pre
48c80 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 fix>::ffff``,.as.the.address.655
48ca0 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 34.will.correspond.to.``ffff``.i
48cc0 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a n.hexadecimal.notation..Example:
48ce0 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f .For.an.~8,000.host.network.a.so
48d00 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 urce.NAT.pool.of.32.IP.addresses
48d20 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 .is.recommended..Example:.If.ID.
48d40 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 is.1.and.the.client.is.delegated
48d60 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f .an.IPv6.prefix.2001:db8:ffff::/
48d80 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 48,.dhcp6c.will.combine.the.two.
48da0 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 values.into.a.single.IPv6.prefix
48dc0 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c ,.2001:db8:ffff:1::/64,.and.will
48de0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 .configure.the.prefix.on.the.spe
48e00 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f cified.interface..Example:.Mirro
48e20 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 r.the.inbound.traffic.of.`bond1`
48e40 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 .port.to.`eth3`.Example:.Mirror.
48e60 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 the.inbound.traffic.of.`br1`.por
48e80 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 t.to.`eth3`.Example:.Mirror.the.
48ea0 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 inbound.traffic.of.`eth1`.port.t
48ec0 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 o.`eth3`.Example:.Mirror.the.out
48ee0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f bound.traffic.of.`bond1`.port.to
48f00 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 .`eth3`.Example:.Mirror.the.outb
48f20 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 ound.traffic.of.`br1`.port.to.`e
48f40 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e th3`.Example:.Mirror.the.outboun
48f60 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 d.traffic.of.`eth1`.port.to.`eth
48f80 33 60 00 45 78 61 6d 70 6c 65 3a 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 45 78 61 6d 70 6c 65 3`.Example:.Prefix.Lists.Example
48fa0 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 :.Set.`eth0`.member.port.to.be.a
48fc0 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 llowed.VLAN.4.Example:.Set.`eth0
48fe0 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e `.member.port.to.be.allowed.VLAN
49000 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 .6-8.Example:.Set.`eth0`.member.
49020 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 port.to.be.native.VLAN.2.Example
49040 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f :.to.be.appended.is.set.to.``vyo
49060 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 s.net``.and.the.URL.received.is.
49080 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c ``www/foo.html``,.the.system.wil
490a0 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f l.use.the.generated,.final.URL.o
490c0 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 f.``www.vyos.net/foo.html``..Exa
490e0 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 mples.Examples.of.policies.usage
49100 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 :.Examples:.Exclude.IP.addresses
49120 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 .from.``VRRP.packets``..This.opt
49140 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 ion.``excluded-address``.is.used
49160 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 .when.you.want.to.set.IPv4.+.IPv
49180 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 6.addresses.on.the.same.virtual.
491a0 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e interface.or.when.used.more.than
491c0 20 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 60 3c 65 78 63 6c .20.IP.addresses..Exclude.`<excl
491e0 75 64 65 2d 70 72 65 66 69 78 3e 60 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e ude-prefix>`.from.`<pd-prefix>`.
49200 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 .Exclude.address.Exclude.traffic
49220 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 .Exit.policy.on.match:.go.to.nex
49240 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f t.sequence.number..Exit.policy.o
49260 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 n.match:.go.to.rule.<1-65535>.Ex
49280 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 pedited.forwarding.(EF).Explanat
492a0 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 ion.Explicitly.declare.ID.for.th
492c0 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e is.minion.to.use.(default:.hostn
492e0 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 ame).External.DHCPv6.server.is.a
49300 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d t.2001:db8::4.External.Route.Sum
49320 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 73 65 71 75 marisation.External.address.sequ
49340 65 6e 63 65 73 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b ences.External.attack:.an.attack
49360 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e .from.the.internet.towards.an.in
49380 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 ternal.IP.is.identify..In.this.c
493a0 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 ase,.all.connections.towards.suc
493c0 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 h.IP.will.be.blocked.FQ-CoDel.FQ
493e0 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 -CoDel.fights.bufferbloat.and.re
49400 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f duces.latency.without.the.need.o
49420 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 f.complex.configurations..It.has
49440 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 .become.the.new.default.Queueing
49460 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f .Discipline.for.the.interfaces.o
49480 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 f.some.GNU/Linux.distributions..
494a0 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 FQ-CoDel.is.based.on.a.modified.
494c0 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 Deficit.Round.Robin.(DRR_).queue
494e0 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 .scheduler.with.the.CoDel.Active
49500 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 .Queue.Management.(AQM).algorith
49520 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f m.operating.on.each.queue..FQ-Co
49540 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 Del.is.tuned.to.run.ok.with.its.
49560 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 default.parameters.at.10Gbit.spe
49580 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 eds..It.might.work.ok.too.at.oth
495a0 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e er.speeds.without.configuring.an
495c0 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e ything,.but.here.we.will.explain
495e0 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 .some.cases.when.you.might.want.
49600 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c to.tune.its.parameters..FQ-Codel
49620 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 .is.a.non-shaping.(work-conservi
49640 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 ng).policy,.so.it.will.only.be.u
49660 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 seful.if.your.outgoing.interface
49680 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 .is.really.full..If.it.is.not,.V
496a0 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 yOS.will.not.own.the.queue.and.F
496c0 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 Q-Codel.will.have.no.effect..If.
496e0 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 there.is.bandwidth.available.on.
49700 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 the.physical.link,.you.can.embed
49720 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 _.FQ-Codel.into.a.classful.shapi
49740 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 ng.policy.to.make.sure.it.owns.t
49760 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 he.queue..If.you.are.not.sure.if
49780 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c .you.need.to.embed.your.FQ-CoDel
497a0 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 .policy.into.a.Shaper,.do.it..FR
497c0 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 R.FRR.offers.only.partial.suppor
497e0 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 t.for.some.of.the.routing.protoc
49800 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 ol.extensions.that.are.used.with
49820 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 .MPLS-TE;.it.does.not.support.a.
49840 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 complete.RSVP-TE.solution..FRR.s
49860 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 upports.a.new.way.of.configuring
49880 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 .VLAN-to-VNI.mappings.for.EVPN-V
498a0 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 XLAN,.when.working.with.the.Linu
498c0 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d x.kernel..In.this.new.way,.the.m
498e0 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 apping.of.a.VLAN.to.a.:abbr:`VNI
49900 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 .(VXLAN.Network.Identifier.(or.V
49920 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 XLAN.Segment.ID))`.is.configured
49940 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 .against.a.container.VXLAN.inter
49960 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a face.which.is.referred.to.as.a.:
49980 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 abbr:`SVD.(Single.VXLAN.device)`
499a0 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 ..FTP.daemon.Facilities.Faciliti
499c0 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e es.can.be.adjusted.to.meet.the.n
499e0 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 eeds.of.the.user:.Facility.Code.
49a00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 Failover.Failover.Routes.Failove
49a20 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b r.mechanism.to.use.for.conntrack
49a40 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 -sync..Failover.routes.are.manua
49a60 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 lly.configured.routes,.but.they.
49a80 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
49aa0 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
49ac0 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
49ae0 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
49b00 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 ng.table.until.the.target.will.b
49b20 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 e.available..Failover.routes.are
49b40 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 .manually.configured.routes,.but
49b60 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e .they.only.install.to.the.routin
49b80 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 g.table.if.the.health-check.targ
49ba0 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f et.is.alive..If.the.target.is.no
49bc0 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f t.alive.the.route.is.removed.fro
49be0 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 m.the.routing.table.until.the.ta
49c00 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 rget.becomes.available..Fair.Que
49c20 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 ue.Fair.Queue.is.a.non-shaping.(
49c40 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 work-conserving).policy,.so.it.w
49c60 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f ill.only.be.useful.if.your.outgo
49c80 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 ing.interface.is.really.full..If
49ca0 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 .it.is.not,.VyOS.will.not.own.th
49cc0 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 e.queue.and.Fair.Queue.will.have
49ce0 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 .no.effect..If.there.is.bandwidt
49d00 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b h.available.on.the.physical.link
49d20 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f ,.you.can.embed_.Fair-Queue.into
49d40 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 .a.classful.shaping.policy.to.ma
49d60 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 ke.sure.it.owns.the.queue..Fair.
49d80 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 Queue.is.a.work-conserving.sched
49da0 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 uler.which.schedules.the.transmi
49dc0 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c ssion.of.packets.based.on.flows,
49de0 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 .that.is,.it.balances.traffic.di
49e00 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 stributing.it.through.different.
49e20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 sub-queues.in.order.to.ensure.fa
49e40 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 irness.so.that.each.flow.is.able
49e60 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e .to.send.data.in.turn,.preventin
49e80 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f g.any.single.one.from.drowning.o
49ea0 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d ut.the.rest..FastNetMon.FastNetM
49ec0 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 on.is.a.high-performance.DDoS.de
49ee0 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 tector/sensor.built.on.top.of.mu
49f00 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e ltiple.packet.capture.engines:.N
49f20 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 etFlow,.IPFIX,.sFlow,.AF_PACKET.
49f40 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 (port.mirror)..It.can.detect.hos
49f60 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 ts.in.the.deployed.network.sendi
49f80 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 ng.or.receiving.large.volumes.of
49fa0 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 .traffic,.packets/bytes/flows.pe
49fc0 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 r.second.and.perform.a.configura
49fe0 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c ble.action.to.handle.that.event,
4a000 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 .such.as.calling.a.custom.script
4a020 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d ..Features.of.the.Current.Implem
4a040 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 entation.Field.File.identified.b
4a060 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 y.`<filename>`.containing.the.TS
4a080 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 IG.authentication.key.for.RFC213
4a0a0 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 6.nsupdate.on.remote.DNS.server.
4a0c0 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 .File.identified.by.`<keyfile>`.
4a0e0 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 containing.the.secret.RNDC.key.s
4a100 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 hared.with.remote.DNS.server..Fi
4a120 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 lter.Type-3.summary-LSAs.announc
4a140 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f ed.to.other.areas.originated.fro
4a160 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 m.intra-.area.paths.from.specifi
4a180 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 ed.area..This.command.makes.sens
4a1a0 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 73 79 73 6c 6f 67 20 6d 65 73 e.in.ABR.only..Filter.syslog.mes
4a1c0 73 61 67 65 73 20 62 61 73 65 64 20 6f 6e 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 sages.based.on.facility.and.leve
4a1e0 6c 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 l..Filter.traffic.based.on.sourc
4a200 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 e/destination.address..Filter-Id
4a220 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d =2000/3000.(means.2000Kbit.down-
4a240 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 stream.rate.and.3000Kbit.up-stre
4a260 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 am.rate).Filter-Id=5000/4000.(me
4a280 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e ans.5000Kbit.down-stream.rate.an
4a2a0 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 d.4000Kbit.up-stream.rate).If.at
4a2c0 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 tribute.Filter-Id.redefined,.rep
4a2e0 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 lace.it.in.RADIUS.CoA.request..F
4a300 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 iltering.Filtering.is.used.for.b
4a320 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 oth.input.and.output.of.the.rout
4a340 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 ing.information..Once.filtering.
4a360 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e is.defined,.it.can.be.applied.in
4a380 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 .any.direction..VyOS.makes.filte
4a3a0 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 ring.possible.using.acls.and.pre
4a3c0 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 fix.lists..Finally,.to.apply.the
4a3e0 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 .policy.route.to.ingress.traffic
4a400 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 .on.our.LAN.interface,.we.use:.F
4a420 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 irewall.Firewall.-.IPv4.Rules.Fi
4a440 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e rewall.-.IPv6.Rules.Firewall.Con
4a460 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f figuration.Firewall.Configuratio
4a480 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 n.(Deprecated).Firewall.Descript
4a4a0 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c ion.Firewall.Exceptions.Firewall
4a4c0 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 62 61 .Logs.Firewall.Rules.Firewall.ba
4a4e0 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 se.chain.to.configure.firewall.f
4a500 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 iltering.rules.for.transit.traff
4a520 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 ic.is.``set.firewall.ipv4.forwar
4a540 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e d.filter....``,.which.happens.in
4a560 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 .stage.5,.highlighted.with.red.c
4a580 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e olor..Firewall.base.chain.to.con
4a5a0 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 figure.firewall.filtering.rules.
4a5c0 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 for.transit.traffic.is.``set.fir
4a5e0 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c ewall.ipv6.forward.filter....``,
4a600 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c .which.happens.in.stage.5,.highl
4a620 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 ighted.with.red.color..Firewall.
4a640 64 79 6e 61 6d 69 63 20 67 72 6f 75 70 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f dynamic.groups.are.different.fro
4a660 6d 20 61 6c 6c 20 74 68 65 20 67 72 6f 75 70 73 20 64 65 66 69 6e 65 64 20 70 72 65 76 69 6f 75 m.all.the.groups.defined.previou
4a680 73 6c 79 20 62 65 63 61 75 73 65 2c 20 6e 6f 74 20 6f 6e 6c 79 20 74 68 65 79 20 63 61 6e 20 62 sly.because,.not.only.they.can.b
4a6a0 65 20 75 73 65 64 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 6e 20 e.used.as.source/destination.in.
4a6c0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 62 75 74 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 firewall.rules,.but.members.of.t
4a6e0 68 65 73 65 20 67 72 6f 75 70 73 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 73 74 61 74 hese.groups.are.not.defined.stat
4a700 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ically.using.vyos.configuration.
4a720 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 .Firewall.groups.Firewall.groups
4a740 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 .represent.collections.of.IP.add
4a760 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 resses,.networks,.ports,.mac.add
4a780 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c resses.or.domains..Once.created,
4a7a0 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 .a.group.can.be.referenced.by.fi
4a7c0 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c rewall,.nat.and.policy.route.rul
4a7e0 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 es.as.either.a.source.or.destina
4a800 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 tion.matcher..Members.can.be.add
4a820 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f ed.or.removed.from.a.group.witho
4a840 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 ut.changes.to,.or.the.need.to.re
4a860 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e load,.individual.firewall.rules.
4a880 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 .Firewall.groups.represent.colle
4a8a0 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 ctions.of.IP.addresses,.networks
4a8c0 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 ,.ports,.mac.addresses,.domains.
4a8e0 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 or.interfaces..Once.created,.a.g
4a900 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 roup.can.be.referenced.by.firewa
4a920 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 ll,.nat.and.policy.route.rules.a
4a940 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e s.either.a.source.or.destination
4a960 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e .matcher,.and.as.inbpund/outboun
4a980 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 d.in.the.case.of.interface.group
4a9a0 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c ..Firewall.groups.represent.coll
4a9c0 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b ections.of.IP.addresses,.network
4a9e0 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 s,.ports,.mac.addresses,.domains
4aa00 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 .or.interfaces..Once.created,.a.
4aa20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
4aa40 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
4aa60 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
4aa80 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 n.matcher,.and/or.as.inbound/out
4aaa0 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 bound.in.the.case.of.interface.g
4aac0 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 roup..Firewall.mark..It.possible
4aae0 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 .to.loadbalancing.traffic.based.
4ab00 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c on.``fwmark``.value.Firewall.pol
4ab20 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 icy.can.also.be.applied.to.the.t
4ab40 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e unnel.interface.for.`local`,.`in
4ab60 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 `,.and.`out`.directions.and.func
4ab80 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e tions.identically.to.ethernet.in
4aba0 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 terfaces..Firewall.rules.are.wri
4abc0 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e tten.as.normal,.using.the.intern
4abe0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f al.IP.address.as.the.source.of.o
4ac00 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f utbound.rules.and.the.destinatio
4ac20 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c n.of.inbound.rules..Firewall.rul
4ac40 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d es.for.Destination.NAT.Firewall-
4ac60 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 Legacy.Firmware.Update.First.hop
4ac80 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 .interface.of.a.route.to.match..
4aca0 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 First.of.all.you.must.configure.
4acc0 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 BGP.router.with.the.:abbr:`ASN.(
4ace0 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 Autonomous.System.Number)`..The.
4ad00 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 AS.number.is.an.identifier.for.t
4ad20 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 he.autonomous.system..The.BGP.pr
4ad40 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 otocol.uses.the.AS.number.for.de
4ad60 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 tecting.whether.the.BGP.connecti
4ad80 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 on.is.internal.or.external..VyOS
4ada0 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 .does.not.have.a.special.command
4adc0 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 .to.start.the.BGP.process..The.B
4ade0 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 GP.process.starts.when.the.first
4ae00 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f .neighbor.is.configured..First.o
4ae20 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f f.all,.we.need.to.create.a.CA.ro
4ae40 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 ot.certificate.and.server.certif
4ae60 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 icate.on.the.server.side..First.
4ae80 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 scenario:.apply.destination.NAT.
4aea0 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 for.all.HTTP.traffic.comming.thr
4aec0 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 ough.interface.eth0,.and.user.4.
4aee0 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 backends..First.backend.should.r
4af00 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f eceived.30%.of.the.request,.seco
4af20 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 nd.backend.should.get.20%,.third
4af40 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 .15%.and.the.fourth.35%.We.will.
4af60 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 use.source.and.destination.addre
4af80 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 ss.for.hash.generation..First.st
4afa0 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 eps.First.the.OTP.keys.must.be.g
4afc0 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e enerated.and.sent.to.the.user.an
4afe0 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 d.to.the.configuration:.First.we
4b000 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 .need.to.specify.the.basic.setti
4b020 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 ngs..1194/UDP.is.the.default..Th
4b040 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 e.``persistent-tunnel``.option.i
4b060 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 s.recommended,.as.it.prevents.th
4b080 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e e.TUN/TAP.device.from.closing.on
4b0a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c .connection.resets.or.daemon.rel
4b0c0 6f 61 64 73 2e 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 oads..First.we.need.to.specify.t
4b0e0 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 he.basic.settings..1194/UDP.is.t
4b100 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e he.default..The.``persistent-tun
4b120 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 nel``.option.is.recommended,.it.
4b140 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d prevents.the.TUN/TAP.device.from
4b160 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 .closing.on.connection.resets.or
4b180 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 .daemon.reloads..First.you.will.
4b1a0 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 need.to.deploy.an.RPKI.validator
4b1c0 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 .for.your.routers.to.use..NLnet.
4b1e0 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f Labs.provides.a.collection.of.so
4b200 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 6e 64 20 73 65 74 74 ftware_.you.can.compare.and.sett
4b220 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 le.on.one..Once.your.server.is.r
4b240 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 unning.you.can.start.validating.
4b260 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 announcements..First.you.will.ne
4b280 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 ed.to.deploy.an.RPKI.validator.f
4b2a0 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 or.your.routers.to.use..The.RIPE
4b2c0 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 .NCC.helpfully.provide.`some.ins
4b2e0 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 tructions`_.to.get.you.started.w
4b300 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 ith.several.different.options...
4b320 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 Once.your.server.is.running.you.
4b340 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e can.start.validating.announcemen
4b360 74 73 2e 00 46 69 72 73 74 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 ts..First,.all.traffic.is.receiv
4b380 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 69 74 20 69 73 20 70 72 6f 63 ed.by.the.router,.and.it.is.proc
4b3a0 65 73 73 65 64 20 69 6e 20 74 68 65 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 73 65 63 74 essed.in.the.**prerouting**.sect
4b3c0 69 6f 6e 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 ion..First,.on.both.routers.run.
4b3e0 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 the.operational.command."generat
4b400 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 e.pki.key-pair.install.<key-pair
4b420 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e .nam>>"..You.may.choose.differen
4b440 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 t.length.than.2048.of.course..Fi
4b460 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 rst,.on.both.routers.run.the.ope
4b480 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b rational.command."generate.pki.k
4b4a0 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 ey-pair.install.<key-pair.name>"
4b4c0 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 ..You.may.choose.different.lengt
4b4e0 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e h.than.2048.of.course..First,.on
4b500 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 e.of.the.systems.generate.the.ke
4b520 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f y.using.the.:ref:`generate.pki.o
4b540 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 penvpn.shared-secret<configurati
4b560 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 on/pki/index:pki>`.command..Once
4b580 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 .generated,.you.will.need.to.ins
4b5a0 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 tall.this.key.on.the.local.syste
4b5c0 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 m,.then.copy.and.install.this.ke
4b5e0 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 77 y.to.the.remote.router..First,.w
4b600 65 20 63 72 65 61 74 65 20 74 68 65 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 e.create.the.root.certificate.au
4b620 74 68 6f 72 69 74 79 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 thority..First,.you.need.to.gene
4b640 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 rate.a.key.by.running.``run.gene
4b660 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 rate.pki.openvpn.shared-secret.i
4b680 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 nstall.<name>``.from.configurati
4b6a0 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 on.mode..You.can.use.any.name,.w
4b6c0 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 e.will.use.``s2s``..Flash.Flash.
4b6e0 4f 76 65 72 72 69 64 65 00 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f Override.FlexVPN.vendor.ID.paylo
4b700 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 ad.(IKEv2.only),.which.is.requir
4b720 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 ed.in.order.to.make.Cisco.brand.
4b740 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 devices.allow.negotiating.a.loca
4b760 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 l.traffic.selector.(from.strongS
4b780 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 wan's.point.of.view).that.is.not
4b7a0 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 .the.assigned.virtual.IP.address
4b7c0 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 .if.such.an.address.is.requested
4b7e0 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 .by.strongSwan..Sending.the.Cisc
4b800 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 o.FlexVPN.vendor.ID.prevents.the
4b820 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 .peer.from.narrowing.the.initiat
4b840 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 or's.local.traffic.selector.and.
4b860 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 allows.it.to.e.g..negotiate.a.TS
4b880 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 .of.0.0.0.0/0.==.0.0.0.0/0.inste
4b8a0 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 ad..This.has.been.tested.with.a.
4b8c0 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 "tunnel.mode.ipsec.ipv4".Cisco.t
4b8e0 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 emplate.but.should.also.work.for
4b900 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 .GRE.encapsulation;.Flow.Account
4b920 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d ing.Flow.Export.Flow.and.packet-
4b940 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 based.balancing.Flows.are.define
4b960 64 20 62 79 20 73 6f 75 72 63 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 68 6f 73 74 20 70 61 69 d.by.source-destination.host.pai
4b980 72 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 rs..Flows.are.defined.by.the.5-t
4b9a0 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 uple..Fairness.is.applied.first.
4b9c0 6f 76 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e over.destination.addresses,.then
4b9e0 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 .over.individual.flows..Flows.ar
4ba00 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 e.defined.by.the.5-tuple..Fairne
4ba20 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 73 6f 75 72 63 65 20 ss.is.applied.first.over.source.
4ba40 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 addresses,.then.over.individual.
4ba60 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 flows..Flows.are.defined.by.the.
4ba80 65 6e 74 69 72 65 20 35 2d 74 75 70 6c 65 20 28 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 entire.5-tuple.(source.IP.addres
4baa0 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 s,.source.port,.destination.IP.a
4bac0 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 74 72 61 6e 73 70 ddress,.destination.port,.transp
4bae0 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 29 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 ort.protocol)..Flows.are.defined
4bb00 20 6f 6e 6c 79 20 62 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6c .only.by.destination.address..Fl
4bb20 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 73 6f 75 72 63 65 20 61 ows.are.defined.only.by.source.a
4bb40 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 ddress..Flows.can.be.exported.vi
4bb60 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c a.two.different.protocols:.NetFl
4bb80 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 ow.(versions.5,.9.and.10/IPFIX).
4bba0 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 and.sFlow..Additionally,.you.may
4bbc0 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c .save.flows.to.an.in-memory.tabl
4bbe0 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 e.internally.in.a.router..Flowta
4bc00 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c ble.Configuration.Flowtables..al
4bc20 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 lows.you.to.define.a.fastpath.th
4bc40 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 rough.the.flowtable.datapath..Th
4bc60 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 e.flowtable.supports.for.the.lay
4bc80 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 er.3.IPv4.and.IPv6.and.the.layer
4bca0 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 .4.TCP.and.UDP.protocols..Flowta
4bcc0 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 bles.Firewall.Configuration.Flow
4bce0 74 61 62 6c 65 73 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 tables.allow.you.to.define.a.fas
4bd00 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 tpath.through.the.flowtable.data
4bd20 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 path..The.flowtable.supports.for
4bd40 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 .the.layer.3.IPv4.and.IPv6.and.t
4bd60 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 he.layer.4.TCP.and.UDP.protocols
4bd80 2e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c ..Flushing.the.session.table.wil
4bda0 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c l.cause.other.connections.to.fal
4bdc0 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 l.back.from.flow-based.to.packet
4bde0 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 -based.balancing.until.each.flow
4be00 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 .is.reestablished..Follow.the.SS
4be20 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 H.dynamic-protection.log..Follow
4be40 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 .the.SSH.server.log..Follow.the.
4be60 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 instructions.to.generate.CA.cert
4be80 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 .(in.configuration.mode):.Follow
4bea0 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 .the.instructions.to.generate.se
4bec0 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 rver.cert.(in.configuration.mode
4bee0 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 ):.Follow.the.logs.for.mDNS.repe
4bf00 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 ater.service..For.:ref:`bidirect
4bf20 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a ional-nat`.a.rule.for.both.:ref:
4bf40 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 `source-nat`.and.:ref:`destinati
4bf60 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 on-nat`.needs.to.be.created..For
4bf80 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 .:ref:`destination-nat`.rules.th
4bfa0 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 e.packets.destination.address.wi
4bfc0 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ll.be.replaced.by.the.specified.
4bfe0 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 address.in.the.`translation.addr
4c000 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e ess`.command..For.:ref:`source-n
4c020 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 at`.rules.the.packets.source.add
4c040 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 ress.will.be.replaced.with.the.a
4c060 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 ddress.specified.in.the.translat
4c080 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ion.command..A.port.translation.
4c0a0 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 can.also.be.specified.and.is.par
4c0c0 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f t.of.the.translation.address..Fo
4c0e0 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 r.Encryption:.For.Hashing:.For.I
4c100 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 S-IS.top.operate.correctly,.one.
4c120 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 must.do.the.equivalent.of.a.Rout
4c140 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 er.ID.in.CLNS..This.Router.ID.is
4c160 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 .called.the.:abbr:`NET.(Network.
4c180 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 Entity.Title)`..This.must.be.uni
4c1a0 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 que.for.each.and.every.router.th
4c1c0 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 at.is.operating.in.IS-IS..It.als
4c1e0 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 o.must.not.be.duplicated.otherwi
4c200 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 se.the.same.issues.that.occur.wi
4c220 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 thin.OSPF.will.occur.within.IS-I
4c240 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 S.when.it.comes.to.said.duplicat
4c260 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 ion..For.Incoming.and.Import.Rou
4c280 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 te-maps.if.we.receive.a.v6.globa
4c2a0 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 l.and.v6.LL.address.for.the.rout
4c2c0 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c e,.then.prefer.to.use.the.global
4c2e0 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 .address.as.the.nexthop..For.Loc
4c300 61 6c 20 55 73 65 72 73 00 46 6f 72 20 4f 70 65 6e 46 61 62 72 69 63 20 74 6f 20 6f 70 65 72 61 al.Users.For.OpenFabric.to.opera
4c320 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 te.correctly,.one.must.do.the.eq
4c340 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 6f 6e 6e 65 uivalent.of.a.Router.ID.in.Conne
4c360 63 74 69 6f 6e 6c 65 73 73 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 69 63 65 20 28 43 4c 4e 53 29 ctionless.Network.Service.(CLNS)
4c380 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a ..This.Router.ID.is.called.the.:
4c3a0 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
4c3c0 60 2e 20 54 68 65 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 `..The.system.identifier.must.be
4c3e0 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 00 46 6f 72 20 52 .unique.within.the.network.For.R
4c400 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 ADIUS.users.For.USB.port.informa
4c420 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 tion.please.refor.to:.:ref:`hard
4c440 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 ware_usb`..For.a.headstart.you.c
4c460 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 an.use.the.below.example.on.how.
4c480 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 to.build.a.bond.with.two.interfa
4c4a0 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 ces.from.VyOS.to.a.Juniper.EX.Sw
4c4c0 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 itch.system..For.a.headstart.you
4c4e0 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f .can.use.the.below.example.on.ho
4c500 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 w.to.build.a.bond,port-channel.w
4c520 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 ith.two.interfaces.from.VyOS.to.
4c540 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c a.Aruba/HP.2510G.switch..For.a.l
4c560 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 arge.amount.of.private.machines.
4c580 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c behind.the.NAT.your.address.pool
4c5a0 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 .might.to.be.bigger..Use.any.add
4c5c0 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 ress.in.the.range.100.64.0.10.-.
4c5e0 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 100.64.0.20.on.SNAT.rule.40.when
4c600 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d .doing.the.translation.For.a.sim
4c620 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 ple.home.network.using.just.the.
4c640 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 ISP's.equipment,.this.is.usually
4c660 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 .desirable..But.if.you.want.to.r
4c680 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 un.VyOS.as.your.firewall.and.rou
4c6a0 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 ter,.this.will.result.in.having.
4c6c0 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e a.double.NAT.and.firewall.setup.
4c6e0 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 .This.results.in.a.few.extra.lay
4c700 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 ers.of.complexity,.particularly.
4c720 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 if.you.use.some.NAT.or.tunnel.fe
4c740 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f atures..For.connectionless.proto
4c760 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f cols.as.like.ICMP.and.UDP,.a.flo
4c780 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f w.is.considered.complete.once.no
4c7a0 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 .more.packets.for.this.flow.appe
4c7c0 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 ar.after.configurable.timeout..F
4c7e0 6f 72 20 65 76 65 72 79 20 63 6c 69 65 6e 74 20 69 6e 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 73 or.every.client.in.the.openvpn.s
4c800 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 20 74 6f 74 70 20 73 65 63 72 65 erver.configuration.a.totp.secre
4c820 74 20 69 73 20 63 72 65 61 74 65 64 2e 20 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 61 75 74 t.is.created..To.display.the.aut
4c840 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 hentication.information,.use.the
4c860 20 63 6f 6d 6d 61 6e 64 3a 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 .command:.For.example,.if.proble
4c880 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f ms.with.poor.time.synchronizatio
4c8a0 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 n.are.experienced,.the.window.ca
4c8c0 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 n.be.increased.from.its.default.
4c8e0 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 size.of.3.permitted.codes.(one.p
4c900 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 revious.code,.the.current.code,.
4c920 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 the.next.code).to.17.permitted.c
4c940 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 odes.(the.8.previous.codes,.the.
4c960 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 current.code,.and.the.8.next.cod
4c980 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 es)..This.will.permit.for.a.time
4c9a0 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e .skew.of.up.to.4.minutes.between
4c9c0 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a .client.and.server..For.example:
4c9e0 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 .For.firewall.filtering,.configu
4ca00 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 ration.should.be.done.in.``set.f
4ca20 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 irewall.[ipv4.|.ipv6]....``.For.
4ca40 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c firewall.filtering,.firewall.rul
4ca60 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 es.need.to.be.created..Each.rule
4ca80 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
4caa0 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
4cac0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 .the.ability.to.specify.multiple
4cae0 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 .matching.criteria..Data.packets
4cb00 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 .go.through.the.rules.from.1.-.9
4cb20 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 99999,.so.order.is.crucial..At.t
4cb40 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
4cb60 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 69 72 65 .rule.will.be.executed..For.fire
4cb80 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e wall.filtering,.firewall.rules.n
4cba0 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 eeds.to.be.created..Each.rule.is
4cbc0 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c .numbered,.has.an.action.to.appl
4cbe0 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 y.if.the.rule.is.matched,.and.th
4cc00 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 e.ability.to.specify.multiple.cr
4cc20 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f iteria.matchers..Data.packets.go
4cc40 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 .through.the.rules.from.1.-.9999
4cc60 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 99,.so.order.is.crucial..At.the.
4cc80 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 first.match.the.action.of.the.ru
4cca0 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e le.will.be.executed..For.fragmen
4ccc0 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f ted.TCP.or.UDP.packets.and.all.o
4cce0 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 ther.IPv4.and.IPv6.protocol.traf
4cd00 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 fic,.the.source.and.destination.
4cd20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 port.information.is.omitted..For
4cd40 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 .non-IP.traffic,.the.formula.is.
4cd60 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 the.same.as.for.the.layer2.trans
4cd80 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 mit.hash.policy..For.generating.
4cda0 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 an.OTP.key.in.VyOS,.you.can.use.
4cdc0 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 the.CLI.command.(operational.mod
4cde0 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 e):.For.inbound.updates.the.orde
4ce00 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 r.of.preference.is:.For.instance
4ce20 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 ,.with.:code:`set.qos.policy.sha
4ce40 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 per.MY-SHAPER.class.30.set-dscp.
4ce60 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 EF`.you.would.be.modifying.the.D
4ce80 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 SCP.field.value.of.packets.in.th
4cea0 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e at.class.to.Expedite.Forwarding.
4cec0 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 .For.ipv4:.For.latest.releases,.
4cee0 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 refer.the.`firewall.(interface-g
4cf00 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f roups).<https://docs.vyos.io/en/
4cf20 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
4cf40 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d neral.html#interface-groups>`_.m
4cf60 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 ain.page.to.configure.zone.based
4cf80 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 .rules..New.syntax.was.introduce
4cfa0 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 d.here.:vytask:`T5160`.For.lates
4cfc0 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 t.releases,.refer.the.`firewall.
4cfe0 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f <https://docs.vyos.io/en/latest/
4d000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 configuration/firewall/general.h
4d020 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 tml#interface-groups>`_.main.pag
4d040 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e e.to.configure.zone.based.rules.
4d060 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 .New.syntax.was.introduced.here.
4d080 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 :vytask:`T5160`.For.more.informa
4d0a0 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 tion.on.how.MPLS.label.switching
4d0c0 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 .works,.please.go.visit.`Wikiped
4d0e0 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 ia.(MPLS)`_..For.multi.hop.sessi
4d100 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 ons.only..Configure.the.minimum.
4d120 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 expected.TTL.for.an.incoming.BFD
4d140 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 .control.packet..For.network.mai
4d160 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 ntenance,.it's.a.good.idea.to.di
4d180 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f rect.users.to.a.backup.server.so
4d1a0 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 .that.the.primary.server.can.be.
4d1c0 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 safely.taken.out.of.service..It'
4d1e0 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 s.possible.to.switch.your.PPPoE.
4d200 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 server.to.maintenance.mode.where
4d220 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 .it.maintains.already.establishe
4d240 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 d.connections,.but.refuses.new.c
4d260 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 73 onnection.attempts..For.networks
4d280 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 4c 69 .consisting.of.VyOS.and.other.Li
4d2a0 6e 75 78 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 6e 67 20 72 65 6c 61 74 69 76 65 6c 79 20 72 nux.systems.running.relatively.r
4d2c0 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 68 72 6f 6e 79 20 64 61 65 ecent.versions.of.the.chrony.dae
4d2e0 6d 6f 6e 2c 20 4e 54 50 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 22 74 75 6e 6e 65 6c 65 mon,.NTP.packets.can.be."tunnele
4d300 64 22 20 6f 76 65 72 20 50 54 50 2e 20 4e 54 50 20 6f 76 65 72 20 50 54 50 20 70 72 6f 76 69 64 d".over.PTP..NTP.over.PTP.provid
4d320 65 73 20 74 68 65 20 62 65 73 74 20 6f 66 20 62 6f 74 68 20 77 6f 72 6c 64 73 2c 20 6c 65 76 65 es.the.best.of.both.worlds,.leve
4d340 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 69 6d 65 raging.hardware.support.for.time
4d360 73 74 61 6d 70 69 6e 67 20 50 54 50 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 72 65 74 61 69 stamping.PTP.packets.while.retai
4d380 6e 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6c 65 78 69 62 69 6c 69 ning.the.configuration.flexibili
4d3a0 74 79 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 6f 66 20 4e 54 50 2e 00 46 ty.and.fault.tolerance.of.NTP..F
4d3c0 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 or.optimal.scalability,.Multicas
4d3e0 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 t.shouldn't.be.used.at.all,.but.
4d400 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f instead.use.BGP.to.signal.all.co
4d420 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 nnected.devices.between.leaves..
4d440 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 Unfortunately,.VyOS.does.not.yet
4d460 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 .support.this..For.outbound.upda
4d480 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 tes.the.order.of.preference.is:.
4d4a0 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e For.reference,.a.description.can
4d4c0 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 .be.defined.for.every.defined.cu
4d4e0 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 stom.chain..For.reference,.a.des
4d500 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 cription.can.be.defined.for.ever
4d520 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 y.single.rule,.and.for.every.def
4d540 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c ined.custom.chain..For.security,
4d560 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 .the.listen.address.should.only.
4d580 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 be.used.on.internal/trusted.netw
4d5a0 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e orks!.For.serial.via.USB.port.in
4d5c0 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a formation.please.refor.to:.:ref:
4d5e0 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 `hardware_usb`..For.simplicity.w
4d600 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 e'll.assume.that.the.protocol.is
4d620 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 .GRE,.it's.not.hard.to.guess.wha
4d640 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 t.needs.to.be.changed.to.make.it
4d660 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e .work.with.a.different.protocol.
4d680 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 .We.assume.that.IPsec.will.use.p
4d6a0 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 re-shared.secret.authentication.
4d6c0 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 and.will.use.AES128/SHA1.for.the
4d6e0 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 .cipher.and.hash..Adjust.this.as
4d700 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e .necessary..For.the.:ref:`destin
4d720 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 ation-nat66`.rule,.the.destinati
4d740 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 on.address.of.the.packet.isrepla
4d760 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 ced.by.the.address.calculated.fr
4d780 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 om.the.specified.address.or.pref
4d7a0 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 ix.in.the.`translation.address`.
4d7c0 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 command.For.the.OpenVPN.traffic.
4d7e0 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 to.pass.through.the.WAN.interfac
4d800 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 e,.you.must.create.a.firewall.ex
4d820 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 ception..For.the.WireGuard.traff
4d840 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 ic.to.pass.through.the.WAN.inter
4d860 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c face,.you.must.create.a.firewall
4d880 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 .exception..For.the.average.user
4d8a0 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 .a.serial.console.has.no.advanta
4d8c0 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 ge.over.a.console.offered.by.a.d
4d8e0 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 irectly.attached.keyboard.and.sc
4d900 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 reen..Serial.consoles.are.much.s
4d920 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 lower,.taking.up.to.a.second.to.
4d940 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 fill.a.80.column.by.24.line.scre
4d960 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e en..Serial.consoles.generally.on
4d980 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 ly.support.non-proportional.ASCI
4d9a0 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 I.text,.with.limited.support.for
4d9c0 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 .languages.other.than.English..F
4d9e0 6f 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 67 72 6f 75 70 73 20 63 61 6e 20 61 or.the.destination,.groups.can.a
4da00 6c 73 6f 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 61 64 64 72 65 73 lso.be.used.instead.of.an.addres
4da20 73 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e s..For.the.ingress.traffic.of.an
4da40 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f .interface,.there.is.only.one.po
4da60 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a licy.you.can.directly.apply,.a.*
4da80 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 *Limiter**.policy..You.cannot.ap
4daa0 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f ply.a.shaping.policy.directly.to
4dac0 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 .the.ingress.traffic.of.any.inte
4dae0 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 rface.because.shaping.only.works
4db00 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 .for.outbound.traffic..For.the.s
4db20 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 ake.of.demonstration,.`example.#
4db40 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 1.in.the.official.documentation.
4db60 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 <https://www.zabbix.com/document
4db80 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 20 69 6e 73 74 61 6c 6c 61 74 69 ation/current/manual/.installati
4dba0 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 on/containers>`_.to.the.declarat
4dbc0 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 68 65 20 73 61 6b ive.VyOS.CLI.syntax..For.the.sak
4dbe0 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 e.of.demonstration,.`example.#1.
4dc00 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 in.the.official.documentation.<h
4dc20 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 ttps://www.zabbix.com/documentat
4dc40 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f ion/current/manual/installation/
4dc60 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 containers>`_.to.the.declarative
4dc80 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 64 65 .VyOS.CLI.syntax..For.traffic.de
4dca0 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 6f 72 20 stined.to.the.router.itself,.or.
4dcc0 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 72 6f 75 74 65 64 20 28 61 73 73 75 6d 69 6e that.needs.to.be.routed.(assumin
4dce0 67 20 61 20 6c 61 79 65 72 33 20 62 72 69 64 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 g.a.layer3.bridge.is.configured)
4dd00 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 74 ,.the.base.chain.is.**input**,.t
4dd20 68 65 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c he.base.command.is.``set.firewal
4dd40 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 20 61 6e 64 20 l.bridge.input.filter....``.and.
4dd60 74 68 65 20 70 61 74 68 20 69 73 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 the.path.is:.For.traffic.origina
4dd80 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ted.by.the.router,.base.chain.is
4dda0 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 .**output.filter**:.``set.firewa
4ddc0 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e ll.[ipv4.|.ipv6].output.filter..
4dde0 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 ..``.For.traffic.that.needs.to.b
4de00 65 20 66 6f 72 77 61 72 64 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 e.forwarded.internally.by.the.br
4de20 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 idge,.base.chain.is.is.**forward
4de40 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 **,.and.it's.base.command.for.fi
4de60 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 ltering.is.``set.firewall.bridge
4de80 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 .forward.filter....``,.which.hap
4dea0 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 pens.in.stage.4,.highlighted.wit
4dec0 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 h.red.color..For.traffic.that.ne
4dee0 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 eds.to.be.forwared.internally.by
4df00 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a .the.bridge,.base.chain.is.is.**
4df20 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 forward**,.and.it's.base.command
4df40 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c .for.filtering.is.``set.firewall
4df60 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 .bridge.forward.filter....``.For
4df80 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 .traffic.that.needs.to.be.forwar
4dfa0 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 ed.internally.by.the.bridge,.bas
4dfc0 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 e.chain.is.is.**forward**,.and.i
4dfe0 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 t's.base.command.for.filtering.i
4e000 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 s.``set.firewall.bridge.forward.
4e020 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 filter....``,.which.happens.in.s
4e040 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 tage.4,.highlightened.with.red.c
4e060 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 olor..For.traffic.that.needs.to.
4e080 62 65 20 73 77 69 74 63 68 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 be.switched.internally.by.the.br
4e0a0 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c idge,.base.chain.is.**forward**,
4e0c0 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 .and.it's.base.command.for.filte
4e0e0 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f ring.is.``set.firewall.bridge.fo
4e100 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
4e120 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 s.in.stage.4,.highlighted.with.r
4e140 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 ed.color..For.traffic.towards.th
4e160 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a e.router.itself,.base.chain.is.*
4e180 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 *input.filter**:.``set.firewall.
4e1a0 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 [ipv4.|.ipv6].input.filter....``
4e1c0 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 .For.traffic.towards.the.router.
4e1e0 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c itself,.base.chain.is.**input**,
4e200 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 .while.traffic.originated.by.the
4e220 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a .router,.base.chain.is.**output*
4e240 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 *..A.new.simplified.packet.flow.
4e260 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f diagram.is.shown.next,.which.sho
4e280 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 ws.the.path.for.traffic.destinat
4e2a0 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 ed.to.the.router.itself,.and.tra
4e2c0 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 ffic.generated.by.the.router.(st
4e2e0 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f arting.from.circle.number.6):.Fo
4e300 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 r.traffic.towards.the.router.its
4e320 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 elf,.base.chain.is.**input**,.wh
4e340 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f ile.traffic.originated.by.the.ro
4e360 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 uter,.base.chain.is.**output**..
4e380 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 A.new.simplified.packet.flow.dia
4e3a0 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 gram.is.shown.next,.which.shows.
4e3c0 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f the.path.for.traffic.destined.to
4e3e0 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 .the.router.itself,.and.traffic.
4e400 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e generated.by.the.router.(startin
4e420 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 g.from.circle.number.6):.For.tra
4e440 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 ffic.towards.the.router.itself,.
4e460 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 the.base.chain.is.**input**,.whi
4e480 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 le.traffic.originated.by.the.rou
4e4a0 74 65 72 20 68 61 73 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 2a 2a 6f 75 74 70 75 74 2a ter.has.the.base.chain.**output*
4e4c0 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 *..A.new.simplified.packet.flow.
4e4e0 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f diagram.is.shown.next,.which.sho
4e500 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 ws.the.path.for.traffic.destined
4e520 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 .to.the.router.itself,.and.traff
4e540 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 ic.generated.by.the.router.(star
4e560 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 ting.from.circle.number.6):.For.
4e580 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 transit.traffic,.which.is.receiv
4e5a0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 ed.by.the.router.and.forwarded,.
4e5c0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a base.chain.is.**forward.filter**
4e5e0 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 :.``set.firewall.[ipv4.|.ipv6].f
4e600 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 orward.filter....``.For.transit.
4e620 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 traffic,.which.is.received.by.th
4e640 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 e.router.and.forwarded,.base.cha
4e660 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 in.is.**forward**..A.simplified.
4e680 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 packet.flow.diagram.for.transit.
4e6a0 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 74 72 61 6e 73 traffic.is.shown.next:.For.trans
4e6c0 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 it.traffic,.which.is.received.by
4e6e0 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 74 68 65 20 62 .the.router.and.forwarded,.the.b
4e700 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 ase.chain.is.**forward**..A.simp
4e720 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 lified.packet.flow.diagram.for.t
4e740 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f ransit.traffic.is.shown.next:.Fo
4e760 72 20 77 65 62 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f r.web.application.providing.info
4e780 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 rmation.about.their.state.HTTP.h
4e7a0 65 61 6c 74 68 20 63 68 65 63 6b 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 ealth.checks.can.be.used.to.dete
4e7c0 72 6d 69 6e 65 20 74 68 65 69 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 00 46 6f 72 6d 61 6c rmine.their.availability..Formal
4e7e0 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 ly,.a.virtual.link.looks.like.a.
4e800 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e point-to-point.network.connectin
4e820 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 g.two.ABR.from.one.area.one.of.w
4e840 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 hich.physically.connected.to.a.b
4e860 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 ackbone.area..This.pseudo-networ
4e880 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 k.is.considered.to.belong.to.a.b
4e8a0 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 ackbone.area..Forward.incoming.D
4e8c0 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f NS.queries.to.the.DNS.servers.co
4e8e0 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 nfigured.under.the.``system.name
4e900 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 -server``.nodes..Forward.method.
4e920 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 Forward.received.queries.for.a.p
4e940 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 articular.domain.(specified.via.
4e960 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 `domain-name`).to.a.given.namese
4e980 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 rver..Multiple.nameservers.can.b
4e9a0 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 e.specified..You.can.use.this.fe
4e9c0 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f ature.for.a.DNS.split-horizon.co
4e9e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 nfiguration..Four.policies.for.r
4ea00 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 eforwarding.DHCP.packets.exist:.
4ea20 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 From.:rfc:`1930`:.From.a.securit
4ea40 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 y.perspective,.it.is.not.recomme
4ea60 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 nded.to.let.a.third.party.create
4ea80 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 .and.share.the.private.key.for.a
4eaa0 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 .secured.connection..You.should.
4eac0 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f create.the.private.portion.on.yo
4eae0 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 ur.own.and.only.hand.out.the.pub
4eb00 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e lic.key..Please.keep.this.in.min
4eb20 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 d.when.using.this.convenience.fe
4eb40 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e ature..From.main.structure.defin
4eb60 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 ed.in.:doc:`Firewall.Overview</c
4eb80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e onfiguration/firewall/index>`.in
4eba0 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 .this.section.you.can.find.detai
4ebc0 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 led.information.only.for.the.nex
4ebe0 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a t.part.of.the.general.structure:
4ec00 00 46 72 6f 6d 20 74 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 .From.the.main.structure.defined
4ec20 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
4ec40 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
4ec60 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
4ec80 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
4eca0 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
4ecc0 75 72 74 68 65 72 20 52 65 61 64 69 6e 67 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e urther.Reading.Fwmark.GENEVE.GEN
4ece0 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f EVE.is.designed.to.support.netwo
4ed00 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 rk.virtualization.use.cases,.whe
4ed20 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 re.tunnels.are.typically.establi
4ed40 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 shed.to.act.as.a.backplane.betwe
4ed60 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 en.the.virtual.switches.residing
4ed80 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 .in.hypervisors,.physical.switch
4eda0 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c es,.or.middleboxes.or.other.appl
4edc0 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 iances..An.arbitrary.IP.network.
4ede0 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f can.be.used.as.an.underlay.altho
4ee00 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 ugh.Clos.networks.-.A.technique.
4ee20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 for.composing.network.fabrics.la
4ee40 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 rger.than.a.single.switch.while.
4ee60 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 maintaining.non-blocking.bandwid
4ee80 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d th.across.connection.points..ECM
4eea0 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f P.is.used.to.divide.traffic.acro
4eec0 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 ss.the.multiple.links.and.switch
4eee0 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 es.that.constitute.the.fabric..S
4ef00 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 ometimes.termed."leaf.and.spine"
4ef20 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 .or."fat.tree".topologies..GENEV
4ef40 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b E.is.designed.to.support.network
4ef60 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 .virtualization.use.cases,.where
4ef80 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 .tunnels.are.typically.establish
4efa0 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e ed.to.act.as.a.backplane.between
4efc0 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 .the.virtual.switches.residing.i
4efe0 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 n.hypervisors,.physical.switches
4f000 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 ,.or.middleboxes.or.other.applia
4f020 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 nces..An.arbitrary.IP.network.ca
4f040 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 74 68 72 6f 75 67 68 n.be.used.as.an.underlay.through
4f060 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 .Clos.networks.-.A.technique.for
4f080 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 .composing.network.fabrics.large
4f0a0 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 r.than.a.single.switch.while.mai
4f0c0 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 ntaining.non-blocking.bandwidth.
4f0e0 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 across.connection.points..ECMP.i
4f100 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 s.used.to.divide.traffic.across.
4f120 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 the.multiple.links.and.switches.
4f140 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 that.constitute.the.fabric..Some
4f160 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 times.termed."leaf.and.spine".or
4f180 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f ."fat.tree".topologies..GENEVE.o
4f1a0 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 ptions.GRE.is.a.well.defined.sta
4f1c0 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 ndard.that.is.common.in.most.net
4f1e0 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 works..While.not.inherently.diff
4f200 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 icult.to.configure.there.are.a.c
4f220 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 ouple.of.things.to.keep.in.mind.
4f240 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 to.make.sure.the.configuration.p
4f260 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 erforms.as.expected..A.common.ca
4f280 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 use.for.GRE.tunnels.to.fail.to.c
4f2a0 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 ome.up.correctly.include.ACL.or.
4f2c0 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 Firewall.configurations.that.are
4f2e0 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c .discarding.IP.protocol.47.or.bl
4f300 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 ocking.your.source/destination.t
4f320 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 raffic..GRE.is.also.the.only.cla
4f340 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 ssic.protocol.that.allows.creati
4f360 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d ng.multiple.tunnels.with.the.sam
4f380 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 e.source.and.destination.due.to.
4f3a0 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 its.support.for.tunnel.keys..Des
4f3c0 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 pite.its.name,.this.feature.has.
4f3e0 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 nothing.to.do.with.security:.it'
4f400 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f s.simply.an.identifier.that.allo
4f420 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 ws.routers.to.tell.one.tunnel.fr
4f440 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 om.another..GRE.is.often.seen.as
4f460 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 .a.one.size.fits.all.solution.wh
4f480 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c en.it.comes.to.classic.IP.tunnel
4f4a0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 ing.protocols,.and.for.a.good.re
4f4c0 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 ason..However,.there.are.more.sp
4f4e0 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 ecialized.options,.and.many.of.t
4f500 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 hem.are.supported.by.VyOS..There
4f520 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 .are.also.rather.obscure.GRE.opt
4f540 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 ions.that.can.be.useful..GRE/IPI
4f560 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 P/SIT.and.IPsec.are.widely.accep
4f580 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 ted.standards,.which.make.this.s
4f5a0 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 cheme.easy.to.implement.between.
4f5c0 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 VyOS.and.virtually.any.other.rou
4f5e0 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e ter..GRETAP.Genearate.a.new.Open
4f600 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 VPN.shared.secret..The.generated
4f620 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e .secred.is.the.output.to.the.con
4f640 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 sole..Genearate.a.new.OpenVPN.sh
4f660 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 ared.secret..The.generated.secre
4f680 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 t.is.the.output.to.the.console..
4f6a0 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 General.General.Configuration.Ge
4f6c0 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 neral.commands.for.firewall.conf
4f6e0 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 iguration,.counter.and.statiscit
4f700 73 3a 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c s:.General.commands.for.firewall
4f720 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 .configuration,.counter.and.stat
4f740 69 73 74 69 63 73 3a 00 47 65 6e 65 72 61 6c 20 65 78 61 6d 70 6c 65 00 47 65 6e 65 72 61 74 65 istics:.General.example.Generate
4f760 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e .:abbr:`MKA.(MACsec.Key.Agreemen
4f780 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 t.protocol)`.CAK.key.128.or.256.
4f7a0 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 bits..Generate.:abbr:`MKA.(MACse
4f7c0 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b c.Key.Agreement.protocol)`.CAK.k
4f7e0 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 ey..Generate.Keypair.Generate.a.
4f800 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 WireGuard.pre-shared.secret.used
4f820 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 .for.peers.to.communicate..Gener
4f840 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e ate.a.new.OpenVPN.shared.secret.
4f860 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 .The.generated.secret.is.the.out
4f880 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e put.to.the.console..Generate.a.n
4f8a0 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 ew.WireGuard.public/private.key.
4f8c0 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f portion.and.output.the.result.to
4f8e0 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 .the.console..Generate.a.new.set
4f900 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 .of.:abbr:`DH.(Diffie-Hellman)`.
4f920 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 parameters..The.key.size.is.requ
4f940 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ested.by.the.CLI.and.defaults.to
4f960 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .2048.bit..Generate.the.configur
4f980 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 ation.mode.commands.to.add.a.pub
4f9a0 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f lic.key.for.:ref:`ssh_key_based_
4f9c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 authentication`..``<location>``.
4f9e0 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 can.be.a.local.path.or.a.URL.poi
4fa00 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 nting.at.a.remote.file..Generate
4fa20 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 s.a.keypair,.which.includes.the.
4fa40 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 public.and.private.parts,.and.bu
4fa60 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 ild.a.configuration.command.to.i
4fa80 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 nstall.this.key.to.``interface``
4faa0 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 ..Generates.a.keypair,.which.inc
4fac0 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 ludes.the.public.and.private.par
4fae0 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ts,.and.builds.a.configuration.c
4fb00 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 ommand.to.install.this.key.to.``
4fb20 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 interface``..Generates.the.keypa
4fb40 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e ir,.which.includes.the.public.an
4fb60 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 d.private.parts..The.key.is.not.
4fb80 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 stored.on.the.system.-.only.a.ke
4fba0 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 ypair.is.generated..Generic.Rout
4fbc0 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 ing.Encapsulation.(GRE).Geneve.H
4fbe0 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 eader:.Get.a.list.of.all.wiregua
4fc00 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 rd.interfaces.Get.an.overview.ov
4fc20 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 er.the.encryption.counters..Get.
4fc40 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 detailed.information.about.LLDP.
4fc60 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 neighbors..Get.the.DHCPv6-PD.pre
4fc80 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 fixes.from.both.routers:.Getting
4fca0 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 .started.Given.the.fact.that.ope
4fcc0 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e n.DNS.recursors.could.be.used.on
4fce0 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 .DDoS.amplification.attacks,.you
4fd00 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 .must.configure.the.networks.whi
4fd20 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 ch.are.allowed.to.use.this.recur
4fd40 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 sor..A.network.of.``0.0.0.0/0``.
4fd60 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 or.``::/0``.would.allow.all.IPv4
4fd80 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 .and.IPv6.networks.to.query.this
4fda0 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 .server..This.is.generally.a.bad
4fdc0 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 .idea..Given.the.following.examp
4fde0 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e le.we.have.one.VyOS.router.actin
4fe00 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 g.as.OpenVPN.server.and.another.
4fe20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c VyOS.router.acting.as.OpenVPN.cl
4fe40 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 ient..The.server.also.pushes.a.s
4fe60 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f tatic.client.IP.address.to.the.O
4fe80 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 penVPN.client..Remember,.clients
4fea0 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 .are.identified.using.their.CN.a
4fec0 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e ttribute.in.the.SSL.certificate.
4fee0 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 .Given.the.following.example.we.
4ff00 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 have.one.VyOS.router.acting.as.a
4ff20 6e 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f n.OpenVPN.server.and.another.VyO
4ff40 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c S.router.acting.as.an.OpenVPN.cl
4ff60 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 ient..The.server.also.pushes.a.s
4ff80 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f tatic.client.IP.address.to.the.O
4ffa0 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 penVPN.client..Remember,.clients
4ffc0 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 .are.identified.using.their.CN.a
4ffe0 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e ttribute.in.the.SSL.certificate.
50000 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 .Gloabal.Global.Global.Advanced.
50020 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 options.Global.Options.Global.Op
50040 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f tions.Firewall.Configuration.Glo
50060 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c bal.options.Global.parameters.Gl
50080 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 obal.settings.Graceful.Restart.G
500a0 72 61 70 68 51 4c 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f raphQL.Gratuitous.ARP.Groups.Gro
500c0 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 ups.need.to.have.unique.names..E
500e0 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 ven.though.some.contain.IPv4.add
50100 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 resses.and.others.contain.IPv6.a
50120 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 ddresses,.they.still.need.to.hav
50140 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 e.unique.names,.so.you.may.want.
50160 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 to.append."-v4".or."-v6".to.your
50180 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 45 20 28 48 69 67 68 20 45 66 66 69 63 69 65 6e 63 .group.names..HE.(High.Efficienc
501a0 79 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 78 29 00 48 45 20 6f 70 y).capabilities.(802.11ax).HE.op
501c0 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 erating.channel.center.frequency
501e0 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 .-.center.freq.1.(for.use.with.8
50200 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 48 45 20 6f 70 65 72 61 0,.80+80.and.160.modes).HE.opera
50220 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 ting.channel.center.frequency.-.
50240 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 center.freq.2.(for.use.with.the.
50260 38 30 2b 38 30 20 6d 6f 64 65 29 00 48 50 20 4c 54 34 31 32 30 20 53 6e 61 70 64 72 61 67 6f 6e 80+80.mode).HP.LT4120.Snapdragon
50280 20 58 35 20 4c 54 45 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 .X5.LTE.HQ's.router.requires.the
502a0 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 .following.steps.to.generate.cry
502c0 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 pto.materials.for.the.Branch.1:.
502e0 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 HT.(High.Throughput).capabilitie
50300 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 s.(802.11n).HTTP.API.HTTP.based.
50320 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 services.HTTP.basic.authenticati
50340 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 on.username.HTTP.basic.authentic
50360 61 74 69 6f 6e 2e 00 48 54 54 50 20 63 68 65 63 6b 73 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 ation..HTTP.checks.HTTP.client.H
50380 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 TTP.health.check.HTTP-API.Hairpi
503a0 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 n.NAT/NAT.Reflection.Hand.out.pr
503c0 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 69 6e 20 62 69 74 efixes.of.size.`<length>`.in.bit
503e0 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.from.`<pd-prefix>`.to.clients.
50400 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 20 72 65 in.subnet.`<prefix>`.when.the.re
50420 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e quest.for.prefix.delegation..Han
50440 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e d.out.prefixes.of.size.`<length>
50460 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e `.to.clients.in.subnet.`<prefix>
50480 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 `.when.they.request.for.prefix.d
504a0 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 elegation..Handling.and.monitori
504c0 6e 67 00 48 61 70 72 6f 78 79 00 48 61 70 72 6f 78 79 20 69 73 20 61 20 62 61 6c 61 6e 63 65 72 ng.Haproxy.Haproxy.is.a.balancer
504e0 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 .and.proxy.server.that.provides.
50500 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e high-availability,.load.balancin
50520 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 g.and.proxying.for.TCP.(level.4)
50540 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 .and.HTTP-based.(level.7).applic
50560 61 74 69 6f 6e 73 2e 00 48 61 72 64 77 61 72 65 20 54 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 ations..Hardware.Timestamping.of
50580 20 4e 54 50 20 50 61 63 6b 65 74 73 00 48 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 .NTP.Packets.Hardware.timestampi
505a0 6e 67 20 64 65 70 65 6e 64 73 20 6f 6e 20 4e 49 43 20 73 75 70 70 6f 72 74 2e 20 53 6f 6d 65 20 ng.depends.on.NIC.support..Some.
505c0 4e 49 43 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 70 70 6c 79 20 NICs.can.be.configured.to.apply.
505e0 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 61 6e 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 timestamps.to.any.incoming.packe
50600 74 2c 20 77 68 69 6c 65 20 6f 74 68 65 72 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 70 70 t,.while.others.only.support.app
50620 6c 79 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f lying.timestamps.to.specific.pro
50640 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 50 54 50 29 2e 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f tocols.(e.g..PTP)..Having.contro
50660 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 l.over.the.matching.of.INVALID.s
50680 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 tate.traffic,.e.g..the.ability.t
506a0 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 o.selectively.log,.is.an.importa
506c0 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 nt.troubleshooting.tool.for.obse
506e0 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 rving.broken.protocol.behavior..
50700 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 For.this.reason,.VyOS.does.not.g
50720 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 lobally.drop.invalid.state.traff
50740 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f ic,.instead.allowing.the.operato
50760 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 r.to.make.the.determination.on.h
50780 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 ow.the.traffic.is.handled..Healt
507a0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 h.check.scripts.Health.checks.He
507c0 61 6c 74 68 20 63 68 65 63 6b 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 alth.checks.can.also.be.configur
507e0 65 64 20 66 6f 72 20 54 43 50 20 6d 6f 64 65 20 62 61 63 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 ed.for.TCP.mode.backends..You.ca
50800 6e 20 63 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 61 77 61 72 65 20 63 68 65 63 6b n.configure.protocol.aware.check
50820 73 20 66 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 4c 61 79 65 72 20 37 20 70 72 6f 74 6f 63 6f s.for.a.range.of.Layer.7.protoco
50840 6c 73 3a 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 ls:.Health-check.Here.are.some.e
50860 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 xamples.for.applying.a.rule-set.
50880 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 to.an.interface.Here.is.a.second
508a0 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 .example.of.a.dual-stack.tunnel.
508c0 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 over.IPv6.between.a.VyOS.router.
508e0 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e and.a.Linux.host.using.systemd-n
50900 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 etworkd..Here.is.an.example.:abb
50920 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 r:`NET.(Network.Entity.Title)`.v
50940 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 alue:.Here.is.an.example.of.such
50960 20 63 6f 6d 6d 61 6e 64 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 .command:.Here.is.an.example.rou
50980 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 te-map.to.apply.to.routes.learne
509a0 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 d.at.import..In.this.filter.we.r
509c0 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 eject.prefixes.with.the.state.`i
509e0 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c nvalid`,.and.set.a.higher.`local
50a00 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 -preference`.if.the.prefix.is.RP
50a20 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e KI.`valid`.rather.than.merely.`n
50a40 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 otfound`..Here.is.an.example.wer
50a60 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 e.multiple.groups.are.created:.H
50a80 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e ere.is.the.routing.tables.showin
50aa0 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c g.the.MPLS.segment.routing.label
50ac0 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f .operations:.Here.we.provide.two
50ae0 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f .examples.on.how.to.apply.NAT.Lo
50b00 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 ad.Balance..Here's.an.extract.of
50b20 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 .a.simple.1-to-1.NAT.configurati
50b40 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 on.with.one.internal.and.one.ext
50b60 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d ernal.interface:.Here's.one.exam
50b80 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 ple.of.a.network.environment.for
50ba0 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 .an.ASP..The.ASP.requests.that.a
50bc0 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 ll.connections.from.this.company
50be0 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d .should.come.from.172.29.41.89.-
50c00 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 .an.address.that.is.assigned.by.
50c20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 the.ASP.and.not.in.use.at.the.cu
50c40 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 stomer.site..Here's.the.IP.route
50c60 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c s.that.are.populated..Just.the.l
50c80 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 oopback:.Here's.the.IP.routes.th
50ca0 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 at.are.populated:.Here's.the.nei
50cc0 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 ghbors.up:.Here's.the.routes:.He
50ce0 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 wlett-Packard.call.it.Source-Por
50d00 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 t.filtering.or.port-isolation.Hi
50d20 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c 61 gh.High.Availability.High.availa
50d40 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c bility.Home.Users.Hop.count.fiel
50d60 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 d.of.the.outgoing.RA.packets.Hos
50d80 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 t.Information.Host.name.Host.spe
50da0 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 cific.mapping.shall.be.named.``c
50dc0 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 lient1``.Hostname.How.an.IP.addr
50de0 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 ess.is.assigned.to.an.interface.
50e00 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 in.:ref:`ethernet-interface`..Th
50e20 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c is.section.shows.how.to.statical
50e40 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 ly.map.an.IP.address.to.a.hostna
50e60 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 me.for.local.(meaning.on.this.Vy
50e80 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 OS.instance).name.resolution..Th
50ea0 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 is.is.the.VyOS.equivalent.to.`/e
50ec0 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 tc/hosts`.file.entries..How.to.c
50ee0 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 onfigure.Event.Handler.How.to.ma
50f00 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 ke.it.work.However,.now.you.need
50f20 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 .to.make.IPsec.work.with.dynamic
50f40 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 .address.on.one.side..The.tricky
50f60 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 .part.is.that.pre-shared.secret.
50f80 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 authentication.doesn't.work.with
50fa0 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 .dynamic.address,.so.we'll.have.
50fc0 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 to.use.RSA.keys..However,.since.
50fe0 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 VyOS.1.4,.it.is.possible.to.veri
51000 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e fy.self-signed.certificates.usin
51020 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 g.certificate.fingerprints..Howe
51040 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 ver,.split-tunneling.can.be.achi
51060 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 eved.by.specifying.the.remote.su
51080 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 bnets..This.ensures.that.only.tr
510a0 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 affic.destined.for.the.remote.si
510c0 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 te.is.sent.over.the.tunnel..All.
510e0 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 other.traffic.is.unaffected..Hua
51100 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 wei.ME909s-120.miniPCIe.card.(LT
51120 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 E).Huawei.ME909u-521.miniPCIe.ca
51140 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 rd.(LTE).Hub.IEEE.802.1X/MACsec.
51160 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 pre-shared.key.mode..This.allows
51180 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 .configuring.MACsec.with.a.pre-s
511a0 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 hared.key.using.a.:abbr:`CAK.(MA
511c0 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 Csec.connectivity.association.ke
511e0 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 y)`.and.:abbr:`CKN.(MACsec.conne
51200 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e ctivity.association.name)`.pair.
51220 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 .IEEE.802.1X/MACsec.replay.prote
51240 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 ction.window..This.determines.a.
51260 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 window.in.which.replay.is.tolera
51280 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 ted,.to.allow.receipt.of.frames.
512a0 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 that.have.been.misordered.by.the
512c0 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 .network..IEEE.802.1ad_.was.an.E
512e0 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f thernet.networking.standard.info
51300 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 rmally.known.as.QinQ.as.an.amend
51320 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 ment.to.IEEE.standard.802.1q.VLA
51340 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e N.interfaces.as.described.above.
51360 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 .802.1ad.was.incorporated.into.t
51380 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 he.base.802.1q_.standard.in.2011
513a0 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 ..The.technique.is.also.known.as
513c0 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e .provider.bridging,.Stacked.VLAN
513e0 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d s,.or.simply.QinQ.or.Q-in-Q.."Q-
51400 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 in-Q".can.for.supported.devices.
51420 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 apply.to.C-tag.stacking.on.C-tag
51440 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 .(Ethernet.Type.=.0x8100)..IEEE.
51460 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 802.1q_,.often.referred.to.as.Do
51480 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 t1q,.is.the.networking.standard.
514a0 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e that.supports.virtual.LANs.(VLAN
514c0 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 s).on.an.IEEE.802.3.Ethernet.net
514e0 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 work..The.standard.defines.a.sys
51500 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 tem.of.VLAN.tagging.for.Ethernet
51520 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f .frames.and.the.accompanying.pro
51540 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e cedures.to.be.used.by.bridges.an
51560 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d d.switches.in.handling.such.fram
51580 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 es..The.standard.also.contains.p
515a0 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 rovisions.for.a.quality-of-servi
515c0 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c ce.prioritization.scheme.commonl
515e0 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e y.known.as.IEEE.802.1p.and.defin
51600 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 es.the.Generic.Attribute.Registr
51620 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a ation.Protocol..IETF.published.:
51640 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 rfc:`6598`,.detailing.a.shared.a
51660 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 ddress.space.for.use.in.ISP.CGN.
51680 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 deployments.that.can.handle.the.
516a0 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 same.network.prefixes.occurring.
516c0 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 both.on.inbound.and.outbound.int
516e0 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 erfaces..ARIN.returned.address.s
51700 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 pace.to.the.:abbr:`IANA.(Interne
51720 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 t.Assigned.Numbers.Authority)`.f
51740 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 or.this.allocation..IGMP.-.Inter
51760 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 net.Group.Management.Protocol).I
51780 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 GMP.Proxy.IKE.(Internet.Key.Exch
517a0 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 ange).Attributes.IKE.Phase:.IKE.
517c0 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 performs.mutual.authentication.b
517e0 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 etween.two.parties.and.establish
51800 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 es.an.IKE.security.association.(
51820 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 SA).that.includes.shared.secret.
51840 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 information.that.can.be.used.to.
51860 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e efficiently.establish.SAs.for.En
51880 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 capsulating.Security.Payload.(ES
518a0 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 P).or.Authentication.Header.(AH)
518c0 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f .and.a.set.of.cryptographic.algo
518e0 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 rithms.to.be.used.by.the.SAs.to.
51900 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 protect.the.traffic.that.they.ca
51920 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 rry..https://datatracker.ietf.or
51940 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 g/doc/html/rfc5996.IKEv1.IKEv2.I
51960 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d KEv2.IPSec.road-warriors.remote-
51980 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 access.VPN.IP.IP.address.IP.addr
519a0 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 ess.``192.168.1.100``.shall.be.s
519c0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 tatically.mapped.to.client.named
519e0 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 .``client1``.IP.address.``192.16
51a00 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 8.2.1/24``.IP.address.for.DHCP.s
51a20 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e erver.identifier.IP.address.of.N
51a40 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 TP.server.IP.address.of.POP3.ser
51a60 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 ver.IP.address.of.SMTP.server.IP
51a80 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 .address.of.route.to.match,.base
51aa0 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 d.on.access-list..IP.address.of.
51ac0 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d route.to.match,.based.on.prefix-
51ae0 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 list..IP.address.of.route.to.mat
51b00 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 ch,.based.on.specified.prefix-le
51b20 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 ngth..Note.that.this.can.be.used
51b40 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 .for.kernel.routes.only..Do.not.
51b60 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 apply.to.the.routes.of.dynamic.r
51b80 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c outing.protocols.(e.g..BGP,.RIP,
51ba0 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 .OSFP),.as.this.can.lead.to.unex
51bc0 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 pected.results...IP.address.to.e
51be0 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 xclude.from.DHCP.lease.range.IP.
51c00 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 addresses.or.networks.for.which.
51c20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 local.conntrack.entries.will.not
51c40 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 .be.synced.IP.management.address
51c60 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 .IP.masquerading.is.a.technique.
51c80 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 that.hides.an.entire.IP.address.
51ca0 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 space,.usually.consisting.of.pri
51cc0 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 vate.IP.addresses,.behind.a.sing
51ce0 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c le.IP.address.in.another,.usuall
51d00 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 y.public.address.space..The.hidd
51d20 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 en.addresses.are.changed.into.a.
51d40 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 single.(public).IP.address.as.th
51d60 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 e.source.address.of.the.outgoing
51d80 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 .IP.packets.so.they.appear.as.or
51da0 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f iginating.not.from.the.hidden.ho
51dc0 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 st.but.from.the.routing.device.i
51de0 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 tself..Because.of.the.popularity
51e00 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 .of.this.technique.to.conserve.I
51e20 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 Pv4.address.space,.the.term.NAT.
51e40 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 has.become.virtually.synonymous.
51e60 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f with.IP.masquerading..IP.next-ho
51e80 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 p.of.route.to.match,.based.on.ac
51ea0 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 cess-list..IP.next-hop.of.route.
51ec0 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 to.match,.based.on.ip.address..I
51ee0 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 P.next-hop.of.route.to.match,.ba
51f00 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f sed.on.prefix.length..IP.next-ho
51f20 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 p.of.route.to.match,.based.on.pr
51f40 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 efix-list..IP.next-hop.of.route.
51f60 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 to.match,.based.on.type..IP.prec
51f80 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a edence.as.defined.in.:rfc:`791`:
51fa0 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 .IP.protocol.number.50.(ESP).IP.
51fc0 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 route.source.of.route.to.match,.
51fe0 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 based.on.access-list..IP.route.s
52000 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f ource.of.route.to.match,.based.o
52020 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 n.prefix-list..IP6IP6.IPIP.IPIP6
52040 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 .IPSec.IKE.and.ESP.IPSec.IKE.and
52060 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 .ESP.Groups;.IPSec.IKEv2.Remote.
52080 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 Access.VPN.IPSec.IKEv2.site2site
520a0 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 .VPN.IPSec.IKEv2.site2site.VPN.(
520c0 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 source../draw.io/vpn_s2s_ikev2.d
520e0 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 rawio).IPSec.VPN.Tunnels.IPSec.V
52100 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 PN.tunnels..IPSec:.IPoE.Server.I
52120 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e PoE.can.be.configure.on.differen
52140 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 t.interfaces,.it.will.depend.on.
52160 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e each.specific.situation.which.in
52180 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 terface.will.provide.IPoE.to.cli
521a0 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e ents..The.clients.mac.address.an
521c0 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e d.the.incoming.interface.is.bein
521e0 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 g.used.as.control.parameter,.to.
52200 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 63 61 6e 20 authenticate.a.client..IPoE.can.
52220 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 be.configured.on.different.inter
52240 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 faces,.it.will.depend.on.each.sp
52260 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 ecific.situation.which.interface
52280 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 .will.provide.IPoE.to.clients..T
522a0 68 65 20 63 6c 69 65 6e 74 27 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 he.client's.mac.address.and.the.
522c0 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 incoming.interface.is.being.used
522e0 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e .as.control.parameter,.to.authen
52300 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f ticate.a.client..IPoE.is.a.metho
52320 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 d.of.delivering.an.IP.payload.ov
52340 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 er.an.Ethernet-based.access.netw
52360 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 ork.or.an.access.network.using.b
52380 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 ridged.Ethernet.over.Asynchronou
523a0 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 s.Transfer.Mode.(ATM).without.us
523c0 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 ing.PPPoE..It.directly.encapsula
523e0 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 tes.the.IP.datagrams.in.Ethernet
52400 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 .frames,.using.the.standard.:rfc
52420 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 :`894`.encapsulation..IPoE.serve
52440 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 r.will.listen.on.interfaces.eth1
52460 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 .50.and.eth1.51.IPsec.IPsec.poli
52480 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 cy.matching.GRE.IPv4.IPv4.Firewa
524a0 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 ll.Configuration.IPv4.address.of
524c0 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 .next.bootstrap.server.IPv4.addr
524e0 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 ess.of.router.on.the.client's.su
52500 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 bnet.IPv4.or.IPv6.source.address
52520 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 .of.NetFlow.packets.IPv4.peering
52540 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 .IPv4.relay.IPv4.route.and.IPv6.
52560 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 route.policies.are.defined.in.th
52580 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 is.section..These.route.policies
525a0 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 .can.then.be.associated.to.inter
525c0 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 faces..IPv4.route.source:.bgp,.c
525e0 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e onnected,.eigrp,.isis,.kernel,.n
52600 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 hrp,.ospf,.rip,.static..IPv4.ser
52620 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 ver.IPv4/IPv6.remote.address.of.
52640 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f the.VXLAN.tunnel..Alternative.to
52660 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 .multicast,.the.remote.IPv4/IPv6
52680 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 34 2f .address.can.set.directly..IPv4/
526a0 49 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e IPv6.remote.address.of.the.VXLAN
526c0 20 74 75 6e 6e 65 6c 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 .tunnel..An.alternative.to.multi
526e0 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 cast,.the.remote.IPv4/IPv6.addre
52700 73 73 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 ss.can.be.set.directly..IPv6.IPv
52720 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6.Access.List.IPv6.Advanced.Opti
52740 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 ons.IPv6.DHCPv6-PD.Example.IPv6.
52760 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 DNS.addresses.are.optional..IPv6
52780 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c .Firewall.Configuration.IPv6.Mul
527a0 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 ticast.IPv6.Prefix.Delegation.IP
527c0 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 v6.Prefix.Lists.IPv6.SLAAC.and.I
527e0 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 A-PD.IPv6.TCP.filters.will.only.
52800 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 match.IPv6.packets.with.no.heade
52820 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 r.extension,.see.https://en.wiki
52840 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e pedia.org/wiki/IPv6_packet#Exten
52860 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 sion_headers.IPv6.address.``2001
52880 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 :db8::101``.shall.be.statically.
528a0 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 mapped.IPv6.address.of.route.to.
528c0 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 match,.based.on.IPv6.access-list
528e0 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 ..IPv6.address.of.route.to.match
52900 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 ,.based.on.IPv6.prefix-list..IPv
52920 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
52940 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e ed.on.specified.prefix-length..N
52960 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 ote.that.this.can.be.used.for.ke
52980 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 rnel.routes.only..Do.not.apply.t
529a0 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 o.the.routes.of.dynamic.routing.
529c0 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c protocols.(e.g..BGP,.RIP,.OSFP),
529e0 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 .as.this.can.lead.to.unexpected.
52a00 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 results...IPv6.client's.prefix.I
52a20 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 Pv6.client's.prefix.assignment.I
52a40 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e Pv6.default.client's.pool.assign
52a60 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 ment.IPv6.peering.IPv6.prefix.``
52a80 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 2001:db8:0:101::/64``.shall.be.s
52aa0 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 tatically.mapped.IPv6.prefix..IP
52ac0 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c v6.relay.IPv6.route.source:.bgp,
52ae0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c .connected,.eigrp,.isis,.kernel,
52b00 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 .nhrp,.ospfv3,.ripng,.static..IP
52b20 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d v6.server.IPv6.support.IS-IS.IS-
52b40 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 IS.Global.Configuration.IS-IS.SR
52b60 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e .Configuration.ISC-DHCP.Option.n
52b80 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ame.Identity.Based.Configuration
52ba0 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 .If.**max-threshold**.is.set.but
52bc0 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a .**min-threshold.is.not,.then.**
52be0 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 min-threshold**.is.scaled.to.50%
52c00 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d .of.**max-threshold**..If.:cfgcm
52c20 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f d:`strict`.is.set.the.BGP.sessio
52c40 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 n.won...t.become.established.unt
52c60 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 il.the.BGP.neighbor.sets.local.R
52c80 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ole.on.its.side..This.configurat
52ca0 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 ion.parameter.is.defined.in.RFC.
52cc0 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 :rfc:`9234`.and.is.used.to.enfor
52ce0 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 ce.the.corresponding.configurati
52d00 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 on.at.your.counter-parts.side..I
52d20 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 f.ARP.monitoring.is.used.in.an.e
52d40 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 therchannel.compatible.mode.(mod
52d60 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 es.round-robin.and.xor-hash),.th
52d80 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e e.switch.should.be.configured.in
52da0 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 .a.mode.that.evenly.distributes.
52dc0 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 packets.across.all.links..If.the
52de0 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 .switch.is.configured.to.distrib
52e00 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f ute.the.packets.in.an.XOR.fashio
52e20 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 n,.all.replies.from.the.ARP.targ
52e40 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 ets.will.be.received.on.the.same
52e60 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 .link.which.could.cause.the.othe
52e80 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 r.team.members.to.fail..If.CA.is
52ea0 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 .present,.this.certificate.will.
52ec0 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 be.included.in.generated.CRLs.If
52ee0 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 .CLI.option.is.not.specified,.th
52f00 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 is.feature.is.disabled..If.PIM.h
52f20 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 as.the.a.choice.of.ECMP.nexthops
52f40 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 .for.a.particular.:abbr:`RPF.(Re
52f60 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c verse.Path.Forwarding)`,.PIM.wil
52f80 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f l.cause.S,G.flows.to.be.spread.o
52fa0 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 ut.amongst.the.nexthops..If.this
52fc0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 .command.is.not.specified.then.t
52fe0 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 he.first.nexthop.found.will.be.u
53000 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e sed..If.PIM.is.using.ECMP.and.an
53020 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 .interface.goes.down,.cause.PIM.
53040 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 to.rebalance.all.S,G.flows.acros
53060 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 s.the.remaining.nexthops..If.thi
53080 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 s.command.is.not.configured.PIM.
530a0 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 only.modifies.those.S,G.flows.th
530c0 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 at.were.using.the.interface.that
530e0 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c .went.down..If.``alias``.is.set,
53100 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 .it.can.be.used.instead.of.the.d
53120 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 evice.when.connecting..If.``all`
53140 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 `.is.specified,.remove.all.AS.nu
53160 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 mbers.from.the.AS_PATH.of.the.BG
53180 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 P.path's.NLRI..If.a.local.firewa
531a0 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 ll.policy.is.in.place.on.your.ex
531c0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 ternal.interface.you.will.need.t
531e0 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 o.allow.the.ports.below:.If.a.re
53200 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e gistry.is.not.specified,.Docker.
53220 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 io.will.be.used.as.the.container
53240 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 .registry.unless.an.alternative.
53260 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 registry.is.specified.using.**se
53280 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 t.container.registry.<name>**.or
532a0 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 .the.registry.is.included.in.the
532c0 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 .image.name.If.a.response.is.hea
532e0 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 rd,.the.lease.is.abandoned,.and.
53300 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 the.server.does.not.respond.to.t
53320 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e he.client..The.lease.will.remain
53340 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e .abandoned.for.a.minimum.of.aban
53360 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 don-lease-time.seconds.(defaults
53380 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e .to.24.hours)..If.a.route.has.an
533a0 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 .ORIGINATOR_ID.attribute.because
533c0 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 .it.has.been.reflected,.that.ORI
533e0 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 GINATOR_ID.will.be.used..Otherwi
53400 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 se,.the.router-ID.of.the.peer.th
53420 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 e.route.was.received.from.will.b
53440 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 e.used..If.a.rule.is.defined,.th
53460 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 en.an.action.must.be.defined.for
53480 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 .it..This.tells.the.firewall.wha
534a0 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 t.to.do.if.all.criteria.matchers
534c0 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e .defined.for.such.rule.do.match.
534e0 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 .If.a.rule.is.defined,.then.an.a
53500 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 ction.must.be.defined.for.it..Th
53520 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f is.tells.the.firewall.what.to.do
53540 20 69 66 20 61 6c 6c 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 65 61 20 69 6e 20 74 68 65 .if.all.matching.criterea.in.the
53560 20 72 75 6c 65 20 61 72 65 20 6d 65 74 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 .rule.are.met..If.a.rule.is.defi
53580 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 ned,.then.an.action.must.be.defi
535a0 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 ned.for.it..This.tells.the.firew
535c0 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 72 69 all.what.to.do.if.all.of.the.cri
535e0 74 65 72 69 61 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 61 74 20 72 75 6c 65 20 6d 61 74 63 teria.defined.for.that.rule.matc
53600 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 h..If.a.there.are.no.free.addres
53620 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 ses.but.there.are.abandoned.IP.a
53640 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 ddresses,.the.DHCP.server.will.a
53660 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 ttempt.to.reclaim.an.abandoned.I
53680 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 P.address.regardless.of.the.valu
536a0 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 63 74 69 e.of.abandon-lease-time..If.acti
536c0 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e 65 78 74 on.is.set.to.``queue``,.use.next
536e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 .command.to.specify.the.queue.ta
53700 72 67 65 74 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 3a 00 49 rget..Range.is.also.supported:.I
53720 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 f.an.ISP.deploys.a.:abbr:`CGN.(C
53740 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 arrier-grade.NAT)`,.and.uses.:rf
53760 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 c:`1918`.address.space.to.number
53780 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 .customer.gateways,.the.risk.of.
537a0 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 address.collision,.and.therefore
537c0 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 .routing.failures,.arises.when.t
537e0 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 he.customer.network.already.uses
53800 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 .an.:rfc:`1918`.address.space..I
53820 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e f.an.another.bridge.in.the.spann
53840 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c ing.tree.does.not.send.out.a.hel
53860 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 lo.packet.for.a.long.period.of.t
53880 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 ime,.it.is.assumed.to.be.dead..I
538a0 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 f.an.interface.is.attached.to.a.
538c0 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e non-default.vrf,.when.using.**in
538e0 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 bound-interface**,.the.vrf.name.
53900 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 must.be.used..For.example.``set.
53920 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c firewall.ipv4.forward.filter.rul
53940 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 e.10.inbound-interface.name.MGMT
53960 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 ``.If.an.interface.is.attached.t
53980 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 o.a.non-default.vrf,.when.using.
539a0 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e **inbound-interface**,.the.vrf.n
539c0 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
539e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv6.forward.filter
53a00 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53a20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53a40 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53a60 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e ing.**inbound-interface**,.vrf.n
53a80 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
53aa0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv4.forward.filter
53ac0 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53ae0 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53b00 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53b20 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e ing.**inbound-interface**,.vrf.n
53b40 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 ame.must.be.used..For.example.``
53b60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv6.forward.filter
53b80 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 .rule.10.inbound-interface.name.
53ba0 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 MGMT``.If.an.interface.is.attach
53bc0 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 ed.to.a.non-default.vrf,.when.us
53be0 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c ing.**outbound-interface**,.real
53c00 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f .interface.name.must.be.used..Fo
53c20 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f r.example.``set.firewall.ipv4.fo
53c40 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e rward.filter.rule.10.outbound-in
53c60 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 terface.name.eth0``.If.an.interf
53c80 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 ace.is.attached.to.a.non-default
53ca0 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 .vrf,.when.using.**outbound-inte
53cc0 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 rface**,.real.interface.name.mus
53ce0 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
53d00 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv6.forward.filter.rule.1
53d20 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 0.outbound-interface.name.eth0``
53d40 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 .If.an.interface.is.attached.to.
53d60 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a a.non-default.vrf,.when.using.**
53d80 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 outbound-interface**,.the.real.i
53da0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 nterface.name.must.be.used..For.
53dc0 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 example.``set.firewall.ipv4.forw
53de0 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 ard.filter.rule.10.outbound-inte
53e00 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 rface.name.eth0``.If.an.interfac
53e20 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 e.is.attached.to.a.non-default.v
53e40 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 rf,.when.using.**outbound-interf
53e60 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d ace**,.the.real.interface.name.m
53e80 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 ust.be.used..For.example.``set.f
53ea0 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 irewall.ipv6.forward.filter.rule
53ec0 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 .10.outbound-interface.name.eth0
53ee0 60 60 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 ``.If.choosing.a.value.below.31.
53f00 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 seconds.be.aware.that.some.hardw
53f20 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c are.platforms.cannot.see.data.fl
53f40 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 owing.in.better.than.30.second.c
53f60 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 hunks..If.configured,.incoming.I
53f80 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 P.directed.broadcast.packets.on.
53fa0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 this.interface.will.be.forwarded
53fc0 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 ..If.configured,.reply.only.if.t
53fe0 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 he.target.IP.address.is.local.ad
54000 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 dress.configured.on.the.incoming
54020 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 74 .interface..If.configured,.try.t
54040 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 65 o.avoid.local.addresses.that.are
54060 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 20 .not.in.the.target's.subnet.for.
54080 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 65 this.interface..This.mode.is.use
540a0 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 20 ful.when.target.hosts.reachable.
540c0 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 73 via.this.interface.require.the.s
540e0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 ource.IP.address.in.ARP.requests
54100 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 .to.be.part.of.their.logical.net
54120 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 work.configured.on.the.receiving
54140 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 65 .interface..When.we.generate.the
54160 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 .request.we.will.check.all.our.s
54180 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 49 ubnets.that.include.the.target.I
541a0 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 P.and.will.preserve.the.source.a
541c0 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 74 ddress.if.it.is.from.such.subnet
541e0 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 20 ..If.there.is.no.such.subnet.we.
54200 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 20 select.source.address.according.
54220 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e to.the.rules.for.level.2..If.con
54240 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 6c figuring.VXLAN.in.a.VyOS.virtual
54260 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 .machine,.ensure.that.MAC.spoofi
54280 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 ng.(Hyper-V).or.Forged.Transmits
542a0 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 .(ESX).are.permitted,.otherwise.
542c0 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 forwarded.frames.may.be.blocked.
542e0 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 65 69 74 68 65 72 20 69 73 20 by.the.hypervisor..If.either.is.
54300 73 65 74 20 62 6f 74 68 20 6d 75 73 74 20 62 65 20 73 65 74 2e 00 49 66 20 66 6f 72 77 61 72 64 set.both.must.be.set..If.forward
54320 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 ing.traffic.to.a.different.port.
54340 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 than.it.is.arriving.on,.you.may.
54360 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 also.configure.the.translation.p
54380 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 ort.using.`set.nat.destination.r
543a0 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 ule.[n].translation.port`..If.gu
543c0 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 aranteed.traffic.for.a.class.is.
543e0 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 met.and.there.is.room.for.more.t
54400 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 raffic,.the.ceiling.parameter.ca
54420 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 n.be.used.to.set.how.much.more.b
54440 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 andwidth.could.be.used..If.guara
54460 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 nteed.traffic.is.met.and.there.a
54480 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 re.several.classes.willing.to.us
544a0 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 e.their.ceilings,.the.priority.p
544c0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 arameter.will.establish.the.orde
544e0 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 r.in.which.that.additional.traff
54500 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 ic.will.be.allocated..Priority.c
54520 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 an.be.any.number.from.0.to.7..Th
54540 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 e.lower.the.number,.the.higher.t
54560 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 he.priority..If.interface.were.t
54580 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
545a0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
545c0 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
545e0 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 ich.contains.a.ver.basic.setup.w
54600 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e here.for.bridge.filtering:.If.in
54620 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
54640 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 ived.isn't.part.of.a.bridge,.the
54660 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 n.packet.is.processed.at.the.**I
54680 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 6e 6f 74 20 64 72 6f 70 70 65 64 2c 20 P.Layer**:.If.it's.not.dropped,.
546a0 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 6f 20 2a 2a 49 50 20 then.the.packet.is.sent.to.**IP.
546c0 4c 61 79 65 72 2a 2a 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 62 Layer**,.and.will.be.processed.b
546e0 79 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 20 66 69 72 65 77 61 6c 6c 3a 20 49 50 76 y.the.**IP.Layer**.firewall:.IPv
54700 34 20 6f 72 20 49 50 76 36 20 72 75 6c 65 73 65 74 2e 20 43 68 65 63 6b 20 6f 6e 63 65 20 61 67 4.or.IPv6.ruleset..Check.once.ag
54720 61 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 67 65 6e 65 72 61 6c 20 70 61 63 6b 65 74 20 66 6c 6f ain.the.:doc:`general.packet.flo
54740 77 20 64 69 61 67 72 61 6d 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c w.diagram</configuration/firewal
54760 6c 2f 69 6e 64 65 78 3e 60 20 69 66 20 6e 65 65 64 65 64 2e 00 49 66 20 69 74 27 73 20 76 69 74 l/index>`.if.needed..If.it's.vit
54780 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 al.that.the.daemon.should.act.ex
547a0 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 actly.like.a.real.multicast.clie
547c0 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 nt.on.the.upstream.interface,.th
547e0 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 is.function.should.be.enabled..I
54800 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f f.known,.the.IP.of.the.remote.ro
54820 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 uter.can.be.configured.using.the
54840 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 .``remote-host``.directive;.if.u
54860 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 nknown,.it.can.be.omitted..We.wi
54880 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 ll.assume.a.dynamic.IP.for.our.r
548a0 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f emote.router..If.logging.to.a.lo
548c0 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 cal.user.account.is.configured,.
548e0 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 all.defined.log.messages.are.dis
54900 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c play.on.the.console.if.the.local
54920 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 .user.is.logged.in,.if.the.user.
54940 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 is.not.logged.in,.no.messages.ar
54960 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e e.being.displayed..For.an.explan
54980 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 ation.on.:ref:`syslog_facilities
549a0 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 `.keywords.and.:ref:`syslog_seve
549c0 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 rity_level`.keywords.see.tables.
549e0 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 below..If.making.use.of.multiple
54a00 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 .tunnels,.OpenVPN.must.have.a.wa
54a20 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 y.to.distinguish.between.differe
54a40 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 nt.tunnels.aside.from.the.pre-sh
54a60 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 ared-key..This.is.either.by.refe
54a80 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 rencing.IP.address.or.port.numbe
54aa0 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 r..One.option.is.to.dedicate.a.p
54ac0 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 ublic.IP.to.each.tunnel..Another
54ae0 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 .option.is.to.dedicate.a.port.nu
54b00 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 mber.to.each.tunnel.(e.g..1195,1
54b20 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 196,1197...)..If.multi-pathing.i
54b40 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 s.enabled,.then.check.whether.th
54b60 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 e.routes.not.yet.distinguished.i
54b80 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 n.preference.may.be.considered.e
54ba0 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 qual..If.:cfgcmd:`bgp.bestpath.a
54bc0 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 s-path.multipath-relax`.is.set,.
54be0 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 all.such.routes.are.considered.e
54c00 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 qual,.otherwise.routes.received.
54c20 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 via.iBGP.with.identical.AS_PATHs
54c40 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 .or.routes.received.from.eBGP.ne
54c60 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 ighbours.in.the.same.AS.are.cons
54c80 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 idered.equal..If.no.connection.t
54ca0 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 o.an.RPKI.cache.server.can.be.es
54cc0 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 tablished.after.a.pre-defined.ti
54ce0 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 meout,.the.router.will.process.r
54d00 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 outes.without.prefix.origin.vali
54d20 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 dation..It.still.will.try.to.est
54d40 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 ablish.a.connection.to.an.RPKI.c
54d60 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 ache.server.in.the.background..I
54d80 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 f.no.destination.is.specified.th
54da0 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 e.rule.will.match.on.any.destina
54dc0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 tion.address.and.port..If.no.ip.
54de0 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 prefix.list.is.specified,.it.act
54e00 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 s.as.permit..If.ip.prefix.list.i
54e20 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 s.defined,.and.no.match.is.found
54e40 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f ,.default.deny.is.applied..If.no
54e60 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 .option.is.specified,.this.defau
54e80 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c lts.to.`all`..If.not.set.(defaul
54ea0 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e t).allows.you.to.have.multiple.n
54ec0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 etwork.interfaces.on.the.same.su
54ee0 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 bnet,.and.have.the.ARPs.for.each
54f00 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.be.answered.based.on.
54f20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 whether.or.not.the.kernel.would.
54f40 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 route.a.packet.from.the.ARP'd.IP
54f60 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 .out.that.interface.(therefore.y
54f80 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 ou.must.use.source.based.routing
54fa0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 .for.this.to.work)..If.optional.
54fc0 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 profile.parameter.is.used,.selec
54fe0 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 t.a.BFD.profile.for.the.BFD.sess
55000 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ions.created.via.this.interface.
55020 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 .If.set.the.kernel.can.respond.t
55040 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 o.arp.requests.with.addresses.fr
55060 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 om.other.interfaces..This.may.se
55080 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 em.wrong.but.it.usually.makes.se
550a0 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 nse,.because.it.increases.the.ch
550c0 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ance.of.successful.communication
550e0 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 ..IP.addresses.are.owned.by.the.
55100 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 complete.host.on.Linux,.not.by.p
55120 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d articular.interfaces..Only.for.m
55140 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c ore.complex.setups.like.load-bal
55160 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 ancing,.does.this.behaviour.caus
55180 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 20 74 6f 20 61 6e 20 65 6d 70 74 79 20 73 e.problems..If.set.to.an.empty.s
551a0 74 72 69 6e 67 2c 20 74 68 65 20 6c 61 62 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 64 64 tring,.the.label.will.not.be.add
551c0 65 64 2e 20 54 68 69 73 20 69 73 20 4e 4f 54 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 ed..This.is.NOT.recommended,.as.
551e0 69 74 20 6d 61 6b 65 73 20 69 74 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 69 66 66 65 72 it.makes.it.impossible.to.differ
55200 65 6e 74 69 61 74 65 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 6d 65 74 72 69 63 73 entiate.between.multiple.metrics
55220 2e 00 49 66 20 73 65 74 20 74 6f 20 65 6e 61 62 6c 65 2c 20 6f 70 65 6e 76 70 6e 2d 6f 74 70 20 ..If.set.to.enable,.openvpn-otp.
55240 77 69 6c 6c 20 65 78 70 65 63 74 20 70 61 73 73 77 6f 72 64 20 61 73 20 72 65 73 75 6c 74 20 6f will.expect.password.as.result.o
55260 66 20 63 68 61 6c 6c 65 6e 67 65 2f 20 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 2e 00 f.challenge/.response.protocol..
55280 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 If.set,.IPv4.directed.broadcast.
552a0 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 forwarding.will.be.completely.di
552c0 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 sabled.regardless.of.whether.per
552e0 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f -interface.directed.broadcast.fo
55300 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 rwarding.is.enabled.or.not..If.s
55320 65 74 2c 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 20 6f 66 20 74 68 65 20 68 6f 73 74 6e et,.the.domain.part.of.the.hostn
55340 61 6d 65 20 69 73 20 61 6c 77 61 79 73 20 73 65 6e 74 2c 20 65 76 65 6e 20 77 69 74 68 69 6e 20 ame.is.always.sent,.even.within.
55360 74 68 65 20 73 61 6d 65 20 64 6f 6d 61 69 6e 20 61 73 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 the.same.domain.as.the.receiving
55380 20 73 79 73 74 65 6d 2e 00 49 66 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c .system..If.set,.the.router.will
553a0 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 65 6e 64 20 70 65 72 69 6f 64 69 63 20 72 6f 75 74 65 72 20 .no.longer.send.periodic.router.
553c0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 72 65 73 70 advertisements.and.will.not.resp
553e0 6f 6e 64 20 74 6f 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 73 2e 00 49 66 20 ond.to.router.solicitations..If.
55400 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 suffix.is.omitted,.minutes.are.i
55420 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 mplied..If.the.:cfgcmd:`no-prepe
55440 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e nd`.attribute.is.specified,.then
55460 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 .the.supplied.local-as.is.not.pr
55480 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e epended.to.the.received.AS_PATH.
554a0 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 .If.the.:cfgcmd:`replace-as`.att
554c0 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 ribute.is.specified,.then.only.t
554e0 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 he.supplied.local-as.is.prepende
55500 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 d.to.the.AS_PATH.when.transmitti
55520 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 ng.local-route.updates.to.this.p
55540 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f eer..If.the.ARP.table.already.co
55560 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 ntains.the.IP.address.of.the.gra
55580 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 tuitous.arp.frame,.the.arp.table
555a0 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 .will.be.updated.regardless.if.t
555c0 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 his.setting.is.on.or.off..If.the
555e0 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 .AS-Path.for.the.route.has.a.pri
55600 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 vate.ASN.between.public.ASNs,.it
55620 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 .is.assumed.that.this.is.a.desig
55640 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 n.choice,.and.the.private.ASN.is
55660 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 .not.removed..If.the.AS-Path.for
55680 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 .the.route.has.only.private.ASNs
556a0 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 ,.the.private.ASNs.are.removed..
556c0 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 If.the.IP.prefix.mask.is.present
556e0 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 ,.it.directs.opennhrp.to.use.thi
55700 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e s.peer.as.a.next.hop.server.when
55720 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 .sending.Resolution.Requests.mat
55740 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 ching.this.subnet..If.the.RADIUS
55760 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 .server.sends.the.attribute.``De
55780 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 legated-IPv6-Prefix-Pool``,.IPv6
557a0 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 .delegation.pefix.will.be.alloca
557c0 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 ted.from.a.predefined.IPv6.pool.
557e0 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 ``delegate``.whose.name.equals.t
55800 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 he.attribute.value..If.the.RADIU
55820 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 S.server.sends.the.attribute.``D
55840 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 61 6e 20 elegated-IPv6-Prefix-Pool``,.an.
55860 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 IPv6.delegation.prefix.will.be.a
55880 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 llocated.from.a.predefined.IPv6.
558a0 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 pool.``delegate``.whose.name.equ
558c0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
558e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
55900 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 e.``Framed-IP-Address``.then.thi
55920 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 s.IP.address.will.be.allocated.t
55940 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 o.the.client.and.the.option.``de
55960 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 fault-pool``.within.the.CLI.conf
55980 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 ig.is.being.ignored..If.the.RADI
559a0 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
559c0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 Framed-IP-Address``.then.this.IP
559e0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 .address.will.be.allocated.to.th
55a00 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c e.client.and.the.option.``defaul
55a20 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 t-pool``.within.the.CLI.config.w
55a40 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ill.be.ignored..If.the.RADIUS.se
55a60 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 rver.sends.the.attribute.``Frame
55a80 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 d-IP-Address``.then.this.IP.addr
55aa0 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 ess.will.be.allocated.to.the.cli
55ac0 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f ent.and.the.option.``default-poo
55ae0 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 62 l``.within.the.CLI.config.will.b
55b00 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 eing.ignored..If.the.RADIUS.serv
55b20 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d er.sends.the.attribute.``Framed-
55b40 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 IP-Address``.then.this.IP.addres
55b60 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e s.will.be.allocated.to.the.clien
55b80 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 t.and.the.option.ip-pool.within.
55ba0 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e the.CLI.config.is.being.ignored.
55bc0 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 .If.the.RADIUS.server.sends.the.
55be0 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 attribute.``Framed-Pool``,.IP.ad
55c00 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 dress.will.be.allocated.from.a.p
55c20 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 redefined.IP.pool.whose.name.equ
55c40 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
55c60 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
55c80 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 6e 20 74 68 65 20 49 50 20 61 e.``Framed-Pool``,.then.the.IP.a
55ca0 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 ddress.will.be.allocated.from.a.
55cc0 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 predefined.IP.pool.whose.name.eq
55ce0 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 uals.the.attribute.value..If.the
55d00 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 .RADIUS.server.sends.the.attribu
55d20 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 te.``Stateful-IPv6-Address-Pool`
55d40 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 `,.IPv6.address.will.be.allocate
55d60 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 d.from.a.predefined.IPv6.pool.``
55d80 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 prefix``.whose.name.equals.the.a
55da0 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ttribute.value..If.the.RADIUS.se
55dc0 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 rver.sends.the.attribute.``State
55de0 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 20 49 50 76 ful-IPv6-Address-Pool``,.the.IPv
55e00 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 6.address.will.be.allocated.from
55e20 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 .a.predefined.IPv6.pool.``prefix
55e40 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 ``.whose.name.equals.the.attribu
55e60 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 te.value..If.the.RADIUS.server.u
55e80 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 ses.the.attribute.``NAS-Port-Id`
55ea0 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 `,.ppp.tunnels.will.be.renamed..
55ec0 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 If.the.average.queue.size.is.low
55ee0 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 er.than.the.**min-threshold**,.a
55f00 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 n.arriving.packet.will.be.placed
55f20 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 .in.the.queue..If.the.current.qu
55f40 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d eue.size.is.larger.than.**queue-
55f60 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 limit**,.then.packets.will.be.dr
55f80 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 opped..The.average.queue.size.de
55fa0 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 pends.on.its.former.average.size
55fc0 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 .and.its.current.one..If.the.int
55fe0 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 erface.where.the.packet.was.rece
56000 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 ived.is.part.of.a.bridge,.then.p
56020 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 acketis.processed.at.the.**Bridg
56040 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 e.Layer**,.which.contains.a.basi
56060 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 c.setup.for.bridge.filtering:.If
56080 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 .the.interface.where.the.packet.
560a0 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 was.received.is.part.of.a.bridge
560c0 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 ,.then.the.packet.is.processed.a
560e0 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f t.the.**Bridge.Layer**,.which.co
56100 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 ntains.a.basic.setup.for.bridge.
56120 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 filtering:.If.the.interface.wher
56140 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 e.the.packet.was.received.is.par
56160 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 t.of.a.bridge,.then.the.packet.i
56180 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
561a0 72 2a 2a 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 r**:.If.the.interface.where.the.
561c0 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f packet.was.received.isn't.part.o
561e0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
56200 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 ssed.at.the.**IP.Layer**:.If.the
56220 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
56240 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
56260 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
56280 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 **IP.Layer**:.If.the.protocol.is
562a0 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .IPv6.then.the.source.and.destin
562c0 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 ation.addresses.are.first.hashed
562e0 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 .using.ipv6_addr_hash..If.the.st
56300 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 atically.mapped.peer.is.running.
56320 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 Cisco.IOS,.specify.the.cisco.key
56340 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c word..It.is.used.to.fix.statical
56360 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 ly.the.Registration.Request.ID.s
56380 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 o.that.a.matching.Purge.Request.
563a0 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 can.be.sent.if.NBMA.address.has.
563c0 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 changed..This.is.to.work.around.
563e0 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 broken.IOS.which.requires.Purge.
56400 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c Request.ID.to.match.the.original
56420 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 .Registration.Request.ID..If.the
56440 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 .system.detects.an.unconfigured.
56460 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f wireless.device,.it.will.be.auto
56480 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f matically.added.the.configuratio
564a0 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 n.tree,.specifying.any.detected.
564c0 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 settings.(for.example,.its.MAC.a
564e0 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e ddress).and.configured.to.run.in
56500 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 .monitor.mode..If.the.table.is.e
56520 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 mpty.and.you.have.a.warning.mess
56540 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 age,.it.means.conntrack.is.not.e
56560 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 nabled..To.enable.conntrack,.jus
56580 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c t.create.a.NAT.or.a.firewall.rul
565a0 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 e..:cfgcmd:`set.firewall.state-p
565c0 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 olicy.established.action.accept`
565e0 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 .If.there.are.no.free.addresses.
56600 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 but.there.are.abandoned.IP.addre
56620 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d sses,.the.DHCP.server.will.attem
56640 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 pt.to.reclaim.an.abandoned.IP.ad
56660 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 dress.regardless.of.the.value.of
56680 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 .abandon-lease-time..If.there.is
566a0 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 .SNAT.rules.on.eth1,.need.to.add
566c0 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .exclude.rule.If.this.command.is
566e0 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 .invoked.from.configure.mode.wit
56700 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 h.the.``run``.prefix.the.key.is.
56720 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 automatically.installed.to.the.a
56740 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 ppropriate.interface:.If.this.is
56760 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 .set.the.relay.agent.will.insert
56780 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 .the.interface.ID..This.option.i
567a0 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e s.set.automatically.if.more.than
567c0 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e .one.listening.interfaces.are.in
567e0 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c .use..If.this.option.is.enabled,
56800 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b .then.the.already-selected.check
56820 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f ,.where.already.selected.eBGP.ro
56840 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 utes.are.preferred,.is.skipped..
56860 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 67 69 76 65 6e 2c 20 6f 6e 6c 79 20 53 53 If.this.option.is.given,.only.SS
56880 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 TP.connections.to.the.specified.
568a0 68 6f 73 74 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 54 4c 53 20 53 4e 49 20 77 host.and.with.the.same.TLS.SNI.w
568c0 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 ill.be.allowed..If.this.option.i
568e0 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 s.specified.and.is.greater.than.
56900 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 0,.then.the.PPP.module.will.send
56920 20 4c 43 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 .LCP.echo.requests.every.`<inter
56940 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 val>`.seconds..Default.value.is.
56960 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 **30**..If.this.option.is.specif
56980 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 ied.and.is.greater.than.0,.then.
569a0 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e the.PPP.module.will.send.LCP.pin
569c0 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 gs.of.the.echo.request.every.`<i
569e0 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f nterval>`.seconds..If.this.optio
56a00 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 n.is.specified.and.is.greater.th
56a20 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 an.0,.then.the.PPP.module.will.s
56a40 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 end.LCP.pings.of.the.echo.reques
56a60 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 t.every.`<interval>`.seconds..De
56a80 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f fault.value.is.**30**..If.this.o
56aa0 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 ption.is.unset.(default),.incomi
56ac0 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 ng.IP.directed.broadcast.packets
56ae0 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 .will.not.be.forwarded..If.this.
56b00 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 option.is.unset.(default),.reply
56b20 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 .for.any.local.target.IP.address
56b40 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 ,.configured.on.any.interface..I
56b60 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 f.this.parameter.is.not.set.or.0
56b80 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 ,.an.on-demand.link.will.not.be.
56ba0 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 taken.down.when.it.is.idle.and.a
56bc0 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f fter.the.initial.establishment.o
56be0 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 f.the.connection..It.will.stay.u
56c00 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 p.forever..If.this.parameter.is.
56c20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d not.set,.the.default.holdoff.tim
56c40 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d e.is.30.seconds..If.unset,.incom
56c60 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ing.connections.to.the.RADIUS.se
56c80 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 rver.will.use.the.nearest.interf
56ca0 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 ace.address.pointing.towards.the
56cc0 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 .server.-.making.it.error.prone.
56ce0 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e on.e.g..OSPF.networks.when.a.lin
56d00 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 k.fails.and.a.backup.route.is.ta
56d20 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 ken..If.unset,.incoming.connecti
56d40 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 ons.to.the.TACACS.server.will.us
56d60 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 e.the.nearest.interface.address.
56d80 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 pointing.towards.the.server.-.ma
56da0 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 king.it.error.prone.on.e.g..OSPF
56dc0 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 .networks.when.a.link.fails.and.
56de0 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 a.backup.route.is.taken..If.you.
56e00 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 apply.a.parameter.to.an.individu
56e20 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 al.neighbor.IP.address,.you.over
56e40 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 ride.the.action.defined.for.a.pe
56e60 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 er.group.that.includes.that.IP.a
56e80 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 ddress..If.you.are.a.hacker.or.w
56ea0 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 ant.to.try.on.your.own.we.suppor
56ec0 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f t.passing.raw.OpenVPN.options.to
56ee0 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 .OpenVPN..If.you.are.configuring
56f00 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 .a.VRF.for.management.purposes,.
56f20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 there.is.currently.no.way.to.for
56f40 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 ce.system.DNS.traffic.via.a.spec
56f60 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 ific.VRF..If.you.are.new.to.thes
56f80 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 e.routing.security.technologies.
56fa0 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 then.there.is.an.`excellent.guid
56fc0 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 e.to.RPKI`_.by.NLnet.Labs.which.
56fe0 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 will.get.you.up.to.speed.very.qu
57000 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 ickly..Their.documentation.expla
57020 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 ins.everything.from.what.RPKI.is
57040 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 .to.deploying.it.in.production..
57060 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 It.also.has.some.`help.and.opera
57080 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 tional.guidance`_.including."Wha
570a0 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 t.can.I.do.about.my.route.having
570c0 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 .an.Invalid.state?".If.you.are.r
570e0 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 esponsible.for.the.global.addres
57100 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c ses.assigned.to.your.network,.pl
57120 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 ease.make.sure.that.your.prefixe
57140 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d s.have.ROAs.associated.with.them
57160 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 .to.avoid.being.`notfound`.by.RP
57180 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f KI..For.most.ASNs.this.will.invo
571a0 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 lve.publishing.ROAs.via.your.:ab
571c0 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 br:`RIR.(Regional.Internet.Regis
571e0 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 try)`.(RIPE.NCC,.APNIC,.ARIN,.LA
57200 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 CNIC.or.AFRINIC),.and.is.somethi
57220 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e ng.you.are.encouraged.to.do.when
57240 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 ever.you.plan.to.announce.addres
57260 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 ses.into.the.DFZ..If.you.are.res
57280 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 ponsible.for.the.global.addresse
572a0 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 s.assigned.to.your.network,.plea
572c0 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 se.make.sure.that.your.prefixes.
572e0 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 have.ROAs.associated.with.them.t
57300 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 o.avoid.being.`notfound`.by.RPKI
57320 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 ..For.most.ASNs.this.will.involv
57340 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 e.publishing.ROAs.via.your.:abbr
57360 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 :`RIR.(Regional.Internet.Registr
57380 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e y)`.(RIPE.NCC,.APNIC,.ARIN,.LACN
573a0 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e IC,.or.AFRINIC),.and.is.somethin
573c0 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 g.you.are.encouraged.to.do.whene
573e0 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 ver.you.plan.to.announce.address
57400 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e es.into.the.DFZ..If.you.are.usin
57420 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f g.FQ-CoDel.embedded.into.Shaper_
57440 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 .and.you.have.large.rates.(100Mb
57460 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 it.and.above),.you.may.consider.
57480 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 increasing.`quantum`.to.8000.or.
574a0 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 higher.so.that.the.scheduler.sav
574c0 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 es.CPU..If.you.are.using.OSPF.as
574e0 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 .IGP,.always.the.closest.interfa
57500 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 ce.connected.to.the.RADIUS.serve
57520 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e r.is.used..With.VyOS.1.2.you.can
57540 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 .bind.all.outgoing.RADIUS.reques
57560 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 ts.to.a.single.source.IP.e.g..th
57580 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 e.loopback.interface..If.you.are
575a0 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 .using.OSPF.as.IGP,.always.the.c
575c0 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 losest.interface.connected.to.th
575e0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e e.RADIUS.server.is.used..You.can
57600 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 .bind.all.outgoing.RADIUS.reques
57620 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 ts.to.a.single.source.IP.e.g..th
57640 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 e.loopback.interface..If.you.are
57660 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 79 6f 75 72 20 49 47 50 2c 20 75 73 65 20 74 68 65 .using.OSPF.as.your.IGP,.use.the
57680 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 6f 73 65 73 74 20 74 6f 20 .interface.connected.closest.to.
576a0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 the.RADIUS.server..You.can.bind.
576c0 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 all.outgoing.RADIUS.requests.to.
576e0 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 a.single.source.IP.e.g..the.loop
57700 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 back.interface..If.you.change.th
57720 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 e.default.encryption.and.hashing
57740 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f .algorithms,.be.sure.that.the.lo
57760 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e cal.and.remote.ends.have.matchin
57780 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 g.configurations,.otherwise.the.
577a0 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 tunnel.will.not.come.up..If.you.
577c0 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 choose.any.as.the.option.that.wi
577e0 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 ll.cause.all.protocols.that.are.
57800 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 sending.routes.to.zebra..If.you.
57820 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 configure.a.class.for.**VoIP.tra
57840 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 ffic**,.don't.give.it.any.*ceili
57860 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f ng*,.otherwise.new.VoIP.calls.co
57880 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c uld.start.when.the.link.is.avail
578a0 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 able.and.get.suddenly.dropped.wh
578c0 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 en.other.classes.start.using.the
578e0 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 ir.assigned.*bandwidth*.share..I
57900 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 f.you.enable.this,.you.will.prob
57920 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f ably.want.to.set.diversity-facto
57940 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 r.and.channel.below..If.you.ente
57960 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 r.a.value.smaller.than.60.second
57980 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c s.be.aware.that.this.can.and.wil
579a0 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 l.affect.convergence.at.scale..I
579c0 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c f.you.feel.better.forwarding.all
579e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 .authentication.requests.to.your
57a00 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 .enterprises.RADIUS.server,.use.
57a20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 the.commands.below..If.you.happe
57a40 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 n.to.run.this.in.a.virtual.envir
57a60 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 onment.like.by.EVE-NG.you.need.t
57a80 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f o.ensure.your.VyOS.NIC.is.set.to
57aa0 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 .use.the.e1000.driver..Using.the
57ac0 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 .default.``virtio-net-pci``.or.t
57ae0 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 he.``vmxnet3``.driver.will.not.w
57b00 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 ork..ICMP.messages.will.not.be.p
57b20 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 roperly.processed..They.are.visi
57b40 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c ble.on.the.virtual.wire.but.will
57b60 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 .not.make.it.fully.up.the.networ
57b80 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 king.stack..If.you.happen.to.use
57ba0 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e .SolarWinds.Orion.as.NMS.you.can
57bc0 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d .also.use.the.Device.Templates.M
57be0 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 anagement..A.template.for.VyOS.c
57c00 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 an.be.easily.imported..If.you.ha
57c20 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 ppened.to.use.a.Cisco.NM-16A.-.S
57c40 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 ixteen.Port.Async.Network.Module
57c60 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 .or.NM-32A.-.Thirty-two.Port.Asy
57c80 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 nc.Network.Module.-.this.is.your
57ca0 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 .VyOS.replacement..If.you.have.a
57cc0 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 .lot.of.interfaces,.and/or.a.lot
57ce0 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 .of.subnets,.then.enabling.OSPF.
57d00 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 via.this.command.may.result.in.a
57d20 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e .slight.performance.improvement.
57d40 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 .If.you.have.configured.the.`INS
57d60 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 IDE-OUT`.policy,.you.will.need.t
57d80 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 o.add.additional.rules.to.permit
57da0 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 .inbound.NAT.traffic..If.you.hav
57dc0 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 e.multiple.addresses.configured.
57de0 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f on.a.particular.interface.and.wo
57e00 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 uld.like.PIM.to.use.a.specific.s
57e20 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ource.address.associated.with.th
57e40 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d at.interface..If.you.need.to.sam
57e60 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 ple.also.egress.traffic,.you.may
57e80 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 .want.to.configure.egress.flow-a
57ea0 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 ccounting:.If.you.only.want.to.c
57ec0 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 heck.if.the.user.account.is.enab
57ee0 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 led.and.can.authenticate.(agains
57f00 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 t.the.primary.group).the.followi
57f20 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 ng.snipped.is.sufficient:.If.you
57f40 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 .set.a.custom.RADIUS.attribute.y
57f60 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f ou.must.define.it.on.both.dictio
57f80 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 naries.at.RADIUS.server.and.clie
57fa0 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 nt,.which.is.the.vyos.router.in.
57fc0 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d our.example..If.you.set.a.custom
57fe0 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e .RADIUS.attribute.you.must.defin
58000 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 e.it.on.both.dictionaries.at.RAD
58020 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 65 IUS.server.and.client..If.you.se
58040 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 t.a.custom.RADIUS.attribute.you.
58060 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 must.define.it.on.both.dictionar
58080 69 65 73 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 ies.on.the.RADIUS.server.and.cli
580a0 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 65 72 20 74 6f 20 ent..If.you.specify.a.server.to.
580c0 62 65 20 63 68 65 63 6b 65 64 20 62 75 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 be.checked.but.do.not.configure.
580e0 61 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 62 61 73 69 63 20 54 43 50 20 68 65 61 6c 74 68 20 63 a.protocol,.a.basic.TCP.health.c
58100 68 65 63 6b 20 77 69 6c 6c 20 62 65 20 61 74 74 65 6d 70 74 65 64 2e 20 41 20 73 65 72 76 65 72 heck.will.be.attempted..A.server
58120 20 73 68 61 6c 6c 20 62 65 20 64 65 65 6d 65 64 20 6f 6e 6c 69 6e 65 20 69 66 20 69 74 20 72 65 .shall.be.deemed.online.if.it.re
58140 73 70 6f 6e 73 65 73 20 74 6f 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 sponses.to.a.connection.attempt.
58160 77 69 74 68 20 61 20 76 61 6c 69 64 20 60 60 53 59 4e 2f 41 43 4b 60 60 20 70 61 63 6b 65 74 2e with.a.valid.``SYN/ACK``.packet.
58180 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 .If.you.use.USB.to.serial.conver
581a0 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 ters.for.connecting.to.your.VyOS
581c0 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 .appliance.please.note.that.most
581e0 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 .of.them.use.software.emulation.
58200 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 without.flow.control..This.means
58220 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 .you.should.start.with.a.common.
58240 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 baud.rate.(most.likely.9600.baud
58260 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 ).as.otherwise.you.probably.can.
58280 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 not.connect.to.the.device.using.
582a0 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 high.speed.baud.rates.as.your.se
582c0 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 rial.converter.simply.can.not.pr
582e0 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 ocess.this.data.rate..If.you.use
58300 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e .a.self-signed.certificate,.do.n
58320 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 ot.forget.to.install.CA.on.the.c
58340 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 lient.side..If.you.want.to.chang
58360 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 e.the.maximum.number.of.flows,.w
58380 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 hich.are.tracking.simultaneously
583a0 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d ,.you.may.do.this.with.this.comm
583c0 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 and.(default.8192)..If.you.want.
583e0 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 to.disable.a.rule.but.let.it.in.
58400 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 the.configuration..If.you.want.t
58420 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 o.have.admin.users.to.authentica
58440 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f te.via.RADIUS.it.is.essential.to
58460 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a .sent.the.``Cisco-AV-Pair.shell:
58480 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 priv-lvl=15``.attribute..Without
584a0 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 .the.attribute.you.will.only.get
584c0 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 .regular,.non.privilegued,.syste
584e0 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 m.users..If.you.want.to.use.exis
58500 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 ting.blacklists.you.have.to.crea
58520 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 te/download.a.database.first..Ot
58540 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 herwise.you.will.not.be.able.to.
58560 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f commit.the.config.changes..If.yo
58580 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 u.want.your.router.to.forward.DH
585a0 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 CP.requests.to.an.external.DHCP.
585c0 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 server.you.can.configure.the.sys
585e0 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 tem.to.act.as.a.DHCP.relay.agent
58600 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 ..The.DHCP.relay.agent.works.wit
58620 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f h.IPv4.and.IPv6.addresses..If.yo
58640 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 u.want,.need,.and.should.use.mor
58660 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 e.advanced.encryption.ciphers.(d
58680 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 efault.is.still.3DES).you.need.t
586a0 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 o.provision.your.device.using.a.
586c0 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 so-called."Device.Profile"..A.pr
586e0 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 ofile.is.a.simple.text.file.cont
58700 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c aining.XML.nodes.with.a.``.mobil
58720 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 econfig``.file.extension.that.ca
58740 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 n.be.sent.and.opened.on.any.devi
58760 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 72 65 20 6d 61 6b ce.from.an.E-Mail..If.you're.mak
58780 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 ing.use.of.multiple.tunnels,.Ope
587a0 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 75 nVPN.must.have.a.way.to.distingu
587c0 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 ish.between.different.tunnels.as
587e0 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 ide.from.the.pre-shared-key..Thi
58800 73 20 69 73 20 64 6f 6e 65 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 s.is.done.either.by.referencing.
58820 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2e 20 4f 6e IP.addresses.or.port.numbers..On
58840 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 e.option.is.to.dedicate.a.public
58860 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 .IP.to.each.tunnel..Another.opti
58880 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 on.is.to.dedicate.a.port.number.
588a0 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 to.each.tunnel.(e.g..1195,1196,1
588c0 31 39 37 2e 2e 2e 29 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 197...)..If.you've.completed.all
588e0 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 .the.above.steps.you.no.doubt.wa
58900 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 nt.to.see.if.it's.all.working..I
58920 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 gnore.AS_PATH.length.when.select
58940 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 ing.a.route.Ignore.VRRP.main.int
58960 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 erface.faults.Image.thankfully.b
58980 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 orrowed.from.https://en.wikipedi
589a0 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 a.org/wiki/File:SNMP_communicati
589c0 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 on_principles_diagram.PNG.which.
589e0 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 is.under.the.GNU.Free.Documentat
58a00 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ion.License.Imagine.the.followin
58a20 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6c 65 6d 65 6e 74 65 64 g.topology.Immediate.Implemented
58a40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 3a 72 66 63 3a 60 36 38 38 38 60 20 20 72 65 71 75 .the.following.:rfc:`6888`..requ
58a60 69 72 65 6d 65 6e 74 73 3a 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f irements:.Import.files.to.PKI.fo
58a80 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 rmat.Import.the.CAs.private.key.
58aa0 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 portion.to.the.CLI..This.should.
58ac0 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 never.leave.the.system.as.it.is.
58ae0 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 used.to.decrypt.the.data..The.ke
58b00 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 y.is.required.if.you.use.VyOS.as
58b20 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 .your.certificate.generator..Imp
58b40 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 ort.the.OpenVPN.shared.secret.st
58b60 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d ored.in.file.to.the.VyOS.CLI..Im
58b80 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 port.the.certificate.from.the.fi
58ba0 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 le.to.VyOS.CLI..Import.the.priva
58bc0 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 te.key.of.the.certificate.to.the
58be0 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 .VyOS.CLI..This.should.never.lea
58c00 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 ve.the.system.as.it.is.used.to.d
58c20 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c ecrypt.the.data..Import.the.publ
58c40 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e ic.CA.certificate.from.the.defin
58c60 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 ed.file.to.VyOS.CLI..Imported.pr
58c80 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 efixes.during.the.validation.may
58ca0 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 20 .have.values:.In.:rfc:`3069`.it.
58cc0 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 is.called.VLAN.Aggregation.In.:v
58ce0 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 20 ytask:`T2199`.the.syntax.of.the.
58d00 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e 20 zone.configuration.was.changed..
58d20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f The.zone.configuration.moved.fro
58d40 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f m.``zone-policy.zone.<name>``.to
58d60 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 45 74 .``firewall.zone.<name>``..In.Et
58d80 68 65 72 6e 65 74 20 62 72 69 64 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 hernet.bridging.configurations,.
58da0 4f 70 65 6e 56 50 4e 27 73 20 73 65 72 76 65 72 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 73 65 74 OpenVPN's.server.mode.can.be.set
58dc0 20 61 73 20 61 20 27 62 72 69 64 67 65 27 20 77 68 65 72 65 20 74 68 65 20 56 50 4e 20 74 75 6e .as.a.'bridge'.where.the.VPN.tun
58de0 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 65 6e 74 69 72 65 20 45 74 68 65 72 6e 65 74 nel.encapsulates.entire.Ethernet
58e00 20 66 72 61 6d 65 73 20 28 75 70 20 74 6f 20 31 35 31 34 20 62 79 74 65 73 29 20 69 6e 73 74 65 .frames.(up.to.1514.bytes).inste
58e20 61 64 20 6f 66 20 6a 75 73 74 20 49 50 20 70 61 63 6b 65 74 73 20 28 75 70 20 74 6f 20 31 35 30 ad.of.just.IP.packets.(up.to.150
58e40 30 20 62 79 74 65 73 29 2e 20 54 68 69 73 20 73 65 74 75 70 20 61 6c 6c 6f 77 73 20 63 6c 69 65 0.bytes)..This.setup.allows.clie
58e60 6e 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 61 79 65 72 20 32 20 66 72 61 6d 65 73 20 74 nts.to.transmit.Layer.2.frames.t
58e80 68 72 6f 75 67 68 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 2e 20 42 65 6c 6f 77 hrough.the.OpenVPN.tunnel..Below
58ea0 2c 20 77 65 20 6f 75 74 6c 69 6e 65 20 61 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.we.outline.a.basic.configurati
58ec0 6f 6e 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 3a 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 on.to.achieve.this:.In.Internet.
58ee0 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 Protocol.Version.6.(IPv6).networ
58f00 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 ks,.the.functionality.of.ARP.is.
58f20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 provided.by.the.Neighbor.Discove
58f40 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 ry.Protocol.(NDP)..In.Priority.Q
58f60 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 ueue.we.do.not.define.clases.wit
58f80 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 h.a.meaningless.class.ID.number.
58fa0 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 but.with.a.class.priority.number
58fc0 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 .(1-7)..The.lower.the.number,.th
58fe0 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 50 72 69 6f 72 69 e.higher.the.priority..In.Priori
59000 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 73 65 ty.Queue.we.do.not.define.classe
59020 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 s.with.a.meaningless.class.ID.nu
59040 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e mber.but.with.a.class.priority.n
59060 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 umber.(1-7)..The.lower.the.numbe
59080 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 r,.the.higher.the.priority..In.V
590a0 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 yOS.the.terms.``vif-s``.and.``vi
590c0 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 f-c``.stand.for.the.ethertype.ta
590e0 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 gs.that.are.used..In.VyOS,.802.1
59100 31 61 78 20 69 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 32 2e 34 47 1ax.is.only.implemented.for.2.4G
59120 48 7a 20 61 6e 64 20 36 47 48 7a 2e 00 49 6e 20 56 79 4f 53 2c 20 38 30 32 2e 31 31 61 78 20 69 Hz.and.6GHz..In.VyOS,.802.11ax.i
59140 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 36 47 48 7a 20 61 73 20 6f s.only.implemented.for.6GHz.as.o
59160 66 20 79 65 74 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 f.yet..In.VyOS,.ESP.attributes.a
59180 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e re.specified.through.ESP.groups.
591a0 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 .Multiple.proposals.can.be.speci
591c0 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c fied.in.a.single.group..In.VyOS,
591e0 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 .IKE.attributes.are.specified.th
59200 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f rough.IKE.groups..Multiple.propo
59220 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c sals.can.be.specified.in.a.singl
59240 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 e.group..In.VyOS,.a.class.is.ide
59260 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f ntified.by.a.number.you.can.choo
59280 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e se.when.configuring.it..In.a.min
592a0 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e imal.configuration,.the.followin
592c0 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c g.must.be.provided:.In.a.multipl
592e0 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f e.VLAN.header.context,.out.of.co
59300 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 nvenience.the.term."VLAN.tag".or
59320 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 .just."tag".for.short.is.often.u
59340 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 sed.in.place.of."802.1q_.VLAN.he
59360 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e ader"..QinQ.allows.multiple.VLAN
59380 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 .tags.in.an.Ethernet.frame;.toge
593a0 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 ther.these.tags.constitute.a.tag
593c0 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 .stack..When.used.in.the.context
593e0 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 .of.an.Ethernet.frame,.a.QinQ.fr
59400 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 ame.is.a.frame.that.has.2.VLAN.8
59420 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 02.1q_.headers.(double-tagged)..
59440 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 In.a.nutshell,.the.current.imple
59460 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 mentation.provides.the.following
59480 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a .features:.In.addition.to.:abbr:
594a0 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 `RADIUS.(Remote.Authentication.D
594c0 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 ial-In.User.Service)`,.:abbr:`TA
594e0 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 CACS.(Terminal.Access.Controller
59500 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 .Access.Control.System)`.can.als
59520 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e o.be.found.in.large.deployments.
59540 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 .In.addition.to.displaying.flow.
59560 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 accounting.information.locally,.
59580 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 one.can.also.exported.them.to.a.
595a0 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 collection.server..In.addition.t
595c0 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 o.the.command.above,.the.output.
595e0 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 is.in.a.format.which.can.be.used
59600 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f .to.directly.import.the.key.into
59620 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 .the.VyOS.CLI.by.simply.copy-pas
59640 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 ting.the.output.from.op-mode.int
59660 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f o.configuration.mode..In.additio
59680 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 n.we.setup.IPv6.:abbr:`RA.(Route
596a0 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 r.Advertisements)`.to.make.the.p
596c0 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e refix.known.on.the.eth0.link..In
596e0 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 .addition.you.can.also.disable.t
59700 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 he.whole.service.without.the.nee
59720 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 d.to.remove.it.from.the.current.
59740 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 configuration..In.addition.you.w
59760 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 ill.specifiy.the.IP.address.or.F
59780 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c QDN.for.the.client.where.it.will
597a0 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 .connect.to..The.address.paramet
597c0 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 er.can.be.used.up.to.two.times.a
597e0 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 nd.is.used.to.assign.the.clients
59800 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 .specific.IPv4.(/32).or.IPv6.(/1
59820 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 28).address..In.addition.you.wil
59840 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e l.specify.the.IP.address.or.FQDN
59860 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f .for.the.client.where.it.will.co
59880 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 nnect.to..The.address.parameter.
598a0 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 can.be.used.up.to.two.times.and.
598c0 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 is.used.to.assign.the.clients.sp
598e0 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 ecific.IPv4.(/32).or.IPv6.(/128)
59900 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 .address..In.addition,.you.can.s
59920 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 pecify.many.other.parameters.to.
59940 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 get.BGP.information:.In.an.**add
59960 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 ress.group**.a.single.IP.address
59980 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 69 73 20 64 65 66 69 6e 65 64 2e .or.IP.address.range.is.defined.
599a0 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c .In.an.**address.group**.a.singl
599c0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 e.IP.address.or.IP.address.range
599e0 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 s.are.defined..In.both.cases,.we
59a00 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 .will.use.the.following.settings
59a20 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 :.In.case.of.peer-peer.relations
59a40 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 hip.routes.can.be.received.only.
59a60 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 if.OTC.value.is.equal.to.your.ne
59a80 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f ighbor.AS.number..In.case,.if.yo
59aa0 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 u.need.to.catch.some.logs.from.f
59ac0 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 low-accounting.daemon,.you.may.c
59ae0 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f onfigure.logging.facility:.In.co
59b00 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 ntrast.to.simple.RED,.VyOS'.Rand
59b20 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e om-Detect.uses.a.Generalized.Ran
59b40 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f dom.Early.Detect.policy.that.pro
59b60 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 vides.different.virtual.queues.b
59b80 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 ased.on.the.IP.Precedence.value.
59ba0 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 so.that.some.virtual.queues.can.
59bc0 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 drop.more.packets.than.others..I
59be0 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 n.failover.mode,.one.interface.i
59c00 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 s.set.to.be.the.primary.interfac
59c20 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e e.and.other.interfaces.are.secon
59c40 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 dary.or.spare..Instead.of.balanc
59c60 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 ing.traffic.across.all.healthy.i
59c80 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 nterfaces,.only.the.primary.inte
59ca0 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 rface.is.used.and.in.case.of.fai
59cc0 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 lure,.a.secondary.interface.sele
59ce0 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 cted.from.the.pool.of.available.
59d00 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 interfaces.takes.over..The.prima
59d20 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f ry.interface.is.selected.based.o
59d40 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 n.its.weight.and.health,.others.
59d60 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 become.secondary.interfaces..Sec
59d80 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 ondary.interfaces.to.take.over.a
59da0 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 63 68 .failed.primary.interface.are.ch
59dc0 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e osen.from.the.load.balancer's.in
59de0 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 terface.pool,.depending.on.their
59e00 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f .weight.and.health..Interface.ro
59e20 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f les.can.also.be.selected.based.o
59e40 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 n.rule.order.by.including.interf
59e60 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 aces.in.balancing.rules.and.orde
59e80 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f ring.those.rules.accordingly..To
59ea0 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 .put.the.load.balancer.in.failov
59ec0 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a er.mode,.create.a.failover.rule:
59ee0 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 .In.firewall.bridge.rules,.the.a
59f00 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 ction.can.be:.In.general,.OSPF.p
59f20 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 rotocol.requires.a.backbone.area
59f40 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c .(area.0).to.be.coherent.and.ful
59f60 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 ly.connected..I.e..any.backbone.
59f80 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f area.router.must.have.a.route.to
59fa0 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e .any.other.backbone.area.router.
59fc0 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 .Moreover,.every.ABR.must.have.a
59fe0 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c .link.to.backbone.area..However,
5a000 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 .it.is.not.always.possible.to.ha
5a020 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 ve.a.physical.link.to.a.backbone
5a040 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 .area..In.this.case.between.two.
5a060 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 ABR.(one.of.them.has.a.link.to.t
5a080 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e he.backbone.area).in.the.area.(n
5a0a0 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 ot.stub.area).a.virtual.link.is.
5a0c0 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 organized..In.large.deployments.
5a0e0 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 it.is.not.reasonable.to.configur
5a100 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 e.each.user.individually.on.ever
5a120 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 y.system..VyOS.supports.using.:a
5a140 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 bbr:`RADIUS.(Remote.Authenticati
5a160 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 65 72 on.Dial-In.User.Service)`.server
5a180 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 s.as.backend.for.user.authentica
5a1a0 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 tion..In.order.for.flow.accounti
5a1c0 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 ng.information.to.be.collected.a
5a1e0 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 nd.displayed.for.an.interface,.t
5a200 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 he.interface.must.be.configured.
5a220 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f for.flow.accounting..In.order.fo
5a240 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 r.the.primary.and.the.secondary.
5a260 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 DHCP.server.to.keep.their.lease.
5a280 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c tables.in.sync,.they.must.be.abl
5a2a0 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 e.to.reach.each.other.on.TCP.por
5a2c0 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 t.647..If.you.have.firewall.rule
5a2e0 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 s.in.effect,.adjust.them.accordi
5a300 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f ngly..In.order.for.the.system.to
5a320 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f .use.and.complete.unqualified.ho
5a340 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 st.names,.a.list.can.be.defined.
5a360 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 which.will.be.used.for.domain.se
5a380 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 arches..In.order.to.allow.for.LD
5a3a0 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 P.on.the.local.router.to.exchang
5a3c0 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 e.label.advertisements.with.othe
5a3e0 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 r.routers,.a.TCP.session.will.be
5a400 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c .established.between.automatical
5a420 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 ly.discovered.and.statically.ass
5a440 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 igned.routers..LDP.will.try.to.e
5a460 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a stablish.a.TCP.session.to.the.**
5a480 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 transport.address**.of.other.rou
5a4a0 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 ters..Therefore.for.LDP.to.funct
5a4c0 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 ion.properly.please.make.sure.th
5a4e0 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 e.transport.address.is.shown.in.
5a500 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 the.routing.table.and.reachable.
5a520 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 to.traffic.at.all.times..In.orde
5a540 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 r.to.control.and.modify.routing.
5a560 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 information.that.is.exchanged.be
5a580 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 tween.peers.you.can.use.route-ma
5a5a0 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 p,.filter-list,.prefix-list,.dis
5a5c0 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 tribute-list..In.order.to.define
5a5e0 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 .which.traffic.goes.into.which.c
5a600 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 lass,.you.define.filters.(that.i
5a620 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 s,.the.matching.criteria)..Packe
5a640 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c ts.go.through.these.matching.rul
5a660 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c es.(as.in.the.rules.of.a.firewal
5a680 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 l).and,.if.a.packet.matches.the.
5a6a0 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 filter,.it.is.assigned.to.that.c
5a6c0 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 lass..In.order.to.have.VyOS.Traf
5a6e0 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 fic.Control.working.you.need.to.
5a700 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 follow.2.steps:.In.order.to.have
5a720 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 .full.control.and.make.use.of.mu
5a740 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 ltiple.static.public.IP.addresse
5a760 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 s,.your.VyOS.will.have.to.initia
5a780 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 te.the.PPPoE.connection.and.cont
5a7a0 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 rol.it..In.order.for.this.method
5a7c0 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 .to.work,.you.will.have.to.figur
5a7e0 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d e.out.how.to.make.your.DSL.Modem
5a800 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f /Router.switch.into.a.Bridged.Mo
5a820 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e de.so.it.only.acts.as.a.DSL.Tran
5a840 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 sceiver.device.to.connect.betwee
5a860 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 n.the.Ethernet.link.of.your.VyOS
5a880 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 .and.the.phone.cable..Once.your.
5a8a0 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 DSL.Transceiver.is.in.Bridge.Mod
5a8c0 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 e,.you.should.get.no.IP.address.
5a8e0 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f from.it..Please.make.sure.you.co
5a900 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 nnect.to.the.Ethernet.Port.1.if.
5a920 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 74 63 your.DSL.Transceiver.has.a.switc
5a940 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 h,.as.some.of.them.only.work.thi
5a960 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 s.way..In.order.to.map.specific.
5a980 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 IPv6.addresses.to.specific.hosts
5a9a0 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e .static.mappings.can.be.created.
5a9c0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 .The.following.example.explains.
5a9e0 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a the.process..In.order.to.minimiz
5aa00 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 e.the.flooding.of.ARP.and.ND.mes
5aa20 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e sages.in.the.VXLAN.network,.EVPN
5aa40 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 .includes.provisions.:rfc:`7432#
5aa60 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 section-10`.that.allow.participa
5aa80 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 ting.VTEPs.to.suppress.such.mess
5aaa0 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 ages.in.case.they.know.the.MAC-I
5aac0 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c P.binding.and.can.reply.on.behal
5aae0 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 f.of.the.remote.host..In.order.t
5ab00 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 o.separate.traffic,.Fair.Queue.u
5ab20 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 ses.a.classifier.based.on.source
5ab40 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e .address,.destination.address.an
5ab60 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 d.source.port..The.algorithm.enq
5ab80 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 ueues.packets.to.hash.buckets.ba
5aba0 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 sed.on.those.tree.parameters..Ea
5abc0 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 ch.of.these.buckets.should.repre
5abe0 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 sent.a.unique.flow..Because.mult
5ac00 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 iple.flows.may.get.hashed.to.the
5ac20 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 .same.bucket,.the.hashing.algori
5ac40 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 thm.is.perturbed.at.configurable
5ac60 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 .intervals.so.that.the.unfairnes
5ac80 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 s.lasts.only.for.a.short.while..
5aca0 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 Perturbation.may.however.cause.s
5acc0 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e ome.inadvertent.packet.reorderin
5ace0 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 g.to.occur..An.advisable.value.c
5ad00 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 ould.be.10.seconds..In.order.to.
5ad20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 use.PIM,.it.is.necessary.to.conf
5ad40 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f igure.a.:abbr:`RP.(Rendezvous.Po
5ad60 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 int)`.for.join.messages.to.be.se
5ad80 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 nt.to..Currently.the.only.method
5ada0 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 ology.to.do.this.is.via.static.r
5adc0 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 endezvous.point.commands..In.ord
5ade0 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 er.to.use.TSO/LRO.with.VMXNET3.a
5ae00 64 61 70 74 65 72 73 2c 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f dapters,.the.SG.offloading.optio
5ae20 6e 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 6e 20 6f 72 64 65 72 n.must.also.be.enabled..In.order
5ae40 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 .to.use.TSO/LRO.with.VMXNET3.ada
5ae60 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 ters.one.must.also.enable.the.SG
5ae80 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 .offloading.option..In.order.to.
5aea0 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 use.flowtables,.the.minimal.conf
5aec0 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 iguration.needed.includes:.In.ot
5aee0 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 her.words.it.allows.control.of.w
5af00 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 hich.cards.(usually.1).will.resp
5af20 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 ond.to.an.arp.request..In.other.
5af40 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 words,.connection.tracking.has.a
5af60 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 lready.observed.the.connection.b
5af80 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 e.closed.and.has.transition.the.
5afa0 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 flow.to.INVALID.to.prevent.attac
5afc0 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 ks.from.attempting.to.reuse.the.
5afe0 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 connection..In.our.example.the.c
5b000 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 ertificate.name.is.called.vyos:.
5b020 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 In.our.example,.we.used.the.key.
5b040 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c name.``openvpn-1``.which.we.will
5b060 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e .reference.in.our.configuration.
5b080 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 .In.our.example,.we.will.be.forw
5b0a0 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 arding.web.server.traffic.to.an.
5b0c0 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 internal.web.server.on.192.168.0
5b0e0 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 .100..HTTP.traffic.makes.use.of.
5b100 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 the.TCP.protocol.on.port.80..For
5b120 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a .other.common.port.numbers,.see:
5b140 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c .https://en.wikipedia.org/wiki/L
5b160 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 ist_of_TCP_and_UDP_port_numbers.
5b180 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f In.principle,.values.must.be.:co
5b1a0 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d de:`min-threshold`.<.:code:`max-
5b1c0 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 threshold`.<.:code:`queue-limit`
5b1e0 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 ..In.short,.DMVPN.provides.the.c
5b200 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 apability.for.creating.a.dynamic
5b220 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 -mesh.VPN.network.without.having
5b240 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 .to.pre-configure.(static).all.p
5b260 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 ossible.tunnel.end-point.peers..
5b280 49 6e 20 73 6f 6d 65 20 63 61 73 65 20 77 68 65 72 65 20 77 65 20 6e 65 65 64 20 74 6f 20 68 61 In.some.case.where.we.need.to.ha
5b2a0 76 65 20 61 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 6d 61 74 63 68 69 ve.an.organization.of.our.matchi
5b2c0 6e 67 20 73 65 6c 65 63 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 6d 6f 72 ng.selection,.in.order.to.be.mor
5b2e0 65 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 6f 72 67 61 6e 69 7a 65 20 77 69 74 68 20 6f 75 72 e.flexible.and.organize.with.our
5b300 20 66 69 6c 74 65 72 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 57 65 20 63 61 6e 20 61 70 70 6c 79 .filter.definition..We.can.apply
5b320 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 20 67 72 6f 75 70 73 2c 20 61 6c 6c 6f 77 69 6e 67 20 .traffic.match.groups,.allowing.
5b340 75 73 20 74 6f 20 63 72 65 61 74 65 20 64 69 73 74 69 6e 63 74 20 66 69 6c 74 65 72 20 67 72 6f us.to.create.distinct.filter.gro
5b360 75 70 73 20 77 69 74 68 69 6e 20 6f 75 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 64 65 66 69 6e 65 ups.within.our.policy.and.define
5b380 20 76 61 72 69 6f 75 73 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 65 61 63 68 20 67 72 6f .various.parameters.for.each.gro
5b3a0 75 70 3a 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 up:.In.some.cases.it.may.be.more
5b3c0 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 .convenient.to.enable.OSPF.on.a.
5b3e0 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 per.interface/subnet.basis.:cfgc
5b400 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 md:`set.protocols.ospf.interface
5b420 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 .<interface>.area.<x.x.x.x.|.x>`
5b440 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 .In.the.:ref:`creating_a_traffic
5b460 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 _policy`.section.you.will.see.th
5b480 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 at.some.of.the.policies.use.*cla
5b4a0 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 sses*..Those.policies.let.you.di
5b4c0 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 stribute.traffic.into.different.
5b4e0 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 classes.according.to.different.p
5b500 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 arameters.you.can.choose..So,.a.
5b520 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 class.is.just.a.specific.type.of
5b540 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 .traffic.you.select..In.the.VyOS
5b560 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b .CLI,.a.key.point.often.overlook
5b580 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e ed.is.that.rather.than.being.con
5b5a0 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e figured.using.the.`set.vpn`.stan
5b5c0 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e za,.OpenVPN.is.configured.as.a.n
5b5e0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 etwork.interface.using.`set.inte
5b600 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 rfaces.openvpn`..In.the.above.ex
5b620 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 ample,.an.external.IP.of.192.0.2
5b640 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 .2.is.assumed..In.the.age.of.ver
5b660 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 y.fast.networks,.a.second.of.unr
5b680 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f eachability.may.equal.millions.o
5b6a0 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 f.lost.packets..The.idea.behind.
5b6c0 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 BFD.is.to.detect.very.quickly.wh
5b6e0 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f en.a.peer.is.down.and.take.actio
5b700 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 n.extremely.fast..In.the.case.of
5b720 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 .L2TPv3,.the.features.lost.are.t
5b740 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 eletraffic.engineering.features.
5b760 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f considered.important.in.MPLS..Ho
5b780 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 wever,.there.is.no.reason.these.
5b7a0 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 features.could.not.be.re-enginee
5b7c0 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 red.in.or.on.top.of.L2TPv3.in.la
5b7e0 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 ter.products..In.the.case.the.av
5b800 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 erage.queue.size.is.between.**mi
5b820 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c n-threshold**.and.**max-threshol
5b840 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 d**,.then.an.arriving.packet.wou
5b860 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 ld.be.either.dropped.or.placed.i
5b880 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 n.the.queue,.it.will.depend.on.t
5b8a0 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e he.defined.**mark-probability**.
5b8c0 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 .In.the.case.you.want.to.apply.s
5b8e0 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 ome.kind.of.**shaping**.to.your.
5b900 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 **inbound**.traffic,.check.the.i
5b920 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 ngress-shaping_.section..In.the.
5b940 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f command.above,.we.set.the.type.o
5b960 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 f.policy.we.are.going.to.work.wi
5b980 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 th.and.the.name.we.choose.for.it
5b9a0 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 ;.a.class.(so.that.we.can.differ
5b9c0 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 entiate.some.traffic).and.an.ide
5b9e0 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b ntifiable.number.for.that.class;
5ba00 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 .then.we.configure.a.matching.ru
5ba20 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 le.(or.filter).and.a.name.for.it
5ba40 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 ..In.the.end,.an.XML.structure.i
5ba60 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 s.generated.which.can.be.saved.a
5ba80 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 s.``vyos.mobileconfig``.and.sent
5baa0 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 .to.the.device.by.E-Mail.where.i
5bac0 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 20 t.later.can.be.imported..In.the.
5bae0 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 example.above,.the.first.499.ses
5bb00 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 sions.connect.without.delay..PAD
5bb20 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 O.packets.will.be.delayed.50.ms.
5bb40 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 for.connection.from.500.to.999,.
5bb60 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 this.trick.allows.other.PPPoE.se
5bb80 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e rvers.send.PADO.faster.and.clien
5bba0 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 ts.will.connect.to.other.servers
5bbc0 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 ..Last.command.says.that.this.PP
5bbe0 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 PoE.server.can.serve.only.3000.c
5bc00 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 lients..In.the.example.used.for.
5bc20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 the.Quick.Start.configuration.ab
5bc40 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ove,.we.demonstrate.the.followin
5bc60 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e g.configuration:.In.the.followin
5bc80 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c g.example.we.can.see.a.basic.mul
5bca0 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 ticast.setup:.In.the.following.e
5bcc0 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 xample,.both.`User1`.and.`User2`
5bce0 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 .will.be.able.to.SSH.into.VyOS.a
5bd00 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 s.user.``vyos``.using.their.very
5bd20 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 .own.keys..`User1`.is.restricted
5bd40 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d .to.only.be.able.to.connect.from
5bd60 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f .a.single.IP.address..In.additio
5bd80 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 n.if.password.base.login.is.want
5bda0 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d ed.for.the.``vyos``.user.a.2FA/M
5bdc0 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 FA.keycode.is.required.in.additi
5bde0 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f on.to.the.password..In.the.follo
5be00 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 wing.example,.the.IPs.for.the.re
5be20 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 mote.clients.are.defined.in.the.
5be40 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 peers..This.allows.the.peers.to.
5be60 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f interact.with.one.another..In.co
5be80 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 mparison.to.the.site-to-site.exa
5bea0 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 mple.the.``persistent-keepalive`
5bec0 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 `.flag.is.set.to.15.seconds.to.a
5bee0 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 ssure.the.connection.is.kept.ali
5bf00 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f ve..This.is.mainly.relevant.if.o
5bf20 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e ne.of.the.peers.is.behind.NAT.an
5bf40 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 d.can't.be.connected.to.if.the.c
5bf60 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 onnection.is.lost..To.be.effecti
5bf80 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 ve.this.value.needs.to.be.lower.
5bfa0 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c than.the.UDP.timeout..In.the.fol
5bfc0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 lowing.example,.when.VLAN9.trans
5bfe0 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 itions,.VLAN20.will.also.transit
5c000 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 ion:.In.the.future.this.is.expec
5c020 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c ted.to.be.a.very.useful.protocol
5c040 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 .(though.there.are.`other.propos
5c060 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 als`_)..In.the.next.example.all.
5c080 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e traffic.destined.to.``203.0.113.
5c0a0 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 1``.and.port.``8280``.protocol.T
5c0c0 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 CP.is.balanced.between.2.real.se
5c0e0 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 rvers.``192.0.2.11``.and.``192.0
5c100 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 .2.12``.to.port.``80``.In.the.pa
5c120 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 st.(VyOS.1.1).used.a.gateway-add
5c140 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d ress.configured.under.the.system
5c160 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 .tree.(:cfgcmd:`set.system.gatew
5c180 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 ay-address.<address>`),.this.is.
5c1a0 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 no.longer.supported.and.existing
5c1c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 .configurations.are.migrated.to.
5c1e0 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d the.new.CLI.command..In.this.com
5c200 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 mand.tree,.all.hardware.accelera
5c220 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 tion.options.will.be.handled..At
5c240 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 .the.moment.only.`Intel...QAT`_.
5c260 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c is.supported.In.this.example.all
5c280 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 .traffic.destined.to.ports."80,.
5c2a0 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 2222,.8888".protocol.TCP.marks.t
5c2c0 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 o.fwmark."111".and.balanced.betw
5c2e0 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 een.2.real.servers..Port."0".is.
5c300 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 required.if.multiple.ports.are.u
5c320 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 sed..In.this.example.image,.a.si
5c340 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f mplifed.traffic.flow.is.shown.to
5c360 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 .help.provide.context.to.the.ter
5c380 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f ms.of.`forward`,.`input`,.and.`o
5c3a0 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 utput`.for.the.new.firewall.CLI.
5c3c0 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 format..In.this.example.we.will.
5c3e0 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 use.the.most.complicated.case:.a
5c400 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f .setup.where.each.client.is.a.ro
5c420 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 uter.that.has.its.own.subnet.(th
5c440 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 ink.HQ.and.branch.offices),.sinc
5c460 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 e.simpler.setups.are.subsets.of.
5c480 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e it..In.this.example,.some.*OpenN
5c4a0 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 IC*.servers.are.used,.two.IPv4.a
5c4c0 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a ddresses.and.two.IPv6.addresses:
5c4e0 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 63 61 6e 20 6f 62 73 65 72 76 65 .In.this.example,.we.can.observe
5c500 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 44 53 43 50 20 63 72 69 74 65 72 69 61 20 61 72 .that.different.DSCP.criteria.ar
5c520 65 20 64 65 66 69 6e 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 75 72 20 51 6f 53 20 63 6f 6e 66 69 e.defined.based.on.our.QoS.confi
5c540 67 75 72 61 74 69 6f 6e 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 20 guration.within.the.same.policy.
5c560 67 72 6f 75 70 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a group..In.this.example,.we.use.*
5c580 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e *masquerade**.as.the.translation
5c5a0 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 .address.instead.of.an.IP.addres
5c5c0 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 s..The.**masquerade**.target.is.
5c5e0 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 effectively.an.alias.to.say."use
5c600 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f .whatever.IP.address.is.on.the.o
5c620 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 utgoing.interface",.rather.than.
5c640 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 a.statically.configured.IP.addre
5c660 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 ss..This.is.useful.if.you.use.DH
5c680 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 CP.for.your.outgoing.interface.a
5c6a0 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c nd.do.not.know.what.the.external
5c6c0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c .address.will.be..In.this.exampl
5c6e0 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 e,.we.will.be.using.the.example.
5c700 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 Quick.Start.configuration.above.
5c720 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 as.a.starting.point..In.this.met
5c740 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 hod,.the.DSL.Modem/Router.connec
5c760 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 ts.to.the.ISP.for.you.with.your.
5c780 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 credentials.preprogrammed.into.t
5c7a0 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 he.device..This.gives.you.an.:rf
5c7c0 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e c:`1918`.address,.such.as.``192.
5c7e0 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 168.1.0/24``.by.default..In.this
5c800 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 .scenario:.In.this.section.there
5c820 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
5c840 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
5c860 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 done.regarding.IPv4,.and.appropi
5c880 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 ate.op-mode.commands..Configurat
5c8a0 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 ion.commands.covered.in.this.sec
5c8c0 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 tion:.In.this.section.there's.us
5c8e0 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c eful.information.of.all.firewall
5c900 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 .configuration.that.can.be.done.
5c920 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 regarding.IPv4,.and.appropriate.
5c940 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 op-mode.commands..Configuration.
5c960 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e commands.covered.in.this.section
5c980 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c :.In.this.section.there's.useful
5c9a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e .information.of.all.firewall.con
5c9c0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 figuration.that.can.be.done.rega
5c9e0 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f rding.IPv6,.and.appropiate.op-mo
5ca00 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 de.commands..Configuration.comma
5ca20 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 nds.covered.in.this.section:.In.
5ca40 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
5ca60 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
5ca80 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
5caa0 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 .IPv6,.and.appropriate.op-mode.c
5cac0 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 ommands..Configuration.commands.
5cae0 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
5cb00 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
5cb20 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
5cb40 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 n.that.can.be.done.regarding.bri
5cb60 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d dge,.and.appropiate.op-mode.comm
5cb80 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 ands..Configuration.commands.cov
5cba0 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 ered.in.this.section:.In.this.se
5cbc0 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ction.there's.useful.information
5cbe0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 .of.all.firewall.configuration.t
5cc00 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 hat.can.be.done.regarding.bridge
5cc20 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e ,.and.appropriate.op-mode.comman
5cc40 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ds..Configuration.commands.cover
5cc60 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
5cc80 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
5cca0 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
5ccc0 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c t.can.be.done.regarding.flowtabl
5cce0 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 es.In.this.section.there's.usefu
5cd00 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
5cd20 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
5cd40 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 arding.flowtables..In.this.secti
5cd60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
5cd80 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
5cda0 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 .is.needed.for.zone-based.firewa
5cdc0 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ll..Configuration.commands.cover
5cde0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
5ce00 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
5ce20 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 n.all.firewall.configuration.tha
5ce40 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e t.can.be.done.regarding.IPv4,.an
5ce60 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 d.appropriate.op-mode.commands..
5ce80 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 Configuration.commands.covered.i
5cea0 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 n.this.section:.In.this.section.
5cec0 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c there's.useful.information.on.al
5cee0 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 l.firewall.configuration.that.ca
5cf00 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 n.be.done.regarding.IPv6,.and.ap
5cf20 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 propriate.op-mode.commands..Conf
5cf40 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
5cf60 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
5cf80 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 e's.useful.information.on.all.fi
5cfa0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
5cfc0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 73 2c 20 61 6e 64 20 61 70 70 .done.regarding.bridges,.and.app
5cfe0 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 ropriate.op-mode.commands..Confi
5d000 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 guration.commands.covered.in.thi
5d020 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 s.section:.In.this.section.there
5d040 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 's.useful.information.on.all.fir
5d060 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
5d080 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 done.regarding.flowtables..In.th
5d0a0 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
5d0c0 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.on.all.firewall.configurat
5d0e0 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 7a 6f 6e 65 2d ion.that.is.needed.for.the.zone-
5d100 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
5d120 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
5d140 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
5d160 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
5d180 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c s..In.transparent.proxy.mode,.al
5d1a0 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
5d1c0 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
5d1e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
5d200 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
5d220 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
5d240 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
5d260 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
5d280 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
5d2a0 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
5d2c0 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
5d2e0 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
5d300 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
5d320 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
5d340 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
5d360 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
5d380 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
5d3a0 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
5d3c0 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
5d3e0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
5d400 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
5d420 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
5d440 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
5d460 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
5d480 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
5d4a0 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
5d4c0 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
5d4e0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
5d500 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
5d520 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
5d540 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
5d560 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
5d580 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
5d5a0 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
5d5c0 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
5d5e0 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
5d600 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
5d620 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
5d640 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
5d660 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
5d680 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
5d6a0 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
5d6c0 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
5d6e0 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
5d700 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
5d720 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
5d740 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
5d760 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
5d780 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
5d7a0 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
5d7c0 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
5d7e0 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
5d800 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
5d820 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
5d840 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
5d860 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
5d880 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
5d8a0 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
5d8c0 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
5d8e0 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
5d900 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
5d920 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
5d940 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
5d960 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
5d980 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
5d9a0 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
5d9c0 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
5d9e0 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
5da00 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e twork.interface.Inspect.logs:.In
5da20 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 stall.the.client.software.via.ap
5da40 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 t.and.execute.pptpsetup.to.gener
5da60 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f ate.the.configuration..Instead.o
5da80 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d f.a.numerical.MSS.value.`clamp-m
5daa0 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d ss-to-pmtu`.can.be.used.to.autom
5dac0 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 atically.set.the.proper.value..I
5dae0 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 nstead.of.password.only.authenti
5db00 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 cation,.2FA.password.authenticat
5db20 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 ion.+.OTP.key.can.be.used..Alter
5db40 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c natively,.OTP.authentication.onl
5db60 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 y,.without.a.password,.can.be.us
5db80 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 ed..To.do.this,.an.OTP.configura
5dba0 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 tion.must.be.added.to.the.config
5dbc0 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e uration.above:.Instead.of.sendin
5dbe0 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 g.the.real.system.hostname.to.th
5dc00 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 e.DHCP.server,.overwrite.the.hos
5dc20 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e t-name.with.this.given-value..In
5dc40 73 74 65 61 64 2c 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 65 73 65 20 67 72 6f 75 70 73 20 61 stead,.members.of.these.groups.a
5dc60 72 65 20 61 64 64 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 75 73 69 6e 67 20 66 69 72 65 77 re.added.dynamically.using.firew
5dc80 61 6c 6c 20 72 75 6c 65 73 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 all.rules..Integrity.....Message
5dca0 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b .integrity.to.ensure.that.a.pack
5dcc0 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 et.has.not.been.tampered.while.i
5dce0 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 n.transit.including.an.optional.
5dd00 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 packet.replay.protection.mechani
5dd20 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 sm..Intel.AX200.Intel...QAT.Inte
5dd40 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 rconnect.the.global.VRF.with.vrf
5dd60 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 ."red".using.the.veth10.<->.veth
5dd80 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 .11.pair.Interface.**eth0**.used
5dda0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 .to.connect.to.upstream..Interfa
5ddc0 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 ce.Configuration.Interface.Group
5dde0 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 s.Interface.Routes.Interface.`et
5de00 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 h1`.LAN.is.behind.NAT..In.order.
5de20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 to.subscribe.`10.0.0.0/23`.subne
5de40 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 t.multicast.which.is.in.`eth0`.W
5de60 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f AN.we.need.to.configure.igmp-pro
5de80 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 xy..Interface.configuration.Inte
5dea0 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f rface.for.DHCP.Relay.Agent.to.fo
5dec0 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f rward.requests.out..Interface.fo
5dee0 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 r.DHCP.Relay.Agent.to.listen.for
5df00 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f .requests..Interface.specific.co
5df20 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 mmands.Interface.to.use.for.sync
5df40 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 ing.conntrack.entries..Interface
5df60 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 .used.for.VXLAN.underlay..This.i
5df80 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 s.mandatory.when.using.VXLAN.via
5dfa0 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 .a.multicast.network..VXLAN.traf
5dfc0 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 fic.will.always.enter.and.exit.t
5dfe0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 his.interface..Interface.weight.
5e000 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 Interfaces.Interfaces.Configurat
5e020 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 ion.Interfaces.that.participate.
5e040 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 in.the.DHCP.relay.process..If.th
5e060 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f is.command.is.used,.at.least.two
5e080 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 .entries.of.it.are.required:.one
5e0a0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 .for.the.interface.that.captures
5e0c0 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 .the.dhcp-requests,.and.one.for.
5e0e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 the.interface.to.forward.such.re
5e100 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 quests..A.warning.message.will.b
5e120 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c e.shown.if.this.command.is.used,
5e140 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c .since.new.implementations.shoul
5e160 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 d.use.``listen-interface``.and.`
5e180 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 `upstream-interface``..Interface
5e1a0 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 s.whose.DHCP.client.nameservers.
5e1c0 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 to.forward.requests.to..Interfac
5e1e0 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 es,.their.weight.and.the.type.of
5e200 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 .traffic.to.be.balanced.are.defi
5e220 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 ned.in.numbered.balancing.rule.s
5e240 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 ets..The.rule.sets.are.executed.
5e260 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f in.numerical.order.against.outgo
5e280 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 ing.packets..In.case.of.a.match.
5e2a0 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e the.packet.is.sent.through.an.in
5e2c0 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e terface.specified.in.the.matchin
5e2e0 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 g.rule..If.a.packet.doesn't.matc
5e300 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 h.any.rule.it.is.sent.by.using.t
5e320 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 he.system.routing.table..Rule.nu
5e340 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c mbers.can't.be.changed..Internal
5e360 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 .attack:.an.attack.from.the.inte
5e380 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 rnal.network.(generated.by.a.cus
5e3a0 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 tomer).towards.the.internet.is.i
5e3c0 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 dentify..In.this.case,.all.conne
5e3e0 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 ctions.from.this.particular.IP/C
5e400 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 ustomer.will.be.blocked..Interna
5e420 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 lly,.in.flow-accounting.processe
5e440 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e s.exist.a.buffer.for.data.exchan
5e460 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c ging.between.core.process.and.pl
5e480 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 ugins.(each.export.target.is.a.s
5e4a0 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 eparated.plugin)..If.you.have.hi
5e4c0 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 gh.traffic.levels.or.noted.some.
5e4e0 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 problems.with.missed.records.or.
5e500 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 stopping.exporting,.you.may.try.
5e520 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a to.increase.a.default.buffer.siz
5e540 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 e.(10.MiB).with.the.next.command
5e560 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 :.Internet.Key.Exchange.version.
5e580 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 2.(IKEv2).is.a.tunneling.protoco
5e5a0 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 l,.based.on.IPsec,.that.establis
5e5c0 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 hes.a.secure.VPN.communication.b
5e5e0 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 etween.VPN.devices,..and.defines
5e600 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .negotiation.and.authentication.
5e620 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 processes.for.IPsec.security.ass
5e640 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f ociations.(SAs)..It.is.often.kno
5e660 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 wn.as.IKEv2/IPSec.or.IPSec.IKEv2
5e680 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 .remote-access.....or.road-warri
5e6a0 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 ors.as.others.call.it..Internet.
5e6c0 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f Key.Exchange.version.2,.IKEv2.fo
5e6e0 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 r.short,.is.a.request/response.p
5e700 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 rotocol.developed.by.both.Cisco.
5e720 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 and.Microsoft..It.is.used.to.est
5e740 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e ablish.and.secure.IPv4/IPv6.conn
5e760 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 ections,.be.it.a.site-to-site.VP
5e780 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 N.or.from.a.road-warrior.connect
5e7a0 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 ing.to.a.hub.site..IKEv2,.when.r
5e7c0 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 un.in.point-to-multipoint,.or.re
5e7e0 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 mote-access/road-warrior.mode,.s
5e800 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 ecures.the.server-side.with.anot
5e820 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 her.layer.by.using.an.x509.signe
5e840 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f d.server.certificate..Internetwo
5e860 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 28 69 6e rk.Control.Interval.Interval.(in
5e880 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 6d 61 72 6b 20 6d 65 73 73 61 .seconds).for.sending.mark.messa
5e8a0 67 65 73 20 74 6f 20 74 68 65 20 73 79 73 6c 6f 67 20 69 6e 70 75 74 20 74 6f 20 69 6e 64 69 63 ges.to.the.syslog.input.to.indic
5e8c0 61 74 65 20 74 68 61 74 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 73 79 73 74 65 6d 20 69 73 20 66 ate.that.the.logging.system.is.f
5e8e0 75 6e 63 74 69 6f 6e 69 6e 67 2e 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 unctioning..Interval.in.millisec
5e900 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e onds.Interval.in.minutes.between
5e920 20 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 .updates.(default:.60).Introduci
5e940 6e 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 ng.route.reflectors.removes.the.
5e960 6e 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 need.for.the.full-mesh..When.you
5e980 20 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 .configure.a.route.reflector.you
5e9a0 20 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 .have.to.tell.the.router.whether
5e9c0 20 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 .the.other.IBGP.router.is.a.clie
5e9e0 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e nt.or.non-client..A.client.is.an
5ea00 20 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c .IBGP.router.that.the.route.refl
5ea20 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 ector.will....reflect....routes.
5ea40 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 to,.the.non-client.is.just.a.reg
5ea60 75 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 ular.IBGP.neighbor..Route.reflec
5ea80 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a tors.mechanism.is.described.in.:
5eaa0 72 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 rfc:`4456`.and.updated.by.:rfc:`
5eac0 37 36 30 36 60 2e 00 49 6e 74 72 75 73 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 20 28 49 44 53 29 7606`..Intrusion.Detection.(IDS)
5eae0 3a 20 41 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 6e 64 20 64 :.Analyzes.network.traffic.and.d
5eb00 65 74 65 63 74 73 20 73 75 73 70 69 63 69 6f 75 73 20 61 63 74 69 76 69 74 69 65 73 2c 20 61 74 etects.suspicious.activities,.at
5eb20 74 61 63 6b 73 2c 20 61 6e 64 20 6d 61 6c 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 2e 20 49 6e tacks,.and.malicious.traffic..In
5eb40 74 72 75 73 69 6f 6e 20 50 72 65 76 65 6e 74 69 6f 6e 20 28 49 50 53 29 3a 20 42 6c 6f 63 6b 73 trusion.Prevention.(IPS):.Blocks
5eb60 20 6f 72 20 6d 6f 64 69 66 69 65 73 20 73 75 73 70 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 20 .or.modifies.suspicious.traffic.
5eb80 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 74 74 61 63 6b 73 in.real-time,.preventing.attacks
5eba0 20 62 65 66 6f 72 65 20 74 68 65 79 20 70 65 6e 65 74 72 61 74 65 20 74 68 65 20 6e 65 74 77 6f .before.they.penetrate.the.netwo
5ebc0 72 6b 2e 20 4e 65 74 77 6f 72 6b 20 53 65 63 75 72 69 74 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 rk..Network.Security.Monitoring.
5ebe0 28 4e 53 4d 29 3a 20 43 6f 6c 6c 65 63 74 73 20 61 6e 64 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 (NSM):.Collects.and.analyzes.net
5ec00 77 6f 72 6b 20 64 61 74 61 20 74 6f 20 64 65 74 65 63 74 20 61 6e 6f 6d 61 6c 69 65 73 20 61 6e work.data.to.detect.anomalies.an
5ec20 64 20 69 64 65 6e 74 69 66 79 20 74 68 72 65 61 74 73 2e 20 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 d.identify.threats..Multi-Protoc
5ec40 6f 6c 20 53 75 70 70 6f 72 74 3a 20 53 75 72 69 63 61 74 61 20 73 75 70 70 6f 72 74 73 20 61 6e ol.Support:.Suricata.supports.an
5ec60 61 6c 79 73 69 73 20 6f 66 20 76 61 72 69 6f 75 73 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 alysis.of.various.network.protoc
5ec80 6f 6c 73 20 73 75 63 68 20 61 73 20 48 54 54 50 2c 20 46 54 50 2c 20 53 4d 42 2c 20 61 6e 64 20 ols.such.as.HTTP,.FTP,.SMB,.and.
5eca0 6d 61 6e 79 20 6f 74 68 65 72 73 2e 20 49 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f many.others..In.configuration.mo
5ecc0 64 65 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 61 73 20 66 6f 6c 6c 6f 77 73 3a de,.the.commands.are.as.follows:
5ece0 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 .It.disables.transparent.huge.pa
5ed00 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e ges,.and.automatic.NUMA.balancin
5ed20 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 g..It.also.uses.cpupower.to.set.
5ed40 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 the.performance.cpufreq.governor
5ed60 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 ,.and.requests.a.cpu_dma_latency
5ed80 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 .value.of.1..It.also.sets.busy_r
5eda0 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 ead.and.busy_poll.times.to.50.us
5edc0 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 ,.and.tcp_fastopen.to.3..It.enab
5ede0 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 les.transparent.huge.pages,.and.
5ee00 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d uses.cpupower.to.set.the.perform
5ee20 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 ance.cpufreq.governor..It.also.s
5ee40 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 ets.``kernel.sched_min_granulari
5ee60 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 ty_ns``.to.10.us,.``kernel.sched
5ee80 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 _wakeup_granularity_ns``.to.15.u
5eea0 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 ss,.and.``vm.dirty_ratio``.to.40
5eec0 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 %..It.generates.the.keypair,.whi
5eee0 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 ch.includes.the.public.and.priva
5ef00 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 te.parts..The.key.is.not.stored.
5ef20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 on.the.system.-.only.a.keypair.i
5ef40 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 61 6e 64 73 20 6f 75 74 20 70 72 65 66 69 78 s.generated..It.hands.out.prefix
5ef60 65 73 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 3a 3a 2f 36 34 60 60 20 74 68 72 6f 75 67 es.``2001:db8:0:10::/64``.throug
5ef80 68 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 66 3a 3a 2f 36 34 60 60 2e 00 49 74 20 68 65 6c h.``2001:db8:0:1f::/64``..It.hel
5efa0 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 ps.to.support.as.HELPER.only.for
5efc0 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 .planned.restarts..It.helps.to.t
5efe0 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f hink.of.the.syntax.as:.(see.belo
5f000 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 w)..The.'rule-set'.should.be.wri
5f020 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 tten.from.the.perspective.of:.*S
5f040 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e ource.Zone*-to->*Destination.Zon
5f060 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 e*.It.is.compatible.with.Cisco.(
5f080 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 R).AnyConnect.(R).clients..It.is
5f0a0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 63 6f 6e .connected.to.``eth1``.It.is.con
5f0c0 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 nected.to.``eth1``..It.is.highly
5f0e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 .recommended.to.use.SSH.key.auth
5f100 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 entication..By.default.there.is.
5f120 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f only.one.user.(``vyos``),.and.yo
5f140 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 u.can.assign.any.number.of.keys.
5f160 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 to.that.user..You.can.generate.a
5f180 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 .ssh.key.with.the.``ssh-keygen``
5f1a0 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 .command.on.your.local.machine,.
5f1c0 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 which.will.(by.default).save.it.
5f1e0 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 as.``~/.ssh/id_rsa.pub``..It.is.
5f200 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 highly.recommended.to.use.the.sa
5f220 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 me.address.for.both.the.LDP.rout
5f240 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 er-id.and.the.discovery.transpor
5f260 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 t.address,.but.for.VyOS.MPLS.LDP
5f280 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 .to.work.both.parameters.must.be
5f2a0 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .explicitly.set.in.the.configura
5f2c0 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 tion..It.is.important.to.note.th
5f2e0 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 at.when.creating.firewall.rules.
5f300 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 that.the.DNAT.translation.occurs
5f320 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 .**before**.traffic.traverses.th
5f340 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 e.firewall..In.other.words,.the.
5f360 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 destination.address.has.already.
5f380 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 been.translated.to.192.168.0.100
5f3a0 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 ..It.is.important.to.note.that.w
5f3c0 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 hen.creating.firewall.rules,.the
5f3e0 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 .DNAT.translation.occurs.**befor
5f400 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 e**.traffic.traverses.the.firewa
5f420 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 ll..In.other.words,.the.destinat
5f440 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 ion.address.has.already.been.tra
5f460 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 nslated.to.192.168.0.100..It.is.
5f480 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 not.sufficient.to.only.configure
5f4a0 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 .a.L3VPN.VRFs.but.L3VPN.VRFs.mus
5f4c0 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 t.be.maintained,.too.For.L3VPN.V
5f4e0 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 RF.maintenance.the.following.ope
5f500 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 rational.commands.are.in.place..
5f520 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e It.is.not.sufficient.to.only.con
5f540 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 figure.a.VRF.but.VRFs.must.be.ma
5f560 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e intained,.too..For.VRF.maintenan
5f580 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d ce.the.following.operational.com
5f5a0 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 mands.are.in.place..It.is.not.va
5f5c0 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f lid.to.use.the.`vif.1`.option.fo
5f5e0 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 r.VLAN.aware.bridges.because.VLA
5f600 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 N.aware.bridges.assume.that.all.
5f620 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 unlabeled.packets.belong.to.the.
5f640 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 default.VLAN.1.member.and.that.t
5f660 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e he.VLAN.ID.of.the.bridge's.paren
5f680 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f t.interface.is.always.1.It.is.po
5f6a0 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ssible.to.enhance.authentication
5f6c0 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 .security.by.using.the.:abbr:`2F
5f6e0 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a A.(Two-factor.authentication)`/:
5f700 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 abbr:`MFA.(Multi-factor.authenti
5f720 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a cation)`.feature.together.with.:
5f740 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f abbr:`OTP.(One-Time-Pad)`.on.VyO
5f760 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e S..:abbr:`2FA.(Two-factor.authen
5f780 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 tication)`/:abbr:`MFA.(Multi-fac
5f7a0 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 tor.authentication)`.is.configur
5f7c0 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 ed.independently.per.each.user..
5f7e0 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 If.an.OTP.key.is.configured.for.
5f800 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 a.user,.2FA/MFA.is.automatically
5f820 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 .enabled.for.that.particular.use
5f840 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 r..If.a.user.does.not.have.an.OT
5f860 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 P.key.configured,.there.is.no.2F
5f880 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 A/MFA.check.for.that.user..It.is
5f8a0 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 .possible.to.permit.BGP.install.
5f8c0 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c VPN.prefixes.without.transport.l
5f8e0 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 abels..This.configuration.will.i
5f900 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 nstall.VPN.prefixes.originated.f
5f920 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 rom.an.e-bgp.session,.and.with.t
5f940 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 he.next-hop.directly.connected..
5f960 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 It.is.possible.to.specify.a.stat
5f980 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 ic.route.for.ipv6.prefixes.using
5f9a0 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 .an.SRv6.segments.instruction..T
5f9c0 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 he.`/`.separator.can.be.used.to.
5f9e0 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 specify.multiple.segment.instruc
5fa00 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 tions..It.is.possible.to.use.eit
5fa20 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 her.Multicast.or.Unicast.to.sync
5fa40 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 .conntrack.traffic..Most.example
5fa60 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 s.below.show.Multicast,.but.unic
5fa80 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 ast.can.be.specified.by.using.th
5faa0 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 e."peer".keywork.after.the.speci
5fac0 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f ficed.interface,.as.in.the.follo
5fae0 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 wing.example:.It.is.possible.to.
5fb00 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 use.either.Multicast.or.Unicast.
5fb20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 to.sync.conntrack.traffic..Most.
5fb40 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 examples.below.show.Multicast,.b
5fb60 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 ut.unicast.can.be.specified.by.u
5fb80 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 sing.the."peer".keywork.after.th
5fba0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 e.specified.interface,.as.in.the
5fbc0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 .following.example:.It.is.very.e
5fbe0 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 asy.to.misconfigure.multicast.re
5fc00 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 peating.if.you.have.multiple.NHS
5fc20 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 es..It.uses.a.single.TCP.or.UDP.
5fc40 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 connection.and.does.not.rely.on.
5fc60 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 packet.source.addresses,.so.it.w
5fc80 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e ill.work.even.through.a.double.N
5fca0 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 AT:.perfect.for.public.hotspots.
5fcc0 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f and.such.It.uses.a.stochastic.mo
5fce0 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 del.to.classify.incoming.packets
5fd00 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 .into.different.flows.and.is.use
5fd20 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 d.to.provide.a.fair.share.of.the
5fd40 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e .bandwidth.to.all.the.flows.usin
5fd60 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 g.the.queue..Each.flow.is.manage
5fd80 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 d.by.the.CoDel.queuing..discipli
5fda0 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 ne..Reordering.within.a.flow.is.
5fdc0 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 avoided.since.Codel.internally.u
5fde0 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d ses.a.FIFO.queue..It.will.be.com
5fe00 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 bined.with.the.delegated.prefix.
5fe20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 and.the.sla-id.to.form.a.complet
5fe40 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 e.interface.address..The.default
5fe60 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 .is.to.use.the.EUI-64.address.of
5fe80 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 .the.interface..It's.easy.to.set
5fea0 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 up.and.offers.very.flexible.spli
5fec0 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 t.tunneling.It's.not.likely.that
5fee0 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f .anyone.will.need.it.any.time.so
5ff00 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 on,.but.it.does.exist..It's.slow
5ff20 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 er.than.IPsec.due.to.higher.prot
5ff40 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 ocol.overhead.and.the.fact.it.ru
5ff60 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 ns.in.user.mode.while.IPsec,.on.
5ff80 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 Linux,.is.in.kernel.mode.It's.ti
5ffa0 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 me.to.check.conntrack.table,.to.
5ffc0 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 see.if.any.connection.was.accept
5ffe0 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 ed,.and.if.was.properly.offloade
60000 64 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 6e 74 72 61 d.It's.time.to.check.the.conntra
60020 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 ck.table,.to.see.if.any.connecti
60040 6f 6e 73 20 77 65 72 65 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 69 74 20 77 61 73 ons.were.accepted,.and.if.it.was
60060 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e .properly.offloaded.Join.a.given
60080 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 .VRF..This.will.open.a.new.subsh
600a0 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 ell.within.the.specified.VRF..Ju
600c0 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 mp.to.a.different.rule.in.this.r
600e0 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 oute-map.on.a.match..Juniper.EX.
60100 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 50 61 72 61 6d 65 74 65 72 73 3a Switch.Kernel.Kernel.Parameters:
60120 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 6e 62 2c 20 6b .kernel.msgmax,.kernel.msgmnb,.k
60140 65 72 6e 65 6c 2e 6d 73 67 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 65 6d 2c 20 6b 65 72 6e 65 6c ernel.msgmni,.kernel.sem,.kernel
60160 2e 73 68 6d 61 6c 6c 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 73 .shmall,.kernel.shmmax,.kernel.s
60180 68 6d 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 5f 72 6d 69 64 5f 66 6f 72 63 65 64 00 4b 65 hmmni,.kernel.shm_rmid_forced.Ke
601a0 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 rnel.messages.Key.Based.Authenti
601c0 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 cation.Key.Generation.Key.Manage
601e0 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a ment.Key.Parameters:.Key.Points:
60200 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 .Key.exchange.and.payload.encryp
60220 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 tion.is.done.using.IKE.and.ESP.p
60240 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 roposals.as.known.from.IKEv1.but
60260 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 .the.connections.are.faster.to.e
60280 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 stablish,.more.reliable,.and.als
602a0 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 o.support.roaming.from.IP.to.IP.
602c0 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 (called.MOBIKE.which.makes.sure.
602e0 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 your.connection.does.not.drop.wh
60300 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 en.changing.networks.from.e.g..W
60320 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 IFI.to.LTE.and.back)..Authentica
60340 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 tion.can.be.achieved.with.X.509.
60360 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 certificates..Key.exchange.and.p
60380 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 ayload.encryption.is.still.done.
603a0 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b using.IKE.and.ESP.proposals.as.k
603c0 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nown.from.IKEv1.but.the.connecti
603e0 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 ons.are.faster.to.establish,.mor
60400 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 e.reliable,.and.also.support.roa
60420 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b ming.from.IP.to.IP.(called.MOBIK
60440 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 E.which.makes.sure.your.connecti
60460 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e on.does.not.drop.when.changing.n
60480 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e etworks.from.e.g..WIFI.to.LTE.an
604a0 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 d.back)..Key.usage.(CLI).Keyboar
604c0 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4b 6e 6f 77 6e 20 d.Layout.Keypairs.Keyword.Known.
604e0 69 73 73 75 65 73 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 issues.L2TP.L2TP.over.IPsec.L2TP
60500 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 v3.L2TPv3.can.be.regarded.as.bei
60520 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 ng.to.MPLS.what.IP.is.to.ATM:.a.
60540 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 simplified.version.of.the.same.c
60560 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 oncept,.with.much.of.the.same.be
60580 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 nefit.achieved.at.a.fraction.of.
605a0 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e the.effort,.at.the.cost.of.losin
605c0 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 g.some.technical.features.consid
605e0 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 ered.less.important.in.the.marke
60600 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 t..L2TPv3.is.described.in.:rfc:`
60620 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 3921`..L2TPv3.is.described.in.:r
60640 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 fc:`3931`..L2TPv3.options.L2TPv3
60660 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 :.L3VPN.VRFs.LDAP.LDAP.protocol.
60680 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 version..Defaults.to.3.if.not.sp
606a0 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c ecified..LDAP.search.filter.to.l
606c0 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 ocate.the.user.DN..Required.if.t
606e0 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f he.users.are.in.a.hierarchy.belo
60700 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e w.the.base.DN,.or.if.the.login.n
60720 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 ame.is.not.what.builds.the.user.
60740 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c specific.part.of.the.users.DN..L
60760 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 LDP.LLDP.performs.functions.simi
60780 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f lar.to.several.proprietary.proto
607a0 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 cols,.such.as.:abbr:`CDP.(Cisco.
607c0 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 Discovery.Protocol)`,.:abbr:`FDP
607e0 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 .(Foundry.Discovery.Protocol)`,.
60800 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f :abbr:`NDP.(Nortel.Discovery.Pro
60820 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 tocol)`.and.:abbr:`LLTD.(Link.La
60840 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c yer.Topology.Discovery)`..LNS.(L
60860 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 2TP.Network.Server).LNS.are.ofte
60880 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 n.used.to.connect.to.a.LAC.(L2TP
608a0 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 .Access.Concentrator)..Label.Dis
608c0 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 62 65 6c 20 74 6f 20 75 73 65 20 tribution.Protocol.Label.to.use.
608e0 66 6f 72 20 74 68 65 20 6d 65 74 72 69 63 20 6e 61 6d 65 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 for.the.metric.name.when.sending
60900 20 6d 65 74 72 69 63 73 2e 00 4c 61 73 74 6c 79 2c 20 77 65 20 63 61 6e 20 63 72 65 61 74 65 20 .metrics..Lastly,.we.can.create.
60920 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 64 65 76 69 63 the.leaf.certificates.that.devic
60940 65 73 20 61 6e 64 20 75 73 65 72 73 20 77 69 6c 6c 20 75 74 69 6c 69 73 65 2e 00 4c 61 79 65 72 es.and.users.will.utilise..Layer
60960 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 .2.Tunnelling.Protocol.Version.3
60980 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 .is.an.IETF.standard.related.to.
609a0 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 L2TP.that.can.be.used.as.an.alte
609c0 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 rnative.protocol.to.:ref:`mpls`.
609e0 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 for.encapsulation.of.multiprotoc
60a00 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 ol.Layer.2.communications.traffi
60a20 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c c.over.IP.networks..Like.L2TP,.L
60a40 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 2TPv3.provides.a.pseudo-wire.ser
60a60 76 69 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 vice.but.is.scaled.to.fit.carrie
60a80 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 r.requirements..Lease.time.will.
60aa0 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 be.left.at.the.default.value.whi
60ac0 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 ch.is.24.hours.Lease.timeout.in.
60ae0 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 seconds.(default:.86400).Legacy.
60b00 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 Firewall.Let.SNMP.daemon.listen.
60b20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 only.on.IP.address.192.0.2.1.Let
60b40 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 's.assume.PC4.on.Leaf2.wants.to.
60b60 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 ping.PC5.on.Leaf3..Instead.of.se
60b80 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 tting.Leaf3.as.our.remote.end.ma
60ba0 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 nually,.Leaf2.encapsulates.the.p
60bc0 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 acket.into.a.UDP-packet.and.send
60be0 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 s.it.to.its.designated.multicast
60c00 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 -address.via.Spine1..When.Spine1
60c20 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 .receives.this.packet.it.forward
60c40 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 s.it.to.all.other.leaves.who.has
60c60 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 .joined.the.same.multicast-group
60c80 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 ,.in.this.case.Leaf3..When.Leaf3
60ca0 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 .receives.the.packet.it.forwards
60cc0 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 .it,.while.at.the.same.time.lear
60ce0 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e ning.that.PC4.is.reachable.behin
60d00 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 d.Leaf2,.because.the.encapsulate
60d20 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 d.packet.had.Leaf2's.IP.address.
60d40 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 set.as.source.IP..Let's.assume.P
60d60 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e C4.on.Leaf2.wants.to.ping.PC5.on
60d80 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 .Leaf3..Instead.of.setting.Leaf3
60da0 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 .as.our.remote.end.manually,.Lea
60dc0 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 f2.encapsulates.the.packet.into.
60de0 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 a.UDP-packet.and.sends.it.to.its
60e00 27 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 '.designated.multicast-address.v
60e20 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 ia.Spine1..When.Spine1.receives.
60e40 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c this.packet.it.forwards.it.to.al
60e60 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 l.other.leaves.who.has.joined.th
60e80 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 e.same.multicast-group,.in.this.
60ea0 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 case.Leaf3..When.Leaf3.receives.
60ec0 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 the.packet.it.forwards.it,.while
60ee0 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 .at.the.same.time.learning.that.
60f00 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 PC4.is.reachable.behind.Leaf2,.b
60f20 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 ecause.the.encapsulated.packet.h
60f40 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 ad.Leaf2's.IP.address.set.as.sou
60f60 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f rce.IP..Let's.assume.we.have.two
60f80 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e .DHCP.WAN.interfaces.and.one.LAN
60fa0 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 .(eth2):.Let's.build.a.simple.VP
60fc0 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 N.between.2.Intel...QAT.ready.de
60fe0 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 vices..Let's.expand.the.example.
61000 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 from.above.and.add.weight.to.the
61020 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 .interfaces..The.bandwidth.from.
61040 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 eth0.is.larger.than.eth1..Per.de
61060 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 fault,.outbound.traffic.is.distr
61080 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 ibuted.randomly.across.available
610a0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 .interfaces..Weights.can.be.assi
610c0 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 gned.to.interfaces.to.influence.
610e0 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 the.balancing..Lets.assume.the.f
61100 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e ollowing.topology:.Level.4.balan
61120 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 cing.Lifetime.associated.with.th
61140 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 e.default.router.in.units.of.sec
61160 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 onds.Lifetime.in.days;.default.i
61180 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 s.365.Lifetime.is.decremented.by
611a0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 .the.number.of.seconds.since.the
611c0 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 .last.RA.-.use.in.conjunction.wi
611e0 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 th.a.DHCPv6-PD.prefix.Like.on.Mi
61200 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f crosoft.Windows,.Apple.iOS/iPadO
61220 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 S.out.of.the.box.does.not.expose
61240 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 .all.available.VPN.options.via.t
61260 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 he.device.GUI..Limit.allowed.cip
61280 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 her.algorithms.used.during.SSL/T
612a0 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c LS.handshake.Limit.logins.to.`<l
612c0 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 imit>`.per.every.``rate-time``.s
612e0 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 econds..Rate.limit.must.be.betwe
61300 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 en.1.and.10.attempts..Limit.logi
61320 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 ns.to.``rate-limit``.attemps.per
61340 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 .every.`<seconds>`..Rate.time.mu
61360 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 st.be.between.15.and.600.seconds
61380 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 ..Limit.maximum.number.of.connec
613a0 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 tions.Limiter.Limiter.is.one.of.
613c0 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 those.policies.that.uses.classes
613e0 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 _.(Ingress.qdisc.is.actually.a.c
61400 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 lassless.policy.but.filters.do.w
61420 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 ork.in.it)..Limits.Line.printer.
61440 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 subsystem.Link.MTU.value.placed.
61460 69 6e 20 52 41 73 2c 20 65 78 63 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 in.RAs,.excluded.in.RAs.if.unset
61480 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 .Link.MTU.value.placed.in.RAs,.e
614a0 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 xluded.in.RAs.if.unset.Link.aggr
614c0 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 egation.Linux.netfilter.will.not
614e0 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 .NAT.traffic.marked.as.INVALID..
61500 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 This.often.confuses.people.into.
61520 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 thinking.that.Linux.(or.specific
61540 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c ally.VyOS).has.a.broken.NAT.impl
61560 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 ementation.because.non-NATed.tra
61580 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c ffic.is.seen.leaving.an.external
615a0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 .interface..This.is.actually.wor
615c0 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 king.as.intended,.and.a.packet.c
615e0 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 apture.of.the."leaky".traffic.sh
61600 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ould.reveal.that.the.traffic.is.
61620 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 either.an.additional.TCP."RST",.
61640 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 "FIN,ACK",.or."RST,ACK".sent.by.
61660 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 client.systems.after.Linux.netfi
61680 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c lter.considers.the.connection.cl
616a0 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 osed..The.most.common.is.the.add
616c0 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d itional.TCP.RST.some.host.implem
616e0 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 entations.send.after.terminating
61700 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e .a.connection.(which.is.implemen
61720 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 tation-specific)..List.all.MACse
61740 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 c.interfaces..List.of.facilities
61760 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 .used.by.syslog..Most.facilities
61780 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 .names.are.self.explanatory..Fac
617a0 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 ilities.local0.-.local7.common.u
617c0 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 sage.is.f.e..as.network.logs.fac
617e0 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 ilities.for.nodes.and.network.eq
61800 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e uipment..Generally.it.depends.on
61820 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c .the.situation.how.to.classify.l
61840 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 ogs.and.put.them.to.facilities..
61860 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 See.facilities.more.as.a.tool.ra
61880 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e ther.than.a.directive.to.follow.
618a0 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 .List.of.networks.or.client.addr
618c0 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 esses.permitted.to.contact.this.
618e0 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 NTP.server..List.of.supported.MA
61900 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 Cs:.``hmac-md5``,.``hmac-md5-96`
61920 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 `,.``hmac-ripemd160``,.``hmac-sh
61940 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 a1``,.``hmac-sha1-96``,.``hmac-s
61960 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 ha2-256``,.``hmac-sha2-512``,.``
61980 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 umac-64@openssh.com``,.``umac-12
619a0 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 8@openssh.com``,.``hmac-md5-etm@
619c0 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d openssh.com``,.``hmac-md5-96-etm
619e0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 @openssh.com``,.``hmac-ripemd160
61a00 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d -etm@openssh.com``,.``hmac-sha1-
61a20 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 etm@openssh.com``,.``hmac-sha1-9
61a40 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 6-etm@openssh.com``,.``hmac-sha2
61a60 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 -256-etm@openssh.com``,.``hmac-s
61a80 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 ha2-512-etm@openssh.com``,.``uma
61aa0 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 c-64-etm@openssh.com``,.``umac-1
61ac0 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 28-etm@openssh.com``.List.of.sup
61ae0 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c ported.algorithms:.``diffie-hell
61b00 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c man-group1-sha1``,.``diffie-hell
61b20 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c man-group14-sha1``,.``diffie-hel
61b40 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group14-sha256``,.``diffie-
61b60 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 hellman-group16-sha512``,.``diff
61b80 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 ie-hellman-group18-sha512``,.``d
61ba0 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
61bc0 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 1``,.``diffie-hellman-group-exch
61be0 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 ange-sha256``,.``ecdh-sha2-nistp
61c00 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 256``,.``ecdh-sha2-nistp384``,.`
61c20 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 `ecdh-sha2-nistp521``,.``curve25
61c40 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 519-sha256``.and.``curve25519-sh
61c60 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f a256@libssh.org``..List.of.suppo
61c80 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 rted.algorithms:.``ssh-ed25519``
61ca0 2c 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 ,.``ssh-ed25519-cert-v01@openssh
61cc0 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 40 6f 70 65 6e 73 73 68 .com``,.``sk-ssh-ed25519@openssh
61ce0 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 .com``,.``sk-ssh-ed25519-cert-v0
61d00 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 1@openssh.com``,.``ecdsa-sha2-ni
61d20 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2d stp256``,.``ecdsa-sha2-nistp256-
61d40 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d cert-v01@openssh.com``,.``ecdsa-
61d60 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 sha2-nistp384``,.``ecdsa-sha2-ni
61d80 73 74 70 33 38 34 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 stp384-cert-v01@openssh.com``,.`
61da0 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 65 63 64 73 61 2d `ecdsa-sha2-nistp521``,.``ecdsa-
61dc0 73 68 61 32 2d 6e 69 73 74 70 35 32 31 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 sha2-nistp521-cert-v01@openssh.c
61de0 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 40 6f om``,.``sk-ecdsa-sha2-nistp256@o
61e00 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 penssh.com``,.``sk-ecdsa-sha2-ni
61e20 73 74 70 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 stp256-cert-v01@openssh.com``,.`
61e40 60 77 65 62 61 75 74 68 6e 2d 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 `webauthn-sk-ecdsa-sha2-nistp256
61e60 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 2d 64 73 73 60 60 2c 20 60 60 73 @openssh.com``,.``ssh-dss``,.``s
61e80 73 68 2d 64 73 73 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 sh-dss-cert-v01@openssh.com``,.`
61ea0 60 73 73 68 2d 72 73 61 60 60 2c 20 60 60 73 73 68 2d 72 73 61 2d 63 65 72 74 2d 76 30 31 40 6f `ssh-rsa``,.``ssh-rsa-cert-v01@o
61ec0 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 penssh.com``,.``rsa-sha2-256``,.
61ee0 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e ``rsa-sha2-256-cert-v01@openssh.
61f00 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 72 73 61 2d 73 com``,.``rsa-sha2-512``,.``rsa-s
61f20 68 61 32 2d 35 31 32 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c ha2-512-cert-v01@openssh.com``.L
61f40 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 ist.of.supported.ciphers:.``3des
61f60 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 -cbc``,.``aes128-cbc``,.``aes192
61f80 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 -cbc``,.``aes256-cbc``,.``aes128
61fa0 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 -ctr``,.``aes192-ctr``,.``aes256
61fc0 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 -ctr``,.``arcfour128``,.``arcfou
61fe0 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d r256``,.``arcfour``,.``blowfish-
62000 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 cbc``,.``cast128-cbc``.List.of.w
62020 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 ell-known.communities.Listen.for
62040 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 .DHCP.requests.on.interface.``et
62060 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 h1``..Lists.VRFs.that.have.been.
62080 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 created.Load.Balance.Load.Balanc
620a0 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 ing.Load.the.container.image.in.
620c0 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c op-mode..Load-balancing.Load-bal
620e0 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 ancing.algorithms.to.be.used.for
62100 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 .distributed.requests.among.the.
62120 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 available.servers.Load-balancing
62140 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 .algorithms.to.be.used.for.distr
62160 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 ibutind.requests.among.the.vaila
62180 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 ble.servers.Load-balancing.sched
621a0 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 ule.algorithm:.Local.Local.Confi
621c0 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 guration.-.Annotated:.Local.Conf
621e0 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 iguration:.Local.IP.`<address>`.
62200 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 used.when.communicating.to.the.H
62220 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 A.peer..Local.IP.`<address>`.use
62240 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c d.when.communicating.to.the.fail
62260 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f over.peer..Local.IP.addresses.to
62280 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 .listen.on.Local.IPv4.addresses.
622a0 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 for.service.to.listen.on..Local.
622c0 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 Route.IPv4.Local.Route.IPv6.Loca
622e0 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e l.Route.Policy.Local.User.Accoun
62300 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b t.Local.path.that.includes.the.k
62320 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 nown.hosts.file..Local.path.that
62340 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f .includes.the.private.key.file.o
62360 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e f.the.router..Local.path.that.in
62380 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 cludes.the.public.key.file.of.th
623a0 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f e.router..Local.route.Locally.co
623c0 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 nnect.to.serial.port.identified.
623e0 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 by.`<device>`..Locally.significa
62400 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 nt.administrative.distance..Log.
62420 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 alert.Log.audit.Log.changes.in.a
62440 64 6a 61 63 65 6e 63 79 20 73 74 61 74 65 2e 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c djacency.state..Log.everything.L
62460 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 og.messages.from.a.specified.ima
62480 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f ge.can.be.displayed.on.the.conso
624a0 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 le..Details.of.allowed.parameter
624c0 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 s:.Log.syslog.messages.to.``/dev
624e0 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f /console``,.for.an.explanation.o
62500 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f n.:ref:`syslog_facilities`.keywo
62520 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 rds.and.:ref:`syslog_severity_le
62540 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 vel`.keywords.see.tables.below..
62560 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 Log.syslog.messages.to.file.spec
62580 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 ified.via.`<filename>`,.for.an.e
625a0 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c xplanation.on.:ref:`syslog_facil
625c0 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 ities`.keywords.and.:ref:`syslog
625e0 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 _severity_level`.keywords.see.ta
62600 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 bles.below..Log.syslog.messages.
62620 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 to.remote.host.specified.by.`<ad
62640 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 dress>`..The.address.can.be.spec
62660 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 ified.by.either.FQDN.or.IP.addre
62680 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ss..For.an.explanation.on.:ref:`
626a0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 syslog_facilities`.keywords.and.
626c0 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 :ref:`syslog_severity_level`.key
626e0 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 words.see.tables.below..Log.the.
62700 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 connection.tracking.events.per.p
62720 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 rotocol..Log.the.connection.trac
62740 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 74 79 70 65 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f king.events.per.type..Logging.Lo
62760 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 gging.can.be.enable.for.every.si
62780 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 ngle.firewall.rule..If.enabled,.
627a0 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 other.log.options.can.be.defined
627c0 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 ..Logging.to.a.remote.host.leave
627e0 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.the.local.logging.configuratio
62800 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 n.intact,.it.can.be.configured.i
62820 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 n.parallel.to.a.custom.file.or.c
62840 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d onsole.logging..You.can.log.to.m
62860 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 ultiple.hosts.at.the.same.time,.
62880 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 using.either.TCP.or.UDP..The.def
628a0 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 ault.is.sending.the.messages.via
628c0 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 .port.514/UDP..Login.Banner.Logi
628e0 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c n.limits.Login/User.Management.L
62900 6f 6b 69 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f oki.Loop.Free.Alternate.(LFA).Lo
62920 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 opback.Loopbacks.occurs.at.the.I
62940 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 P.level.the.same.way.as.for.othe
62960 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 r.interfaces,.ethernet.frames.ar
62980 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 e.not.forwarded.between.Pseudo-E
629a0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 thernet.interfaces..Low.MAC.Grou
629c0 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e ps.MAC.address.aging.`<time`>.in
629e0 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 .seconds.(default:.300)..MAC/PHY
62a00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 .information.MACVLAN.-.Pseudo.Et
62a20 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 hernet.MACsec.MACsec.is.an.IEEE.
62a40 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 standard.(IEEE.802.1AE).for.MAC.
62a60 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 security,.introduced.in.2006..It
62a80 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 .defines.a.way.to.establish.a.pr
62aa0 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 otocol.independent.connection.be
62ac0 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 tween.two.hosts.with.data.confid
62ae0 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 entiality,.authenticity.and/or.i
62b00 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 ntegrity,.using.GCM-AES-128..MAC
62b20 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 sec.operates.on.the.Ethernet.lay
62b40 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 er.and.as.such.is.a.layer.2.prot
62b60 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 ocol,.which.means.it's.designed.
62b80 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 to.secure.traffic.within.a.layer
62ba0 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 .2.network,.including.DHCP.or.AR
62bc0 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 P.requests..It.does.not.compete.
62be0 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 with.other.security.solutions.su
62c00 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 ch.as.IPsec.(layer.3).or.TLS.(la
62c20 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 yer.4),.as.all.those.solutions.a
62c40 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 re.used.for.their.own.specific.u
62c60 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 69 6e 74 65 72 65 73 74 69 se.cases..MACsec.is.an.interesti
62c80 6e 67 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 ng.alternative.to.existing.tunne
62ca0 6c 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 70 72 6f 74 65 63 74 73 20 6c 61 79 ling.solutions.that.protects.lay
62cc0 65 72 20 32 20 62 79 20 70 65 72 66 6f 72 6d 69 6e 67 20 69 6e 74 65 67 72 69 74 79 2c 20 6f 72 er.2.by.performing.integrity,.or
62ce0 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 igin.authentication,.and.optiona
62d00 6c 6c 79 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 74 79 70 69 63 61 6c 20 75 73 65 20 lly.encryption..The.typical.use.
62d20 63 61 73 65 20 69 73 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 20 62 65 74 77 65 65 6e 20 68 6f case.is.to.use.MACsec.between.ho
62d40 73 74 73 20 61 6e 64 20 61 63 63 65 73 73 20 73 77 69 74 63 68 65 73 2c 20 62 65 74 77 65 65 6e sts.and.access.switches,.between
62d60 20 74 77 6f 20 68 6f 73 74 73 2c 20 6f 72 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 77 69 74 63 .two.hosts,.or.between.two.switc
62d80 68 65 73 2e 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 2c 20 77 65 20 75 hes..in.this.example.below,.we.u
62da0 73 65 20 56 58 4c 41 4e 20 61 6e 64 20 4d 41 43 73 65 63 20 74 6f 20 73 65 63 75 72 65 20 74 68 se.VXLAN.and.MACsec.to.secure.th
62dc0 65 20 74 75 6e 6e 65 6c 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 e.tunnel..MACsec.only.provides.a
62de0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 uthentication.by.default,.encryp
62e00 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 tion.is.optional..This.command.w
62e20 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 ill.enable.encryption.for.all.ou
62e40 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d tgoing.packets..MACsec.options.M
62e60 41 43 73 65 63 20 6f 76 65 72 20 77 61 6e 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 20 54 4f 54 ACsec.over.wan.MDI.power.MFA.TOT
62e80 50 20 6f 70 74 69 6f 6e 73 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e P.options.MFA/2FA.authentication
62ea0 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 .using.OTP.(one.time.passwords).
62ec0 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 MPLS.MPLS.support.in.VyOS.is.not
62ee0 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 .finished.yet,.and.therefore.its
62f00 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 .functionality.is.limited..Curre
62f20 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c ntly.there.is.no.support.for.MPL
62f40 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c S.enabled.VPN.services.such.as.L
62f60 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 2VPNs.and.mVPNs..RSVP.support.is
62f80 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 .also.not.present.as.the.underly
62fa0 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 ing.routing.stack.(FRR).does.not
62fc0 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d .implement.it..Currently.VyOS.im
62fe0 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 plements.LDP.as.described.in.RFC
63000 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 .5036;.other.LDP.standard.are.th
63020 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 e.following.ones:.RFC.6720,.RFC.
63040 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 6667,.RFC.5919,.RFC.5561,.RFC.75
63060 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 52,.RFC.4447..Because.MPLS.is.al
63080 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 ready.available.(FRR.also.suppor
630a0 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 ts.RFC.3031)..MSS.value.=.MTU.-.
630c0 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 20.(IP.header).-.20.(TCP.header)
630e0 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 ,.resulting.in.1452.bytes.on.a.1
63100 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 492.byte.MTU..MSS.value.=.MTU.-.
63120 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 40.(IPv6.header).-.20.(TCP.heade
63140 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 r),.resulting.in.1432.bytes.on.a
63160 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 .1492.byte.MTU..MTU.Mail.system.
63180 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 Main.notes.regarding.this.packet
631a0 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 .flow.and.terminology.used.in.Vy
631c0 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 OS.firewall:.Main.structure.VyOS
631e0 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 .firewall.cli.is.shown.next:.Mai
63200 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 n.structure.is.shown.next:.Maint
63220 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 20 72 65 6c enance.mode.Make.config-sync.rel
63240 65 76 61 6e 74 20 63 68 61 6e 67 65 73 20 74 6f 20 52 6f 75 74 65 72 20 41 27 73 20 63 6f 6e 66 evant.changes.to.Router.A's.conf
63260 69 67 75 72 61 74 69 6f 6e 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 iguration.Make.sure.conntrack.is
63280 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e .enabled.by.running.and.show.con
632a0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 20 69 nection.tracking.table..Manage.i
632c0 6e 74 65 72 6e 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2c 20 64 65 66 61 75 6c 74 20 73 69 7a 65 nternal.queue.size,.default.size
632e0 20 69 73 20 34 30 39 36 20 65 76 65 6e 74 73 2e 00 4d 61 6e 61 67 65 20 6c 6f 67 20 6c 65 76 65 .is.4096.events..Manage.log.leve
63300 6c 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 l.Managed.devices.Management.Fra
63320 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f me.Protection.(MFP).according.to
63340 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 .IEEE.802.11w.Mandatory.Settings
63360 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d .Manual.Neighbor.Configuration.M
63380 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 anually.trigger.certificate.rene
633a0 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 wal..This.will.be.done.twice.a.d
633c0 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 ay..Maps.the.VNI.to.the.specifie
633e0 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 d.VLAN.id..The.VLAN.can.then.be.
63400 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 consumed.by.a.bridge..Mark.RADIU
63420 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 S.server.as.offline.for.this.giv
63440 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 en.`<time>`.in.seconds..Mark.the
63460 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f .CAs.private.key.as.password.pro
63480 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 tected..User.is.asked.for.the.pa
634a0 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 ssword.when.the.key.is.reference
634c0 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 d..Mark.the.private.key.as.passw
634e0 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 ord.protected..User.is.asked.for
63500 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 .the.password.when.the.key.is.re
63520 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e ferenced..Match.BGP.large.commun
63540 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 ities..Match.IP.addresses.based.
63560 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 on.its.geolocation..More.info:.`
63580 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 geoip.matching.<https://wiki.nft
635a0 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
635c0 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 p/GeoIP_matching>`_..Match.IP.ad
635e0 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e dresses.based.on.its.geolocation
63600 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 ..More.info:.`geoip.matching.<ht
63620 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
63640 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 ables/index.php/GeoIP_matching>`
63660 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e _..Use.inverse-match.to.match.an
63680 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
636a0 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 codes..Match.RPKI.validation.res
636c0 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 ult..Match.a.protocol.criteria..
636e0 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 A.protocol.number.or.a.name.whic
63700 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c h.is.defined.in:.``/etc/protocol
63720 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 s``..Special.names.are.``all``.f
63740 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 or.all.protocols.and.``tcp_udp``
63760 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 .for.tcp.and.udp.based.packets..
63780 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 The.``!``.negates.the.selected.p
637a0 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 rotocol..Match.a.protocol.criter
637c0 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 ia..A.protocol.number.or.a.name.
637e0 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 which.is.here.defined:.``/etc/pr
63800 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
63820 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
63840 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
63860 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 kets..The.``!``.negate.the.selec
63880 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 ted.protocol..Match.against.the.
638a0 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f state.of.a.packet..Match.based.o
638c0 6e 20 56 4c 41 4e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f n.VLAN.identifier..Range.is.also
638e0 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 56 4c 41 4e 20 .supported..Match.based.on.VLAN.
63900 70 72 69 6f 72 69 74 79 20 28 50 72 69 6f 72 69 74 79 20 43 6f 64 65 20 50 6f 69 6e 74 20 2d 20 priority.(Priority.Code.Point.-.
63920 50 43 50 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d PCP)..Range.is.also.supported..M
63940 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d atch.based.on.connection.mark..M
63960 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e atch.based.on.connection.trackin
63980 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 g.protocol.helper.module.to.secu
639a0 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 re.use.of.that.helper.module..Se
639c0 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 e.below.for.possible.completions
639e0 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 .`<module>`..Match.based.on.dscp
63a00 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 .value.criteria..Multiple.values
63a20 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 .from.0.to.63.and.ranges.are.sup
63a40 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 ported..Match.based.on.dscp.valu
63a60 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 e..Match.based.on.fragment.crite
63a80 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 61 74 69 6f ria..Match.based.on.fragmentatio
63aa0 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 n..Match.based.on.icmp.code.and.
63ac0 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e type..Match.based.on.icmp.type-n
63ae0 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d ame.criteria..Use.tab.for.inform
63b00 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 ation.about.what.**type-name**.c
63b20 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 riteria.are.supported..Match.bas
63b40 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f ed.on.icmp.type-name..Use.tab.fo
63b60 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d r.information.about.what.**type-
63b80 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d name**.criteria.are.supported..M
63ba0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 atch.based.on.icmpv6.type-name.c
63bc0 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
63be0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
63c00 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
63c20 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 .icmpv6.type-name..Use.tab.for.i
63c40 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d nformation.about.what.**type-nam
63c60 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 e**.criteria.are.supported..Matc
63c80 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 h.based.on.icmp|icmpv6.code.and.
63ca0 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 type..Match.based.on.icmp|icmpv6
63cc0 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 .type-name.criteria..Use.tab.for
63ce0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e .information.about.what.**type-n
63d00 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 ame**.criteria.are.supported..Ma
63d20 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 tch.based.on.icmp|icmpv6.type-na
63d40 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 me.criteria..Use.tab.for.informa
63d60 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 tion.about.what.type-name.criter
63d80 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
63da0 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e .inbound.interface.group..Prepen
63dc0 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 ding.character.``!``.for.inverte
63de0 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 d.matching.criteria.is.also.supp
63e00 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 ortd..For.example.``!IFACE_GROUP
63e20 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 ``.Match.based.on.inbound.interf
63e40 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ace.group..Prepending.character.
63e60 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
63e80 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d eria.is.also.supported..For.exam
63ea0 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 ple.``!IFACE_GROUP``.Match.based
63ec0 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 .on.inbound.interface..Wilcard.`
63ee0 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
63f00 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 `eth2*``.Match.based.on.inbound.
63f20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 interface..Wilcard.``*``.can.be.
63f40 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 used..For.example:.``eth2*``..Pr
63f60 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
63f80 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
63fa0 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 supportd..For.example.``!eth2``.
63fc0 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 Match.based.on.inbound.interface
63fe0 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f ..Wildcard.``*``.can.be.used..Fo
64000 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
64020 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
64040 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 tching.criteria.is.also.supporte
64060 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 d..For.example.``!eth2``.Match.b
64080 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 ased.on.inbound.interface..Wildc
640a0 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
640c0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 le:.``eth2*``..Prepending.the.ch
640e0 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 aracter.``!``.to.invert.the.crit
64100 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e eria.to.match.is.also.supported.
64120 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 .For.example.``!eth2``.Match.bas
64140 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 ed.on.inbound/outbound.interface
64160 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 ..Wilcard.``*``.can.be.used..For
64180 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 .example:.``eth2*``.Match.based.
641a0 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f on.ipsec.criteria..Match.based.o
641c0 6e 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e n.ipsec..Match.based.on.nat.conn
641e0 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 ection.status..Match.based.on.ou
64200 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 tbound.interface.group..Prependi
64220 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 ng.character.``!``.for.inverted.
64240 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 matching.criteria.is.also.suppor
64260 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 td..For.example.``!IFACE_GROUP``
64280 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 .Match.based.on.outbound.interfa
642a0 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 ce.group..Prepending.character.`
642c0 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
642e0 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ria.is.also.supported..For.examp
64300 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 le.``!IFACE_GROUP``.Match.based.
64320 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
64340 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 pending.the.character.``!``.to.i
64360 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 nvert.the.criteria.to.match.is.a
64380 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 lso.supported..For.example.``!IF
643a0 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f ACE_GROUP``.Match.based.on.outbo
643c0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
643e0 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
64400 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 .Match.based.on.outbound.interfa
64420 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 ce..Wilcard.``*``.can.be.used..F
64440 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e or.example:.``eth2*``..Prependin
64460 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d g.character.``!``.for.inverted.m
64480 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 atching.criteria.is.also.support
644a0 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 d..For.example.``!eth2``.Match.b
644c0 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 ased.on.outbound.interface..Wild
644e0 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
64500 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 ple:.``eth2*``..Prepending.chara
64520 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
64540 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 .criteria.is.also.supported..For
64560 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
64580 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 n.outbound.interface..Wildcard.`
645a0 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
645c0 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 `eth2*``..Prepending.the.charact
645e0 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 er.``!``.to.invert.the.criteria.
64600 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 to.match.is.also.supported..For.
64620 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e example.``!eth2``.Match.based.on
64640 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c .packet.length.criteria..Multipl
64660 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e e.values.from.1.to.65535.and.ran
64680 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ges.are.supported..Match.based.o
646a0 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 n.packet.type.criteria..Match.ba
646c0 73 65 64 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d 65 20 61 sed.on.protocol.number.or.name.a
646e0 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e s.defined.in.``/etc/protocols``.
64700 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 .Special.names.are.``all``.for.a
64720 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 ll.protocols.and.``tcp_udp``.for
64740 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 .tcp.and.udp.based.packets..The.
64760 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f ``!``.negates.the.selected.proto
64780 63 6f 6c 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 col..Match.based.on.recently.see
647a0 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 n.sources..Match.based.on.source
647c0 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 .and/or.destination.address..Thi
647e0 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 s.is.similar.to.the.network.grou
64800 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 ps.part,.but.here.you.are.able.t
64820 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e o.negate.the.matching.addresses.
64840 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 74 79 70 .Match.based.on.the.Ethernet.typ
64860 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 68 65 6e 20 69 74 20 69 73 20 56 4c 41 4e 20 e.of.the.packet.when.it.is.VLAN.
64880 74 61 67 67 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 65 72 tagged..Match.based.on.the.Ether
648a0 6e 65 74 20 74 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 net.type.of.the.packet..Match.ba
648c0 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f sed.on.the.inbound.interface.gro
648e0 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 up..Prepending.the.character.``!
64900 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 ``.to.invert.the.criteria.to.mat
64920 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c ch.is.also.supported..For.exampl
64940 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f e.``!IFACE_GROUP``.Match.based.o
64960 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 n.the.maximum.average.rate,.spec
64980 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 ified.as.**integer/unit**..For.e
649a0 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 xample.**5/minutes**.Match.based
649c0 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 .on.the.maximum.number.of.packet
649e0 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 s.to.allow.in.excess.of.rate..Ma
64a00 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2e 20 tch.based.on.the.packet.length..
64a20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 Multiple.values.from.1.to.65535.
64a40 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 and.ranges.are.supported..Match.
64a60 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 74 79 70 65 2e 00 4d 61 74 63 68 20 based.on.the.packet.type..Match.
64a80 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 based.on.vlan.ID..Range.is.also.
64aa0 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 supported..Match.based.on.vlan.p
64ac0 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 riority(pcp)..Range.is.also.supp
64ae0 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 orted..Match.bases.on.recently.s
64b00 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 een.sources..Match.criteria.base
64b20 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 d.on.connection.mark..Match.crit
64b40 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 eria.based.on.nat.connection.sta
64b60 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 tus..Match.criteria.based.on.sou
64b80 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 rce.and/or.destination.address..
64ba0 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 This.is.similar.to.the.network.g
64bc0 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c roups.part,.but.here.you.are.abl
64be0 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 e.to.negate.the.matching.address
64c00 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 es..Match.criteria.based.on.sour
64c20 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 ce.and/or.destination.mac-addres
64c40 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 s..Match.domain.name.Match.firew
64c60 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 all.mark.value.Match.hop-limit.p
64c80 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 arameter,.where.'eq'.stands.for.
64ca0 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 'equal';.'gt'.stands.for.'greate
64cc0 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 r.than',.and.'lt'.stands.for.'le
64ce0 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 ss.than'..Match.local.preference
64d00 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 68 65 20 ..Match.route.metric..Match.the.
64d20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 hop-limit.parameter,.where.'eq'.
64d40 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
64d60 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
64d80 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 68 65 20 74 nds.for.'less.than'..Match.the.t
64da0 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 ime.to.live.parameter,.where.'eq
64dc0 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 '.stands.for.'equal';.'gt'.stand
64de0 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 s.for.'greater.than',.and.'lt'.s
64e00 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 69 6d tands.for.'less.than'..Match.tim
64e20 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 e.to.live.parameter,.where.'eq'.
64e40 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
64e60 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
64e80 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 nds.for.'less.than'..Match.when.
64ea0 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 'count'.amount.of.connections.ar
64ec0 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 e.seen.within.'time'..These.matc
64ee0 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f hing.criteria.can.be.used.to.blo
64f00 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e ck.brute-force.attempts..Matchin
64f20 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 g.criteria.Matching.traffic.Maxi
64f40 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 mum.A-MSDU.length.3839.(default)
64f60 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 .or.7935.octets.Maximum.Transmis
64f80 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 sion.Unit.(MTU).(default:.**1436
64fa0 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d **).Maximum.Transmission.Unit.(M
64fc0 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 TU).(default:.**1492**).Maximum.
64fe0 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 Transmission.Unit.(MTU).(default
65000 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 61 63 63 65 70 74 65 64 20 63 6f 6e :.**1500**).Maximum.accepted.con
65020 6e 65 63 74 69 6f 6e 20 72 61 74 65 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 nection.rate.(e.g..1/min,.60/sec
65040 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e ).Maximum.number.of.DNS.cache.en
65060 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 tries..1.million.per.CPU.core.wi
65080 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e ll.generally.suffice.for.most.in
650a0 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 stallations..Maximum.number.of.I
650c0 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f Pv4.nameservers.Maximum.number.o
650e0 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 f.authenticator.processes.to.spa
65100 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 wn..If.you.start.too.few.Squid.w
65120 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f ill.have.to.wait.for.them.to.pro
65140 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 cess.a.backlog.of.credential.ver
65160 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 ifications,.slowing.it.down..Whe
65180 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e n.password.verifications.are.don
651a0 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c e.via.a.(slow).network.you.are.l
651c0 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 ikely.to.need.lots.of.authentica
651e0 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 tor.processes..Maximum.number.of
65200 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 .concurrent.session.start.attemp
65220 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c ts.Maximum.number.of.stations.al
65240 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 lowed.in.station.table..New.stat
65260 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 ions.will.be.rejected.after.the.
65280 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e station.table.is.full..IEEE.802.
652a0 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 11.has.a.limit.of.2007.different
652c0 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 .association.IDs,.so.this.number
652e0 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e .should.not.be.larger.than.that.
65300 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 .Maximum.number.of.times.an.expi
65320 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 red.record...s.TTL.is.extended.b
65340 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 y.30s.when.serving.stale..Extens
65360 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e ion.only.occurs.if.a.record.cann
65380 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 ot.be.refreshed..A.value.of.0.me
653a0 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 ans.the.Serve.Stale.mechanism.is
653c0 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f .not.used..To.allow.records.beco
653e0 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 ming.stale.to.be.served.for.an.h
65400 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d our,.use.a.value.of.120..Maximum
65420 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d .number.of.tries.to.send.Access-
65440 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 Request/Accounting-Request.queri
65460 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 es.Medium.Member.Interfaces.Memb
65480 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 er.interfaces.`eth1`.and.VLAN.10
654a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 .on.interface.`eth2`.Messages.ge
654c0 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 nerated.internally.by.syslogd.Me
654e0 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 tris.version,.the.default.is.``2
65500 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 28 31 30 2b 29 00 4d 69 63 72 6f ``.Microsoft.Windows.(10+).Micro
65520 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 soft.Windows.expects.the.server.
65540 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
65560 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
65580 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
655a0 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 for.your.VPN.connection..Min.and
655c0 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 .max.intervals.between.unsolicit
655e0 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 69 6d 75 6d 20 66 69 72 65 77 61 6c ed.multicast.RAs.Minimum.firewal
65600 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 l.ruleset.is.provided,.which.inc
65620 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 ludes.some.filtering.rules,.and.
65640 61 70 70 72 6f 70 72 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 appropriate.rules.for.using.flow
65660 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 69 6e 75 table.offload.capabilities..Minu
65680 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 mum.firewall.ruleset.is.provided
656a0 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 ,.which.includes.some.filtering.
656c0 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 rules,.and.appropiate.rules.for.
656e0 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 using.flowtable.offload.capabili
65700 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 ties..Modify.the.join/prune.inte
65720 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 rval.that.PIM.uses.to.the.new.va
65740 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 lue..Time.is.specified.in.second
65760 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 s..Modify.the.time.out.value.for
65780 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 .a.S,G.flow.from.1-65535.seconds
657a0 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 .at.:abbr:`RP.(Rendezvous.Point)
657c0 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 `..The.normal.keepalive.period.f
657e0 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 or.the.KAT(S,G).defaults.to.210.
65800 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 seconds..However,.at.the.:abbr:`
65820 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 RP.(Rendezvous.Point)`,.the.keep
65840 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 alive.period.must.be.at.least.th
65860 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 e.Register_Suppression_Time,.or.
65880 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 the.RP.may.time.out.the.(S,G).st
658a0 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 ate.before.the.next.Null-Registe
658c0 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 r.arrives..Thus,.the.KAT(S,G).is
658e0 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 .set.to.max(Keepalive_Period,.RP
65900 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 _Keepalive_Period).when.a.Regist
65920 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 er-Stop.is.sent..Modify.the.time
65940 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 .out.value.for.a.S,G.flow.from.1
65960 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 -65535.seconds..If.choosing.a.va
65980 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 lue.below.31.seconds.be.aware.th
659a0 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f at.some.hardware.platforms.canno
659c0 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
659e0 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 n.30.second.chunks..Modify.the.t
65a00 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 ime.that.pim.will.register.suppr
65a20 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 ess.a.FHR.will.send.register.not
65a40 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f ifications.to.the.kernel..Monito
65a60 72 20 6d 6f 64 65 20 6c 65 74 73 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 r.mode.lets.the.system.passively
65a80 20 6d 6f 6e 69 74 6f 72 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f .monitor.wireless.traffic.Monito
65aa0 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 r,.the.system.passively.monitors
65ac0 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f .any.kind.of.wireless.traffic.Mo
65ae0 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 nitoring.Monitoring.functionalit
65b00 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 y.with.``telegraf``.and.``Influx
65b20 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 DB.2``.is.provided..Telegraf.is.
65b40 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 the.open.source.server.agent.to.
65b60 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 help.you.collect.metrics,.events
65b80 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 .and.logs.from.your.routers..Mor
65ba0 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 e.details.about.the.IPsec.and.VT
65bc0 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 I.issue.and.option.disable-route
65be0 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 -autoinstall.https://blog.vyos.i
65c00 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 o/vyos-1-dot-2-0-development-new
65c20 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 s-in-july.Most.operating.systems
65c40 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 .include.native.client.support.f
65c60 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 or.IPsec.IKEv2.VPN.connections,.
65c80 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 and.others.typically.have.an.app
65ca0 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 .or.add-on.package.which.adds.th
65cc0 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 e.capability..This.section.cover
65ce0 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 s.IPsec.IKEv2.client.configurati
65d00 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d on.for.Windows.10..Mount.a.volum
65d20 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 e.into.the.container.Multi.Multi
65d40 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c -client.server.is.the.most.popul
65d60 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 ar.OpenVPN.mode.on.routers..It.a
65d80 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 lways.uses.x.509.authentication.
65da0 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 and.therefore.requires.a.PKI.set
65dc0 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 up..Refer.this.topic.:ref:`confi
65de0 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 guration/pki/index:pki`.to.gener
65e00 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 ate.a.CA.certificate,.a.server.c
65e20 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 ertificate.and.key,.a.certificat
65e40 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c e.revocation.list,.a.Diffie-Hell
65e60 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 man.key.exchange.parameters.file
65e80 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 ..You.do.not.need.client.certifi
65ea0 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 cates.and.keys.for.the.server.se
65ec0 74 75 70 2e 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 tup..Multi-client.server.is.the.
65ee0 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 most.popular.OpenVPN.mode.on.rou
65f00 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 ters..It.always.uses.x.509.authe
65f20 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 ntication.and.therefore.requires
65f40 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a .a.PKI.setup..Refer.this.topic.:
65f60 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 ref:`configuration/pki/index:pki
65f80 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 `.to.generate.a.CA.certificate,.
65fa0 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 a.server.certificate.and.key,.a.
65fc0 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 6e 64 certificate.revocation.list,.and
65fe0 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 .a.Diffie-Hellman.key.exchange.p
66000 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 arameters.file..You.do.not.need.
66020 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 client.certificates.and.keys.for
66040 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 .the.server.setup..Multi-factor.
66060 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 Authentication.Multi-homed..In.a
66080 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 .multi-homed.network.environment
660a0 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 ,.the.NAT66.device.connects.to.a
660c0 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 n.internal.network.and.simultane
660e0 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 ously.connects.to.different.exte
66100 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 rnal.networks..Address.translati
66120 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 on.can.be.configured.on.each.ext
66140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 ernal.network.side.interface.of.
66160 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 the.NAT66.device.to.convert.the.
66180 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e same.internal.network.address.in
661a0 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 to.different.external.network.ad
661c0 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 dresses,.and.realize.the.mapping
661e0 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f .of.the.same.internal.address.to
66200 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 .multiple.external.addresses..Mu
66220 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 lti:.can.be.specified.multiple.t
66240 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 imes..Multicast.Multicast.DNS.us
66260 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 es.the.224.0.0.251.address,.whic
66280 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 h.is."administratively.scoped".a
662a0 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 nd.does.not.leave.the.subnet..It
662c0 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f .retransmits.mDNS.packets.from.o
662e0 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 ne.interface.to.other.interfaces
66300 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 ..This.enables.support.for.e.g..
66320 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c Apple.Airplay.devices.across.mul
66340 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 tiple.VLANs..Multicast.DNS.uses.
66360 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 the.reserved.address.``224.0.0.2
66380 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 51``,.which.is.`"administrativel
663a0 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 y.scoped"`.and.does.not.leave.th
663c0 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d e.subnet..mDNS.repeater.retransm
663e0 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 its.mDNS.packets.from.one.interf
66400 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e ace.to.other.interfaces..This.en
66420 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 ables.support.for.devices.using.
66440 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 mDNS.discovery.(like.network.pri
66460 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 nters,.Apple.Airplay,.Chromecast
66480 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 ,.various.IP.based.home-automati
664a0 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 on.devices.etc).across.multiple.
664c0 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 VLANs..Multicast.VXLAN.Multicast
664e0 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 .group.address.for.VXLAN.interfa
66500 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 ce..VXLAN.tunnels.can.be.built.e
66520 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 ither.via.Multicast.or.via.Unica
66540 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 st..Multicast.group.address.for.
66560 74 68 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 the.VXLAN.interface..VXLAN.tunne
66580 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 ls.can.be.built.either.via.Multi
665a0 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 cast.or.via.Unicast..Multicast.g
665c0 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 roup.to.use.for.syncing.conntrac
665e0 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 k.entries..Multicast.receivers.w
66600 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 ill.talk.IGMP.to.their.local.rou
66620 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 ter,.so,.besides.having.PIM.conf
66640 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 igured.in.every.router,.IGMP.mus
66660 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 t.also.be.configured.in.any.rout
66680 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 er.where.there.could.be.a.multic
666a0 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 ast.receiver.locally.connected..
666c0 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c Multicast.receivers.will.talk.ML
666e0 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 D.to.their.local.router,.so,.bes
66700 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 ides.having.PIMv6.configured.in.
66720 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 every.router,.MLD.must.also.be.c
66740 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
66760 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
66780 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 r.locally.connected..Multicast-r
667a0 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 outing.is.required.for.the.leave
667c0 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 s.to.forward.traffic.between.eac
667e0 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 h.other.in.a.more.scalable.way..
66800 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 This.also.requires.PIM.to.be.ena
66820 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 bled.towards.the.leaves.so.that.
66840 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 the.Spine.can.learn.what.multica
66860 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 st.groups.each.Leaf.expects.traf
66880 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 fic.from..Multiple.DNS.servers.c
668a0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 an.be.defined..Multiple.RPKI.cac
668c0 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 hing.instances.can.be.supplied.a
668e0 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 nd.they.need.a.preference.in.whi
66900 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d ch.their.result.sets.are.used..M
66920 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f ultiple.Uplinks.Multiple.VLAN.to
66940 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .VNI.mappings.can.be.configured.
66960 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 against.the.same.SVD..This.allow
66980 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 s.for.a.significant.scaling.of.t
669a0 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 he.number.of.VNIs.since.a.separa
669c0 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 te.VXLAN.interface.is.no.longer.
669e0 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 required.for.each.VNI..Multiple.
66a00 61 6c 69 61 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 aliases.can.be.specified.per.hos
66a20 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 t-name..Multiple.aliases.can.pe.
66a40 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c specified.per.host-name..Multipl
66a60 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 e.destination.ports.can.be.speci
66a80 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 fied.as.a.comma-separated.list..
66aa0 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 The.whole.list.can.also.be."nega
66ac0 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 ted".using.'!'..For.example:.'!2
66ae0 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 2,telnet,http,123,1001-1005'.Mul
66b00 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
66b20 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
66b40 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
66b60 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
66b80 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 .`!22,telnet,http,123,1001-1005`
66ba0 60 00 4d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 00 4d 75 `.Multiple.external.addresses.Mu
66bc0 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 ltiple.interfaces.may.be.specifi
66be0 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 ed..Multiple.networks/client.IP.
66c00 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c addresses.can.be.configured..Mul
66c20 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 tiple.servers.can.be.specified..
66c40 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 Multiple.services.can.be.used.pe
66c60 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e r.interface..Just.specify.as.man
66c80 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 y.services.per.interface.as.you.
66ca0 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 like!.Multiple.source.ports.can.
66cc0 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
66ce0 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
66d00 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 be."negated".using.``!``..For.ex
66d20 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 ample:.Multiple.target.IP.addres
66d40 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f ses.can.be.specified..At.least.o
66d60 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 ne.IP.address.must.be.given.for.
66d80 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 ARP.monitoring.to.function..Mult
66da0 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 iple.users.can.connect.to.the.sa
66dc0 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 me.serial.device.but.only.one.is
66de0 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 .allowed.to.write.to.the.console
66e00 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 .port..Multiprotocol.extensions.
66e20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f enable.BGP.to.carry.routing.info
66e40 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 rmation.for.multiple.network.lay
66e60 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 er.protocols..BGP.supports.an.Ad
66e80 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f dress.Family.Identifier.(AFI).fo
66ea0 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 r.IPv4.and.IPv6..N.NAT.NAT.(spec
66ec0 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 ifically,.Source.NAT);.NAT.Confi
66ee0 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f guration.NAT.Load.Balance.NAT.Lo
66f00 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 ad.Balance.uses.an.algorithm.tha
66f20 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 t.generates.a.hash.and.based.on.
66f40 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e it,.then.it.applies.correspondin
66f60 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 g.translation..This.hash.can.be.
66f80 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 generated.randomly,.or.can.use.d
66fa0 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 ata.from.the.ip.header:.source-a
66fc0 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 ddress,.destination-address,.sou
66fe0 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 rce-port.and/or.destination-port
67000 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 ..By.default,.it.will.generate.t
67020 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 he.hash.randomly..NAT.Ruleset.NA
67040 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f T.before.VPN.NAT.before.VPN.Topo
67060 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 logy.NAT,.Routing,.Firewall.Inte
67080 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 raction.NAT44.NAT64.NAT64.client
670a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 .configuration:.NAT64.prefix.mas
670c0 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c k.must.be.one.of:./32,./40,./48,
670e0 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f ./56,./64.or.96..NAT64.server.co
67100 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 nfiguration:.NAT66(NPTv6).NHRP.p
67120 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f rovides.the.dynamic.tunnel.endpo
67140 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e int.discovery.mechanism.(endpoin
67160 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 t.registration,.and.endpoint.dis
67180 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 covery/lookup),.mGRE.provides.th
671a0 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 e.tunnel.encapsulation.itself,.a
671c0 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 nd.the.IPSec.protocols.handle.th
671e0 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 e.key.exchange,.and.crypto.mecha
67200 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e nism..NTP.NTP.is.intended.to.syn
67220 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 chronize.all.participating.compu
67240 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 ters.to.within.a.few.millisecond
67260 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 s.of.:abbr:`UTC.(Coordinated.Uni
67280 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 versal.Time)`..It.uses.the.inter
672a0 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 section.algorithm,.a.modified.ve
672c0 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 rsion.of.Marzullo's.algorithm,.t
672e0 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 o.select.accurate.time.servers.a
67300 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 nd.is.designed.to.mitigate.the.e
67320 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e ffects.of.variable.network.laten
67340 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d cy..NTP.can.usually.maintain.tim
67360 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 e.to.within.tens.of.milliseconds
67380 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 .over.the.public.Internet,.and.c
673a0 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 an.achieve.better.than.one.milli
673c0 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 second.accuracy.in.local.area.ne
673e0 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 tworks.under.ideal.conditions..A
67400 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e symmetric.routes.and.network.con
67420 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 gestion.can.cause.errors.of.100.
67440 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c ms.or.more..NTP.process.will.onl
67460 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 y.listen.on.the.specified.IP.add
67480 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 ress..You.must.specify.the.`<add
674a0 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 ress>`.and.optionally.the.permit
674c0 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 ted.clients..Multiple.listen.add
674e0 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 70 72 resses.can.be.configured..NTP.pr
67500 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 ocess.will.only.listen.on.the.sp
67520 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 ecified.IP.address..You.must.spe
67540 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 cify.the.`<address>`.and.optiona
67560 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 lly.the.permitted.clients..Multi
67580 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 61 6d 65 20 49 50 ple.listen.addresses.for.same.IP
675a0 20 66 61 6d 69 6c 79 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 .family.is.no.longer.supported..
675c0 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 61 64 64 72 65 Only.one.IPv4.and.one.IPv6.addre
675e0 73 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 75 73 69 6e 67 20 73 65 70 61 ss.can.be.configured,.using.sepa
67600 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 2e 00 4e 54 50 20 73 75 62 73 rate.commands.for.each..NTP.subs
67620 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 ystem.NTP.supplies.a.warning.of.
67640 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 any.impending.leap.second.adjust
67660 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c ment,.but.no.information.about.l
67680 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 ocal.time.zones.or.daylight.savi
676a0 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 ng.time.is.transmitted..Name.Ser
676c0 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 ver.Name.of.installed.certificat
676e0 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 e.authority.certificate..Name.of
67700 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e .installed.server.certificate..N
67720 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 ame.of.static.mapping.Name.of.th
67740 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 e.single.table.Only.if.set.group
67760 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 -metrics.single-table..Name.or.I
67780 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 Pv4.address.of.TFTP.server.NetBI
677a0 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c OS.over.TCP/IP.name.server.NetFl
677c0 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e ow.NetFlow./.IPFIX.NetFlow.engin
677e0 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f e-id.which.will.appear.in.NetFlo
67800 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e w.data..The.range.is.0.to.255..N
67820 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 etFlow.is.a.feature.that.was.int
67840 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 roduced.on.Cisco.routers.around.
67860 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 1996.that.provides.the.ability.t
67880 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 o.collect.IP.network.traffic.as.
678a0 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e it.enters.or.exits.an.interface.
678c0 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 .By.analyzing.the.data.provided.
678e0 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 by.NetFlow,.a.network.administra
67900 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 tor.can.determine.things.such.as
67920 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 .the.source.and.destination.of.t
67940 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 raffic,.class.of.service,.and.th
67960 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 e.causes.of.congestion..A.typica
67980 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e l.flow.monitoring.setup.(using.N
679a0 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 etFlow).consists.of.three.main.c
679c0 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e omponents:.NetFlow.is.usually.en
679e0 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 abled.on.a.per-interface.basis.t
67a00 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f o.limit.load.on.the.router.compo
67a20 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f nents.involved.in.NetFlow,.or.to
67a40 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 .limit.the.amount.of.NetFlow.rec
67a60 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c ords.exported..NetFlow.v5.exampl
67a80 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 e:.Netfilter.based.Netmask.great
67aa0 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 er.than.length..Netmask.less.tha
67ac0 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 n.length.Network.Advertisement.C
67ae0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 onfiguration.Network.Control.Net
67b00 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 work.Emulator.Network.Groups.Net
67b20 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 work.ID.(SSID).``Enterprise-TEST
67b40 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 ``.Network.ID.(SSID).``TEST``.Ne
67b60 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 74 65 73 74 2e 61 78 60 60 00 4e 65 74 77 twork.ID.(SSID).``test.ax``.Netw
67b80 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e ork.Topology.Diagram.Network.man
67ba0 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 agement.station.(NMS).-.software
67bc0 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f .which.runs.on.the.manager.Netwo
67be0 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 rk.news.subsystem.Network.to.be.
67c00 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 protected:.192.0.2.0/24.(public.
67c20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 IPs.use.by.customers).Networks.a
67c40 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 llowed.to.query.this.server.New.
67c60 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e user.will.use.SHA/AES.for.authen
67c80 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 tication.and.privacy.Next.it.is.
67ca0 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f necessary.to.configure.2FA.for.O
67cc0 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 penConnect:.Next-hop.interface.f
67ce0 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e or.the.route.Nexthop.IP.address.
67d00 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 .Nexthop.IPv6.address.to.match..
67d20 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 Nexthop.IPv6.address..Nexthop.Tr
67d40 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 acking.Nexthop.tracking.resolve.
67d60 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 nexthops.via.the.default.route.b
67d80 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 y.default..This.is.enabled.by.de
67da0 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 fault.for.a.traditional.profile.
67dc0 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 of.FRR.which.we.use..It.and.can.
67de0 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 be.disabled.if.you.do.not.wan't.
67e00 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 to.e.g..allow.BGP.to.peer.across
67e20 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 65 78 74 68 6f 70 20 74 72 61 63 .the.default.route..Nexthop.trac
67e40 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 king.resolve.nexthops.via.the.de
67e60 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 fault.route.by.default..This.is.
67e80 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 enabled.by.default.for.a.traditi
67ea0 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 onal.profile.of.FRR.which.we.use
67ec0 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 ..It.and.can.be.disabled.if.you.
67ee0 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f do.not.want.to.e.g..allow.BGP.to
67f00 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
67f20 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
67f40 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
67f60 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 e.case.for.about.40%-50%.of.the.
67f80 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f prefixes.which.were.announced.to
67fa0 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f .the.:abbr:`DFZ.(default-free.zo
67fc0 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f ne)`.at.the.start.of.2024..No.RO
67fe0 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 A.exists.which.covers.that.prefi
68000 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 x..Unfortunately.this.is.the.cas
68020 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 e.for.about.80%.of.the.IPv4.pref
68040 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 ixes.which.were.announced.to.the
68060 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 .:abbr:`DFZ.(default-free.zone)`
68080 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 .at.the.start.of.2020.No.VLAN.ta
680a0 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 gging.required.by.your.ISP..No.r
680c0 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e oute.is.suppressed.indefinitely.
680e0 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 .Maximum-suppress-time.defines.t
68100 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 he.maximum.time.a.route.can.be.s
68120 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 uppressed.before.it.is.re-advert
68140 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 ised..No.support.for.SRLB.No.sup
68160 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 port.for.binding.SID.No.support.
68180 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 for.level.redistribution.(L1.to.
681a0 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 L2.or.L2.to.L1).Non-transparent.
681c0 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e proxying.requires.that.the.clien
681e0 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 t.browsers.be.configured.with.th
68200 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 e.proxy.settings.before.requests
68220 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f .are.redirected..The.advantage.o
68240 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 f.this.is.that.the.client.web.br
68260 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 owser.can.detect.that.a.proxy.is
68280 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 .in.use.and.can.behave.according
682a0 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 ly..In.addition,.web-transmitted
682c0 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 .malware.can.sometimes.be.blocke
682e0 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 d.by.a.non-transparent.web.proxy
68300 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 ,.since.they.are.not.aware.of.th
68320 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 e.proxy.settings..None.of.the.op
68340 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 erating.systems.have.client.soft
68360 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c ware.installed.by.default.Normal
68380 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f .but.significant.conditions.-.co
683a0 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 nditions.that.are.not.error.cond
683c0 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 itions,.but.that.may.require.spe
683e0 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 3a 72 66 63 3a 60 36 38 38 cial.handling..Not.all.:rfc:`688
68400 38 60 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 8`.requirements.are.implemented.
68420 69 6e 20 43 47 4e 41 54 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 in.CGNAT..Not.all.transmit.polic
68440 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 ies.may.be.802.3ad.compliant,.pa
68460 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 rticularly.in.regards.to.the.pac
68480 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 ket.misordering.requirements.of.
684a0 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 section.43.2.4.of.the.802.3ad.st
684c0 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c andard..Note.that.deleting.the.l
684e0 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d og.file.does.not.stop.the.system
68500 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 .from.logging.events..If.you.use
68520 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 .this.command.while.the.system.i
68540 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 s.logging.events,.old.log.events
68560 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 .will.be.deleted,.but.events.aft
68580 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 er.the.delete.operation.will.be.
685a0 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c recorded.in.the.new.file..To.del
685c0 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 ete.the.file.altogether,.first.d
685e0 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 elete.logging.to.the.file.using.
68600 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 system.syslog.:ref:`custom-file`
68620 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 .command,.and.then.delete.the.fi
68640 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 le..Note.the.command.with.the.pu
68660 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 blic.key.(set.pki.key-pair.ipsec
68680 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e -RIGHT.public.key.'FAAOCAQ8AMII.
686a0 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f ..')..Note:.certificate.names.do
686c0 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 n't.matter,.we.use.'openvpn-loca
686e0 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 l'.and.'openvpn-remote'.but.they
68700 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f .can.be.arbitrary..Notice.Now.co
68720 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f nfigure.conntrack-sync.service.o
68740 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 n.``router1``.**and**.``router2`
68760 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 `.Now.the.noted.public.keys.shou
68780 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f ld.be.entered.on.the.opposite.ro
687a0 75 74 65 72 73 2e 00 4e 6f 77 20 74 68 65 20 75 73 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 uters..Now.the.user.can.connect.
687c0 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 28 61 73 73 75 6d through.ssh.to.the.router.(assum
687e0 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2e 00 4e 6f 77 20 75 73 65 72 ing.ssh.is.configured)..Now.user
68800 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 .can.connect.through.ssh.to.the.
68820 72 6f 75 74 65 72 20 28 61 73 73 75 6d 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 router.(assuming.ssh.is.configur
68840 65 64 29 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 ed)..Now.we.add.the.option.to.th
68860 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 e.scope,.adapt.to.your.setup.Now
68880 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e .we.need.to.specify.the.server.n
688a0 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 etwork.settings..In.all.cases.we
688c0 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 .need.to.specify.the.subnet.for.
688e0 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 client.tunnel.endpoints..Since.w
68900 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 e.want.clients.to.access.a.speci
68920 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 fic.network.behind.our.router,.w
68940 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 e.will.use.a.push-route.option.f
68960 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 or.installing.that.route.on.clie
68980 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 nts..Now.when.connecting.the.use
689a0 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 r.will.first.be.asked.for.the.pa
689c0 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 ssword.and.then.the.OTP.key..Now
689e0 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 .you.are.ready.to.setup.IPsec..T
68a00 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 he.key.points:.Now.you.are.ready
68a20 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 .to.setup.IPsec..You'll.need.to.
68a40 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 use.an.ID.instead.of.address.for
68a60 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e .the.peer..Number.of.antennas.on
68a80 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 .this.card.Number.of.bits.of.cli
68aa0 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 ent.IPv4.address.to.pass.when.se
68ac0 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 nding.EDNS.Client.Subnet.address
68ae0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f .information..Number.of.lines.to
68b00 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f .be.displayed,.default.10.OSPF.O
68b20 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 SPF.SR..Configuration.OSPF.is.a.
68b40 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 widely.used.IGP.in.large.enterpr
68b60 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 ise.networks..OSPF.routing.devic
68b80 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 es.normally.discover.their.neigh
68ba0 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f bors.dynamically.by.listening.to
68bc0 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c .the.broadcast.or.multicast.hell
68be0 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 o.packets.on.the.network..Becaus
68c00 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f e.an.NBMA.network.does.not.suppo
68c20 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 rt.broadcast.(or.multicast),.the
68c40 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 .device.cannot.discover.its.neig
68c60 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 hbors.dynamically,.so.you.must.c
68c80 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 onfigure.all.the.neighbors.stati
68ca0 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 cally..OSPFv2.(IPv4).OSPFv3.(IPv
68cc0 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 6).OTP-key.generation.Offloading
68ce0 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 .Offset.of.the.client's.subnet.i
68d00 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 n.seconds.from.Coordinated.Unive
68d20 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f rsal.Time.(UTC).Often.we.need.to
68d40 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f .embed.one.policy.into.another.o
68d60 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 ne..It.is.possible.to.do.so.on.c
68d80 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 lassful.policies,.by.attaching.a
68da0 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e .new.policy.into.a.class..For.in
68dc0 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 stance,.you.might.want.to.apply.
68de0 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 different.policies.to.the.differ
68e00 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c ent.classes.of.a.Round-Robin.pol
68e20 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 icy.you.have.configured..Often.y
68e40 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 ou.will.also.have.to.configure.y
68e60 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d our.*default*.traffic.in.the.sam
68e80 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 e.way.you.do.with.a.class..*Defa
68ea0 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 ult*.can.be.considered.a.class.a
68ec0 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 s.it.behaves.like.that..It.conta
68ee0 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 ins.any.traffic.that.did.not.mat
68f00 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 ch.any.of.the.defined.classes,.s
68f20 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c o.it.is.like.an.open.class,.a.cl
68f40 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e ass.without.matching.filters..On
68f60 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 .active.router.run:.On.both.side
68f80 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 s,.you.need.to.generate.a.self-s
68fa0 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 igned.certificate,.preferrably.u
68fc0 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 sing.the."ec".(elliptic.curve).t
68fe0 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 ype..You.can.generate.them.by.ex
69000 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 ecuting.command.``run.generate.p
69020 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 ki.certificate.self-signed.insta
69040 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.<name>``.in.the.configuration
69060 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c .mode..Once.the.command.is.compl
69080 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ete,.it.will.add.the.certificate
690a0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
690c0 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 o.the.``pki``.subtree..You.can.t
690e0 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 hen.review.the.proposed.changes.
69100 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 and.commit.them..On.low.rates.(b
69120 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e elow.40Mbit).you.may.want.to.tun
69140 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 e.`quantum`.down.to.something.li
69160 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c ke.300.bytes..On.most.scenarios,
69180 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 .there's.no.need.to.change.speci
691a0 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c fic.parameters,.and.using.defaul
691c0 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 t.configuration.is.enough..But.t
691e0 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 here.are.cases.were.extra.config
69200 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f uration.is.needed..On.standby.ro
69220 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 uter.run:.On.systems.with.multip
69240 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c le.redundant.uplinks.and.routes,
69260 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 .it's.a.good.idea.to.use.a.dedic
69280 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 ated.address.for.management.and.
692a0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 dynamic.routing.protocols..Howev
692c0 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 er,.assigning.that.address.to.a.
692e0 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 physical.link.is.risky:.if.that.
69300 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c link.goes.down,.that.address.wil
69320 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 l.become.inaccessible..A.common.
69340 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 solution.is.to.assign.the.manage
69360 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 ment.address.to.a.loopback.or.a.
69380 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 dummy.interface.and.advertise.th
693a0 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b at.address.via.all.physical.link
693c0 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 s,.so.that.it's.reachable.throug
693e0 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 h.any.of.them..Since.in.Linux-ba
69400 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f sed.systems,.there.can.be.only.o
69420 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 ne.loopback.interface,.it's.bett
69440 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 er.to.use.a.dummy.interface.for.
69460 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 that.purpose,.since.they.can.be.
69480 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 added,.removed,.and.taken.up.and
694a0 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 .down.independently..On.the.LEFT
694c0 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 .(static.address):.On.the.LEFT:.
694e0 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 On.the.RIGHT.(dynamic.address):.
69500 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 On.the.RIGHT,.setup.by.analogy.a
69520 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 nd.swap.local.and.remote.address
69540 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 es..On.the.RIGHT:.On.the.active.
69560 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 router,.you.should.have.informat
69580 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e ion.in.the.internal-cache.of.con
695a0 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 ntrack-sync..The.same.current.ac
695c0 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 tive.connections.number.should.b
695e0 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 e.shown.in.the.external-cache.of
69600 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 .the.standby.router.On.the.initi
69620 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d ator,.we.need.to.set.the.remote-
69640 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 id.option.so.that.it.can.identif
69660 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 y.IKE.traffic.from.the.responder
69680 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 .correctly..On.the.initiator,.we
696a0 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 .set.the.peer.address.to.its.pub
696c0 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 lic.address,.but.on.the.responde
696e0 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 r.we.only.set.the.id..On.the.las
69700 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f t.hop.router.if.it.is.desired.to
69720 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 .not.switch.over.to.the.SPT.tree
69740 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 .configure.this.command..On.the.
69760 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f responder,.we.need.to.set.the.lo
69780 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f cal.id.so.that.initiator.can.kno
697a0 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f w.who's.talking.to.it.for.the.po
697c0 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 int.#3.to.work..Once.a.class.has
697e0 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 .a.filter.configured,.you.will.a
69800 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 lso.have.to.define.what.you.want
69820 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 .to.do.with.the.traffic.of.that.
69840 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e class,.what.specific.Traffic-Con
69860 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 trol.treatment.you.want.to.give.
69880 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 it..You.will.have.different.poss
698a0 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 ibilities.depending.on.the.Traff
698c0 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f ic.Policy.you.are.configuring..O
698e0 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 nce.a.neighbor.has.been.found,.t
69900 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c he.entry.is.considered.to.be.val
69920 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 id.for.at.least.for.this.specifi
69940 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c c.time..An.entry's.validity.will
69960 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 .be.extended.if.it.receives.posi
69980 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 tive.feedback.from.higher.level.
699a0 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 protocols..Once.a.route.is.asses
699c0 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 sed.a.penalty,.the.penalty.is.de
699e0 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 creased.by.half.each.time.a.pred
69a00 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 efined.amount.of.time.elapses.(h
69a20 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c alf-life-time)..When.the.accumul
69a40 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 ated.penalties.fall.below.a.pred
69a60 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 efined.threshold.(reuse-value),.
69a80 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 the.route.is.unsuppressed.and.ad
69aa0 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ded.back.into.the.BGP.routing.ta
69ac0 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 ble..Once.a.traffic-policy.is.cr
69ae0 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e eated,.you.can.apply.it.to.an.in
69b00 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 61 20 75 73 65 72 20 68 61 73 20 32 46 41 2f 4f 54 50 terface:.Once.a.user.has.2FA/OTP
69b20 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 69 72 20 61 63 63 6f 75 6e .configured.against.their.accoun
69b40 74 2c 20 74 68 65 79 20 6d 75 73 74 20 6c 6f 67 69 6e 20 75 73 69 6e 67 20 74 68 65 69 72 20 70 t,.they.must.login.using.their.p
69b60 61 73 73 77 6f 72 64 20 77 69 74 68 20 74 68 65 20 4f 54 50 20 63 6f 64 65 20 61 70 70 65 6e 64 assword.with.the.OTP.code.append
69b80 65 64 20 74 6f 20 69 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 49 66 20 74 68 65 20 75 73 ed.to.it..For.example:.If.the.us
69ba0 65 72 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 76 79 6f 73 72 6f 63 6b 73 20 61 6e 64 20 74 68 ers.password.is.vyosrocks.and.th
69bc0 65 20 4f 54 50 20 63 6f 64 65 20 69 73 20 38 31 37 34 35 34 20 74 68 65 6e 20 74 68 65 79 20 77 e.OTP.code.is.817454.then.they.w
69be0 6f 75 6c 64 20 65 6e 74 65 72 20 74 68 65 69 72 20 70 61 73 73 77 6f 72 64 20 61 73 20 76 79 6f ould.enter.their.password.as.vyo
69c00 73 72 6f 63 6b 73 38 31 37 34 35 34 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 srocks817454.Once.created.in.the
69c20 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .system,.Pseudo-Ethernet.interfa
69c40 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 ces.can.be.referenced.in.the.exa
69c60 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e ct.same.way.as.other.Ethernet.in
69c80 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 terfaces..Notes.about.using.Pseu
69ca0 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 64 79 do-.Ethernet.interfaces:.Once.dy
69cc0 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 64 65 66 69 6e 65 namic.firewall.groups.are.define
69ce0 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 d,.they.should.be.used.in.firewa
69d00 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ll.rules.in.order.to.dynamically
69d20 20 61 64 64 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 69 74 2e 00 4f 6e 63 65 20 66 6c 6f 77 20 61 .add.elements.to.it..Once.flow.a
69d40 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e ccounting.is.configured.on.an.in
69d60 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 terfaces.it.provides.the.ability
69d80 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 .to.display.captured.network.tra
69da0 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 ffic.information.for.all.configu
69dc0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 red.interfaces..Once.the.command
69de0 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 .is.completed,.it.will.add.the.c
69e00 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ertificate.to.the.configuration.
69e20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 session,.to.the.pki.subtree..You
69e40 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 .can.then.review.the.proposed.ch
69e60 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 anges.and.commit.them..Once.the.
69e80 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 first.packet.of.the.flow.success
69ea0 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 fully.goes.through.the.IP.forwar
69ec0 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 ding.path.(black.circles.path),.
69ee0 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d from.the.second.packet.on,.you.m
69f00 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 ight.decide.to.offload.the.flow.
69f20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 to.the.flowtable.through.your.ru
69f40 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 leset..The.flowtable.infrastruct
69f60 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 ure.provides.a.rule.action.that.
69f80 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 allows.you.to.specify.when.to.ad
69fa0 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f d.a.flow.to.the.flowtable.(On.fo
69fc0 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 rward.filtering,.red.circle.numb
69fe0 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 er.6).Once.the.local.tunnel.endp
6a000 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 oint.``set.service.pppoe-server.
6a020 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 gateway-address.'10.1.1.2'``.has
6a040 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f .been.defined,.the.client.IP.poo
6a060 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e l.can.be.either.defined.as.a.ran
6a080 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 ge.or.as.subnet.using.CIDR.notat
6a0a0 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 ion..If.the.CIDR.notation.is.use
6a0c0 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 d,.multiple.subnets.can.be.setup
6a0e0 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e .which.are.used.sequentially..On
6a100 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f ce.the.matching.rules.are.set.fo
6a120 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 r.a.class,.you.can.start.configu
6a140 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 ring.how.you.want.matching.traff
6a160 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 ic.to.behave..Once.the.user.is.c
6a180 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 onnected,.the.user.session.is.us
6a1a0 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 ing.the.set.limits.and.can.be.di
6a1c0 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 splayed.via.'show.pppoe-server.s
6a1e0 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 essions'..Once.the.user.is.conne
6a200 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 cted,.the.user.session.is.using.
6a220 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 the.set.limits.and.can.be.displa
6a240 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 yed.via.``show.pppoe-server.sess
6a260 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 ions``..Once.you.commit.the.abov
6a280 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 e.changes.you.can.create.a.confi
6a2a0 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 g.file.in.the./config/auth/ocser
6a2c0 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 v/config-per-user.directory.that
6a2e0 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f .matches.a.username.of.a.user.yo
6a300 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 u.have.created.e.g.."tst"..Now.w
6a320 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 hen.logging.in.with.the."tst".us
6a340 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e er.the.config.options.you.set.in
6a360 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 .this.file.will.be.loaded..Once.
6a380 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e you.have.an.Ethernet.device.conn
6a3a0 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e ected,.i.e..`eth0`,.then.you.can
6a3c0 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 .configure.it.to.open.the.PPPoE.
6a3e0 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 session.for.you.and.your.DSL.Tra
6a400 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 nsceiver.(Modem/Router).just.act
6a420 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 s.to.translate.your.messages.in.
6a440 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 a.way.that.vDSL/aDSL.understands
6a460 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 ..Once.you.have.setup.your.SSTP.
6a480 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 server.there.comes.the.time.to.d
6a4a0 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 o.some.basic.testing..The.Linux.
6a4c0 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 client.used.for.testing.is.calle
6a4e0 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 d.sstpc_..sstpc_.requires.a.PPP.
6a500 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f configuration/peer.file..Once.yo
6a520 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a ur.routers.are.configured.to.rej
6a540 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 ect.RPKI-invalid.prefixes,.you.c
6a560 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f an.test.whether.the.configuratio
6a580 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f n.is.working.correctly.using.Clo
6a5a0 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e udflare's.test_.website..Keep.in
6a5c0 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 .mind.that.in.order.for.this.to.
6a5e0 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c work,.you.need.to.have.no.defaul
6a600 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 t.routes.or.anything.else.that.w
6a620 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d ould.still.send.traffic.to.RPKI-
6a640 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 20 invalid.destinations..Once.your.
6a660 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 routers.are.configured.to.reject
6a680 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 .RPKI-invalid.prefixes,.you.can.
6a6a0 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 test.whether.the.configuration.i
6a6c0 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 s.working.correctly.using.the.`R
6a6e0 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 IPE.Labs.RPKI.Test`_.experimenta
6a700 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 l.tool..One.Type-3.summary-LSA.w
6a720 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 ith.routing.info.<E.F.G.H/M>.is.
6a740 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 announced.into.backbone.area.if.
6a760 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f defined.area.contains.at.least.o
6a780 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 ne.intra-area.network.(i.e..desc
6a7a0 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b ribed.with.router-LSA.or.network
6a7c0 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 -LSA).from.range.<A.B.C.D/M>..Th
6a7e0 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
6a800 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 ly..One.implicit.environment.exi
6a820 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 sts..One.of.the.important.featur
6a840 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 es.built.on.top.of.the.Netfilter
6a860 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e .framework.is.connection.trackin
6a880 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 g..Connection.tracking.allows.th
6a8a0 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f e.kernel.to.keep.track.of.all.lo
6a8c0 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 gical.network.connections.or.ses
6a8e0 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 sions,.and.thereby.relate.all.of
6a900 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 .the.packets.which.may.make.up.t
6a920 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 hat.connection..NAT.relies.on.th
6a940 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 is.information.to.translate.all.
6a960 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c related.packets.in.the.same.way,
6a980 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 .and.iptables.can.use.this.infor
6a9a0 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 mation.to.act.as.a.stateful.fire
6a9c0 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 wall..One.of.the.uses.of.Fair.Qu
6a9e0 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 eue.might.be.the.mitigation.of.D
6aa00 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 enial.of.Service.attacks..Only.8
6aa20 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 02.1Q-tagged.packets.are.accepte
6aa40 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 d.on.Ethernet.vifs..Only.VRRP.is
6aa60 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c .supported..Required.option..Onl
6aa80 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 y.allow.certain.IP.addresses.or.
6aaa0 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 prefixes.to.access.the.https.web
6aac0 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 server..Only.in.the.source.crite
6aae0 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 ria,.you.can.specify.a.mac-addre
6ab00 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 ss..Only.one.SRGB.and.default.SP
6ab20 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 F.Algorithm.is.supported.Only.re
6ab40 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 quest.an.address.from.the.DHCP.s
6ab60 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 erver.but.do.not.request.a.defau
6ab80 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 lt.gateway..Only.request.an.addr
6aba0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f ess.from.the.PPPoE.server.but.do
6abc0 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .not.install.any.default.route..
6abe0 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
6ac00 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 .SSTP.server.but.do.not.install.
6ac20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 any.default.route..Only.the.type
6ac40 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 .(``ssh-rsa``).and.the.key.(``AA
6ac60 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 AB3N...``).are.used..Note.that.t
6ac80 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 he.key.will.usually.be.several.h
6aca0 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 undred.characters.long,.and.you.
6acc0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 will.need.to.copy.and.paste.it..
6ace0 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 Some.terminal.emulators.may.acci
6ad00 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c dentally.split.this.over.several
6ad20 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 .lines..Be.attentive.when.you.pa
6ad40 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 ste.it.that.it.only.pastes.as.a.
6ad60 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 single.line..The.third.part.is.s
6ad80 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 imply.an.identifier,.and.is.for.
6ada0 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 your.own.reference..Only.works.w
6adc0 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c ith.a.VXLAN.device.with.external
6ade0 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c .flag.set..Op-mode.check.virtual
6ae00 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 -server.status.OpenConnect.OpenC
6ae20 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 onnect.can.be.configured.to.send
6ae40 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 .accounting.information.to.a.RAD
6ae60 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 IUS.server.to.capture.user.sessi
6ae80 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f on.data.such.as.time.of.connect/
6aea0 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e disconnect,.data.transferred,.an
6aec0 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 d.so.on..OpenConnect.server.matc
6aee0 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 hes.the.filename.in.a.case.sensi
6af00 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e tive.manner,.make.sure.the.usern
6af20 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 ame/group.name.you.configure.mat
6af40 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 ches.the.filename.exactly..OpenC
6af60 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 onnect.supports.a.subset.of.it's
6af80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 .configuration.options.to.be.app
6afa0 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 lied.on.a.per.user/group.basis,.
6afc0 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 for.configuration.purposes.we.re
6afe0 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 fer.to.this.functionality.as."Id
6b000 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 entity.based.config"..The.follow
6b020 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c ing.`OpenConnect.Server.Manual.<
6b040 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e https://ocserv.gitlab.io/www/man
6b060 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 ual.html#:~:text=Configuration%2
6b080 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 0files%20that%.20will%20be%20app
6b0a0 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 lied%20per%20user%20connection%2
6b0c0 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 0or%0A%23%20per%20group>`_.outli
6b0e0 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 nes.the.set.of.configuration.opt
6b100 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 ions.that.are.allowed..This.can.
6b120 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 be.leveraged.to.apply.different.
6b140 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 sets.of.configs.to.different.use
6b160 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 rs.or.groups.of.users..OpenConne
6b180 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 68 61 73 ct-compatible.server.feature.has
6b1a0 20 62 65 65 6e 20 61 76 61 69 6c 61 62 6c 65 20 73 69 6e 63 65 20 45 71 75 75 6c 65 75 73 20 28 .been.available.since.Equuleus.(
6b1c0 31 2e 33 29 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 1.3)..Openconnect.VPN.supports.S
6b1e0 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 SL.connection.and.offers.full.ne
6b200 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 twork.access..SSL.VPN.network.ex
6b220 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 tension.connects.the.end-user.sy
6b240 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 stem.to.the.corporate.network.wi
6b260 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e th.access.controls.based.only.on
6b280 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 .network.layer.information,.such
6b2a0 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 .as.destination.IP.address.and.p
6b2c0 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 ort.number..So,.it.provides.safe
6b2e0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 .communication.for.all.types.of.
6b300 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 device.traffic.across.public.net
6b320 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f works.and.private.networks,.also
6b340 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 .encrypts.the.traffic.with.SSL.p
6b360 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 rotocol..OpenConnect-compatible.
6b380 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d server.feature.is.available.from
6b3a0 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 .this.release..Openconnect.VPN.s
6b3c0 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 upports.SSL.connection.and.offer
6b3e0 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e s.full.network.access..SSL.VPN.n
6b400 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e etwork.extension.connects.the.en
6b420 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e d-user.system.to.the.corporate.n
6b440 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 etwork.with.access.controls.base
6b460 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 d.only.on.network.layer.informat
6b480 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 ion,.such.as.destination.IP.addr
6b4a0 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 ess.and.port.number..So,.it.prov
6b4c0 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 ides.safe.communication.for.all.
6b4e0 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 types.of.device.traffic.across.p
6b500 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f ublic.networks.and.private.netwo
6b520 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 rks,.also.encrypts.the.traffic.w
6b540 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 46 61 62 72 69 63 00 4f 70 65 ith.SSL.protocol..OpenFabric.Ope
6b560 6e 46 61 62 72 69 63 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 nFabric.Global.Configuration.Ope
6b580 6e 46 61 62 72 69 63 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 nFabric.a.dual.stack.protocol..A
6b5a0 20 73 69 6e 67 6c 65 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 .single.OpenFabric.instance.is.a
6b5c0 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ble.to.perform.routing.for.both.
6b5e0 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4f 70 65 6e 46 61 62 72 69 63 2c 20 73 70 65 63 69 IPv4.and.IPv6..OpenFabric,.speci
6b600 66 69 65 64 20 69 6e 20 60 64 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 61 62 72 69 63 2d fied.in.`draft-white-openfabric-
6b620 30 36 2e 74 78 74 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 06.txt.<https://datatracker.ietf
6b640 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 64 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 61 .org/doc/html/draft-white-openfa
6b660 62 72 69 63 2d 30 36 3e 60 5f 2c 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f bric-06>`_,.is.a.routing.protoco
6b680 6c 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 49 53 2d 49 53 2c 20 70 72 6f 76 69 64 69 6e 67 20 l.derived.from.IS-IS,.providing.
6b6a0 6c 69 6e 6b 2d 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 77 69 74 68 20 65 66 66 69 63 69 65 6e link-state.routing.with.efficien
6b6c0 74 20 66 6c 6f 6f 64 69 6e 67 20 66 6f 72 20 74 6f 70 6f 6c 6f 67 69 65 73 20 6c 69 6b 65 20 73 t.flooding.for.topologies.like.s
6b6e0 70 69 6e 65 2d 6c 65 61 66 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e pine-leaf.networks..OpenVPN.Open
6b700 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 VPN.**will.not**.automatically.c
6b720 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 reate.routes.in.the.kernel.for.c
6b740 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 lient.subnets.when.they.connect.
6b760 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 and.will.only.use.client-subnet.
6b780 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 association.internally,.so.we.ne
6b7a0 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 ed.to.create.a.route.to.the.10.2
6b7c0 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 3.0.0/20.network.ourselves:.Open
6b7e0 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 20 73 75 70 70 6f 72 74 65 64 VPN.DCO.is.not.a.fully.supported
6b800 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 69 73 20 63 75 72 72 65 6e 74 .OpenVPN.feature,.and.is.current
6b820 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 ly.considered.experimental..Furt
6b840 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 hermore,.there.are.certain.OpenV
6b860 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 PN.features.and.use.cases.that.r
6b880 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 emain.incompatible.with.DCO..To.
6b8a0 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e get.a.comprehensive.understandin
6b8c0 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 g.of.the.limitations.associated.
6b8e0 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b with.DCO,.refer.to.the.list.of.k
6b900 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 nown.limitations.in.the.document
6b920 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f ation..OpenVPN.DCO.is.not.full.O
6b940 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 penVPN.features.supported.,.is.c
6b960 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c urrently.considered.experimental
6b980 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e ..Furthermore,.there.are.certain
6b9a0 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 .OpenVPN.features.and.use.cases.
6b9c0 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 that.remain.incompatible.with.DC
6b9e0 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 O..To.get.a.comprehensive.unders
6ba00 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 tanding.of.the.limitations.assoc
6ba20 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 iated.with.DCO,.refer.to.the.lis
6ba40 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f t.of.known.limitations.in.the.do
6ba60 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 cumentation..OpenVPN.Data.Channe
6ba80 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 l.Offload.(DCO).OpenVPN.Data.Cha
6baa0 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 nnel.Offload.(DCO).enables.signi
6bac0 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 ficant.performance.enhancement.i
6bae0 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 n.encrypted.OpenVPN.data.process
6bb00 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 ing..By.minimizing.context.switc
6bb20 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 hing.for.each.packet,.DCO.effect
6bb40 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 ively.reduces.overhead..This.opt
6bb60 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 imization.is.achieved.by.keeping
6bb80 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e .most.data.handling.tasks.within
6bba0 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 .the.kernel,.avoiding.frequent.s
6bbc0 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 witches.between.kernel.and.user.
6bbe0 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 space.for.encryption.and.packet.
6bc00 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 4c 6f 67 73 00 4f 70 65 6e 56 50 4e 20 61 handling..OpenVPN.Logs.OpenVPN.a
6bc20 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 llows.for.either.TCP.or.UDP..UDP
6bc40 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 .will.provide.the.lowest.latency
6bc60 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 ,.while.TCP.will.work.better.for
6bc80 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 .lossy.connections;.generally.UD
6bca0 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 P.is.preferred.when.possible..Op
6bcc0 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 enVPN.is.popular.for.client-serv
6bce0 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 er.setups,.but.its.site-to-site.
6bd00 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 mode.remains.a.relatively.obscur
6bd20 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 e.feature,.and.many.router.appli
6bd40 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f ances.still.don't.support.it..Ho
6bd60 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 wever,.it's.very.useful.for.quic
6bd80 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 kly.setting.up.tunnels.between.r
6bda0 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 outers..OpenVPN.status.can.be.ve
6bdc0 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 rified.using.the.`show.openvpn`.
6bde0 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 operational.commands..See.the.bu
6be00 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 ilt-in.help.for.a.complete.list.
6be20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 of.options..Openconnect.Configur
6be40 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 ation.Operating.Modes.Operation.
6be60 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 Operation.Commands.Operation.Mod
6be80 65 00 4f 70 65 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 6d e.Operation.commands.Operation.m
6bea0 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e ode.of.wireless.radio..Operation
6bec0 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 -mode.Operation-mode.Firewall.Op
6bee0 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d erational.Commands.Operational.M
6bf00 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ode.Commands.Operational.command
6bf20 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 s.Option.Option.43.for.UniFI.Opt
6bf40 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 ion.description.Option.number.Op
6bf60 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 tion.specifying.the.rate.in.whic
6bf80 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 h.we'll.ask.our.link.partner.to.
6bfa0 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 transmit.LACPDU.packets.in.802.3
6bfc0 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e ad.mode..Option.to.disable.rule.
6bfe0 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 .Option.to.enable.or.disable.log
6c000 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 .matching.rule..Option.to.log.pa
6c020 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 ckets.hitting.default-action..Op
6c040 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 tional.Optional.Configuration.Op
6c060 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e tional.parameter.prefix-list.can
6c080 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 .be.use.to.control.which.groups.
6c0a0 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 to.switch.or.not.switch..If.a.gr
6c0c0 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d oup.is.PERMIT.as.per.the.prefix-
6c0e0 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f list,.then.the.SPT.switchover.do
6c100 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 es.not.happen.for.it.and.if.it.i
6c120 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 s.DENY,.then.the.SPT.switchover.
6c140 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 happens..Optional,.if.you.want.t
6c160 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 o.enable.uploads,.else.TFTP.serv
6c180 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 er.will.act.as.a.read-only.serve
6c1a0 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 r..Optional/default.settings.Opt
6c1c0 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 ionally.set.a.specific.static.IP
6c1e0 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 v4.or.IPv6.address.for.the.conta
6c200 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 iner..This.address.must.be.withi
6c220 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 n.the.named.network.prefix..Opti
6c240 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e ons.Options.(Global.IPsec.settin
6c260 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 gs).Attributes.Options.used.for.
6c280 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 queue.target..Action.queue.must.
6c2a0 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f be.defined.to.use.this.setting.O
6c2c0 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 r.**binary**.prefixes..Or,.for.e
6c2e0 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 xample.ftp,.`delete.system.connt
6c300 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 rack.modules.ftp`..Order.conntra
6c320 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 ckd.to.request.a.complete.conntr
6c340 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 ack.table.resync.against.the.oth
6c360 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e er.node.at.startup..Originate.an
6c380 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 .AS-External.(type-5).LSA.descri
6c3a0 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 bing.a.default.route.into.all.ex
6c3c0 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 ternal-routing.capable.areas,.of
6c3e0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 .the.specified.metric.and.metric
6c400 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b .type..If.the.:cfgcmd:`always`.k
6c420 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 eyword.is.given.then.the.default
6c440 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e .is.always.advertised,.even.when
6c460 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 .there.is.no.default.present.in.
6c480 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 the.routing.table..The.argument.
6c4a0 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f :cfgcmd:`route-map`.specifies.to
6c4c0 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 .advertise.the.default.route.if.
6c4e0 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 the.route.map.is.satisfied..Othe
6c500 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 r.attributes.can.be.used,.but.th
6c520 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 ey.have.to.be.in.one.of.the.dict
6c540 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 ionaries.in.*/usr/share/accel-pp
6c560 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d p/radius*..Our.configuration.com
6c580 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f mands.would.be:.Our.remote.end.o
6c5a0 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 f.the.tunnel.for.peer.`to-wg02`.
6c5c0 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 is.reachable.at.192.0.2.1.port.5
6c5e0 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 1820.Outbound.traffic.can.be.bal
6c600 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 anced.between.two.or.more.outbou
6c620 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 nd.interfaces..If.a.path.fails,.
6c640 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 traffic.is.balanced.across.the.r
6c660 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 emaining.healthy.paths,.a.recove
6c680 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 red.path.is.automatically.added.
6c6a0 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 back.to.the.routing.table.and.us
6c6c0 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 ed.by.the.load.balancer..The.loa
6c6e0 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f d.balancer.automatically.adds.ro
6c700 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e utes.for.each.path.to.the.routin
6c720 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 g.table.and.balances.traffic.acr
6c740 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 oss.the.configured.interfaces,.d
6c760 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e etermined.by.interface.health.an
6c780 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 d.weight..Outgoing.traffic.is.ba
6c7a0 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 lanced.in.a.flow-based.manner..A
6c7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 .connection.tracking.table.is.us
6c7e0 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 ed.to.track.flows.by.their.sourc
6c800 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 e.address,.destination.address.a
6c820 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 nd.port..Each.flow.is.assigned.t
6c840 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 o.an.interface.according.to.the.
6c860 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 defined.balancing.rules.and.subs
6c880 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 equent.packets.are.sent.through.
6c8a0 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 the.same.interface..This.has.the
6c8c0 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 .advantage.that.packets.always.a
6c8e0 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 rrive.in.order.if.links.with.dif
6c900 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 ferent.speeds.are.in.use..Output
6c920 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f .from.`eth0`.network.interface.O
6c940 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f utput.plugin.Prometheus.client.O
6c960 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 ver.IP.Over.IPSec,.L2.VPN.(bridg
6c980 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 e).Over.UDP.Override.static-mapp
6c9a0 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 ing's.name-server.with.a.custom.
6c9c0 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 one.that.will.be.sent.only.to.th
6c9e0 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f is.host..Override.the.default.co
6ca00 6d 6d 61 6e 64 20 66 72 6f 6d 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 mmand.from.the.image.for.a.conta
6ca20 69 6e 65 72 2e 00 4f 76 65 72 72 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 74 72 79 iner..Override.the.default.entry
6ca40 70 6f 69 6e 74 20 66 72 6f 6d 20 74 68 65 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 point.from.the.image.for.a.conta
6ca60 69 6e 65 72 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 iner..Overview.Overview.and.basi
6ca80 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 c.concepts.Overview.of.defined.g
6caa0 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 roups..You.see.the.firewall.grou
6cac0 70 20 6e 61 6d 65 2c 20 74 79 70 65 2c 20 72 65 66 65 72 65 6e 63 65 73 20 28 77 68 65 72 65 20 p.name,.type,.references.(where.
6cae0 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 29 2c 20 6d 65 6d 62 65 72 73 2c 20 74 69 6d the.group.is.used),.members,.tim
6cb00 65 6f 75 74 20 61 6e 64 20 65 78 70 69 72 61 74 69 6f 6e 20 28 6c 61 73 74 20 74 77 6f 20 6f 6e eout.and.expiration.(last.two.on
6cb20 6c 79 20 70 72 65 73 65 6e 74 20 69 6e 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 ly.present.in.dynamic.firewall.g
6cb40 72 6f 75 70 73 29 2e 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 roups)..Overview.of.defined.grou
6cb60 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 ps..You.see.the.type,.the.member
6cb80 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 s,.and.where.the.group.is.used..
6cba0 4f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 Overwrites.the.local.system.host
6cbc0 20 6e 61 6d 65 20 75 73 65 64 20 69 6e 20 73 79 73 6c 6f 67 73 2e 00 50 42 52 20 6d 75 6c 74 69 .name.used.in.syslogs..PBR.multi
6cbe0 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 ple.uplinks.PC1.is.in.the.``defa
6cc00 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 ult``.VRF.and.acting.as.e.g..a."
6cc20 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 fileserver".PC2.is.in.VRF.``blue
6cc40 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 ``.which.is.the.development.depa
6cc60 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 rtment.PC3.and.PC4.are.connected
6cc80 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 .to.a.bridge.device.on.router.``
6cca0 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 R1``.which.is.in.VRF.``red``..Sa
6ccc0 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 y.this.is.the.HR.department..PC4
6cce0 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 .has.IP.10.0.0.4/24.and.PC5.has.
6cd00 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 IP.10.0.0.5/24,.so.they.believe.
6cd20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 they.are.in.the.same.broadcast.d
6cd40 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 omain..PC5.receives.the.ping.ech
6cd60 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 o,.responds.with.an.echo.reply.t
6cd80 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 hat.Leaf3.receives.and.this.time
6cda0 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 .forwards.to.Leaf2's.unicast.add
6cdc0 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 ress.directly.because.it.learned
6cde0 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e .the.location.of.PC4.above..When
6ce00 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 .Leaf2.receives.the.echo.reply.f
6ce20 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f rom.PC5.it.sees.that.it.came.fro
6ce40 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 m.Leaf3.and.so.remembers.that.PC
6ce60 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 5.is.reachable.via.Leaf3..PIM.(P
6ce80 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d rotocol.Independent.Multicast).m
6cea0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 ust.be.configured.in.every.inter
6cec0 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 face.of.every.participating.rout
6cee0 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 er..Every.router.must.also.have.
6cf00 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f the.location.of.the.Rendevouz.Po
6cf20 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 int.manually.configured..Then,.u
6cf40 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 nidirectional.shared.trees.roote
6cf60 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 d.at.the.Rendevouz.Point.will.au
6cf80 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 tomatically.be.built.for.multica
6cfa0 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 st.distribution..PIM.and.IGMP.PI
6cfc0 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 M.....Protocol.Independent.Multi
6cfe0 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 cast.PIM-SM.-.PIM.Sparse.Mode.PI
6d000 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 M6.-.Protocol.Independent.Multic
6d020 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 ast.for.IPv6.PIMv6.(Protocol.Ind
6d040 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 ependent.Multicast.for.IPv6).mus
6d060 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 t.be.configured.in.every.interfa
6d080 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 ce.of.every.participating.router
6d0a0 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 ..Every.router.must.also.have.th
6d0c0 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e e.location.of.the.Rendevouz.Poin
6d0e0 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 t.manually.configured..Then,.uni
6d100 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 directional.shared.trees.rooted.
6d120 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f at.the.Rendevouz.Point.will.auto
6d140 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 matically.be.built.for.multicast
6d160 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 .distribution..PKI.PPDU.PPP.Adva
6d180 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 nced.Options.PPP.Settings.PPPoE.
6d1a0 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d PPPoE.Server.PPPoE.options.PPTP-
6d1c0 53 65 72 76 65 72 00 50 54 50 20 54 72 61 6e 73 70 6f 72 74 20 6f 66 20 4e 54 50 20 50 61 63 6b Server.PTP.Transport.of.NTP.Pack
6d1e0 65 74 73 00 50 61 63 6b 65 74 20 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 50 61 63 6b 65 74 2d ets.Packet.Modifications.Packet-
6d200 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 based.balancing.can.lead.to.a.be
6d220 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 tter.balance.across.interfaces.w
6d240 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 hen.out.of.order.packets.are.no.
6d260 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e issue..Per-packet-based.balancin
6d280 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c g.can.be.set.for.a.balancing.rul
6d2a0 65 20 77 69 74 68 3a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 e.with:.Parameters.beginning.wit
6d2c0 68 20 66 73 2e 6d 71 75 65 75 65 2e 2a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 h.fs.mqueue.*.Parameters.beginni
6d2e0 6e 67 20 77 69 74 68 20 6e 65 74 2e 2a 20 28 6f 6e 6c 79 20 69 66 20 75 73 65 72 2d 64 65 66 69 ng.with.net.*.(only.if.user-defi
6d300 6e 65 64 20 6e 65 74 77 6f 72 6b 20 69 73 20 75 73 65 64 29 00 50 61 72 74 69 63 75 6c 61 72 6c ned.network.is.used).Particularl
6d320 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e y.large.networks.may.wish.to.run
6d340 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 .their.own.RPKI.certificate.auth
6d360 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 ority.and.publication.server.ins
6d380 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 tead.of.publishing.ROAs.via.thei
6d3a0 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 r.RIR..This.is.a.subject.far.bey
6d3c0 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 ond.the.scope.of.VyOS'.documenta
6d3e0 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 tion..Consider.reading.about.Kri
6d400 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 ll_.if.this.is.a.rabbit.hole.you
6d420 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 .need.or.especially.want.to.dive
6d440 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e .down..Pass.address.of.Unifi.con
6d460 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 troller.at.``172.16.100.1``.to.a
6d480 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f ll.clients.of.``NET1``.Path.`<co
6d4a0 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f st>`.value.for.Spanning.Tree.Pro
6d4c0 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 tocol..Each.interface.in.a.bridg
6d4e0 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 e.could.have.a.different.speed.a
6d500 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 nd.this.value.is.used.when.decid
6d520 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e ing.which.link.to.use..Faster.in
6d540 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 terfaces.should.have.lower.costs
6d560 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 ..Path.to.`<file>`.pointing.to.t
6d580 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 he.certificate.authority.certifi
6d5a0 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 cate..Path.to.`<file>`.pointing.
6d5c0 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c to.the.servers.certificate.(publ
6d5e0 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 ic.portion)..Peer.-.Peer.Peer.Gr
6d600 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 oups.Peer.IP.address.to.match..P
6d620 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 eer.Parameters.Peer.groups.are.u
6d640 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 sed.to.help.improve.scaling.by.g
6d660 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d enerating.the.same.update.inform
6d680 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 ation.to.all.members.of.a.peer.g
6d6a0 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 roup..Note.that.this.means.that.
6d6c0 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 the.routes.generated.by.a.member
6d6e0 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 .of.a.peer.group.will.be.sent.ba
6d700 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 ck.to.that.originating.peer.with
6d720 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 .the.originator.identifier.attri
6d740 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e bute.set.to.indicated.the.origin
6d760 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 ating.peer..All.peers.not.associ
6d780 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 ated.with.a.specific.peer.group.
6d7a0 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 are.treated.as.belonging.to.a.de
6d7c0 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 fault.peer.group,.and.will.share
6d7e0 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 .updates..Peer.to.send.unicast.U
6d800 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 DP.conntrack.sync.entires.to,.if
6d820 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .not.using.Multicast.configurati
6d840 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 on.from.above.above..Peers.Confi
6d860 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d guration.Per.default.VyOSs.has.m
6d880 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 inimal.syslog.logging.enabled.wh
6d8a0 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c ich.is.stored.and.rotated.locall
6d8c0 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 y..Errors.will.be.always.logged.
6d8e0 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 to.a.local.file,.which.includes.
6d900 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e `local7`.error.messages,.emergen
6d920 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 cy.messages.will.be.sent.to.the.
6d940 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 console,.too..Per.default.every.
6d960 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 packet.is.sampled.(that.is,.the.
6d980 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 sampling.rate.is.1)..Per.default
6d9a0 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 .the.user.session.is.being.repla
6d9c0 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 ced.if.a.second.authentication.r
6d9e0 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 equest.succeeds..Such.session.re
6da00 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 quests.can.be.either.denied.or.a
6da20 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c llowed.entirely,.which.would.all
6da40 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 ow.multiple.sessions.for.a.user.
6da60 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e in.the.latter.case..If.it.is.den
6da80 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 ied,.the.second.session.is.being
6daa0 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 .rejected.even.if.the.authentica
6dac0 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 tion.succeeds,.the.user.has.to.t
6dae0 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 erminate.its.first.session.and.c
6db00 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 an.then.authentication.again..Pe
6db20 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 r.default,.interfaces.used.in.a.
6db40 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 load.balancing.pool.replace.the.
6db60 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 source.IP.of.each.outgoing.packe
6db80 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 t.with.its.own.address.to.ensure
6dba0 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 .that.replies.arrive.on.the.same
6dbc0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 .interface..This.works.through.a
6dbe0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 utomatically.generated.source.NA
6dc00 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 T.(SNAT).rules,.these.rules.are.
6dc20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 only.applied.to.balanced.traffic
6dc40 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 ..In.cases.where.this.behaviour.
6dc60 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 is.not.desired,.the.automatic.ge
6dc80 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 neration.of.SNAT.rules.can.be.di
6dca0 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 20 4e 41 54 20 6c 6f 6f 6b 75 70 20 62 65 66 6f 72 sabled:.Perform.NAT.lookup.befor
6dcc0 65 20 61 70 70 6c 79 69 6e 67 20 66 6c 6f 77 2d 69 73 6f 6c 61 74 69 6f 6e 20 72 75 6c 65 73 2e e.applying.flow-isolation.rules.
6dce0 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c .Performance.Periodically,.a.hel
6dd00 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f lo.packet.is.sent.out.by.the.Roo
6dd20 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 t.Bridge.and.the.Designated.Brid
6dd40 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 ges..Hello.packets.are.used.to.c
6dd60 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 ommunicate.information.about.the
6dd80 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 .topology.throughout.the.entire.
6dda0 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 Bridged.Local.Area.Network..Ping
6ddc0 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 .command.can.be.interrupted.at.a
6dde0 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 ny.given.time.using.``<Ctrl>+c``
6de00 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 ..A.brief.statistic.is.shown.aft
6de20 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c erwards..Ping.uses.ICMP.protocol
6de40 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 's.mandatory.ECHO_REQUEST.datagr
6de60 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e am.to.elicit.an.ICMP.ECHO_RESPON
6de80 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f SE.from.a.host.or.gateway..ECHO_
6dea0 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 REQUEST.datagrams.(pings).will.h
6dec0 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f ave.an.IP.and.ICMP.header,.follo
6dee0 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 wed.by."struct.timeval".and.an.a
6df00 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 rbitrary.number.of.pad.bytes.use
6df20 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e d.to.fill.out.the.packet..Pingin
6df40 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 g.(IPv6).the.other.host.and.inte
6df60 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 rcepting.the.traffic.in.``eth1``
6df80 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e .will.show.you.the.content.is.en
6dfa0 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 crypted..Place.interface.in.give
6dfc0 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 n.VRF.instance..Play.an.audible.
6dfe0 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 beep.to.the.system.speaker.when.
6e000 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 system.is.ready..Please.be.aware
6e020 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
6e040 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
6e060 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
6e080 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 ting.IPoE.sessions,.in.order.to.
6e0a0 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 become.effective..Please.be.awar
6e0c0 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 e,.due.to.an.upstream.bug,.confi
6e0e0 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 g.changes/commits.will.restart.t
6e100 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 he.ppp.daemon.and.will.reset.exi
6e120 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e sting.PPPoE.connections.from.con
6e140 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 nected.users,.in.order.to.become
6e160 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 .effective..Please.refer.to.the.
6e180 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 :ref:`ipsec`.documentation.for.t
6e1a0 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 he.individual.IPSec.related.opti
6e1c0 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 ons..Please.refer.to.the.:ref:`t
6e1e0 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 unnel-interface`.documentation.f
6e200 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 or.the.individual.tunnel.related
6e220 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 .options..Please.see.the.:ref:`d
6e240 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 hcp-dns-quick-start`.configurati
6e260 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 on..Please.take.a.look.at.the.:r
6e280 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 ef:`vyosapi`.page.for.an.detaile
6e2a0 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 d.how-to..Please.take.a.look.at.
6e2c0 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a the.Contributing.Guide.for.our.:
6e2e0 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 ref:`documentation`..Please.take
6e300 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f .a.look.in.the.Automation.sectio
6e320 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e n.to.find.some.usefull.Examples.
6e340 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 .Please,.refer.to.appropiate.sec
6e360 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 tion.for.more.information.about.
6e380 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 firewall.configuration:.Please,.
6e3a0 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 refer.to.appropriate.section.for
6e3c0 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c .more.information.about.firewall
6e3e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 .configuration:.Policies.are.use
6e400 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 d.for.filtering.and.traffic.mana
6e420 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 gement..With.policies,.network.a
6e440 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 dministrators.could.filter.and.t
6e460 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 reat.traffic.according.to.their.
6e480 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 needs..Policies.for.local.traffi
6e4a0 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 c.are.defined.in.this.section..P
6e4c0 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 olicies,.in.VyOS,.are.implemente
6e4e0 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 d.using.FRR.filtering.and.route.
6e500 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 maps..Detailed.information.of.FR
6e520 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e R.could.be.found.in.http://docs.
6e540 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 frrouting.org/.Policy.Policy.Sec
6e560 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 tions.Policy.for.checking.target
6e580 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 s.Policy.to.track.previously.est
6e5a0 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 ablished.connections..Policy-Bas
6e5c0 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c ed.Routing.with.multiple.ISP.upl
6e5e0 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 inks.(source../draw.io/pbr_examp
6e600 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 le_1.drawio).Port.Groups.Port.Mi
6e620 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 00 50 6f 72 rror.(SPAN).Port.calculation.Por
6e640 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
6e660 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 67 72 6f 75 70 nsion.server.(DM/CoA).Port.group
6e680 73 20 61 72 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 s.are.useful.when.you.need.to.cr
6e6a0 65 61 74 65 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 eate.rules.that.apply.to.specifi
6e6c0 63 20 70 6f 72 74 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e c.ports..For.example,.if.you.wan
6e6e0 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 t.to.create.a.rule.that.monitors
6e700 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 .traffic.directed.to.a.specific.
6e720 70 6f 72 74 20 6f 72 20 67 72 6f 75 70 20 6f 66 20 70 6f 72 74 73 2c 20 79 6f 75 20 63 61 6e 20 port.or.group.of.ports,.you.can.
6e740 75 73 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 use.the.group.name.instead.of.th
6e760 65 20 61 63 74 75 61 6c 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 73 69 6d 70 6c 69 66 e.actual.port..This.also.simplif
6e780 69 65 73 20 72 75 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 ies.rule.management.and.makes.th
6e7a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 50 e.configuration.more.flexible..P
6e7c0 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 00 50 6f 72 74 20 6e 61 6d 65 20 61 ort.knocking.example.Port.name.a
6e7e0 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 nd.description.Port.number.used.
6e800 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 by.connection,.default.is.``9273
6e820 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f ``.Port.number.used.by.connectio
6e840 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 n..Port.to.listen.for.HTTPS.requ
6e860 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 ests;.default.443.Portions.of.th
6e880 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 e.network.which.are.VLAN-aware.(
6e8a0 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 i.e.,.IEEE.802.1q_.conformant).c
6e8c0 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 an.include.VLAN.tags..When.a.fra
6e8e0 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e me.enters.the.VLAN-aware.portion
6e900 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 .of.the.network,.a.tag.is.added.
6e920 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 to.represent.the.VLAN.membership
6e940 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 ..Each.frame.must.be.distinguish
6e960 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 able.as.being.within.exactly.one
6e980 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 .VLAN..A.frame.in.the.VLAN-aware
6e9a0 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 .portion.of.the.network.that.doe
6e9c0 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 s.not.contain.a.VLAN.tag.is.assu
6e9e0 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 med.to.be.flowing.on.the.native.
6ea00 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 VLAN..Pre-shared.keys.Precedence
6ea20 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f .Preemption.Prefer.a.specific.ro
6ea40 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 uting.protocol.routes.over.anoth
6ea60 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 er.routing.protocol.running.on.t
6ea80 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f he.same.router..Prefer.higher.lo
6eaa0 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 cal.preference.routes.to.lower..
6eac0 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 Prefer.higher.local.weight.route
6eae0 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 s.to.lower.routes..Prefer.local.
6eb00 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 routes.(statics,.aggregates,.red
6eb20 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 istributed).to.received.routes..
6eb40 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 Prefer.shortest.hop-count.AS_PAT
6eb60 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 Hs..Prefer.the.lowest.origin.typ
6eb80 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 e.route..That.is,.prefer.IGP.ori
6eba0 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 gin.routes.to.EGP,.to.Incomplete
6ebc0 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 .routes..Prefer.the.route.receiv
6ebe0 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f ed.from.an.external,.eBGP.peer.o
6ec00 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 ver.routes.received.from.other.t
6ec20 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 ypes.of.peers..Prefer.the.route.
6ec40 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 received.from.the.peer.with.the.
6ec60 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 higher.transport.layer.address,.
6ec80 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 as.a.last-resort.tie-breaker..Pr
6eca0 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 efer.the.route.with.the.lower.IG
6ecc0 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 P.cost..Prefer.the.route.with.th
6ece0 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 e.lowest.`router-ID`..If.the.rou
6ed00 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 te.has.an.`ORIGINATOR_ID`.attrib
6ed20 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 ute,.through.iBGP.reflection,.th
6ed40 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 en.that.router.ID.is.used,.other
6ed60 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 wise.the.`router-ID`.of.the.peer
6ed80 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 .the.route.was.received.from.is.
6eda0 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 used..Preference.associated.with
6edc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 .the.default.router.Prefix.Conve
6ede0 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c rsion.Prefix.Delegation.Prefix.L
6ee00 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 ist.Policy.Prefix.Lists.Prefix.c
6ee20 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 an.not.be.used.for.on-link.deter
6ee40 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 mination.Prefix.can.not.be.used.
6ee60 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 for.stateless.address.auto-confi
6ee80 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 guration.Prefix.filtering.can.be
6eea0 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 .done.using.prefix-list.and.pref
6eec0 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 ix-list6..Prefix.length.in.inter
6eee0 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e face.must.be.equal.or.bigger.(i.
6ef00 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 e..smaller.network).than.prefix.
6ef20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 length.in.network.statement..For
6ef40 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 .example.statement.above.doesn't
6ef60 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 .enable.ospf.on.interface.with.a
6ef80 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f ddress.192.168.1.1/23,.but.it.do
6efa0 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 es.on.interface.with.address.192
6efc0 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 .168.1.129/25..Prefix.lists.prov
6efe0 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 ides.the.most.powerful.prefix.ba
6f000 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 sed.filtering.mechanism..In.addi
6f020 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 tion.to.access-list.functionalit
6f040 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e y,.ip.prefix-list.has.prefix.len
6f060 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 gth.range.specification..Prefix.
6f080 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 to.match.against..Prefixes.Prepe
6f0a0 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 nd.the.existing.last.AS.number.(
6f0c0 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 the.leftmost.ASN).to.the.AS_PATH
6f0e0 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 ..Prepend.the.given.string.of.AS
6f100 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 .numbers.to.the.AS_PATH.of.the.B
6f120 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d GP.path's.NLRI..Principle.of.SNM
6f140 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 P.Communication.Print.a.summary.
6f160 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 of.neighbor.connections.for.the.
6f180 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 specified.AFI/SAFI.combination..
6f1a0 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 Print.active.IPV4.or.IPV6.routes
6f1c0 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 .advertised.via.the.VPN.SAFI..Pr
6f1e0 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 63 72 79 int.out.the.list.of.existing.cry
6f200 70 74 6f 20 70 6f 6c 69 63 69 65 73 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 pto.policies.Print.out.the.list.
6f220 6f 66 20 65 78 69 73 74 69 6e 67 20 69 6e 2d 6b 65 72 6e 65 6c 20 63 72 79 70 74 6f 20 73 74 61 of.existing.in-kernel.crypto.sta
6f240 74 65 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 te.Priority.Priority.Queue.Prior
6f260 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 ity.Queue,.as.other.non-shaping.
6f280 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 policies,.is.only.useful.if.your
6f2a0 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 .outgoing.interface.is.really.fu
6f2c0 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 ll..If.it.is.not,.VyOS.will.not.
6f2e0 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 own.the.queue.and.Priority.Queue
6f300 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 .will.have.no.effect..If.there.i
6f320 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 s.bandwidth.available.on.the.phy
6f340 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 sical.link,.you.can.embed_.Prior
6f360 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e ity.Queue.into.a.classful.shapin
6f380 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 g.policy.to.make.sure.it.owns.th
6f3a0 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 e.queue..In.that.case.packets.ca
6f3c0 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 n.be.prioritized.based.on.DSCP..
6f3e0 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c Private.VLAN.proxy.arp..Basicall
6f400 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 y.allow.proxy.arp.replies.back.t
6f420 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 o.the.same.interface.(from.which
6f440 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 .the.ARP.request/solicitation.wa
6f460 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 s.received)..Profile.generation.
6f480 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 happens.from.the.operational.lev
6f4a0 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 el.and.is.as.simple.as.issuing.t
6f4c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 he.following.command.to.create.a
6f4e0 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 .profile.to.connect.to.the.IKEv2
6f500 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 .access.server.at.``vpn.vyos.net
6f520 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 ``.with.the.configuration.for.th
6f540 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f e.``rw``.remote-access.connectio
6f560 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 n.group..Prometheus-client.Prote
6f580 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b cts.host.from.brute-force.attack
6f5a0 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 s.against.SSH..Log.messages.are.
6f5c0 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e parsed,.line-by-line,.for.recogn
6f5e0 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 ized.patterns..If.an.attack,.suc
6f600 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 h.as.several.login.failures.with
6f620 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 in.a.few.seconds,.is.detected,.t
6f640 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 he.offending.IP.is.blocked..Offe
6f660 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 nders.are.unblocked.after.a.set.
6f680 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 interval..Protocol.for.which.exp
6f6a0 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 ect.entries.need.to.be.synchroni
6f6c0 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 zed..Protocols.Protocols.are:.tc
6f6e0 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 p,.sctp,.dccp,.udp,.icmp.and.ipv
6f700 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 6-icmp..Provide.TFTP.server.list
6f720 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ening.on.both.IPv4.and.IPv6.addr
6f740 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 esses.``192.0.2.1``.and.``2001:d
6f760 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d b8::1``.serving.the.content.from
6f780 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 .``/config/tftpboot``..Uploading
6f7a0 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 .via.TFTP.to.this.server.is.disa
6f7c0 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 bled..Provide.a.IPv4.or.IPv6.add
6f7e0 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 ress.group.description.Provide.a
6f800 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 .IPv4.or.IPv6.network.group.desc
6f820 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 ription..Provide.a.description.f
6f840 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 or.each.rule..Provide.a.descript
6f860 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 ion.to.the.flow.table..Provide.a
6f880 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 .domain.group.description..Provi
6f8a0 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 de.a.mac.group.description..Prov
6f8c0 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 ide.a.port.group.description..Pr
6f8e0 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 ovide.a.rule-set.description.to.
6f900 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 a.custom.firewall.chain..Provide
6f920 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 .a.rule-set.description..Provide
6f940 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 .an.IPv4.or.IPv6.network.group.d
6f960 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 escription..Provide.an.interface
6f980 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 .group.description.Provider.-.Cu
6f9a0 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 stomer.Provides.a.backbone.area.
6f9c0 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c coherence.by.virtual.link.establ
6f9e0 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 ishment..Provides.a.per-device.c
6fa00 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 ontrol.to.enable/disable.the.thr
6fa20 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 eaded.mode.for.all.the.NAPI.inst
6fa40 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 ances.of.the.given.network.devic
6fa60 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 e,.without.the.need.for.a.device
6fa80 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d .up/down..Proxy.authentication.m
6faa0 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 ethod,.currently.only.LDAP.is.su
6fac0 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e pported..Pseudo.Ethernet/MACVLAN
6fae0 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 .options.Pseudo-Ethernet.interfa
6fb00 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 ces.can.not.be.reached.from.your
6fb20 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 .internal.host..This.means.that.
6fb40 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f you.can.not.try.to.ping.a.Pseudo
6fb60 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 -Ethernet.interface.from.the.hos
6fb80 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e t.system.on.which.it.is.defined.
6fba0 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 .The.ping.will.be.lost..Pseudo-E
6fbc0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 thernet.interfaces.may.not.work.
6fbe0 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a in.environments.which.expect.a.:
6fc00 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 abbr:`NIC.(Network.Interface.Car
6fc20 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 d)`.to.only.have.a.single.addres
6fc40 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 s..This.applies.to:.-.VMware.mac
6fc60 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e hines.using.default.settings.-.N
6fc80 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 etwork.switches.with.security.se
6fca0 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 ttings.allowing.only.a.single.MA
6fcc0 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 C.address.-.xDSL.modems.that.try
6fce0 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 .to.learn.the.MAC.address.of.the
6fd00 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 .NIC.Pseudo-Ethernet.or.MACVLAN.
6fd20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 interfaces.can.be.seen.as.subint
6fd40 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 erfaces.to.regular.ethernet.inte
6fd60 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 rfaces..Each.and.every.subinterf
6fd80 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 ace.is.created.a.different.media
6fda0 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 .access.control.(MAC).address,.f
6fdc0 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f or.a.single.physical.Ethernet.po
6fde0 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 rt..Pseudo-.Ethernet.interfaces.
6fe00 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 have.most.of.their.application.i
6fe20 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c n.virtualized.environments,.Publ
6fe40 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 ish.a.port.for.the.container..Pu
6fe60 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e ll.a.new.image.for.container.Qin
6fe80 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c Q.(802.1ad).QoS.Queue.size.for.l
6fea0 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e istening.to.local.conntrack.even
6fec0 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 ts.in.MB..Queue.size.for.syncing
6fee0 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 .conntrack.entries.in.MB..Quotes
6ff00 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 .can.be.used.inside.parameter.va
6ff20 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 lues.by.replacing.all.quote.char
6ff40 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 acters.with.the.string.``&quot;`
6ff60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 `..They.will.be.replaced.with.li
6ff80 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 teral.quote.characters.when.gene
6ffa0 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e rating.dhcpd.conf..R1.has.192.0.
6ffc0 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 2.1/24.&.2001:db8::1/64.R1.is.ma
6ffe0 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 naged.through.an.out-of-band.net
70000 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 work.that.resides.in.VRF.``mgmt`
70020 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 `.R1:.R2.has.192.0.2.2/24.&.2001
70040 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 :db8::2/64.R2:.RADIUS.RADIUS.Set
70060 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 up.RADIUS.advanced.features.RADI
70080 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 US.advanced.options.RADIUS.authe
700a0 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 ntication.RADIUS.bandwidth.shapi
700c0 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 ng.attribute.RADIUS.provides.the
700e0 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f .IP.addresses.in.the.example.abo
70100 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 ve.via.Framed-IP-Address..RADIUS
70120 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 .server.at.``192.168.3.10``.with
70140 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 .shared-secret.``VyOSPassword``.
70160 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 RADIUS.servers.could.be.hardened
70180 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 .by.only.allowing.certain.IP.add
701a0 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 resses.to.connect..As.of.this.th
701c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 e.source.address.of.each.RADIUS.
701e0 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 query.can.be.configured..RADIUS.
70200 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 45 51 20 32 3a 20 41 20 43 47 4e 20 6d 75 73 74 source.address.REQ.2:.A.CGN.must
70220 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 22 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c .have.a.default."IP.address.pool
70240 69 6e 67 22 20 62 65 68 61 76 69 6f 72 20 6f 66 20 22 50 61 69 72 65 64 22 2e 20 43 47 4e 20 6d ing".behavior.of."Paired"..CGN.m
70260 75 73 74 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 ust.use.the.same.external.IP.add
70280 72 65 73 73 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 20 61 73 ress.mapping.for.all.sessions.as
702a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 sociated.with.the.same.internal.
702c0 49 50 20 61 64 64 72 65 73 73 2c 20 62 65 20 74 68 65 79 20 54 43 50 2c 20 55 44 50 2c 20 49 43 IP.address,.be.they.TCP,.UDP,.IC
702e0 4d 50 2c 20 73 6f 6d 65 74 68 69 6e 67 20 65 6c 73 65 2c 20 6f 72 20 61 20 6d 69 78 20 6f 66 20 MP,.something.else,.or.a.mix.of.
70300 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 52 45 51 20 33 3a 20 54 68 65 20 different.protocols..REQ.3:.The.
70320 43 47 4e 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 CGN.function.should.not.have.any
70340 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 69 7a 65 20 6f 72 20 74 68 65 20 .limitations.on.the.size.or.the.
70360 63 6f 6e 74 69 67 75 69 74 79 20 6f 66 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 contiguity.of.the.external.addre
70380 73 73 20 70 6f 6f 6c 2e 00 52 45 51 20 34 3a 20 41 20 43 47 4e 20 6d 75 73 74 20 73 75 70 70 6f ss.pool..REQ.4:.A.CGN.must.suppo
703a0 72 74 20 6c 69 6d 69 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 78 74 65 72 6e rt.limiting.the.number.of.extern
703c0 61 6c 20 70 6f 72 74 73 20 28 6f 72 2c 20 65 71 75 69 76 61 6c 65 6e 74 6c 79 2c 20 22 69 64 65 al.ports.(or,.equivalently,."ide
703e0 6e 74 69 66 69 65 72 73 22 20 66 6f 72 20 49 43 4d 50 29 20 74 68 61 74 20 61 72 65 20 61 73 73 ntifiers".for.ICMP).that.are.ass
70400 69 67 6e 65 64 20 70 65 72 20 73 75 62 73 63 72 69 62 65 72 00 52 45 53 54 00 52 46 43 20 33 37 igned.per.subscriber.REST.RFC.37
70420 36 38 20 63 72 65 61 74 65 73 20 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 68.creates.a.virtual.interface..
70440 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 64 65 73 74 69 6e 61 If.you.want.to.apply.the.destina
70460 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 74 6f 20 74 68 65 20 74 72 61 66 66 69 63 20 73 65 6e tion.NAT.rule.to.the.traffic.sen
70480 74 20 74 6f 20 74 68 65 20 76 69 72 74 75 61 6c 20 4d 41 43 2c 20 73 65 74 20 74 68 65 20 63 72 t.to.the.virtual.MAC,.set.the.cr
704a0 65 61 74 65 64 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 60 69 6e 62 6f eated.virtual.interface.as.`inbo
704c0 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 und-interface`..RFC.3768.defines
704e0 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 .a.virtual.MAC.address.to.each.V
70500 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c RRP.virtual.router..This.virtual
70520 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .router.MAC.address.will.be.used
70540 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 .as.the.source.in.all.periodic.V
70560 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 RRP.messages.sent.by.the.active.
70580 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 node..When.the.rfc3768-compatibi
705a0 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 lity.option.is.set,.a.new.VRRP.i
705c0 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 nterface.is.created,.to.which.th
705e0 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 e.MAC.address.and.the.virtual.IP
70600 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e .address.is.automatically.assign
70620 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 ed..RFC.868.time.server.IPv4.add
70640 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ress.RIP.RIPv1.as.described.in.:
70660 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e rfc:`1058`.RIPv2.as.described.in
70680 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 .:rfc:`2453`.RPKI.RS-Server.-.RS
706a0 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 -Client.RSA.can.be.used.for.serv
706c0 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 ices.such.as.key.exchanges.and.f
706e0 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 or.encryption.purposes..To.make.
70700 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 IPSec.work.with.dynamic.address.
70720 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 on.one/both.sides,.we.will.have.
70740 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 to.use.RSA.keys.for.authenticati
70760 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 on..They.are.very.fast.and.easy.
70780 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 to.setup..RSA-Keys.Random-Detect
707a0 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 .Random-Detect.could.be.useful.f
707c0 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 or.heavy.traffic..One.use.of.thi
707e0 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 s.algorithm.might.be.to.prevent.
70800 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f a.backbone.overload..But.only.fo
70820 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 r.TCP.(because.dropped.packets.c
70840 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 ould.be.retransmitted),.not.for.
70860 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 UDP..Range.is.1.to.255,.default.
70880 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 is.1..Range.is.1.to.300,.default
708a0 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 .is.10..Rate.Control.Rate.limit.
708c0 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 64 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 Rate.limit.the.download.bandwidt
708e0 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 h.for.`<user>`.to.`<bandwidth>`.
70900 6b 62 69 74 2f 73 2e 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f 61 64 20 62 61 kbit/s..Rate.limit.the.upload.ba
70920 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 ndwidth.for.`<user>`.to.`<bandwi
70940 64 74 68 3e 60 20 6b 62 69 74 2f 73 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f dth>`.kbit/s.Rate.limit.the.uplo
70960 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 ad.bandwidth.for.`<user>`.to.`<b
70980 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 andwidth>`.kbit/s..Rate-Control.
709a0 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 is.a.CPU-friendly.policy..You.mi
709c0 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a ght.consider.using.it.when.you.j
709e0 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 ust.simply.want.to.slow.traffic.
70a00 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 down..Rate-Control.is.a.classles
70a20 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 s.policy.that.limits.the.packet.
70a40 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 flow.to.a.set.rate..It.is.a.pure
70a60 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 .shaper,.it.does.not.schedule.tr
70a80 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 affic..Traffic.is.filtered.based
70aa0 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 .on.the.expenditure.of.tokens..T
70ac0 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 okens.roughly.correspond.to.byte
70ae0 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 s..Raw.Parameters.Raw.parameters
70b00 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b .can.be.passed.to.shared-network
70b20 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 -name,.subnet.and.static-mapping
70b40 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 :.Re-generated.a.known.pub/priva
70b60 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 te.keyfile.which.can.be.used.to.
70b80 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 connect.to.other.services.(e.g..
70ba0 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 RPKI.cache)..Re-generated.the.pu
70bc0 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 blic/private.keyportion.which.SS
70be0 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 H.uses.to.secure.connections..Re
70c00 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 achable.Time.Real.server.Real.se
70c20 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 rver.IP.address.and.port.Real.se
70c40 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 rver.is.auto-excluded.if.port.ch
70c60 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 eck.with.this.server.fail..Recei
70c80 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 ve.traffic.from.connections.crea
70ca0 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 ted.by.the.server.is.also.balanc
70cc0 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 ed..When.the.local.system.sends.
70ce0 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 an.ARP.Request.the.bonding.drive
70d00 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 r.copies.and.saves.the.peer's.IP
70d20 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 .information.from.the.ARP.packet
70d40 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f ..When.the.ARP.Reply.arrives.fro
70d60 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 m.the.peer,.its.hardware.address
70d80 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .is.retrieved.and.the.bonding.dr
70da0 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 iver.initiates.an.ARP.reply.to.t
70dc0 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 his.peer.assigning.it.to.one.of.
70de0 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 the.slaves.in.the.bond..A.proble
70e00 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 matic.outcome.of.using.ARP.negot
70e20 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 iation.for.balancing.is.that.eac
70e40 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 h.time.that.an.ARP.request.is.br
70e60 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 oadcast.it.uses.the.hardware.add
70e80 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c ress.of.the.bond..Hence,.peers.l
70ea0 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 earn.the.hardware.address.of.the
70ec0 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 .bond.and.the.balancing.of.recei
70ee0 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 ve.traffic.collapses.to.the.curr
70f00 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 ent.slave..This.is.handled.by.se
70f20 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 nding.updates.(ARP.Replies).to.a
70f40 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 ll.the.peers.with.their.individu
70f60 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 ally.assigned.hardware.address.s
70f80 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 uch.that.the.traffic.is.redistri
70fa0 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 buted..Receive.traffic.is.also.r
70fc0 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 edistributed.when.a.new.slave.is
70fe0 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 .added.to.the.bond.and.when.an.i
71000 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 nactive.slave.is.re-activated..T
71020 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 he.receive.load.is.distributed.s
71040 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 equentially.(round.robin).among.
71060 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 the.group.of.highest.speed.slave
71080 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 s.in.the.bond..Received.RADIUS.a
710a0 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ttributes.have.a.higher.priority
710c0 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 .than.parameters.defined.within.
710e0 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 the.CLI.configuration,.refer.to.
71100 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 the.explanation.below..Recommend
71120 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 ed.for.larger.installations..Rec
71140 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 ord.types.Redirect.HTTP.to.HTTPS
71160 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 .Redirect.Microsoft.RDP.traffic.
71180 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 from.the.internal.(LAN,.private)
711a0 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e .network.via.:ref:`destination-n
711c0 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c at`.in.rule.110.to.the.internal,
711e0 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 .private.host.192.0.2.40..We.als
71200 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 o.need.a.:ref:`source-nat`.rule.
71220 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 110.for.the.reverse.path.of.the.
71240 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 traffic..The.internal.network.19
71260 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 2.0.2.0/24.is.reachable.via.inte
71280 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 rface.`eth0.10`..Redirect.Micros
712a0 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 oft.RDP.traffic.from.the.outside
712c0 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a .(WAN,.external).world.via.:ref:
712e0 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f `destination-nat`.in.rule.100.to
71300 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e .the.internal,.private.host.192.
71320 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 0.2.40..Redirect.URL.to.a.new.lo
71340 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 cation.Redistribution.Configurat
71360 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e ion.Redundancy.and.load.sharing.
71380 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 .There.are.multiple.NAT66.device
713a0 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b s.at.the.edge.of.an.IPv6.network
713c0 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 .to.another.IPv6.network..The.pa
713e0 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 th.through.the.NAT66.device.to.a
71400 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 nother.IPv6.network.forms.an.equ
71420 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 ivalent.route,.and.traffic.can.b
71440 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 e.load-shared.on.these.NAT66.dev
71460 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 ices..In.this.case,.you.can.conf
71480 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 igure.the.same.source.address.tr
714a0 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 anslation.rules.on.these.NAT66.d
714c0 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 evices,.so.that.any.NAT66.device
714e0 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e .can.handle.IPv6.traffic.between
71500 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 .different.sites..Register.DNS.r
71520 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 ecord.``example.vyos.io``.on.DNS
71540 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 .server.``ns1.vyos.io``.Regular.
71560 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f VLANs.(802.1q).Regular.expressio
71580 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c n.to.match.against.a.community-l
715a0 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 ist..Regular.expression.to.match
715c0 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e .against.a.large.community.list.
715e0 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 .Regular.expression.to.match.aga
71600 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 inst.an.AS.path..For.example."64
71620 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 501.64502"..Regular.expression.t
71640 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d o.match.against.an.extended.comm
71660 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a unity.list,.where.text.could.be:
71680 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e .Reject.DHCP.leases.from.a.given
716a0 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 .address.or.range..This.is.usefu
716c0 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 l.when.a.modem.gives.a.local.IP.
716e0 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f when.first.starting..Remember.so
71700 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 urce.IP.in.seconds.before.reset.
71720 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 their.score..The.default.is.1800
71740 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 ..Remote.Access.Remote.Access."R
71760 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 oadWarrior".Example.Remote.Acces
71780 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 s."RoadWarrior".clients.Remote.C
717a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 onfiguration.-.Annotated:.Remote
717c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f .Configuration:.Remote.Host.Remo
717e0 74 65 20 4c 6f 6b 69 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 75 72 6c 00 52 65 6d te.Loki.port.Remote.Loki.url.Rem
71800 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c ote.URL.Remote.URL.to.Splunk.col
71820 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c lector.Remote.URL..Remote.``Infl
71840 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 uxDB``.bucket.name.Remote.databa
71860 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 se.name..Remote.peer.IP.`<addres
71880 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e s>`.of.the.second.DHCP.server.in
718a0 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 .this.HA.cluster..Remote.peer.IP
718c0 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 .`<address>`.of.the.second.DHCP.
718e0 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e server.in.this.failover.cluster.
71900 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e .Remote.port.Remote.transmission
71920 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 .interval.will.be.multiplied.by.
71940 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 this.value.Renaming.clients.inte
71960 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 rfaces.by.RADIUS.Repeat.the.proc
71980 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 edure.on.the.other.router..Repla
719a0 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 y.protection.Request.only.a.temp
719c0 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 orary.address.and.not.form.an.IA
719e0 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f _NA.(Identity.Association.for.No
71a00 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 n-temporary.Addresses).partnersh
71a20 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 ip..Requests.are.forwarded.throu
71a40 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 gh.``eth2``.as.the.`upstream.int
71a60 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 erface`.Require.the.peer.to.auth
71a80 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 enticate.itself.using.one.of.the
71aa0 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c .following.protocols:.pap,.chap,
71ac0 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 .mschap,.mschap-v2..Requirements
71ae0 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 .Requirements.to.enable.synproxy
71b00 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 72 76 65 64 20 50 6f 72 74 73 3a 20 :.Requirements:.Reserved.Ports:.
71b20 41 73 73 75 6d 65 20 31 30 32 34 20 70 6f 72 74 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 Assume.1024.ports.are.reserved.f
71b40 6f 72 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 73 65 72 76 69 63 65 73 20 61 6e 64 20 61 64 6d 69 6e or.well-known.services.and.admin
71b60 69 73 74 72 61 74 69 76 65 20 70 75 72 70 6f 73 65 73 2e 00 52 65 73 65 74 00 52 65 73 65 74 20 istrative.purposes..Reset.Reset.
71b80 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 61 6c 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 OpenVPN.Reset.all.site-to-site.I
71ba0 50 53 65 63 20 56 50 4e 20 73 65 73 73 69 6f 6e 73 2e 20 49 74 20 74 65 72 6d 69 6e 61 74 65 73 PSec.VPN.sessions..It.terminates
71bc0 20 61 6c 6c 20 61 63 74 69 76 65 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 20 72 65 69 6e 69 74 69 .all.active.child_sa.and.reiniti
71be0 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 65 74 20 61 6c 6c 20 74 ates.the.connection..Reset.all.t
71c00 75 6e 6e 65 6c 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2c 20 63 61 6e 20 73 70 65 unnels.for.a.given.peer,.can.spe
71c20 63 69 66 79 20 74 75 6e 6e 65 6c 20 6f 72 20 76 74 69 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 cify.tunnel.or.vti.interface..It
71c40 20 74 65 72 6d 69 6e 61 74 65 73 20 61 20 73 70 65 63 69 66 69 63 20 63 68 69 6c 64 5f 73 61 20 .terminates.a.specific.child_sa.
71c60 61 6e 64 20 72 65 69 6e 69 74 69 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 and.reinitiates.the.connection..
71c80 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 Reset.commands.Resets.the.local.
71ca0 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 DNS.forwarding.cache.database..Y
71cc0 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 ou.can.reset.the.cache.for.all.e
71ce0 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 ntries.or.only.for.entries.to.a.
71d00 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 specific.domain..Restart.Restart
71d20 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 .DHCP.relay.service.Restart.DHCP
71d40 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 v6.relay.agent.immediately..Rest
71d60 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 art.a.given.container.Restart.mD
71d80 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 NS.repeater.service..Restart.the
71da0 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 .DHCP.server.Restart.the.IGMP.pr
71dc0 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 49 50 73 65 63 20 56 oxy.process..Restart.the.IPsec.V
71de0 50 4e 20 70 72 6f 63 65 73 73 20 61 6e 64 20 72 65 2d 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 PN.process.and.re-establishes.th
71e00 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 e.connection..Restart.the.SSH.da
71e20 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f emon.process,.the.current.sessio
71e40 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b n.is.not.affected,.only.the.back
71e60 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 ground.daemon.is.restarted..Rest
71e80 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 arts.the.DNS.recursor.process..T
71ea0 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 his.also.invalidates.the.local.D
71ec0 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 74 61 72 74 73 20 74 68 NS.forwarding.cache..Restarts.th
71ee0 65 20 73 65 72 76 69 63 65 2e 20 49 74 20 63 68 65 63 6b 73 20 69 66 20 74 68 65 20 53 75 72 69 e.service..It.checks.if.the.Suri
71f00 63 61 74 61 20 73 65 72 76 69 63 65 20 69 73 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 74 cata.service.is.active.before.at
71f20 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 73 74 61 72 74 20 69 74 2e 20 49 66 20 69 74 20 69 73 tempting.to.restart.it..If.it.is
71f40 20 6e 6f 74 20 61 63 74 69 76 65 2c 20 61 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 65 73 .not.active,.a.message.indicates
71f60 20 74 68 61 74 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 .that.the.service.is.not.configu
71f80 72 65 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 red..This.command.is.used.when.a
71fa0 64 64 69 6e 67 20 6e 65 77 20 72 75 6c 65 73 20 6d 61 6e 75 61 6c 6c 79 2e 00 52 65 73 75 6c 74 dding.new.rules.manually..Result
71fc0 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 ing.in.Results.in:.Retransmit.Ti
71fe0 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 mer.Retrieve.current.statistics.
72000 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d of.connection.tracking.subsystem
72020 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e ..Retrieve.current.status.of.con
72040 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 nection.tracking.subsystem..Retr
72060 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e ieve.public.key.portion.from.con
72080 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 figured.WIreGuard.interface..Rev
720a0 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 erse-proxy.Round.Robin.Route.Agg
720c0 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d regation.Configuration.Route.Dam
720e0 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c pening.Route.Filtering.Route.Fil
72100 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 tering.Configuration.Route.Map.R
72120 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 oute.Map.Policy.Route.Redistribu
72140 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 tion.Route.Reflector.Configurati
72160 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 on.Route.Selection.Route.Selecti
72180 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 on.Configuration.Route.and.Route
721a0 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 6.Policy.Route.dampening.wich.de
721c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 scribed.in.:rfc:`2439`.enables.y
721e0 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 ou.to.identify.routes.that.repea
72200 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 tedly.fail.and.return..If.route.
72220 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c dampening.is.enabled,.an.unstabl
72240 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 e.route.accumulates.penalties.ea
72260 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 ch.time.the.route.fails.and.retu
72280 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 rns..If.the.accumulated.penaltie
722a0 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 s.exceed.a.threshold,.the.route.
722c0 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 is.no.longer.advertised..This.is
722e0 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 .route.suppression..Routes.that.
72300 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 have.been.suppressed.are.re-ente
72320 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 red.into.the.routing.table.only.
72340 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 when.the.amount.of.their.penalty
72360 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 .falls.below.a.threshold..Route.
72380 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f filter.can.be.applied.using.a.ro
723a0 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c ute-map:.Route.map.is.a.powerful
723c0 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 l.command,.that.gives.network.ad
723e0 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 ministrators.a.very.useful.and.f
72400 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c lexible.tool.for.traffic.manipul
72420 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ation..Route.maps.can.be.configu
72440 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c red.to.match.a.specific.RPKI.val
72460 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 idation.state..This.allows.the.c
72480 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 reation.of.local.policies,.which
724a0 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 .handle.BGP.routes.based.on.the.
724c0 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c outcome.of.the.Prefix.Origin.Val
724e0 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 idation..Route.metric.Route.tag.
72500 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 to.match..Router.Advertisements.
72520 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 Router.Lifetime.Router.receives.
72540 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 DHCP.client.requests.on.``eth1``
72560 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 .and.relays.them.to.the.server.a
72580 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 t.10.0.1.4.on.``eth2``..Routes.e
725a0 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 xported.from.a.unicast.VRF.to.th
725c0 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 e.VPN.RIB.must.be.augmented.by.t
725e0 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a wo.parameters:.Routes.on.Node.2:
72600 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 .Routes.that.are.sent.from.provi
72620 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 der,.rs-server,.or.the.peer.loca
72640 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d l-role.(or.if.received.by.custom
72660 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c er,.rs-client,.or.the.peer.local
72680 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 -role).will.be.marked.with.a.new
726a0 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 .Only.to.Customer.(OTC).attribut
726c0 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 e..Routes.with.a.distance.of.255
726e0 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f .are.effectively.disabled.and.no
72700 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 t.installed.into.the.kernel..Rou
72720 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 tes.with.this.attribute.can.only
72740 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 .be.sent.to.your.neighbor.if.you
72760 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 r.local-role.is.provider.or.rs-s
72780 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 erver..Routes.with.this.attribut
727a0 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c e.can.be.received.only.if.your.l
727c0 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 ocal-role.is.customer.or.rs-clie
727e0 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c nt..Routine.Routing.Routing.tabl
72800 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 es.that.will.be.used.in.this.exa
72820 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 mple.are:.Rule.10.matches.reques
72840 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e ts.with.the.domain.name.``node1.
72860 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 example.com``.forwards.to.the.ba
72880 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 ckend.``bk-api-01``.Rule.10.matc
728a0 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 hes.requests.with.the.exact.URL.
728c0 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 path.``/.well-known/xxx``.and.re
728e0 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e directs.to.location.``/certs/``.
72900 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .Rule.110.is.hit,.so.connection.
72920 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 is.accepted..Rule.20.matches.req
72940 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 uests.with.URL.paths.ending.in.`
72960 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f `/mail``.or.exact.path.``/email/
72980 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f bar``.redirect.to.location.``/po
729a0 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 stfix/``..Rule.20.matches.reques
729c0 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e ts.with.the.domain.name.``node2.
729e0 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 example.com``.forwards.to.the.ba
72a00 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 ckend.``bk-api-02``.Rule.Status.
72a20 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 Rule-Sets.Rule-set.overview.Rule
72a40 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 s.Rules.allow.to.control.and.rou
72a60 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 te.incoming.traffic.to.specific.
72a80 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 backend.based.on.predefined.cond
72aa0 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 itions..Rules.allow.to.define.ma
72ac0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 tching.criteria.and.perform.acti
72ae0 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 on.accordingly..Rules.will.be.cr
72b00 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 eated.for.both.:ref:`source-nat`
72b20 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e .and.:ref:`destination-nat`..Run
72b40 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 ning.Behind.NAT.SNAT.SNAT64.SNAT
72b60 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 66.SNMP.SNMP.Extensions.SNMP.Pro
72b80 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e tocol.Versions.SNMP.can.work.syn
72ba0 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e chronously.or.asynchronously..In
72bc0 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 .synchronous.communication,.the.
72be0 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f monitoring.system.queries.the.ro
72c00 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f uter.periodically..In.asynchrono
72c20 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f us,.the.router.sends.notificatio
72c40 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 n.to.the."trap".(the.monitoring.
72c60 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 host)..SNMP.is.a.component.of.th
72c80 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 e.Internet.Protocol.Suite.as.def
72ca0 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 ined.by.the.Internet.Engineering
72cc0 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 .Task.Force.(IETF)..It.consists.
72ce0 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 of.a.set.of.standards.for.networ
72d00 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 k.management,.including.an.appli
72d20 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 cation.layer.protocol,.a.databas
72d40 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 e.schema,.and.a.set.of.data.obje
72d60 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 cts..SNMP.is.widely.used.in.netw
72d80 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 ork.management.for.network.monit
72da0 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 oring..SNMP.exposes.management.d
72dc0 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 ata.in.the.form.of.variables.on.
72de0 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e the.managed.systems.organized.in
72e00 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 .a.management.information.base.(
72e20 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 MIB_).which.describe.the.system.
72e40 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 status.and.configuration..These.
72e60 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 variables.can.then.be.remotely.q
72e80 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 ueried.(and,.in.some.circumstanc
72ea0 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 es,.manipulated).by.managing.app
72ec0 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f lications..SNMPv2.SNMPv2.does.no
72ee0 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 t.support.any.authentication.mec
72f00 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 hanisms,.other.than.client.sourc
72f20 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 e.address,.so.you.should.specify
72f40 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f .addresses.of.clients.allowed.to
72f60 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 .monitor.the.router..Note.that.S
72f80 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f NMPv2.also.supports.no.encryptio
72fa0 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e n.and.always.sends.data.in.plain
72fc0 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e .text..SNMPv2.is.the.original.an
72fe0 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f d.most.commonly.used.version..Fo
73000 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 r.authorizing.clients,.SNMP.uses
73020 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d .the.concept.of.communities..Com
73040 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 munities.may.have.authorization.
73060 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 set.to.read.only.(this.is.most.c
73080 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 ommon).or.to.read.and.write.(thi
730a0 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e s.option.is.not.actively.used.in
730c0 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 .VyOS)..SNMPv3.SNMPv3.(version.3
730e0 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 .of.the.SNMP.protocol).introduce
73100 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 d.a.whole.slew.of.new.security.r
73120 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d elated.features.that.have.been.m
73140 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e issing.from.the.previous.version
73160 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 s..Security.was.one.of.the.bigge
73180 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 st.weakness.of.SNMP.until.v3..Au
731a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 thentication.in.SNMP.Versions.1.
731c0 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 and.2.amounts.to.nothing.more.th
731e0 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 an.a.password.(community.string)
73200 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 .sent.in.clear.text.between.a.ma
73220 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 nager.and.agent..Each.SNMPv3.mes
73240 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 sage.contains.security.parameter
73260 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 s.which.are.encoded.as.an.octet.
73280 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 string..The.meaning.of.these.sec
732a0 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 urity.parameters.depends.on.the.
732c0 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 security.model.being.used..SPAN.
732e0 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f port.mirroring.can.copy.the.inbo
73300 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 und/outbound.traffic.of.the.inte
73320 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 rface.to.the.specified.interface
73340 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 ,.usually.the.interface.can.be.c
73360 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 onnected.to.some.special.equipme
73380 6e 74 2c 20 73 75 63 68 20 61 73 20 61 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 nt,.such.as.a.behavior.control.s
733a0 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 ystem,.intrusion.detection.syste
733c0 6d 20 6f 72 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 m.or.traffic.collector,.and.can.
733e0 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 copy.all.related.traffic.from.th
73400 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e is.port..The.benefit.of.mirrorin
73420 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 g.the.traffic.is.that.the.applic
73440 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 ation.is.isolated.from.the.sourc
73460 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f e.traffic.and.so.application.pro
73480 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 cessing.does.not.affect.the.traf
734a0 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 fic.or.the.system.performance..S
734c0 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 PAN.port.mirroring.can.copy.the.
734e0 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 inbound/outbound.traffic.of.the.
73500 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 interface.to.the.specified.inter
73520 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 face,.usually.the.interface.can.
73540 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 be.connected.to.some.special.equ
73560 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c ipment,.such.as.behavior.control
73580 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 .system,.intrusion.detection.sys
735a0 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 tem.and.traffic.collector,.and.c
735c0 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d an.copy.all.related.traffic.from
735e0 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f .this.port..The.benefit.of.mirro
73600 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 ring.the.traffic.is.that.the.app
73620 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f lication.is.isolated.from.the.so
73640 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 urce.traffic.and.so.application.
73660 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 processing.does.not.affect.the.t
73680 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 raffic.or.the.system.performance
736a0 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 ..SSH.SSH.:ref:`ssh_key_based_au
736c0 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 thentication`.SSH.:ref:`ssh_oper
736e0 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 ation`.SSH.client.SSH.provides.a
73700 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 .secure.channel.over.an.unsecure
73720 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 d.network.in.a.client-server.arc
73740 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 hitecture,.connecting.an.SSH.cli
73760 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 ent.application.with.an.SSH.serv
73780 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 er..Common.applications.include.
737a0 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 remote.command-line.login.and.re
737c0 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 mote.command.execution,.but.any.
737e0 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 network.service.can.be.secured.w
73800 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 ith.SSH..The.protocol.specificat
73820 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 ion.distinguishes.between.two.ma
73840 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 jor.versions,.referred.to.as.SSH
73860 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 -1.and.SSH-2..SSH.username.to.es
73880 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 tablish.an.SSH.connection.to.the
738a0 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 .cache.server..SSH.was.designed.
738c0 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 as.a.replacement.for.Telnet.and.
738e0 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f for.unsecured.remote.shell.proto
73900 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e cols.such.as.the.Berkeley.rlogin
73920 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 ,.rsh,.and.rexec.protocols..Thos
73940 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f e.protocols.send.information,.no
73960 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 tably.passwords,.in.plaintext,.r
73980 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 endering.them.susceptible.to.int
739a0 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 erception.and.disclosure.using.p
739c0 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 acket.analysis..The.encryption.u
739e0 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 sed.by.SSH.is.intended.to.provid
73a00 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 e.confidentiality.and.integrity.
73a20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 of.data.over.an.unsecured.networ
73a40 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f k,.such.as.the.Internet..SSID.to
73a60 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 .be.used.in.IEEE.802.11.manageme
73a80 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 nt.frames.SSL.Bridging.SSL.Certi
73aa0 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 ficates.SSL.Certificates.generat
73ac0 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 ion.SSL.match.Server.Name.Indica
73ae0 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 tion.(SNI).option:.SSTP.Client.S
73b00 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 STP.Client.Options.SSTP.Server.S
73b20 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c STP.is.available.for.Linux,.BSD,
73b40 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 .and.Windows..SSTP.remote.server
73b60 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e .to.connect.to..Can.be.either.an
73b80 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 .IP.address.or.FQDN..STP.Paramet
73ba0 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 er.Salt-Minion.SaltStack_.is.Pyt
73bc0 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 hon-based,.open-source.software.
73be0 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 for.event-driven.IT.automation,.
73c00 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 remote.task.execution,.and.confi
73c20 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 guration.management..Supporting.
73c40 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 the."infrastructure.as.code".app
73c60 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 roach.to.data.center.system.and.
73c80 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e network.deployment.and.managemen
73ca0 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 t,.configuration.automation,.Sec
73cc0 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 Ops.orchestration,.vulnerability
73ce0 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 .remediation,.and.hybrid.cloud.c
73d00 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 ontrol..Same.as.export-list,.but
73d20 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 .it.applies.to.paths.announced.i
73d40 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d nto.specified.area.as.Type-3.sum
73d60 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 mary-LSAs..This.command.makes.se
73d80 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 65 20 73 70 65 63 69 66 69 63 20 6d nse.in.ABR.only..Same.specific.m
73da0 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 atching.criteria.that.can.be.use
73dc0 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 64 65 73 63 72 69 62 d.in.bridge.firewall.are.describ
73de0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 ed.in.this.section:.Sample.confi
73e00 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 guration.of.SVD.with.VLAN.to.VNI
73e20 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 .mappings.is.shown.below..Sample
73e40 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 .configuration.to.setup.LDP.on.V
73e60 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e yOS.Scanning.is.not.supported.on
73e80 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 .all.wireless.drivers.and.wirele
73ea0 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 ss.hardware..Refer.to.your.drive
73ec0 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 r.and.wireless.hardware.document
73ee0 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 ation.for.further.details..Scrip
73f00 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 t.execution.Script.to.run.before
73f20 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 .session.interface.comes.up.Scri
73f40 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 pt.to.run.before.the.session.int
73f60 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 erface.comes.up.Script.to.run.wh
73f80 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 en.session.interface.changed.by.
73fa0 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 RADIUS.CoA.handling.Script.to.ru
73fc0 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 n.when.session.interface.going.t
73fe0 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 o.terminate.Script.to.run.when.s
74000 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 ession.interface.is.completely.c
74020 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 20 74 6f 20 onfigured.and.started.Script.to.
74040 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 61 run.when.the.session.interface.a
74060 62 6f 75 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 bout.to.terminate.Script.to.run.
74080 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 62 when.the.session.interface.is.ab
740a0 6f 75 74 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 out.to.terminate.Script.to.run.w
740c0 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 68 61 hen.the.session.interface.is.cha
740e0 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 nged.by.RADIUS.CoA.handling.Scri
74100 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 pt.to.run.when.the.session.inter
74120 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e face.is.completely.configured.an
74140 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 d.started.Scripting.Second.scena
74160 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 rio:.apply.source.NAT.for.all.ou
74180 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 tgoing.connections.from.LAN.10.0
741a0 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 .0.0/8,.using.3.public.addresses
741c0 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c .and.equal.distribution..We.will
741e0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 .generate.the.hash.randomly..Sec
74200 6f 6e 64 6c 79 2c 20 77 65 20 63 72 65 61 74 65 20 74 68 65 20 69 6e 74 65 72 6d 65 64 69 61 72 ondly,.we.create.the.intermediar
74220 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 y.certificate.authorities,.which
74240 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 69 67 6e 20 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 .are.used.to.sign.the.leaf.certi
74260 66 69 63 61 74 65 73 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 ficates..Secret.for.Dynamic.Auth
74280 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
742a0 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 oA).Security.Security/authentica
742c0 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 tion.messages.See.:rfc:`7761#sec
742e0 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 tion-4.1`.for.details..See.below
74300 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 .the.different.parameters.availa
74320 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e ble.for.the.IPv4.**show**.comman
74340 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 d:.Segment.Routing.Segment.Routi
74360 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 ng.(SR).is.a.network.architectur
74380 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 e.that.is.similar.to.source-rout
743a0 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 ing...In.this.architecture,.the.
743c0 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 ingress.router.adds.a.list.of.se
743e0 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 gments,.known.as.SIDs,.to.the.pa
74400 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 cket.as.it.enters.the.network..T
74420 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e hese.segments.represent.differen
74440 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 t.portions.of.the.network.path.t
74460 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e hat.the.packet.will.take..Segmen
74480 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 t.Routing.can.be.applied.to.an.e
744a0 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e xisting.MPLS-based.data.plane.an
744c0 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 d.defines.a.control.plane.networ
744e0 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 k.architecture..In.MPLS.networks
74500 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c ,.segments.are.encoded.as.MPLS.l
74520 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 abels.and.are.added.at.the.ingre
74540 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 ss.router..These.MPLS.labels.are
74560 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 .then.exchanged.and.populated.by
74580 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 .Interior.Gateway.Protocols.(IGP
745a0 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 s).like.IS-IS.or.OSPF.which.are.
745c0 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f running.on.most.ISPs..Segment.ro
745e0 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 uting.(SR).is.used.by.the.IGP.pr
74600 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 otocols.to.interconnect.network.
74620 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f devices,.below.configuration.sho
74640 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 ws.how.to.enable.SR.on.IS-IS:.Se
74660 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 gment.routing.(SR).is.used.by.th
74680 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 e.IGP.protocols.to.interconnect.
746a0 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 network.devices,.below.configura
746c0 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f tion.shows.how.to.enable.SR.on.O
746e0 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 SPF:.Segment.routing.defines.a.c
74700 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 ontrol.plane.network.architectur
74720 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 e.and.can.be.applied.to.an.exist
74740 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 ing.MPLS.based.dataplane..In.the
74760 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 .MPLS.networks,.segments.are.enc
74780 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f oded.as.MPLS.labels.and.are.impo
747a0 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 sed.at.the.ingress.router..MPLS.
747c0 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 labels.are.exchanged.and.populat
747e0 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f ed.by.IGPs.like.IS-IS.Segment.Ro
74800 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 uting.as.per.RFC8667.for.MPLS.da
74820 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 taplane..It.supports.IPv4,.IPv6.
74840 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 and.ECMP.and.has.been.tested.aga
74860 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 inst.Cisco.&.Juniper.routers.how
74880 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 ever,this.deployment.is.still.EX
748a0 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 PERIMENTAL.for.FRR..Select.TLS.v
748c0 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 ersion.used..Select.cipher.suite
748e0 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f .used.for.cryptographic.operatio
74900 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 ns..This.setting.is.mandatory..S
74920 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 elect.how.labels.are.allocated.i
74940 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 n.the.given.VRF..By.default,.the
74960 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f .per-vrf.mode.is.selected,.and.o
74980 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 ne.label.is.used.for.all.prefixe
749a0 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 s.from.the.VRF..The.per-nexthop.
749c0 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 will.use.a.unique.label.for.all.
749e0 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 prefixes.that.are.reachable.via.
74a00 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 the.same.nexthop..Self.Signed.CA
74a20 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 .Send.a.Proxy.Protocol.version.1
74a40 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f .header.(text.format).Send.a.Pro
74a60 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 xy.Protocol.version.2.header.(bi
74a80 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 nary.format).Send.all.DNS.querie
74aa0 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 s.to.the.IPv4/IPv6.DNS.server.sp
74ac0 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 ecified.under.`<address>`.on.opt
74ae0 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 ional.port.specified.under.`<por
74b00 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f t>`..The.port.defaults.to.53..Yo
74b20 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 u.can.configure.multiple.nameser
74b40 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 vers.here..Send.empty.SSID.in.be
74b60 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 acons.and.ignore.probe.request.f
74b80 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 rames.that.do.not.specify.full.S
74ba0 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b SID,.i.e.,.require.stations.to.k
74bc0 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 now.SSID..Send.empty.SSID.in.bea
74be0 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 cons.and.ignore.probe.request.fr
74c00 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 ames.that.do.not.specify.full.SS
74c20 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e ID,.i.e.,.require.stations.to.kn
74c40 6f 77 20 74 68 65 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 ow.the.SSID..Sent.to.the.client.
74c60 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 (LAC).in.the.Host-Name.attribute
74c80 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 .Serial.Console.Serial.interface
74ca0 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 s.can.be.any.interface.which.is.
74cc0 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 directly.connected.to.the.CPU.or
74ce0 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 .chipset.(mostly.known.as.a.ttyS
74d00 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 .interface.in.Linux).or.any.othe
74d20 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 r.USB.to.serial.converter.(Proli
74d40 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 fic.PL2303.or.FTDI.FT232/FT4232.
74d60 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 based.chips)..Server.Server.Cert
74d80 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 ificate.Server.Configuration.Ser
74da0 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 53 69 64 65 3a 00 53 65 72 76 65 72 20 62 72 69 ver.Side.Server.Side:.Server.bri
74dc0 64 67 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 dge.Server.configuration.Server.
74de0 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 names.for.virtual.hosts.it.can.b
74e00 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 e.exact,.wildcard.or.regex..Serv
74e20 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f er:.Service.Service.configuratio
74e40 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 n.is.responsible.for.binding.to.
74e60 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 a.specific.port,.while.the.backe
74e80 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 nd.configuration.determines.the.
74ea0 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 type.of.load.balancing.to.be.app
74ec0 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 lied.and.specifies.the.real.serv
74ee0 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 ers.to.be.utilized..Set.BFD.peer
74f00 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 .IPv4.address.or.IPv6.address.Se
74f20 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 t.BGP.community-list.to.exactly.
74f40 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 match..Set.BGP.local.preference.
74f60 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 attribute..Set.BGP.origin.code..
74f80 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e Set.BGP.originator.ID.attribute.
74fa0 00 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e .Set.BGP.weight.attribute.Set.DN
74fc0 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 AT.rule.20.to.only.NAT.UDP.packe
74fe0 74 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a ts.Set.IP.fragment.match,.where:
75000 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 .Set.IPSec.inbound.match.criteri
75020 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 as,.where:.Set.OSPF.external.met
75040 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e ric-type..Set.SNAT.rule.20.to.on
75060 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 ly.NAT.TCP.and.UDP.packets.Set.S
75080 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 NAT.rule.20.to.only.NAT.packets.
750a0 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e arriving.from.the.192.0.2.0/24.n
750c0 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 etwork.Set.SNAT.rule.30.to.only.
750e0 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 NAT.packets.arriving.from.the.20
75100 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 3.0.113.0/24.network.with.a.sour
75120 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 ce.port.of.80.and.443.Set.SSL.ce
75140 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 rteficate.<name>.for.service.<na
75160 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 me>.Set.SSL.certificate.<name>.f
75180 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d or.service.<name>.Set.TCP-MSS.(m
751a0 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e aximum.segment.size).for.the.con
751c0 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 nection.Set.TTL.to.300.seconds.S
751e0 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 et.Virtual.Tunnel.Interface.Set.
75200 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 a.container.description.Set.a.de
75220 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 65 74 20 61 20 scription.for.the.shaper..Set.a.
75240 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 destination.and/or.source.addres
75260 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 s..Accepted.input.for.ipv4:.Set.
75280 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 a.destination.and/or.source.port
752a0 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 ..Accepted.input:.Set.a.human.re
752c0 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 adable,.descriptive.alias.for.th
752e0 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 is.connection..Alias.is.used.by.
75300 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 e.g..the.:opcmd:`show.interfaces
75320 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 `.command.or.SNMP.based.monitori
75340 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 ng.tools..Set.a.limit.on.the.max
75360 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 imum.number.of.concurrent.logged
75380 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d -in.users.on.the.system..Set.a.m
753a0 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d eaningful.description..Set.a.nam
753c0 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 ed.api.key..Every.key.has.the.sa
753e0 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 me,.full.permissions.on.the.syst
75400 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 em..Set.a.rule.description..Set.
75420 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.specific.connection.mark..Set.
75440 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 20 76 61 6c 75 65 2e 00 53 65 a.specific.packet.mark.value..Se
75460 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 t.a.specific.packet.mark..Set.a.
75480 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 20 6f 66 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 specific.value.of.Differentiated
754a0 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 2e 00 53 65 74 20 .Services.Codepoint.(DSCP)..Set.
754c0 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e action.for.the.route-map.policy.
754e0 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d .Set.action.to.take.on.entries.m
75500 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a atching.this.rule..Set.an.:abbr:
75520 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 `A.(Address)`.record..Supports.`
75540 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 `@``.and.``any``.keywords..Set.a
75560 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 n.:abbr:`AAAA.(IPv6.Address)`.re
75580 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 cord..Supports.``@``.and.``any``
755a0 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 .keywords..Set.an.:abbr:`CNAME.(
755c0 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 Canonical.name)`.record..Support
755e0 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e s.``@``.keyword..Set.an.:abbr:`N
75600 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 APTR.(Naming.authority.pointer)`
75620 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e .record..Supports.``@``.keyword.
75640 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f .NAPTR.records.support.the.follo
75660 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 wing.options:.Set.an.:abbr:`NS.(
75680 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 Nameserver)`.record..Set.an.:abb
756a0 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e r:`PTR.(Pointer.record)`.record.
756c0 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 .Supports.``@``.keyword..Set.an.
756e0 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 :abbr:`SPF.(Sender.policy.framew
75700 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 ork)`.record..Supports.``@``.key
75720 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 word..Set.an.:abbr:`SRV.(Service
75740 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 )`.record..Supports.``@``.keywor
75760 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 d..Set.an.:abbr:`TXT.(Text)`.rec
75780 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 ord..Supports.``@``.keyword..Set
757a0 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 .an.API-KEY.is.the.minimal.confi
757c0 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e guration.to.get.a.working.API.En
757e0 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 70 6f 72 74 2d 72 61 6e dpoint..Set.an.external.port-ran
75800 67 65 20 66 6f 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 2c 20 74 68 65 20 64 65 ge.for.the.external.pool,.the.de
75820 66 61 75 6c 74 20 72 61 6e 67 65 20 69 73 20 31 30 32 34 2d 36 35 35 33 35 2e 20 4d 75 6c 74 69 fault.range.is.1024-65535..Multi
75840 70 6c 65 20 65 6e 74 72 69 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 ple.entries.can.be.added.to.the.
75860 73 61 6d 65 20 70 6f 6f 6c 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 same.pool..Set.authentication.ba
75880 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 ckend..The.configured.authentica
758a0 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 tion.backend.is.used.for.all.que
758c0 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 20 76 61 6c 75 65 2e ries..Set.connection.mark.value.
758e0 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 .Set.container.capabilities.or.p
75900 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 73 79 73 63 74 6c ermissions..Set.container.sysctl
75920 20 76 61 6c 75 65 73 2e 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 .values..Set.custom.HTTP.headers
75940 20 74 6f 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 .to.be.included.in.all.responses
75960 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 20 74 6f 20 62 65 20 69 .Set.custom.HTTP.headers.to.be.i
75980 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 20 75 73 69 6e 67 20 74 ncluded.in.all.responses.using.t
759a0 68 65 20 62 61 63 6b 65 6e 64 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 he.backend.Set.delay.between.gra
759c0 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 tuitous.ARP.messages.sent.on.an.
759e0 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 interface..Set.delay.for.second.
75a00 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 set.of.gratuitous.ARPs.after.tra
75a20 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 nsition.to.MASTER..Set.descripti
75a40 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 on.`<text>`.for.dynamic.DNS.serv
75a60 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 ice.being.configured..Set.descri
75a80 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 ption.for.as-path-list.policy..S
75aa0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 et.description.for.community-lis
75ac0 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 t.policy..Set.description.for.ex
75ae0 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 tcommunity-list.policy..Set.desc
75b00 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 ription.for.large-community-list
75b20 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c .policy..Set.description.for.rul
75b40 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 e.in.IPv6.prefix-list..Set.descr
75b60 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 iption.for.rule.in.the.prefix-li
75b80 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 st..Set.description.for.rule..Se
75ba0 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 t.description.for.the.IPv6.acces
75bc0 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 s.list..Set.description.for.the.
75be0 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 IPv6.prefix-list.policy..Set.des
75c00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 cription.for.the.access.list..Se
75c20 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 t.description.for.the.prefix-lis
75c40 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 t.policy..Set.description.for.th
75c60 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 e.route-map.policy..Set.descript
75c80 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 ion.for.the.rule.in.the.route-ma
75ca0 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 p.policy..Set.description.of.the
75cc0 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 .peer.or.peer.group..Set.descrip
75ce0 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 tion..Set.destination.address.or
75d00 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f .prefix.to.match..Set.destinatio
75d20 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f n.routing.protocol.metric..Add.o
75d40 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 r.subtract.metric,.or.set.metric
75d60 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 .value..Set.eth1.to.be.the.liste
75d80 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 ning.interface.for.the.DHCPv6.re
75da0 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f lay..Set.execution.time.in.commo
75dc0 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 n.cron_.time.format..A.cron.`<sp
75de0 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 ec>`.of.``30.*/6.*.*.*``.would.e
75e00 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 xecute.the.`<task>`.at.minute.30
75e20 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d .past.every.6th.hour..Set.extcom
75e40 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 65 78 74 65 72 6e 61 6c 20 73 6f munity.bandwidth.Set.external.so
75e60 75 72 63 65 20 70 6f 72 74 20 6c 69 6d 69 74 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 6c urce.port.limits.that.will.be.al
75e80 6c 6f 63 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 75 62 73 63 72 69 62 65 72 20 69 6e 64 69 76 located.to.each.subscriber.indiv
75ea0 69 64 75 61 6c 6c 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 idually..The.default.value.is.20
75ec0 30 30 2e 00 53 65 74 20 68 6f 70 20 6c 69 6d 69 74 20 76 61 6c 75 65 2e 00 53 65 74 20 69 66 20 00..Set.hop.limit.value..Set.if.
75ee0 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 antenna.pattern.does.not.change.
75f00 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 during.the.lifetime.of.an.associ
75f20 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d ation.Set.inbound.interface.to.m
75f40 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 atch..Set.interfaces.to.a.zone..
75f60 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 A.zone.can.have.multiple.interfa
75f80 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 ces..But.an.interface.can.only.b
75fa0 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 e.a.member.in.one.zone..Set.loca
75fc0 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 l.:abbr:`ASN.(Autonomous.System.
75fe0 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 Number)`.that.this.router.repres
76000 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 ents..This.is.a.a.mandatory.opti
76020 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 on!.Set.local.autonomous.system.
76040 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e number.that.this.router.represen
76060 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 ts..This.is.a.mandatory.option!.
76080 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e Set.match.criteria.based.on.conn
760a0 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 ection.mark..Set.match.criteria.
760c0 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 based.on.destination.port,.where
760e0 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 .<match_criteria>.could.be:.Set.
76100 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 match.criteria.based.on.session.
76120 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 state..Set.match.criteria.based.
76140 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c on.source.or.destination.groups,
76160 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 .where.<text>.would.be.the.group
76180 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 .name/identifier..Prepend.charac
761a0 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 ter.'!'.for.inverted.matching.cr
761c0 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 iteria..Set.match.criteria.based
761e0 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 .on.source.or.destination.ipv4|i
76200 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 pv6.address,.where.<match_criter
76220 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 ia>.could.be:.Set.match.criteria
76240 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c .based.on.tcp.flags..Allowed.val
76260 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 ues.for.TCP.flags:.SYN.ACK.FIN.R
76280 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 ST.URG.PSH.ALL..When.specifying.
762a0 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 more.than.one.flag,.flags.should
762c0 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 .be.comma-separated..For.example
762e0 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 .:.value.of.'SYN,!ACK,!FIN,!RST'
76300 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 .will.only.match.packets.with.th
76320 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e e.SYN.flag.set,.and.the.ACK,.FIN
76340 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 .and.RST.flags.unset..Set.maximu
76360 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 m.`<size>`.of.DHCP.packets.inclu
76380 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 ding.relay.agent.information..If
763a0 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 .a.DHCP.packet.size.surpasses.th
763c0 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 is.value.it.will.be.forwarded.wi
763e0 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f thout.appending.relay.agent.info
76400 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c rmation..Range.64...1400,.defaul
76420 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 t.576..Set.maximum.average.match
76440 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 ing.rate..Format.for.rate:.integ
76460 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f er/time_unit,.where.time_unit.co
76480 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 uld.be.any.one.of.second,.minute
764a0 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f ,.hour.or.day.For.example.1/seco
764c0 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 nd.implies.rule.to.be.matched.at
764e0 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 .an.average.of.once.per.second..
76500 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 Set.maximum.hop.count.before.pac
76520 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 kets.are.discarded,.default:.10.
76540 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f Set.maximum.number.of.packets.to
76560 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e .alow.in.excess.of.rate..Set.min
76580 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e imum.time.interval.for.refreshin
765a0 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 g.gratuitous.ARPs.while.MASTER..
765c0 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f Set.mode.for.IPsec.authenticatio
765e0 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e n.between.VyOS.and.L2TP.clients.
76600 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 .Set.number.of.gratuitous.ARP.me
76620 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 ssages.to.send.at.a.time.after.t
76640 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 ransition.to.MASTER..Set.number.
76660 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 of.gratuitous.ARP.messages.to.se
76680 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e nd.at.a.time.while.MASTER..Set.n
766a0 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 umber.of.seconds.for.Hello.Inter
766c0 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 val.timer.value..Setting.this.va
766e0 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 lue,.Hello.packet.will.be.sent.e
76700 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 very.timer.value.seconds.on.the.
76720 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 specified.interface..This.value.
76740 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 must.be.the.same.for.all.routers
76760 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 .attached.to.a.common.network..T
76780 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 he.default.value.is.10.seconds..
767a0 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 The.interval.range.is.1.to.65535
767c0 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 ..Set.number.of.seconds.for.rout
767e0 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 er.Dead.Interval.timer.value.use
76800 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 d.for.Wait.Timer.and.Inactivity.
76820 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 Timer..This.value.must.be.the.sa
76840 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 me.for.all.routers.attached.to.a
76860 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .common.network..The.default.val
76880 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 ue.is.40.seconds..The.interval.r
768a0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d ange.is.1.to.65535..Set.packet.m
768c0 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 odifications:.Explicitly.set.TCP
768e0 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 .Maximum.segment.size.value..Set
76900 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 .packet.modifications:.Packet.Di
76920 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 fferentiated.Services.Codepoint.
76940 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 (DSCP).Set.parameters.for.matchi
76960 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d ng.recently.seen.sources..This.m
76980 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f atch.could.be.used.by.seeting.co
769a0 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 unt.(source.address.seen.more.th
769c0 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 an.<1-255>.times).and/or.time.(s
769e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c ource.address.seen.in.the.last.<
76a00 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 0-4294967295>.seconds)..Set.pred
76a20 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 efined.shared.secret.phrase..Set
76a40 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f .prefixes.to.table..Set.proxy.fo
76a60 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 r.all.connections.initiated.by.V
76a80 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 yOS,.including.HTTP,.HTTPS,.and.
76aa0 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 FTP.(anonymous.ftp)..Set.route.t
76ac0 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 arget.value.in.format.``<0-65535
76ae0 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 :0-4294967295>``.or.``<IP:0-6553
76b00 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 5>``..Set.routing.table.to.forwa
76b20 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f rd.packet.to..Set.rule.action.to
76b40 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 .drop..Set.service.to.bind.on.IP
76b60 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 .address,.by.default.listen.on.a
76b80 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 ny.IPv4.and.IPv6.Set.site.of.ori
76ba0 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 gin.value.in.format.``<0-65535:0
76bc0 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e -4294967295>``.or.``<IP:0-65535>
76be0 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 ``..Set.some.attributes.(like.AS
76c00 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 .PATH.or.Community.value).to.adv
76c20 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 ertised.routes.to.neighbors..Set
76c40 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 .some.metric.to.routes.learned.f
76c60 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 rom.a.particular.neighbor..Set.s
76c80 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e ource.IP/IPv6.address.for.route.
76ca0 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f .Set.source.address.or.prefix.to
76cc0 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f .match..Set.source-address.to.yo
76ce0 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 ur.local.IP.(LAN)..Set.tag.value
76d00 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 .for.routing.protocol..Set.the."
76d20 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 recursion.desired".bit.in.reques
76d40 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 ts.to.the.upstream.nameserver..S
76d60 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 et.the.:abbr:`DR.(Designated.Rou
76d80 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ter)`.Priority.for.the.interface
76da0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f ..This.command.is.useful.to.allo
76dc0 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 w.the.user.to.influence.what.nod
76de0 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 e.becomes.the.DR.for.a.LAN.segme
76e00 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 nt..Set.the.:abbr:`MRU.(Maximum.
76e20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 Receive.Unit)`.to.`mru`..PPPd.wi
76e40 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 ll.ask.the.peer.to.send.packets.
76e60 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 of.no.more.than.`mru`.bytes..The
76e80 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 .value.of.`mru`.must.be.between.
76ea0 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 128.and.16384..Set.the.:abbr:`TT
76ec0 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 L.(Time-to-live)`.for.the.record
76ee0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f .in.seconds..Default.is.300.seco
76f00 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 nds..Set.the.BGP.nexthop.address
76f20 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 .to.the.address.of.the.peer..For
76f40 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e .an.incoming.route-map.this.mean
76f60 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 s.the.ip.address.of.our.peer.is.
76f80 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 used..For.an.outgoing.route-map.
76fa0 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 this.means.the.ip.address.of.our
76fc0 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 .self.is.used.to.establish.the.p
76fe0 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 eering.with.our.neighbor..Set.th
77000 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 e.IP.address.of.the.local.interf
77020 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 ace.to.be.used.for.the.tunnel..S
77040 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 et.the.IP.address.of.the.remote.
77060 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 peer..It.may.be.specified.as.an.
77080 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e IPv4.address.or.an.IPv6.address.
770a0 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 .Set.the.IPv4.source.validation.
770c0 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d mode..The.following.system.param
770e0 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c eter.will.be.altered:.Set.the.ML
77100 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 D.last.member.query.count..The.d
77120 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c efault.value.is.2..Set.the.MLD.l
77140 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c ast.member.query.interval.in.mil
77160 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 liseconds.(100-6553500)..The.def
77180 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e ault.value.is.1000.milliseconds.
771a0 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 .Set.the.MLD.query.response.time
771c0 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 out.in.milliseconds.(100-6553500
771e0 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 )..The.default.value.is.10000.mi
77200 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 lliseconds..Set.the.MLD.version.
77220 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 used.on.this.interface..The.defa
77240 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 ult.value.is.2..Set.the.Maximum.
77260 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 Stack.Depth.supported.by.the.rou
77280 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c ter..The.value.depend.of.the.MPL
772a0 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 S.dataplane..Set.the.PIM.hello.a
772c0 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 nd.hold.interval.for.a.interface
772e0 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c ..Set.the.Segment.Routing.Global
77300 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 .Block.i.e..the.label.range.used
77320 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d .by.MPLS.to.store.label.in.the.M
77340 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 PLS.FIB.for.Prefix.SID..Note.tha
77360 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 t.the.block.size.may.not.exceed.
77380 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 65535..Set.the.Segment.Routing.G
773a0 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 lobal.Block.i.e..the.low.label.r
773c0 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
773e0 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
77400 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
77420 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 t.exceed.65535..Set.the.Segment.
77440 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 Routing.Local.Block.i.e..the.lab
77460 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c el.range.used.by.MPLS.to.store.l
77480 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 abel.in.the.MPLS.FIB.for.Prefix.
774a0 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 SID..Note.that.the.block.size.ma
774c0 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 y.not.exceed.65535.Segment.Routi
774e0 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d ng.Local.Block,.The.negative.com
77500 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 mand.always.unsets.both..Set.the
77520 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 .Segment.Routing.Local.Block.i.e
77540 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 ..the.low.label.range.used.by.MP
77560 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 LS.to.store.label.in.the.MPLS.FI
77580 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 B.for.Prefix.SID..Note.that.the.
775a0 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e block.size.may.not.exceed.65535.
775c0 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 Segment.Routing.Local.Block,.The
775e0 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 .negative.command.always.unsets.
77600 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 28 54 43 50 20 6d 61 78 69 6d both..Set.the.TCP-MSS.(TCP.maxim
77620 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 um.segment.size).for.the.connect
77640 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 ion..Set.the.TCP-MSS.(maximum.se
77660 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 gment.size).for.the.connection.S
77680 65 74 20 74 68 65 20 54 54 4c 20 28 54 69 6d 65 20 74 6f 20 4c 69 76 65 29 20 76 61 6c 75 65 2e et.the.TTL.(Time.to.Live).value.
776a0 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 .Set.the.User.ID.or.Group.ID.of.
776c0 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c the.container.Set.the.``sshd``.l
776e0 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 og.level..The.default.is.``info`
77700 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e `..Set.the.address.of.the.backen
77720 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 d.port.Set.the.address.of.the.ba
77740 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 ckend.server.to.which.the.incomi
77760 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 ng.traffic.will.be.forwarded.Set
77780 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 61 .the.authentication.type.for.Gra
777a0 70 68 51 4c 2c 20 64 65 66 61 75 6c 74 20 6f 70 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 61 phQL,.default.option.is.key..Ava
777c0 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 65 ilable.options.are:.Set.the.byte
777e0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 4a 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 75 .length.of.the.JWT.secret..Defau
77800 6c 74 20 69 73 20 33 32 2e 00 53 65 74 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 72 67 75 6d 65 lt.is.32..Set.the.command.argume
77820 6e 74 73 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 64 65 66 nts.for.a.container..Set.the.def
77840 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 ault.VRRP.version.to.use..This.d
77860 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 efaults.to.2,.but.IPv6.instances
77880 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 .will.always.use.version.3..Set.
778a0 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 the.device's.transmit.(TX).key..
778c0 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 This.key.must.be.a.hex.string.th
778e0 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 at.is.16-bytes.(GCM-AES-128).or.
77900 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 32-bytes.(GCM-AES-256)..Set.the.
77920 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 distance.for.the.default.gateway
77940 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 .sent.by.the.DHCP.server..Set.th
77960 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 e.distance.for.the.default.gatew
77980 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 ay.sent.by.the.PPPoE.server..Set
779a0 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 .the.distance.for.the.default.ga
779c0 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 teway.sent.by.the.SSTP.server..S
779e0 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 et.the.encapsulation.type.of.the
77a00 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 .tunnel..Valid.values.for.encaps
77a20 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c ulation.are:.udp,.ip..Set.the.gl
77a40 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 obal.setting.for.an.established.
77a60 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 connection..Set.the.global.setti
77a80 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 ng.for.invalid.packets..Set.the.
77aa0 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 global.setting.for.related.conne
77ac0 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 20 66 6f 72 20 61 20 ctions..Set.the.host.name.for.a.
77ae0 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 66 6f 72 20 container..Set.the.lifetime.for.
77b00 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 JWT.tokens.in.seconds..Default.i
77b20 73 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 s.3600.seconds..Set.the.listen.p
77b40 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e ort.of.the.local.API,.this.has.n
77b60 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 o.effect.on.the.webserver..The.d
77b80 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 efault.is.port.8080.Set.the.maxi
77ba0 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 mum.hop.`<count>`.before.packets
77bc0 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 .are.discarded..Range.0...255,.d
77be0 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 efault.10..Set.the.maximum.lengt
77c00 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 h.of.A-MPDU.pre-EOF.padding.that
77c20 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 .the.station.can.receive.Set.the
77c40 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e .maximum.number.of.TCP.half-open
77c60 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 .connections..Set.the.maximum.re
77c80 71 75 65 73 74 20 62 6f 64 79 20 73 69 7a 65 20 69 6e 20 6d 65 67 61 62 79 74 65 73 2e 20 44 65 quest.body.size.in.megabytes..De
77ca0 66 61 75 6c 74 20 69 73 20 31 4d 42 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 fault.is.1MB..Set.the.name.of.th
77cc0 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 e.SSL.:abbr:`CA.(Certificate.Aut
77ce0 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 hority)`.PKI.entry.used.for.auth
77d00 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 entication.of.the.remote.side..I
77d20 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 f.an.intermediate.CA.certificate
77d40 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 .is.specified,.then.all.parent.C
77d60 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 A.certificates.that.exist.in.the
77d80 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 .PKI,.such.as.the.root.CA.or.add
77da0 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 itional.intermediate.CAs,.will.a
77dc0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 utomatically.be.used.during.cert
77de0 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 ificate.validation.to.ensure.tha
77e00 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 t.the.full.chain.of.trust.is.ava
77e20 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 ilable..Set.the.name.of.the.x509
77e40 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 .client.keypair.used.to.authenti
77e60 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 cate.against.the.802.1x.system..
77e80 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 All.parent.CA.certificates.of.th
77ea0 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e e.client.certificate,.such.as.in
77ec0 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 termediate.and.root.CAs,.will.be
77ee0 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e .sent.as.part.of.the.EAP-TLS.han
77f00 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 dshake..Set.the.native.VLAN.ID.f
77f20 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 lag.of.the.interface..When.a.dat
77f40 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 a.packet.without.a.VLAN.tag.ente
77f60 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c rs.the.port,.the.data.packet.wil
77f80 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 l.be.forced.to.add.a.tag.of.a.sp
77fa0 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 ecific.vlan.id..When.the.vlan.id
77fc0 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 .flag.flows.out,.the.tag.of.the.
77fe0 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 vlan.id.will.be.stripped.Set.the
78000 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 .native.VLAN.ID.flag.of.the.inte
78020 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 rface..When.a.data.packet.withou
78040 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 t.a.VLAN.tag.enters.the.port,.th
78060 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 70 65 63 69 66 e.data.packet.will.have.a.specif
78080 69 63 20 76 6c 61 6e 20 69 64 20 61 64 64 65 64 20 74 6f 20 69 74 2e 20 57 68 65 6e 20 74 68 65 ic.vlan.id.added.to.it..When.the
780a0 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 6e 61 74 69 76 65 20 76 6c .packet.flows.out,.the.native.vl
780c0 61 6e 20 74 61 67 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 2e 00 53 65 74 20 74 68 65 an.tag.will.be.stripped..Set.the
780e0 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 .next-hop.as.unchanged..Pass.thr
78100 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 ough.the.route-map.without.chang
78120 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 ing.its.value.Set.the.number.of.
78140 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e TCP.maximum.retransmit.attempts.
78160 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 .Set.the.number.of.health.check.
78180 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 failures.before.an.interface.is.
781a0 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 marked.as.unavailable,.range.for
781c0 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f .number.is.1.to.10,.default.1..O
781e0 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 r.set.the.number.of.successful.h
78200 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ealth.checks.before.an.interface
78220 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .is.added.back.to.the.interface.
78240 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 pool,.range.for.number.is.1.to.1
78260 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 0,.default.1..Set.the.number.of.
78280 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 seconds.the.router.waits.until.r
782a0 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 etrying.to.connect.to.the.cache.
782c0 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 server..Set.the.number.of.second
782e0 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 s.the.router.waits.until.the.rou
78300 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f ter.expires.the.cache..Set.the.o
78320 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 ptions.for.this.public.key..See.
78340 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 the.ssh.``authorized_keys``.man.
78360 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e page.for.details.of.what.you.can
78380 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 .specify.here..To.place.a.``"``.
783a0 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 character.in.the.options.field,.
783c0 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 use.``&quot;``,.for.example.``fr
783e0 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 om=&quot;10.0.0.0/24&quot;``.to.
78400 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e restrict.where.the.user.may.conn
78420 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 ect.from.when.using.this.key..Se
78440 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 t.the.parity.option.for.the.cons
78460 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 ole..If.unset.this.will.default.
78480 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 to.none..Set.the.peer's.MAC.addr
784a0 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 ess.Set.the.peer's.key.used.to.r
784c0 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 eceive.(RX).traffic.Set.the.peer
784e0 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 -session-id,.which.is.a.32-bit.i
78500 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 nteger.value.assigned.to.the.ses
78520 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 sion.by.the.peer..The.value.used
78540 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 .must.match.the.session_id.value
78560 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 .being.used.at.the.peer..Set.the
78580 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .range.of.external.IP.addresses.
785a0 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 61 6e 67 for.the.CGNAT.pool..Set.the.rang
785c0 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 e.of.external.IP.addresses.for.t
785e0 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 20 54 68 65 20 73 65 71 75 65 6e 63 65 20 69 73 20 6f he.CGNAT.pool..The.sequence.is.o
78600 70 74 69 6f 6e 61 6c 3b 20 69 66 20 73 65 74 2c 20 61 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 6d ptional;.if.set,.a.lower.value.m
78620 65 61 6e 73 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 2e 00 53 65 74 20 74 68 65 20 72 61 eans.higher.priority..Set.the.ra
78640 6e 67 65 20 6f 66 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 nge.of.internal.IP.addresses.for
78660 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 .the.CGNAT.pool..Set.the.restart
78680 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 .behavior.of.the.container..Set.
786a0 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 the.route.metric..When.used.with
786c0 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 .BGP,.set.the.BGP.attribute.MED.
786e0 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 to.a.specific.value..Use.``+/-``
78700 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 .to.add.or.subtract.the.specifie
78720 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 d.value.to/from.the.existing/MED
78740 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 ..Use.``rtt``.to.set.the.MED.to.
78760 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 the.round.trip.time.or.``+rtt/-r
78780 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 tt``.to.add/subtract.the.round.t
787a0 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 rip.time.to/from.the.MED..Set.th
787c0 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 e.routing.table.to.forward.packe
787e0 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 73 6f 75 t.with..Set.the.rule.for.the.sou
78800 72 63 65 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 74 rce.pool..Set.the.rule.for.the.t
78820 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e ranslation.pool..Set.the.session
78840 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
78860 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 alue..Uniquely.identifies.the.se
78880 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 ssion.being.created..The.value.u
788a0 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f sed.must.match.the.peer_session_
788c0 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e id.value.being.used.at.the.peer.
788e0 00 53 65 74 20 74 68 65 20 73 68 61 70 65 72 20 62 61 6e 64 77 69 64 74 68 2c 20 65 69 74 68 65 .Set.the.shaper.bandwidth,.eithe
78900 72 20 61 73 20 61 6e 20 65 78 70 6c 69 63 69 74 20 62 69 74 72 61 74 65 20 6f 72 20 61 20 70 65 r.as.an.explicit.bitrate.or.a.pe
78920 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 rcentage.of.the.interface.bandwi
78940 64 74 68 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 dth..Set.the.size.of.the.hash.ta
78960 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 ble..The.connection.tracking.has
78980 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e h.table.makes.searching.the.conn
789a0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 ection.tracking.table.faster..Th
789c0 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 e.hash.table.uses....buckets....
789e0 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 to.record.entries.in.the.connect
78a00 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 ion.tracking.table..Set.the.sour
78a20 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 ce.IP.of.forwarded.packets,.othe
78a40 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 rwise.original.senders.address.i
78a60 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e s.used..Set.the.timeout.in.secon
78a80 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 ds.for.a.protocol.or.state.in.a.
78aa0 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 custom.rule..Set.the.timeout.in.
78ac0 73 65 63 6f 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e seconds.for.a.protocol.or.state.
78ae0 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 .Set.the.timeout.in.secounds.for
78b00 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d .a.protocol.or.state.in.a.custom
78b20 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e .rule..Set.the.timeout.in.secoun
78b40 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 ds.for.a.protocol.or.state..Set.
78b60 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 the.tunnel.id,.which.is.a.32-bit
78b80 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
78ba0 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 ies.the.tunnel.into.which.the.se
78bc0 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 ssion.will.be.created..Set.the.w
78be0 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f indow.scale.factor.for.TCP.windo
78c00 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 w.scaling.Set.window.of.concurre
78c20 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 48 54 54 50 20 ntly.valid.codes..Sets.the.HTTP.
78c40 6d 65 74 68 6f 64 20 74 6f 20 62 65 20 75 73 65 64 2c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 method.to.be.used,.can.be.either
78c60 3a 20 6f 70 74 69 6f 6e 2c 20 67 65 74 2c 20 70 6f 73 74 2c 20 70 75 74 00 53 65 74 73 20 74 68 :.option,.get,.post,.put.Sets.th
78c80 65 20 65 6e 64 70 6f 69 6e 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 68 65 61 6c 74 68 e.endpoint.to.be.used.for.health
78ca0 20 63 68 65 63 6b 73 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 .checks.Sets.the.expected.result
78cc0 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 61 20 73 65 72 .condition.for.considering.a.ser
78ce0 76 65 72 20 68 65 61 6c 74 68 79 2e 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 64 20 72 ver.healthy..Sets.the.expected.r
78d00 65 73 75 6c 74 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 esult.condition.for.considering.
78d20 61 20 73 65 72 76 65 72 20 68 65 61 6c 74 68 79 2e 20 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 a.server.healthy..Some.possible.
78d40 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d examples.are:.Sets.the.image.nam
78d60 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 e.in.the.hub.registry.Sets.the.i
78d80 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 nterface.to.listen.for.multicast
78da0 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b .packets.on..Could.be.a.loopback
78dc0 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 ,.not.yet.tested..Sets.the.liste
78de0 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 ning.port.for.a.listening.addres
78e00 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f s..This.overrides.the.default.po
78e20 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 rt.of.3128.on.the.specific.liste
78e40 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f n.address..Sets.the.unique.id.fo
78e60 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 r.this.vxlan-interface..Not.sure
78e80 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 .how.it.correlates.with.multicas
78ea0 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 52 45 53 54 20 41 50 49 20 61 6e 64 20 t-address..Setting.REST.API.and.
78ec0 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 an.API-KEY.is.the.minimal.config
78ee0 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 uration.to.get.a.working.API.End
78f00 70 6f 69 6e 74 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 point..Setting.VRRP.group.priori
78f20 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 ty.Setting.name.Setting.this.up.
78f40 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 on.AWS.will.require.a."Custom.Pr
78f60 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 otocol.Rule".for.protocol.number
78f80 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c ."47".(GRE).Allow.Rule.in.TWO.pl
78fa0 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b aces..Firstly.on.the.VPC.Network
78fc0 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 .ACL,.and.secondly.on.the.securi
78fe0 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f ty.group.network.ACL.attached.to
79000 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e .the.EC2.instance..This.has.been
79020 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 .tested.as.working.for.the.offic
79040 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 ial.AMI.image.on.the.AWS.Marketp
79060 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e lace..(Locate.the.correct.VPC.an
79080 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 d.security.group.by.navigating.t
790a0 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f hrough.the.details.pane.below.yo
790c0 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f ur.EC2.instance.in.the.AWS.conso
790e0 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 le)..Setting.up.IPSec:.Setting.u
79100 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 p.OpenVPN.Setting.up.a.full-blow
79120 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c n.PKI.with.a.CA.certificate.woul
79140 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 d.arguably.defeat.the.purpose.of
79160 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 .site-to-site.OpenVPN,.since.its
79180 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e .main.goal.is.supposed.to.be.con
791a0 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 figuration.simplicity,.compared.
791c0 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 to.server.setups.that.need.to.su
791e0 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 pport.multiple.clients..Setting.
79200 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 up.certificates.Setting.up.certi
79220 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 ficates:.Setting.up.tunnel:.Sett
79240 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 ing.will.only.become.active.with
79260 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 .the.next.reboot!.Setup.DHCP.HA.
79280 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 for.network.192.0.2.0/24.Setup.D
792a0 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 HCP.failover.for.network.192.0.2
792c0 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 .0/24.Setup.encrypted.password.f
792e0 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 or.given.username..This.is.usefu
79300 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 l.for.transferring.a.hashed.pass
79320 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 word.from.system.to.system..Setu
79340 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
79360 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.RADIUS.server..Se
79380 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 tup.the.`<timeout>`.in.seconds.w
793a0 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 hen.querying.the.TACACS.server..
793c0 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 Setup.the.dynamic.DNS.hostname.`
793e0 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 <hostname>`.associated.with.the.
79400 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c DynDNS.provider.identified.by.`<
79420 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 service-name>`..Setup.the.dynami
79440 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
79460 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
79480 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
794a0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 he.IP.address.on.address.`<inter
794c0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 face>`.changes..Setup.the.dynami
794e0 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f c.DNS.hostname.`<hostname>`.asso
79500 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 ciated.with.the.DynDNS.provider.
79520 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 identified.by.`<service>`.when.t
79540 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 he.IP.address.on.interface.`<int
79560 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e erface>`.changes..Several.comman
79580 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.cURL.to.initiate.tran
795a0 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
795c0 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c e.IPv4/IPv6.address.used.for.all
795e0 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e .cURL.operations..Several.comman
79600 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e ds.utilize.curl.to.initiate.tran
79620 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 sfers..Configure.the.local.sourc
79640 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 e.interface.used.for.all.CURL.op
79660 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 erations..Severity.Severity.Leve
79680 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 l.Shaper.Short.GI.capabilities.S
796a0 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 hort.GI.capabilities.for.20.and.
796c0 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 40.MHz.Short.bursts.can.be.allow
796e0 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 ed.to.exceed.the.limit..On.creat
79700 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 ion,.the.Rate-Control.traffic.is
79720 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 .stocked.with.tokens.which.corre
79740 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 spond.to.the.amount.of.traffic.t
79760 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 hat.can.be.burst.in.one.go..Toke
79780 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 ns.arrive.at.a.steady.rate,.unti
797a0 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 l.the.bucket.is.full..Shortcut.s
797c0 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c yntax.for.specifying.automatic.l
797e0 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 eaking.from.vrf.VRFNAME.to.the.c
79800 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 urrent.VRF.using.the.VPN.RIB.as.
79820 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 intermediary..The.RD.and.RT.are.
79840 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 auto.derived.and.should.not.be.s
79860 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 pecified.explicitly.for.either.t
79880 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 he.source.or.destination.VRF...s
798a0 2e 00 53 68 6f 77 00 53 68 6f 77 20 43 47 4e 41 54 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 53 68 ..Show.Show.CGNAT.allocations.Sh
798c0 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 ow.DHCP.server.daemon.log.file.S
798e0 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c how.DHCPv6.server.daemon.log.fil
79900 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 e.Show.Firewall.log.Show.LLDP.ne
79920 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 ighbors.connected.via.interface.
79940 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d `<interface>`..Show.SSH.dynamic-
79960 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 protection.log..Show.SSH.server.
79980 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 log..Show.SSH.server.public.key.
799a0 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c fingerprints,.including.a.visual
799c0 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 .ASCII.art.representation..Show.
799e0 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e SSH.server.public.key.fingerprin
79a00 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 ts..Show.WAN.load.balancer.infor
79a20 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 mation.including.test.types.and.
79a40 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 targets..A.character.at.the.star
79a60 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 t.of.each.line.depicts.the.state
79a80 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d .of.the.test.Show.WWAN.module.IM
79aa0 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 EI..Show.WWAN.module.IMSI..Show.
79ac0 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f WWAN.module.MSISDN..Show.WWAN.mo
79ae0 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 dule.SIM.card.information..Show.
79b00 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 WWAN.module.firmware..Show.WWAN.
79b20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 module.hardware.capabilities..Sh
79b40 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e ow.WWAN.module.hardware.revision
79b60 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 ..Show.WWAN.module.model..Show.W
79b80 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 WAN.module.signal.strength..Show
79ba0 20 61 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 61 .a.detailed.information.of.all.a
79bc0 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e ctive.IPsec.Security.Association
79be0 73 20 28 53 41 29 20 69 6e 20 76 65 72 62 6f 73 65 20 66 6f 72 6d 61 74 2e 00 53 68 6f 77 20 61 s.(SA).in.verbose.format..Show.a
79c00 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 .list.available.container.networ
79c20 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 ks.Show.a.list.of.installed.:abb
79c40 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 r:`CA.(Certificate.Authority)`.c
79c60 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 ertificates..Show.a.list.of.inst
79c80 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 alled.:abbr:`CRLs.(Certificate.R
79ca0 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 evocation.List)`..Show.a.list.of
79cc0 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 64 64 .installed.certificates.Show.add
79ce0 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 53 68 6f 77 20 61 ress.and.port.allocations.Show.a
79d00 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 6c 6c 20 61 63 74 69 76 65 20 49 50 73 ll.BFD.peers.Show.all.active.IPs
79d20 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 00 53 68 ec.Security.Associations.(SA).Sh
79d40 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 61 6e 20 65 78 74 65 72 6e ow.all.allocations.for.an.extern
79d60 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f al.IP.address.Show.all.allocatio
79d80 6e 73 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 ns.for.an.internal.IP.address.Sh
79da0 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 ow.all.currently.active.IKE.Secu
79dc0 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 20 66 6f 72 20 61 20 73 70 65 rity.Associations.(SA).for.a.spe
79de0 63 69 66 69 63 20 70 65 65 72 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 cific.peer..Show.all.currently.a
79e00 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 ctive.IKE.Security.Associations.
79e20 28 53 41 29 20 74 68 61 74 20 61 72 65 20 75 73 69 6e 67 20 4e 41 54 20 54 72 61 76 65 72 73 61 (SA).that.are.using.NAT.Traversa
79e40 6c 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 l..Show.all.currently.active.IKE
79e60 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 53 68 6f 77 20 61 6c 6c .Security.Associations..Show.all
79e80 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 .the.configured.pre-shared.secre
79ea0 74 20 6b 65 79 73 2e 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e t.keys..Show.available.offloadin
79ec0 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 g.functions.on.given.`<interface
79ee0 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 >`.Show.binded.qat.device.interr
79f00 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 upts.to.certain.core..Show.bridg
79f20 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.fdb.displays.the.curr
79f40 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 ent.forwarding.table:.Show.bridg
79f60 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 e.`<name>`.mdb.displays.the.curr
79f80 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 ent.multicast.group.membership.t
79fa0 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 able.The.table.is.populated.by.I
79fc0 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 GMP.and.MLD.snooping.in.the.brid
79fe0 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 ge.driver.automatically..Show.br
7a000 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 ief.interface.information..Show.
7a020 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 commands.Show.configured.serial.
7a040 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 ports.and.their.respective.inter
7a060 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 face.configuration..Show.connect
7a080 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 ion.data.of.load.balanced.traffi
7a0a0 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 c:.Show.connection.syncing.exter
7a0c0 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f nal.cache.entries.Show.connectio
7a0e0 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 n.syncing.internal.cache.entries
7a100 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e .Show.currently.connected.users.
7a120 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 .Show.detailed.information.about
7a140 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 .all.learned.Segment.Routing.Nod
7a160 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f es.Show.detailed.information.abo
7a180 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 ut.prefix-sid.and.label.learned.
7a1a0 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 Show.detailed.information.about.
7a1c0 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f the.underlaying.physical.links.o
7a1e0 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 n.given.bond.`<interface>`..Show
7a200 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 .detailed.information.on.given.`
7a220 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 <interface>`.Show.detailed.infor
7a240 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 mation.on.the.given.loopback.int
7a260 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 erface.`lo`..Show.detailed.infor
7a280 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 mation.summary.on.given.`<interf
7a2a0 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 20 61 76 61 69 6c 61 ace>`.Show.details.of.all.availa
7a2c0 62 6c 65 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 ble.VPN.connections.Show.flow.ac
7a2e0 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 counting.information.for.given.`
7a300 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 <interface>`.for.a.specific.host
7a320 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f .only..Show.flow.accounting.info
7a340 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e rmation.for.given.`<interface>`.
7a360 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 .Show.general.information.about.
7a380 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f specific.WireGuard.interface.Sho
7a3a0 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 w.info.about.the.Wireguard.servi
7a3c0 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e ce..It.also.shows.the.latest.han
7a3e0 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 dshake..Show.information.about.p
7a400 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 hysical.`<interface>`.Show.list.
7a420 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 of.IPs.currently.blocked.by.SSH.
7a440 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f dynamic-protection..Show.logs.fo
7a460 72 20 49 50 73 65 63 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 r.IPsec.Show.logs.for.mDNS.repea
7a480 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 ter.service..Show.logs.from.a.gi
7a4a0 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c ven.container.Show.logs.from.all
7a4c0 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 .DHCP.client.processes..Show.log
7a4e0 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 s.from.all.DHCPv6.client.process
7a500 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 es..Show.logs.from.specific.`int
7a520 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f erface`.DHCP.client.process..Sho
7a540 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 w.logs.from.specific.`interface`
7a560 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c .DHCPv6.client.process..Show.onl
7a580 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 y.information.for.specified.Cert
7a5a0 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 ificate.Authority..Show.only.inf
7a5c0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 ormation.for.specified.certifica
7a5e0 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 te..Show.only.leases.in.the.spec
7a600 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 ified.pool..Show.only.leases.wit
7a620 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 h.the.specified.state..Possible.
7a640 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 states:.abandoned,.active,.all,.
7a660 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c backup,.expired,.free,.released,
7a680 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f .reset.(default.=.active).Show.o
7a6a0 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 nly.leases.with.the.specified.st
7a6c0 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 ate..Possible.states:.all,.activ
7a6e0 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e e,.free,.expired,.released,.aban
7a700 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 doned,.reset,.backup.(default.=.
7a720 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 active).Show.routing.table.entry
7a740 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 .for.the.default.route..Show.spe
7a760 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 cific.MACsec.interface.informati
7a780 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f on.Show.status.of.new.setup:.Sho
7a7a0 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 w.statuses.of.all.active.leases.
7a7c0 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f granted.by.local.(this.server).o
7a7e0 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 r.remote.(failover.server):.Show
7a800 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 .statuses.of.all.active.leases:.
7a820 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 Show.the.DHCP.server.statistics.
7a840 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 for.the.specified.pool..Show.the
7a860 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 .DHCP.server.statistics:.Show.th
7a880 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 64 e.console.server.log..Show.the.d
7a8a0 65 74 61 69 6c 65 64 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 49 4b etailed.status.information.of.IK
7a8c0 45 20 63 68 61 72 6f 6e 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 E.charon.process..Show.the.full.
7a8e0 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 config.uploaded.to.the.QAT.devic
7a900 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 e..Show.the.list.of.all.active.c
7a920 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 ontainers..Show.the.local.contai
7a940 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 ner.images..Show.the.logs.of.a.s
7a960 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 pecific.Rule-Set..Show.the.logs.
7a980 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 of.all.firewall;.show.all.bridge
7a9a0 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f .firewall.logs;.show.all.logs.fo
7a9c0 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f r.forward.hook;.show.all.logs.fo
7a9e0 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 r.forward.hook.and.priority.filt
7aa00 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 er;.show.all.logs.for.particular
7aa20 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 .custom.chain;.show.logs.for.spe
7aa40 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 cific.Rule-Set..Show.the.logs.of
7aa60 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 .all.firewall;.show.all.ipv4.fir
7aa80 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 ewall.logs;.show.all.logs.for.pa
7aaa0 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 rticular.hook;.show.all.logs.for
7aac0 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 .particular.hook.and.priority;.s
7aae0 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 how.all.logs.for.particular.cust
7ab00 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 om.chain;.show.logs.for.specific
7ab20 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 .Rule-Set..Show.the.logs.of.all.
7ab40 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c firewall;.show.all.ipv6.firewall
7ab60 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .logs;.show.all.logs.for.particu
7ab80 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 lar.hook;.show.all.logs.for.part
7aba0 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 icular.hook.and.priority;.show.a
7abc0 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 ll.logs.for.particular.custom.ch
7abe0 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 ain;.show.logs.for.specific.Rule
7ac00 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 68 65 20 73 74 -Set..Show.the.route.Show.the.st
7ac20 61 74 75 73 20 6f 66 20 72 75 6e 6e 69 6e 67 20 49 50 73 65 63 20 70 72 6f 63 65 73 73 20 61 6e atus.of.running.IPsec.process.an
7ac40 64 20 70 72 6f 63 65 73 73 20 49 44 2e 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 d.process.ID..Show.transceiver.i
7ac60 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 nformation.from.plugin.modules,.
7ac80 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 e.g.SFP+,.QSFP.Showing.BFD.monit
7aca0 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 ored.static.routes.Shows.status.
7acc0 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 of.all.assigned.leases:.Side.A:.
7ace0 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 Side.B:.Sierra.Wireless.AirPrime
7ad00 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 .MC7304.miniPCIe.card.(LTE).Sier
7ad20 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 ra.Wireless.AirPrime.MC7430.mini
7ad40 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 PCIe.card.(LTE).Sierra.Wireless.
7ad60 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c AirPrime.MC7455.miniPCIe.card.(L
7ad80 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 TE).Sierra.Wireless.AirPrime.MC7
7ada0 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 710.miniPCIe.card.(LTE).Similar.
7adc0 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 combinations.are.applicable.for.
7ade0 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 69 6c 61 72 the.dead-peer-detection..Similar
7ae00 6c 79 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 45 53 20 70 65 65 72 ly.traffic.received.from.ES.peer
7ae20 73 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 72 77 s.via.the.overlay.cannot.be.forw
7ae40 61 72 64 65 64 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 73 70 6c arded.to.the.server..This.is.spl
7ae60 69 74 2d 68 6f 72 69 7a 6f 6e 2d 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 20 6c 6f 63 61 6c 20 it-horizon-filtering.with.local.
7ae80 62 69 61 73 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e bias..Simple.Babel.configuration
7aea0 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e .using.2.nodes.and.redistributin
7aec0 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 g.connected.interfaces..Simple.R
7aee0 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 IP.configuration.using.2.nodes.a
7af00 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 nd.redistributing.connected.inte
7af20 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 rfaces..Simple.setup.with.one.us
7af40 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 er.added.and.password.authentica
7af60 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 tion:.Simple.text.password.authe
7af80 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 ntication.is.insecure.and.deprec
7afa0 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 ated.in.favour.of.MD5.HMAC.authe
7afc0 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f ntication..Since.both.routers.do
7afe0 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 .not.know.their.effective.public
7b000 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 .addresses,.we.set.the.local-add
7b020 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 ress.of.the.peer.to."any"..Since
7b040 20 62 72 69 64 67 65 73 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f .bridges.operates.at.layer.2,.bo
7b060 74 68 20 6d 61 74 63 68 65 72 73 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 th.matchers.for.IPv4.and.IPv6.ar
7b080 65 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 e.supported.in.bridge.firewall.c
7b0a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 66 6f 72 20 66 onfiguration..Same.applies.for.f
7b0c0 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2e 00 53 69 6e 63 65 20 62 72 69 64 67 65 73 20 6f 70 irewall.groups..Since.bridges.op
7b0e0 65 72 61 74 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f 74 68 20 6d 61 74 63 68 65 72 73 20 erats.at.layer.2,.both.matchers.
7b100 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 for.IPv4.and.IPv6.are.supported.
7b120 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e in.bridge.firewall.configuration
7b140 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 ..Same.applies.to.firewall.group
7b160 73 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 s..Since.it's.a.HQ.and.branch.of
7b180 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
7b1a0 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
7b1c0 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
7b1e0 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
7b200 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
7b220 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 to.achieve.this..Since.it's.a.HQ
7b240 20 77 69 74 68 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 .with.branch.offices.setup,.we.w
7b260 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 ill.want.all.clients.to.have.fix
7b280 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 ed.addresses.and.we.will.route.t
7b2a0 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 raffic.to.specific.subnets.throu
7b2c0 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 gh.them..We.need.configuration.f
7b2e0 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 or.each.client.to.achieve.this..
7b300 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 Since.the.RADIUS.server.would.be
7b320 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 .a.single.point.of.failure,.mult
7b340 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 iple.RADIUS.servers.can.be.setup
7b360 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c .and.will.be.used.subsequentiall
7b380 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 y..Since.the.RADIUS.server.would
7b3a0 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d .be.a.single.point.of.failure,.m
7b3c0 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 ultiple.RADIUS.servers.can.be.se
7b3e0 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 tup.and.will.be.used.subsequenti
7b400 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e ally..For.example:.Since.the.mDN
7b420 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 S.protocol.sends.the.:abbr:`AA(A
7b440 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e uthoritative.Answer)`.records.in
7b460 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 .the.packet.itself,.the.repeater
7b480 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 .does.not.need.to.forge.the.sour
7b4a0 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 ce.address..Instead,.the.source.
7b4c0 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 address.is.of.the.interface.that
7b4e0 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d .repeats.the.packet..Since.the.m
7b500 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 DNS.protocol.sends.the.AA.record
7b520 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 s.in.the.packet.itself,.the.repe
7b540 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 ater.does.not.need.to.forge.the.
7b560 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 source.address..Instead,.the.sou
7b580 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 rce.address.is.of.the.interface.
7b5a0 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 that.repeats.the.packet..Since.w
7b5c0 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 e.are.analyzing.attacks.to.and.f
7b5e0 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 rom.our.internal.network,.two.ty
7b600 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 pes.of.attacks.can.be.identified
7b620 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 ,.and.different.actions.are.need
7b640 65 64 3a 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 ed:.Since.we.are.analyzing.attac
7b660 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 ks.to.and.from.our.internal.netw
7b680 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 ork,.two.types.of.attacks.can.be
7b6a0 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 .identified,.and.differents.acti
7b6c0 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 ons.are.needed:.Single.VXLAN.dev
7b6e0 69 63 65 20 28 53 56 44 29 00 53 69 6e 67 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 ice.(SVD).Single.external.addres
7b700 73 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 s.Site.to.Site.VPN.Site-to-Site.
7b720 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 Site-to-site.mode.provides.a.way
7b740 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c .to.add.remote.peers,.which.coul
7b760 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 d.be.configured.to.exchange.encr
7b780 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 ypted.information.between.them.a
7b7a0 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 nd.VyOS.itself.or.connected/rout
7b7c0 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 ed.networks..Site-to-site.mode.s
7b7e0 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 upports.x.509.but.doesn't.requir
7b800 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 e.it.and.can.also.work.with.stat
7b820 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e ic.keys,.which.is.simpler.in.man
7b840 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 y.cases..In.this.example,.we'll.
7b860 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 configure.a.simple.site-to-site.
7b880 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 OpenVPN.tunnel.using.a.2048-bit.
7b8a0 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 pre-shared.key..Size.of.the.RSA.
7b8c0 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e key..Slave.selection.for.outgoin
7b8e0 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 g.traffic.is.done.according.to.t
7b900 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d he.transmit.hash.policy,.which.m
7b920 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 ay.be.changed.from.the.default.s
7b940 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 imple.XOR.policy.via.the.:cfgcmd
7b960 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 :`hash-policy`.option,.documente
7b980 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 d.below..So.in.our.firewall.poli
7b9a0 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d cy,.we.want.to.allow.traffic.com
7b9c0 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c ing.in.on.the.outside.interface,
7b9e0 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 .destined.for.TCP.port.80.and.th
7ba00 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 e.IP.address.of.192.168.0.100..S
7ba20 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 o.in.our.firewall.ruleset,.we.wa
7ba40 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f nt.to.allow.traffic.which.previo
7ba60 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 usly.matched.a.destination.nat.r
7ba80 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 ule..In.order.to.avoid.creating.
7baa0 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 many.rules,.one.for.each.destina
7bac0 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c tion.nat.rule,.we.can.accept.all
7bae0 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 .**'dnat'**.connections.with.one
7bb00 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e .simple.rule,.using.``connection
7bb20 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 -status``.matcher:.So,.firewall.
7bb40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 configuration.needed.for.this.se
7bb60 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 tup:.SolarWinds.Some.ISPs.by.def
7bb80 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e ault.only.delegate.a./64.prefix.
7bba0 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 .To.request.for.a.specific.prefi
7bbc0 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 x.size.use.this.option.to.reques
7bbe0 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 t.for.a.bigger.delegation.for.th
7bc00 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 is.pd.`<id>`..This.value.is.in.t
7bc20 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 he.range.from.32.-.64.so.you.cou
7bc40 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 ld.request.up.to.a./32.prefix.(i
7bc60 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 f.your.ISP.allows.this).down.to.
7bc80 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f a./64.delegation..Some.IT.enviro
7bca0 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 nments.require.the.use.of.a.prox
7bcc0 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 y.to.connect.to.the.Internet..Wi
7bce0 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 thout.this.configuration.VyOS.up
7bd00 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 dates.could.not.be.installed.dir
7bd20 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 ectly.by.using.the.:opcmd:`add.s
7bd40 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 ystem.image`.command.(:ref:`upda
7bd60 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 te_vyos`)..Some.RADIUS.severs.us
7bd80 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 e.an.access.control.list.which.a
7bda0 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 llows.or.denies.queries,.make.su
7bdc0 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 re.to.add.your.VyOS.router.to.th
7bde0 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 e.allowed.client.list..Some.RADI
7be00 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c US_.severs.use.an.access.control
7be20 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 .list.which.allows.or.denies.que
7be40 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 ries,.make.sure.to.add.your.VyOS
7be60 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 .router.to.the.allowed.client.li
7be80 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f st..Some.application.service.pro
7bea0 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 viders.(ASPs).operate.a.VPN.gate
7bec0 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 way.to.provide.access.to.their.i
7bee0 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 nternal.resources,.and.require.t
7bf00 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 hat.a.connecting.organisation.tr
7bf20 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 anslate.all.traffic.to.the.servi
7bf40 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 ce.provider.network.to.a.source.
7bf60 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d address.provided.by.the.ASP..Som
7bf80 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 e.container.registries.require.c
7bfa0 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 redentials.to.be.used..Some.fire
7bfc0 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 wall.settings.are.global.and.hav
7bfe0 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e e.an.affect.on.the.whole.system.
7c000 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 .Some.firewall.settings.are.glob
7c020 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f al.and.have.an.affect.on.the.who
7c040 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 le.system..In.this.section.there
7c060 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 's.useful.information.about.thes
7c080 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e e.global-options.that.can.be.con
7c0a0 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c figured.using.vyos.cli..Some.pol
7c0c0 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 icies.already.include.other.embe
7c0e0 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 dded.policies.inside..That.is.th
7c100 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 e.case.of.Shaper_:.each.of.its.c
7c120 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 lasses.use.fair-queue.unless.you
7c140 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 .change.it..Some.policies.can.be
7c160 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 .combined,.you.will.be.able.to.e
7c180 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 mbed_.a.different.policy.that.wi
7c1a0 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 ll.be.applied.to.a.class.of.the.
7c1c0 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 main.policy..Some.possible.examp
7c1e0 6c 65 73 20 61 72 65 3a 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 les.are:.Some.proxys.require/sup
7c200 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 port.the."basic".HTTP.authentica
7c220 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 tion.scheme.as.per.:rfc:`7617`,.
7c240 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 thus.a.password.can.be.configure
7c260 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 d..Some.proxys.require/support.t
7c280 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 he."basic".HTTP.authentication.s
7c2a0 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 cheme.as.per.:rfc:`7617`,.thus.a
7c2c0 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d .username.can.be.configured..Som
7c2e0 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 e.recent.ISPs.require.you.to.bui
7c300 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 ld.the.PPPoE.connection.through.
7c320 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 a.VLAN.interface..One.of.those.I
7c340 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 SPs.is.e.g..Deutsche.Telekom.in.
7c360 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 Germany..VyOS.can.easily.create.
7c380 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 a.PPPoE.session.through.an.encap
7c3a0 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c sulated.VLAN.interface..The.foll
7c3c0 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 owing.configuration.will.run.you
7c3e0 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 r.PPPoE.connection.through.VLAN7
7c400 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 .which.is.the.default.VLAN.for.D
7c420 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 eutsche.Telekom:.Some.services.d
7c440 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 on't.work.correctly.when.being.h
7c460 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 andled.via.a.web.proxy..So.somet
7c480 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 imes.it.is.useful.to.bypass.a.tr
7c4a0 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 ansparent.proxy:.Some.users.tend
7c4c0 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 .to.connect.their.mobile.devices
7c4e0 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 .using.WireGuard.to.their.VyOS.r
7c500 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 outer..To.ease.deployment.one.ca
7c520 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 n.generate.a."per.mobile".config
7c540 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 uration.from.the.VyOS.CLI..Somet
7c560 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 imes.option.lines.in.the.generat
7c580 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 ed.OpenVPN.configuration.require
7c5a0 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 .quotes..This.is.done.through.a.
7c5c0 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f hack.on.our.config.generator..Yo
7c5e0 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 u.can.pass.quotes.using.the.``&q
7c600 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 uot;``.statement..Sort.the.outpu
7c620 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 t.by.the.specified.key..Possible
7c640 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c .keys:.expires,.iaid_duid,.ip,.l
7c660 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 ast_comm,.pool,.remaining,.state
7c680 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f ,.type.(default.=.ip).Sort.the.o
7c6a0 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 utput.by.the.specified.key..Poss
7c6c0 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c ible.keys:.ip,.hardware_address,
7c6e0 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 .state,.start,.end,.remaining,.p
7c700 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 ool,.hostname.(default.=.ip).Sou
7c720 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 rce.Address.Source.IP.address.us
7c740 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d ed.for.VXLAN.underlay..This.is.m
7c760 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 andatory.when.using.VXLAN.via.L2
7c780 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 VPN/EVPN..Source.IPv4.address.us
7c7a0 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e ed.in.all.RADIUS.server.queires.
7c7c0 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 .Source.NAT.rules.Source.Prefix.
7c7e0 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 Source.all.connections.to.the.RA
7c800 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 DIUS.servers.from.given.VRF.`<na
7c820 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 me>`..Source.all.connections.to.
7c840 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 the.TACACS.servers.from.given.VR
7c860 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d F.`<name>`..Source.protocol.to.m
7c880 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 atch..Source.tunnel.from.dummy.i
7c8a0 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 nterface.Source.tunnel.from.loop
7c8c0 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 backs.Spanning.Tree.Protocol.for
7c8e0 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 warding.`<delay>`.in.seconds.(de
7c900 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 fault:.15)..Spanning.Tree.Protoc
7c920 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 ol.hello.advertisement.`<interva
7c940 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 l>`.in.seconds.(default:.2)..Spa
7c960 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c nning.Tree.Protocol.is.not.enabl
7c980 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 ed.by.default.in.VyOS..:ref:`stp
7c9a0 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 `.can.be.easily.enabled.if.neede
7c9c0 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 d..Spatial.Multiplexing.Power.Sa
7c9e0 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 ve.(SMPS).settings.Specfying.nhs
7ca00 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 .makes.all.multicast.packets.to.
7ca20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 be.repeated.to.each.statically.c
7ca40 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 onfigured.next.hop..Specifies.:a
7ca60 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f bbr:`MPPE.(Microsoft.Point-to-Po
7ca80 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 int.Encryption)`.negotiation.pre
7caa0 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 ference..Specifies.:abbr:`MPPE.(
7cac0 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 Microsoft.Point-to-Point.Encrypt
7cae0 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 ion)`.negotioation.preference..S
7cb00 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 pecifies.IP.address.for.Dynamic.
7cb20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 Authorization.Extension.server.(
7cb40 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 DM/CoA).Specifies.IPv4.negotiati
7cb60 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 on.preference..Specifies.IPv6.ne
7cb80 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 gotiation.preference..Specifies.
7cba0 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 Service-Name.to.respond..If.abse
7cbc0 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c nt.any.Service-Name.is.acceptabl
7cbe0 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 e.and.client...s.Service-Name.wi
7cc00 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 ll.be.sent.back..Also.possible.s
7cc20 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c et.multiple.service-names:.`sn1,
7cc40 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 sn2,sn3`.Specifies.address.to.be
7cc60 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 .used.as.server.ip.address.if.ra
7cc80 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 dius.can.assign.only.client.addr
7cca0 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 ess..In.such.case.if.client.addr
7ccc0 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 ess.is.matched.network.and.mask.
7cce0 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 then.specified.address.and.mask.
7cd00 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 will.be.used..You.can.specify.mu
7cd20 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 ltiple.such.options..Specifies.a
7cd40 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 n.optional.route-map.to.be.appli
7cd60 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 ed.to.routes.imported.or.exporte
7cd80 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 d.between.the.current.unicast.VR
7cda0 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d F.and.VPN..Specifies.an.upstream
7cdc0 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 .network.`<interface>`.from.whic
7cde0 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 h.replies.from.`<server>`.and.ot
7ce00 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 her.relay.agents.will.be.accepte
7ce20 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 d..Specifies.fixed.or.random.int
7ce40 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 erface.identifier.for.IPv6..By.d
7ce60 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c efault.is.fixed..Specifies.how.l
7ce80 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 ong.squid.assumes.an.externally.
7cea0 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 validated.username:password.pair
7cec0 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 .is.valid.for.-.in.other.words.h
7cee0 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 ow.often.the.helper.program.is.c
7cf00 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f alled.for.that.user..Set.this.lo
7cf20 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f w.to.force.revalidation.with.sho
7cf40 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 rt.lived.passwords..Specifies.if
7cf60 20 61 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 .a.fixed.or.random.interface.ide
7cf80 6e 74 69 66 69 65 72 20 69 73 20 75 73 65 64 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 ntifier.is.used.for.IPv6..The.de
7cfa0 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b fault.is.fixed..Specifies.if.unk
7cfc0 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 nown.source.link.layer.addresses
7cfe0 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e .and.IP.addresses.are.entered.in
7d000 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 to.the.VXLAN.device.forwarding.d
7d020 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 atabase..Specifies.number.of.int
7d040 65 72 66 61 63 65 73 20 74 6f 20 63 61 63 68 65 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 erfaces.to.cache..This.prevents.
7d060 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 72 65 6d 6f 76 65 64 20 6f 6e interfaces.from.being.removed.on
7d080 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 ce.the.corresponding.session.is.
7d0a0 64 65 73 74 72 6f 79 65 64 2e 20 49 6e 73 74 65 61 64 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 destroyed..Instead,.interfaces.a
7d0c0 72 65 20 63 61 63 68 65 64 20 66 6f 72 20 6c 61 74 65 72 20 75 73 65 20 69 6e 20 6e 65 77 20 73 re.cached.for.later.use.in.new.s
7d0e0 65 73 73 69 6f 6e 73 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 74 68 65 20 essions..This.should.reduce.the.
7d100 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f kernel-level.interface.creation/
7d120 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 deletion.rate..Default.value.is.
7d140 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 **0**..Specifies.number.of.inter
7d160 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 faces.to.keep.in.cache..It.means
7d180 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 .that.don...t.destroy.interface.
7d1a0 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 after.corresponding.session.is.d
7d1c0 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 estroyed,.instead.place.it.to.ca
7d1e0 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 che.and.use.it.later.for.new.ses
7d200 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 sions.repeatedly..This.should.re
7d220 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 duce.kernel-level.interface.crea
7d240 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 tion/deletion.rate.lack..Default
7d260 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f .value.is.**0**..Specifies.one.o
7d280 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 f.the.bonding.policies..The.defa
7d2a0 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 ult.is.802.3ad..Possible.values.
7d2c0 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 are:.Specifies.peer.interface.id
7d2e0 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 entifier.for.IPv6..By.default.is
7d300 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 .fixed..Specifies.proxy.service.
7d320 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 listening.address..The.listen.ad
7d340 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 dress.is.the.IP.address.on.which
7d360 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 .the.web.proxy.service.listens.f
7d380 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 or.client.requests..Specifies.re
7d3a0 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e lay.agent.IP.addre.Specifies.sin
7d3c0 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 gle.`<gateway>`.IP.address.to.be
7d3e0 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e .used.as.local.address.of.PPP.in
7d400 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 terfaces..Specifies.that.the.:ab
7d420 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 br:`NBMA.(Non-broadcast.multiple
7d440 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 -access.network)`.addresses.of.t
7d460 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 he.next.hop.servers.are.defined.
7d480 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e in.the.domain.name.nbma-domain-n
7d4a0 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 ame..For.each.A.record.opennhrp.
7d4c0 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 creates.a.dynamic.NHS.entry..Spe
7d4e0 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 cifies.the.ARP.link.monitoring.`
7d500 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 <time>`.in.seconds..Specifies.th
7d520 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e e.IP.addresses.to.use.as.ARP.mon
7d540 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d itoring.peers.when.:cfgcmd:`arp-
7d560 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e monitor.interval`.option.is.>.0.
7d580 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 .These.are.the.targets.of.the.AR
7d5a0 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 P.request.sent.to.determine.the.
7d5c0 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 health.of.the.link.to.the.target
7d5e0 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 s..Specifies.the.available.:abbr
7d600 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f :`MAC.(Message.Authentication.Co
7d620 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 de)`.algorithms..The.MAC.algorit
7d640 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 hm.is.used.in.protocol.version.2
7d660 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 .for.data.integrity.protection..
7d680 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 Multiple.algorithms.can.be.provi
7d6a0 64 65 64 20 62 79 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 ded.by.using.multiple.commands,.
7d6c0 64 65 66 69 6e 69 6e 67 20 6f 6e 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 20 63 6f 6d 6d 61 defining.one.algorithm.per.comma
7d6e0 6e 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 nd..Specifies.the.available.:abb
7d700 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 r:`MAC.(Message.Authentication.C
7d720 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 ode)`.algorithms..The.MAC.algori
7d740 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 thm.is.used.in.protocol.version.
7d760 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 2.for.data.integrity.protection.
7d780 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 .Multiple.algorithms.can.be.prov
7d7a0 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 ided..Specifies.the.base.DN.unde
7d7c0 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 r.which.the.users.are.located..S
7d7e0 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 pecifies.the.client.connectivity
7d800 20 6d 6f 64 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 .mode..Specifies.the.clients.sub
7d820 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 net.mask.as.per.RFC.950..If.unse
7d840 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 t,.subnet.declaration.is.used..S
7d860 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 pecifies.the.holding.time.for.NH
7d880 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 RP.Registration.Requests.and.Res
7d8a0 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 olution.Replies.sent.from.this.i
7d8c0 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 nterface.or.shortcut-target..The
7d8e0 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 .holdtime.is.specified.in.second
7d900 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 s.and.defaults.to.two.hours..Spe
7d920 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 cifies.the.interval.at.which.Net
7d940 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c flow.data.will.be.sent.to.a.coll
7d960 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 ector..As.per.default,.Netflow.d
7d980 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 ata.will.be.sent.every.60.second
7d9a0 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 s..Specifies.the.maximum.size.of
7d9c0 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d .a.reply.body.in.KB,.used.to.lim
7d9e0 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 it.the.reply.size..Specifies.the
7da00 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 .minimum.number.of.links.that.mu
7da20 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 st.be.active.before.asserting.ca
7da40 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 rrier..It.is.similar.to.the.Cisc
7da60 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 o.EtherChannel.min-links.feature
7da80 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 ..This.allows.setting.the.minimu
7daa0 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 m.number.of.member.ports.that.mu
7dac0 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 st.be.up.(link-up.state).before.
7dae0 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 marking.the.bond.device.as.up.(c
7db00 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 arrier.on)..This.is.useful.for.s
7db20 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 ituations.where.higher.level.ser
7db40 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f vices.such.as.clustering.want.to
7db60 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 .ensure.a.minimum.number.of.low.
7db80 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 bandwidth.links.are.active.befor
7dba0 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 e.switchover..Specifies.the.name
7dbc0 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 .of.the.DN.attribute.that.contai
7dbe0 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 ns.the.username/login..Combined.
7dc00 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 with.the.base.DN.to.construct.th
7dc20 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 e.users.DN.when.no.search.filter
7dc40 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f .is.specified.(`filter-expressio
7dc60 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 n`)..Specifies.the.peer.interfac
7dc80 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 75 e.identifier.for.IPv6..The.defau
7dca0 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 lt.is.fixed..Specifies.the.physi
7dcc0 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 cal.`<ethX>`.Ethernet.interface.
7dce0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 associated.with.a.Pseudo.Etherne
7dd00 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 t.`<interface>`..Specifies.the.p
7dd20 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 ort.`<port>`.that.the.SSTP.port.
7dd40 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 will.listen.on.(default.443)..Sp
7dd60 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b ecifies.the.protection.scope.(ak
7dd80 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 a.realm.name).which.is.to.be.rep
7dda0 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 orted.to.the.client.for.the.auth
7ddc0 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c entication.scheme..It.is.commonl
7dde0 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c y.part.of.the.text.the.user.will
7de00 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 .see.when.prompted.for.their.use
7de20 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 rname.and.password..Specifies.th
7de40 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 e.route.distinguisher.to.be.adde
7de60 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 d.to.a.route.exported.from.the.c
7de80 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 urrent.unicast.VRF.to.VPN..Speci
7dea0 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 fies.the.route-target.list.to.be
7dec0 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 .attached.to.a.route.(export).or
7dee0 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 .the.route-target.list.to.match.
7df00 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f against.(import).when.exporting/
7df20 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e importing.between.the.current.un
7df40 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 icast.VRF.and.VPN.The.RTLIST.is.
7df60 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d a.space-separated.list.of.route-
7df80 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 targets,.which.are.BGP.extended.
7dfa0 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e community.values.as.described.in
7dfc0 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e .Extended.Communities.Attribute.
7dfe0 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 73 69 67 6e 61 74 75 72 65 20 61 6c 67 6f 72 69 74 .Specifies.the.signature.algorit
7e000 68 6d 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 20 66 6f 72 20 70 75 hms.that.will.be.accepted.for.pu
7e020 62 6c 69 63 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 53 70 65 63 69 66 69 65 blic.key.authentication.Specifie
7e040 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 54 68 69 73 20 64 69 s.the.vendor.dictionary,.This.di
7e060 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 ctionary.needs.to.be.present.in.
7e080 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 /usr/share/accel-ppp/radius..Spe
7e0a0 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 cifies.the.vendor.dictionary,.di
7e0c0 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 ctionary.needs.to.be.in./usr/sha
7e0e0 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 re/accel-ppp/radius..Specifies.t
7e100 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2e 20 54 68 69 73 20 64 69 63 74 69 he.vendor.dictionary..This.dicti
7e120 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 2f 75 73 onary.needs.to.be.present.in./us
7e140 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 r/share/accel-ppp/radius..Specif
7e160 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
7e180 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
7e1a0 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 tion.is.specified.it.turns.on.ad
7e1c0 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e aptive.lcp.echo.functionality.an
7e1e0 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 d."lcp-echo-failure".is.not.used
7e200 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 ..Default.value.is.**0**..Specif
7e220 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 ies.timeout.in.seconds.to.wait.f
7e240 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 or.any.peer.activity..If.this.op
7e260 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 tion.specified.it.turns.on.adapt
7e280 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 ive.lcp.echo.functionality.and."
7e2a0 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 lcp-echo-failure".is.not.used..S
7e2c0 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 pecifies.timeout.in.seconds.to.w
7e2e0 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 ait.for.any.peer.activity..If.th
7e300 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 is.option.specified.it.turns.on.
7e320 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 adaptive.lcp.echo.functionality.
7e340 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 and."lcp-echo-failure".is.not.us
7e360 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 ed..Default.value.is.**0**..Spec
7e380 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f ifies.whether.an.external.contro
7e3a0 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 l.plane.(e.g..BGP.L2VPN/EVPN).or
7e3c0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 .the.internal.FDB.should.be.used
7e3e0 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 ..Specifies.whether.the.VXLAN.de
7e400 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 vice.is.capable.of.vni.filtering
7e420 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f ..Specifies.whether.this.NSSA.bo
7e440 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 rder.router.will.unconditionally
7e460 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
7e480 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 -5.LSAs..When.role.is.Always,.Ty
7e4a0 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 pe-7.LSAs.are.translated.into.Ty
7e4c0 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e pe-5.LSAs.regardless.of.the.tran
7e4e0 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 slator.state.of.other.NSSA.borde
7e500 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 r.routers..When.role.is.Candidat
7e520 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 e,.this.router.participates.in.t
7e540 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d he.translator.election.to.determ
7e560 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 ine.if.it.will.perform.the.trans
7e580 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 lations.duties..When.role.is.Nev
7e5a0 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 er,.this.router.will.never.trans
7e5c0 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 late.Type-7.LSAs.into.Type-5.LSA
7e5e0 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 s..Specifies.which.RADIUS.server
7e600 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d .attribute.contains.the.rate.lim
7e620 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 it.information..The.default.attr
7e640 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 ibute.is.`Filter-Id`..Specifies.
7e660 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f which.RADIUS.server.attribute.co
7e680 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f ntains.the.rate.limit.informatio
7e6a0 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 n..The.default.attribute.is.``Fi
7e6c0 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 lter-Id``..Specify.DHCPv4.relay.
7e6e0 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 IP.address.to.pass.requests.to..
7e700 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 If.specified.giaddr.is.also.need
7e720 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 ed..Specify.IPv4.and/or.IPv6.net
7e740 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d works.that.should.be.protected/m
7e760 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 onitored..Specify.IPv4.and/or.IP
7e780 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 v6.networks.which.are.going.to.b
7e7a0 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 e.excluded..Specify.IPv4/IPv6.li
7e7c0 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 sten.address.of.SSH.server..Mult
7e7e0 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 iple.addresses.can.be.defined..S
7e800 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 pecify.a.:abbr:`SIP.(Session.Ini
7e820 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 tiation.Protocol)`.server.by.IPv
7e840 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 6.address.of.Fully.Qualified.Dom
7e860 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e ain.Name.for.all.DHCPv6.clients.
7e880 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 .Specify.a.Fully.Qualified.Domai
7e8a0 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 n.Name.as.source/destination.mat
7e8c0 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 cher..Ensure.router.is.able.to.r
7e8e0 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.such.dns.query..Specify.a
7e900 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 .Fully.Qualified.Domain.Name.as.
7e920 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 6f 20 6d 61 74 63 68 2e 20 45 6e 73 source/destination.to.match..Ens
7e940 75 72 65 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 ure.that.the.router.is.able.to.r
7e960 65 73 6f 6c 76 65 20 74 68 69 73 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 esolve.this.dns.query..Specify.a
7e980 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 .NIS.server.address.for.DHCPv6.c
7e9a0 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 lients..Specify.a.NIS+.server.ad
7e9c0 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 dress.for.DHCPv6.clients..Specif
7e9e0 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 y.a.range.of.group.addresses.via
7ea00 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 .a.prefix-list.that.forces.PIM.t
7ea20 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 o.never.do.:abbr:`SSM.(Source-Sp
7ea40 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 ecific.Multicast)`.over..Specify
7ea60 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 .absolute.`<path>`.to.script.whi
7ea80 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 ch.will.be.run.when.`<task>`.is.
7eaa0 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a executed..Specify.allowed.:abbr:
7eac0 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e `KEX.(Key.Exchange)`.algorithms.
7eae0 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 .Specify.an.alternate.AS.for.thi
7eb00 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 s.BGP.process.when.interacting.w
7eb20 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 ith.the.specified.peer.or.peer.g
7eb40 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 roup..With.no.modifiers,.the.spe
7eb60 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 cified.local-as.is.prepended.to.
7eb80 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 the.received.AS_PATH.when.receiv
7eba0 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 ing.routing.updates.from.the.pee
7ebc0 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 r,.and.prepended.to.the.outgoing
7ebe0 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 .AS_PATH.(after.the.process.loca
7ec00 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f l.AS).when.transmitting.local.ro
7ec20 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 utes.to.the.peer..Specify.an.alt
7ec40 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 ernate.TCP.port.where.the.ldap.s
7ec60 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e erver.is.listening.if.other.than
7ec80 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 .the.default.LDAP.port.389..Spec
7eca0 69 66 79 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 20 66 6f 72 20 6c 6f 67 67 69 ify.facility.and.level.for.loggi
7ecc0 6e 67 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 ng..For.an.explanation.on.:ref:`
7ece0 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 syslog_facilities`.and.:ref:`sys
7ed00 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 73 65 65 20 74 61 62 6c 65 73 20 69 log_severity_level`.see.tables.i
7ed20 6e 20 73 79 73 6c 6f 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2e 00 n.syslog.configuration.section..
7ed40 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 Specify.interval.in.seconds.to.w
7ed60 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e ait.between.Dynamic.DNS.updates.
7ed80 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 .The.default.is..300.seconds..Sp
7eda0 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 ecify.local.range.of.ip.address.
7edc0 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 to.give.to.dhcp.clients..First.I
7ede0 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 P.in.range.is.router.IP..If.you.
7ee00 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 need.more.customization.use.`cli
7ee20 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 ent-ip-pool`.Specify.name.of.the
7ee40 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 .:abbr:`VRF.(Virtual.Routing.and
7ee60 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 .Forwarding)`.instance..Specify.
7ee80 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 nexthop.on.the.path.to.the.desti
7eea0 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 nation,.``ipv4-address``.can.be.
7eec0 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 set.to.``dhcp``.Specify.static.r
7eee0 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 oute.into.the.routing.table.send
7ef00 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 ing.all.non.local.traffic.to.the
7ef20 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 .nexthop.address.`<address>`..Sp
7ef40 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 ecify.the.IP.`<address>`.of.the.
7ef60 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d RADIUS.server.user.with.the.pre-
7ef80 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e shared-secret.given.in.`<secret>
7efa0 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 `..Specify.the.IP.`<address>`.of
7efc0 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 .the.TACACS.server.user.with.the
7efe0 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 .pre-shared-secret.given.in.`<se
7f000 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 cret>`..Specify.the.IPv4.source.
7f020 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 address.to.use.for.the.BGP.sessi
7f040 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 on.to.this.neighbor,.may.be.spec
7f060 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ified.as.either.an.IPv4.address.
7f080 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 directly.or.as.an.interface.name
7f0a0 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e ..Specify.the.LDAP.server.to.con
7f0c0 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 61 64 64 72 65 73 73 2c 20 41 50 nect.to..Specify.the.address,.AP
7f0e0 49 20 6b 65 79 2c 20 74 69 6d 65 6f 75 74 20 61 6e 64 20 70 6f 72 74 20 6f 66 20 74 68 65 20 73 I.key,.timeout.and.port.of.the.s
7f100 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 2e 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 econdary.router..You.need.to.ena
7f120 62 6c 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 ble.and.configure.the.HTTP.API.s
7f140 65 72 76 69 63 65 20 6f 6e 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 66 ervice.on.the.secondary.router.f
7f160 6f 72 20 63 6f 6e 66 69 67 20 73 79 6e 63 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 53 70 65 63 69 or.config.sync.to.operate..Speci
7f180 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 fy.the.identifier.value.of.the.s
7f1a0 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 ite-level.aggregator.(SLA).on.th
7f1c0 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 e.interface..ID.must.be.a.decima
7f1e0 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 l.number.greater.then.0.which.fi
7f200 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 ts.in.the.length.of.SLA.IDs.(see
7f220 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 .below)..Specify.the.interface.a
7f240 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ddress.used.locally.on.the.inter
7f260 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 face.where.the.prefix.has.been.d
7f280 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 elegated.to..ID.must.be.a.decima
7f2a0 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 l.integer..Specify.the.minimum.r
7f2c0 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 equired.TLS.version.1.2.or.1.3.S
7f2e0 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 pecify.the.plaintext.password.us
7f300 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 er.by.user.`<name>`.on.this.syst
7f320 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 em..The.plaintext.password.will.
7f340 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 be.automatically.transferred.int
7f360 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e o.a.secure.hashed.password.and.n
7f380 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 ot.saved.anywhere.in.plaintext..
7f3a0 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 Specify.the.port.used.on.which.t
7f3c0 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f he.proxy.service.is.listening.fo
7f3e0 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 r.requests..This.port.is.the.def
7f400 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 ault.port.used.for.the.specified
7f420 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 65 63 .listen-address..Specify.the.sec
7f440 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 79 6e tion.of.the.configuration.to.syn
7f460 63 68 72 6f 6e 69 7a 65 2e 20 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 73 65 63 74 69 chronize..If.more.than.one.secti
7f480 6f 6e 20 69 73 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2c 20 72 65 70 65 61 74 on.is.to.be.synchronized,.repeat
7f4a0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 .the.command.to.add.additional.s
7f4c0 65 63 74 69 6f 6e 73 20 61 73 20 72 65 71 75 69 72 65 64 2e 00 53 70 65 63 69 66 79 20 74 68 65 ections.as.required..Specify.the
7f4e0 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 .systems.`<timezone>`.as.the.Reg
7f500 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 ion/Location.that.best.defines.y
7f520 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 our.location..For.example,.speci
7f540 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a fying.US/Pacific.sets.the.time.z
7f560 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 one.to.US.Pacific.time..Specify.
7f580 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 the.time.interval.when.`<task>`.
7f5a0 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c should.be.executed..The.interval
7f5c0 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 .is.specified.as.number.with.one
7f5e0 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 .of.the.following.suffixes:.Spec
7f600 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f ify.timeout./.update.interval.to
7f620 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 .check.if.IP.address.changed..Sp
7f640 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 ecify.timeout.interval.for.keepa
7f660 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 live.message.in.seconds..Specify
7f680 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 .where.interface.is.shared.by.mu
7f6a0 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 ltiple.users.or.it.is.vlan-per-u
7f6c0 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 ser..Spine1.is.a.Cisco.IOS.route
7f6e0 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e r.running.version.15.4,.Leaf2.an
7f700 64 20 4c 65 61 66 33 20 61 72 65 20 65 61 63 68 20 56 79 4f 53 20 72 6f 75 74 65 72 73 20 72 75 d.Leaf3.are.each.VyOS.routers.ru
7f720 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 nning.1.2..Spine1.is.a.Cisco.IOS
7f740 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 .router.running.version.15.4,.Le
7f760 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 af2.and.Leaf3.is.each.a.VyOS.rou
7f780 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 ter.running.1.2..Splunk.Spoke.Sq
7f7a0 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 uid_.is.a.caching.and.forwarding
7f7c0 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 .HTTP.web.proxy..It.has.a.wide.v
7f7e0 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 ariety.of.uses,.including.speedi
7f800 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 ng.up.a.web.server.by.caching.re
7f820 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e peated.requests,.caching.web,.DN
7f840 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f S.and.other.computer.network.loo
7f860 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 kups.for.a.group.of.people.shari
7f880 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 ng.network.resources,.and.aiding
7f8a0 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 .security.by.filtering.traffic..
7f8c0 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 Although.primarily.used.for.HTTP
7f8e0 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 .and.FTP,.Squid.includes.limited
7f900 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f .support.for.several.other.proto
7f920 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 cols.including.Internet.Gopher,.
7f940 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 SSL,[6].TLS.and.HTTPS..Squid.doe
7f960 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c s.not.support.the.SOCKS.protocol
7f980 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e ..Start.Webserver.in.given..VRF.
7f9a0 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 53 .Start.Webserver.in.given.VRF..S
7f9c0 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 tart.by.checking.for.IPSec.SAs.(
7f9e0 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 Security.Associations).with:.Sta
7fa00 72 74 69 6e 67 20 66 72 6f 6d 20 2a 2a 56 79 4f 53 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 rting.from.**VyOS-1.5-rolling-20
7fa20 32 34 31 30 30 36 30 30 30 37 2a 2a 2c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 6d 2410060007**,.the.firewall.can.m
7fa40 6f 64 69 66 79 20 70 61 63 6b 65 74 73 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 73 65 odify.packets.before.they.are.se
7fa60 6e 74 20 6f 75 74 2e 20 54 68 69 73 20 66 65 61 75 72 65 20 70 72 6f 76 69 64 65 73 20 6d 6f 72 nt.out..This.feaure.provides.mor
7fa80 65 20 66 6c 65 78 69 62 69 6c 69 74 79 20 69 6e 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 e.flexibility.in.packet.handling
7faa0 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 ..Starting.from.VyOS.1.4-rolling
7fac0 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 -202308040557,.a.new.firewall.st
7fae0 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 ructure.can.be.found.on.all.VyOS
7fb00 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 .installations..The.Zone.based.f
7fb20 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 irewall.was.removed.in.that.vers
7fb40 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 ion,.but.re.introduced.in.VyOS.1
7fb60 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 .4.and.1.5..All.versions.built.a
7fb80 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 fter.2023-10-22.have.this.featur
7fba0 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 e..Documentation.for.most.of.the
7fbc0 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 .new.firewall.CLI.can.be.found.i
7fbe0 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 n.the.`firewall.<https://docs.vy
7fc00 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 os.io/en/latest/configuration/fi
7fc20 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 00 rewall/general.html>`_.chapter..
7fc40 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 Starting.from.VyOS.1.4-rolling-2
7fc60 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 02308040557,.a.new.firewall.stru
7fc80 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 cture.can.be.found.on.all.VyOS.i
7fca0 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 nstallations..The.Zone.based.fir
7fcc0 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f ewall.was.removed.in.that.versio
7fce0 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 n,.but.re.introduced.in.VyOS.1.4
7fd00 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 .and.1.5..All.versions.built.aft
7fd20 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e er.2023-10-22.have.this.feature.
7fd40 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e .Documentation.for.most.of.the.n
7fd60 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 ew.firewall.CLI.can.be.found.in.
7fd80 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 the.`firewall.<https://docs.vyos
7fda0 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 .io/en/latest/configuration/fire
7fdc0 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 wall/general.html>`_.chapter..Th
7fde0 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c e.legacy.firewall.is.still.avail
7fe00 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c able.for.versions.before.1.4-rol
7fe20 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 ling-202308040557.and.can.be.fou
7fe40 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 nd.in.the.:doc:`legacy.firewall.
7fe60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 configuration.</configuration/fi
7fe80 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e rewall/general-legacy>`.chapter.
7fea0 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d .Starting.from.VyOS.1.4-rolling-
7fec0 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 202308040557,.a.new.firewall.str
7fee0 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 ucture.can.be.found.on.all.VyOS.
7ff00 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 installations..Zone.based.firewa
7ff20 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 ll.was.removed.in.that.version,.
7ff40 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e but.re.introduced.in.VyOS.1.4.an
7ff60 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 d.1.5..All.versions.built.after.
7ff80 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 2023-10-22.has.this.feature..Doc
7ffa0 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 umentation.for.most.of.the.new.f
7ffc0 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 irewall.CLI.can.be.found.in.the.
7ffe0 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f `firewall.<https://docs.vyos.io/
80000 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c en/latest/configuration/firewall
80020 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 /general.html>`_.chapter..The.le
80040 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 gacy.firewall.is.still.available
80060 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 .for.versions.before.1.4-rolling
80080 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 -202308040557.and.can.be.found.i
800a0 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 n.the.:doc:`legacy.firewall.conf
800c0 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 iguration.</configuration/firewa
800e0 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 ll/general-legacy>`.chapter..Sta
80100 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 rting.from.VyOS.1.4-rolling-2023
80120 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 08040557,.a.new.firewall.structu
80140 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 re.can.be.found.on.all.vyos.inst
80160 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c alations,.and.zone.based.firewal
80180 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 l.is.no.longer.supported..Docume
801a0 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 ntation.for.most.of.the.new.fire
801c0 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 wall.CLI.can.be.found.in.the.`fi
801e0 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f rewall.<https://docs.vyos.io/en/
80200 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 latest/configuration/firewall/ge
80220 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 neral.html>`_.chapter..The.legac
80240 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f y.firewall.is.still.available.fo
80260 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 r.versions.before.1.4-rolling-20
80280 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 2308040557.and.can.be.found.in.t
802a0 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 he.:ref:`firewall-legacy`.chapte
802c0 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 r..The.examples.in.this.section.
802e0 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 use.the.legacy.firewall.configur
80300 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 ation.commands,.since.this.featu
80320 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 re.has.been.removed.in.earlier.r
80340 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d eleases..Starting.from.VyOS.1.4-
80360 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 rolling-202308040557,.a.new.fire
80380 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 wall.structure.can.be.found.on.a
803a0 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 ll.vyos.instalations..Zone.based
803c0 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 .firewall.was.removed.in.that.ve
803e0 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 rsion,.but.re.introduced.in.VyOS
80400 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 .1.4.and.1.5..All.versions.built
80420 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 .after.2023-10-22.has.this.featu
80440 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 re..Documentation.for.most.of.th
80460 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 e.new.firewall.CLI.can.be.found.
80480 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 in.the.`firewall.<https://docs.v
804a0 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 yos.io/en/latest/configuration/f
804c0 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e irewall/general.html>`_.chapter.
804e0 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 .The.legacy.firewall.is.still.av
80500 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d ailable.for.versions.before.1.4-
80520 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 rolling-202308040557.and.can.be.
80540 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 found.in.the.:doc:`legacy.firewa
80560 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.configuration.</configuration
80580 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 /firewall/general-legacy>`.chapt
805a0 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 er..Starting.from.VyOS.1.4-rolli
805c0 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
805e0 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
80600 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 os.installations..Starting.from.
80620 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
80640 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
80660 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 ound.on.all.vyos.installations..
80680 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 Documentation.for.most.new.firew
806a0 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 all.cli.can.be.found.here:.Start
806c0 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 ing.of.with.VyOS.1.3.(equuleus).
806e0 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f we.added.support.for.running.VyO
80700 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 S.as.an.Out-of-Band.Management.d
80720 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 evice.which.provides.remote.acce
80740 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 ss.by.means.of.SSH.to.directly.a
80760 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 ttached.serial.interfaces..Start
80780 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 ing.with.VyOS.1.2.a.:abbr:`mDNS.
807a0 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 (Multicast.DNS)`.repeater.functi
807c0 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 onality.is.provided..Additional.
807e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d information.can.be.obtained.from
80800 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d .https://en.wikipedia.org/wiki/M
80820 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 ulticast_DNS..Static.Static.:abb
80840 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 r:`SAK.(Secure.Authentication.Ke
80860 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 y)`.mode.can.be.configured.manua
80880 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 lly.on.each.device.wishing.to.us
808a0 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 e.MACsec..Keys.must.be.set.stati
808c0 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 cally.on.all.devices.for.traffic
808e0 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 .to.flow.properly..Key.rotation.
80900 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f is.dependent.on.the.administrato
80920 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 r.updating.all.keys.manually.acr
80940 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 oss.connected.devices..Static.SA
80960 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e K.mode.can.not.be.used.with.MKA.
80980 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 .Static.DHCP.IP.address.assign.t
809a0 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 o.host.identified.by.`<descripti
809c0 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 on>`..IP.address.must.be.inside.
809e0 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 the.`<subnet>`.which.is.defined.
80a00 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 but.can.be.outside.the.dynamic.r
80a20 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 ange.created.with.:cfgcmd:`set.s
80a40 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 ervice.dhcp-server.shared-networ
80a60 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 k-name.<name>.subnet.<subnet>.ra
80a80 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 nge.<n>`..If.no.ip-address.is.sp
80aa0 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ecified,.an.IP.from.the.dynamic.
80ac0 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 pool.is.used..Static.Hostname.Ma
80ae0 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 pping.Static.Keys.Static.Routes.
80b00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 Static.Routing.or.other.dynamic.
80b20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 routing.protocols.can.be.used.ov
80b40 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 er.the.vtun.interface.Static.Rou
80b60 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 ting:.Static.mappings.Static.map
80b80 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 pings.aren't.shown..To.show.all.
80ba0 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c states,.use.``show.dhcp.server.l
80bc0 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 eases.state.all``..Static.routes
80be0 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c .are.manually.configured.routes,
80c00 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 .which,.in.general,.cannot.be.up
80c20 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 dated.dynamically.from.informati
80c40 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b on.VyOS.learns.about.the.network
80c60 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f .topology.from.other.routing.pro
80c80 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 tocols..However,.if.a.link.fails
80ca0 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c ,.the.router.will.remove.routes,
80cc0 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 .including.static.routes,.from.t
80ce0 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 he.:abbr:`RIPB.(Routing.Informat
80d00 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 ion.Base)`.that.used.this.interf
80d20 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 ace.to.reach.the.next.hop..In.ge
80d40 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 neral,.static.routes.should.only
80d60 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b .be.used.for.very.simple.network
80d80 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 .topologies,.or.to.override.the.
80da0 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 behavior.of.a.dynamic.routing.pr
80dc0 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 otocol.for.a.small.number.of.rou
80de0 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 tes..The.collection.of.all.route
80e00 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 s.the.router.has.learned.from.it
80e20 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 s.configuration.or.from.its.dyna
80e40 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 mic.routing.protocols.is.stored.
80e60 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 in.the.RIB..Unicast.routes.are.d
80e80 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f irectly.used.to.determine.the.fo
80ea0 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 rwarding.table.used.for.unicast.
80ec0 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 packet.forwarding..Static.routes
80ee0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 .can.be.configured.referencing.t
80f00 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 he.tunnel.interface;.for.example
80f20 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 ,.the.local.router.will.use.a.ne
80f40 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 twork.of.10.0.0.0/16,.while.the.
80f60 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 remote.has.a.network.of.10.1.0.0
80f80 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 6d 6f 64 65 20 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 /16:.Station.mode.acts.as.a.Wi-F
80fa0 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 i.client.accessing.the.network.t
80fc0 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 53 74 61 74 69 6f 6e 20 hrough.an.available.WAP.Station.
80fe0 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 supports.receiving.VHT.variant.H
81000 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f T.Control.field.Status.Sticky.Co
81020 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 nnections.Storage.of.route.updat
81040 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f es.uses.memory..If.you.enable.so
81060 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d ft.reconfiguration.inbound.for.m
81080 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 ultiple.neighbors,.the.amount.of
810a0 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 .memory.used.can.become.signific
810c0 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 ant..Suffixes.Summarisation.star
810e0 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 ts.only.after.this.delay.timer.e
81100 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 xpiry..Supported.Modules.Support
81120 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 ed.channel.width.set..Supported.
81140 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 daemons:.Supported.interface.typ
81160 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 es:.Supported.remote.protocols.a
81180 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 re.FTP,.FTPS,.HTTP,.HTTPS,.SCP/S
811a0 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 FTP.and.TFTP..Supported.versions
811c0 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 .of.RIP.are:.Supports.as.HELPER.
811e0 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 for.configured.grace.period..Sup
81200 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 pose.the.LEFT.router.has.externa
81220 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 l.address.192.0.2.10.on.its.eth0
81240 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 .interface,.and.the.RIGHT.router
81260 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e .is.203.0.113.45.Suppose.you.wan
81280 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f t.to.use.10.23.1.0/24.network.fo
812a0 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c r.client.tunnel.endpoints.and.al
812c0 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 l.client.subnets.belong.to.10.23
812e0 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 .0.0/20..All.clients.need.access
81300 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 .to.the.192.168.0.0/16.network..
81320 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f Suppress.sending.Capability.Nego
81340 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c tiation.as.OPEN.message.optional
81360 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d .parameter.to.the.peer..This.com
81380 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f mand.only.affects.the.peer.is.co
813a0 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 nfigured.other.than.IPv4.unicast
813c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 75 72 69 63 61 74 61 20 46 65 61 74 75 72 65 .configuration..Suricata.Feature
813e0 73 00 53 75 72 69 63 61 74 61 20 61 6e 64 20 56 79 4f 53 20 61 72 65 20 70 6f 77 65 72 66 75 6c s.Suricata.and.VyOS.are.powerful
81400 20 74 6f 6f 6c 73 20 66 6f 72 20 65 6e 73 75 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 63 75 .tools.for.ensuring.network.secu
81420 72 69 74 79 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 72 rity.and.traffic.management..Sur
81440 69 63 61 74 61 20 69 73 20 61 6e 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 69 6e 74 72 75 73 69 6f icata.is.an.open-source.intrusio
81460 6e 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 70 72 65 76 65 6e 74 69 6f 6e 20 73 79 73 74 65 n.detection.and.prevention.syste
81480 6d 20 28 49 44 53 2f 49 50 53 29 20 74 68 61 74 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 m.(IDS/IPS).that.analyzes.networ
814a0 6b 20 70 61 63 6b 65 74 73 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 00 53 79 6e 61 6d 69 63 20 k.packets.in.real-time..Synamic.
814c0 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 instructs.to.forward.to.all.peer
814e0 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 s.which.we.have.a.direct.connect
81500 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e ion.with..Alternatively,.you.can
81520 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 .specify.the.directive.multiple.
81540 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 times.for.each.protocol-address.
81560 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 the.multicast.traffic.should.be.
81580 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 63 68 72 6f 6e 69 7a 65 sent.to..Sync.groups.Synchronize
815a0 20 74 68 65 20 74 69 6d 65 2d 7a 6f 6e 65 20 61 6e 64 20 4f 53 50 46 20 63 6f 6e 66 69 67 75 72 .the.time-zone.and.OSPF.configur
815c0 61 74 69 6f 6e 20 66 72 6f 6d 20 52 6f 75 74 65 72 20 41 20 74 6f 20 52 6f 75 74 65 72 20 42 00 ation.from.Router.A.to.Router.B.
815e0 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 Synproxy.Synproxy.connections.Sy
81600 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 nproxy.relies.on.syncookies.and.
81620 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 TCP.timestamps,.ensure.these.are
81640 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d .enabled.Syntax.has.changed.from
81660 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 .VyOS.1.2.(crux).and.it.will.be.
81680 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e automatically.migrated.during.an
816a0 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 .upgrade..Sysctl.Syslog.Syslog.s
816c0 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 upports.logging.to.multiple.targ
816e0 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c ets,.those.targets.could.be.a.pl
81700 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 ain.file.on.your.VyOS.installati
81720 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 on.itself,.a.serial.console.or.a
81740 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 .remote.syslog.server.which.is.r
81760 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 eached.via.:abbr:`IP.(Internet.P
81780 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c rotocol)`.UDP/TCP..Syslog.uses.l
817a0 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 66 69 6c 65 73 20 61 66 74 65 ogrotate.to.rotate.logfiles.afte
817c0 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 r.a.number.of.gives.bytes..We.ke
817e0 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 ep.as.many.as.`<number>`.rotated
81800 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e .file.before.they.are.deleted.on
81820 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 .the.system..Syslog.uses.logrota
81840 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d te.to.rotate.logiles.after.a.num
81860 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d ber.of.gives.bytes..We.keep.as.m
81880 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 any.as.`<number>`.rotated.file.b
818a0 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 efore.they.are.deleted.on.the.sy
818c0 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 stem..Syslog.will.write.`<size>`
818e0 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 .kilobytes.into.the.file.specifi
81900 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c ed.by.`<filename>`..After.this.l
81920 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f imit.has.been.reached,.the.custo
81940 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 m.file.is."rotated".by.logrotate
81960 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 .and.a.new.custom.file.is.create
81980 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 d..System.System.DNS.System.Disp
819a0 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 lay.(LCD).System.Name.and.Descri
819c0 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 57 69 64 65 20 63 ption.System.Proxy.System.Wide.c
819e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 onfiguration.System.capabilities
81a00 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 .(switching,.routing,.etc.).Syst
81a20 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d em.configuration.commands.System
81a40 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 .daemons.System.identifier:.``19
81a60 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 6e 21.6800.1002``.-.for.system.iden
81a80 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 tifiers.we.recommend.to.use.IP.a
81aa0 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 ddress.or.MAC.address.of.the.rou
81ac0 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ter.itself..The.way.to.construct
81ae0 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f .this.is.to.keep.all.of.the.zero
81b00 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 es.of.the.router.IP.address,.and
81b20 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 .then.change.the.periods.from.be
81b40 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 ing.every.three.numbers.to.every
81b60 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .four.numbers..The.address.that.
81b80 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 is.listed.here.is.``192.168.1.2`
81ba0 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 `,.which.if.expanded.will.turn.i
81bc0 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c nto.``192.168.001.002``..Then.al
81be0 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 l.one.has.to.do.is.move.the.dots
81c00 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 .to.have.four.numbers.instead.of
81c20 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 .three..This.gives.us.``1921.680
81c40 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 0.1002``..System.identifier:.``1
81c60 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 921.6800.1002``.-.for.system.ide
81c80 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 tifiers.we.recommend.to.use.IP.a
81ca0 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 ddress.or.MAC.address.of.the.rou
81cc0 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 ter.itself..The.way.to.construct
81ce0 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f .this.is.to.keep.all.of.the.zero
81d00 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 es.of.the.router.IP.address,.and
81d20 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 .then.change.the.periods.from.be
81d40 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 ing.every.three.numbers.to.every
81d60 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .four.numbers..The.address.that.
81d80 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 is.listed.here.is.``192.168.1.2`
81da0 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 `,.which.if.expanded.will.turn.i
81dc0 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c nto.``192.168.001.002``..Then.al
81de0 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 l.one.has.to.do.is.move.the.dots
81e00 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 .to.have.four.numbers.instead.of
81e20 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 .three..This.gives.us.``1921.680
81e40 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 0.1002``..System.is.unusable.-.a
81e60 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 .panic.condition.TACACS.Example.
81e80 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 TACACS.is.defined.in.:rfc:`8907`
81ea0 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e ..TACACS.servers.could.be.harden
81ec0 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 ed.by.only.allowing.certain.IP.a
81ee0 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 ddresses.to.connect..As.of.this.
81f00 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 the.source.address.of.each.TACAC
81f20 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 S.query.can.be.configured..TACAC
81f40 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e S+.TBD.TCP.&.UDP.services.runnin
81f60 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 g.in.the.default.VRF.context.(ie
81f80 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 .,.not.bound.to.any.VRF.device).
81fa0 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 can.work.across.all.VRF.domains.
81fc0 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 43 50 20 63 68 65 by.enabling.this.option..TCP.che
81fe0 63 6b 73 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f cks.TFTP.Server.Tag.is.the.optio
82000 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 nal.parameter..If.tag.configured
82020 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 .Summary.route.will.be.originate
82040 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 d.with.the.configured.tag..Task.
82060 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 63 61 6e 20 Scheduler.Telegraf.Telegraf.can.
82080 62 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 6c 6f 67 73 20 74 6f 20 4c 6f 6b 69 20 75 73 69 be.used.to.send.logs.to.Loki.usi
820a0 6e 67 20 74 61 67 73 20 61 73 20 6c 61 62 65 6c 73 2e 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 ng.tags.as.labels..Telegraf.outp
820c0 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 ut.plugin.azure-data-explorer_.T
820e0 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 elegraf.output.plugin.prometheus
82100 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 -client_.Telegraf.output.plugin.
82120 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 splunk_..HTTP.Event.Collector..T
82140 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 ell.PIM.that.we.would.not.like.t
82160 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 o.use.this.interface.to.process.
82180 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 bootstrap.messages..Tell.PIM.tha
821a0 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 t.we.would.not.like.to.use.this.
821c0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f interface.to.process.unicast.boo
821e0 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 tstrap.messages..Tell.hosts.to.u
82200 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 se.the.administered.(stateful).p
82220 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 rotocol.(i.e..DHCP).for.autoconf
82240 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 iguration.of.other.(non-address)
82260 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 .information.Tell.hosts.to.use.t
82280 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f he.administered.stateful.protoco
822a0 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 l.(i.e..DHCP).for.autoconfigurat
822c0 69 6f 6e 00 54 65 6c 6c 20 74 68 65 20 41 50 20 74 68 61 74 20 61 6e 74 65 6e 6e 61 20 70 6f 73 ion.Tell.the.AP.that.antenna.pos
822e0 69 74 69 6f 6e 73 20 61 72 65 20 66 69 78 65 64 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 63 68 itions.are.fixed.and.will.not.ch
82300 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 ange.during.the.lifetime.of.an.a
82320 73 73 6f 63 69 61 74 69 6f 6e 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 ssociation..Temporary.disable.th
82340 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 is.RADIUS.server..Temporary.disa
82360 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 ble.this.RADIUS.server..It.won't
82380 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 .be.queried..Temporary.disable.t
823a0 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 his.TACACS.server..It.won't.be.q
823c0 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 ueried..Terminate.SSL.Test.conne
823e0 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 cting.given.connection-oriented.
82400 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 interface..`<interface>`.can.be.
82420 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 ``pppoe0``.as.the.example..Test.
82440 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 connecting.given.connection-orie
82460 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 nted.interface..`<interface>`.ca
82480 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 n.be.``sstpc0``.as.the.example..
824a0 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 Test.disconnecting.given.connect
824c0 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 ion-oriented.interface..`<interf
824e0 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 ace>`.can.be.``pppoe0``.as.the.e
82500 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e xample..Test.disconnecting.given
82520 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 .connection-oriented.interface..
82540 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 `<interface>`.can.be.``sstpc0``.
82560 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 as.the.example..Test.from.the.IP
82580 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 v6.only.client:.Testing.SSTP.Tes
825a0 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 ting.and.Validation.Thanks.to.th
825c0 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 is.discovery,.any.subsequent.tra
825e0 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f ffic.between.PC4.and.PC5.will.no
82600 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 t.be.using.the.multicast-address
82620 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 .between.the.leaves.as.they.both
82640 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 .know.behind.which.Leaf.the.PCs.
82660 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 are.connected..This.saves.traffi
82680 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 c.as.less.multicast.packets.sent
826a0 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b .reduces.the.load.on.the.network
826c0 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 ,.which.improves.scalability.whe
826e0 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 n.more.leaves.are.added..That.is
82700 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f .how.it.is.possible.to.do.the.so
82720 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 -called."ingress.shaping"..That.
82740 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c looks.good.-.we.defined.2.tunnel
82760 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e s.and.they're.both.up.and.runnin
82780 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 g..The.:abbr:`ASN.(Autonomous.Sy
827a0 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 stem.Number)`.is.one.of.the.esse
827c0 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 ntial.elements.of.BGP..BGP.is.a.
827e0 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c distance.vector.routing.protocol
82800 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 ,.and.the.AS-Path.framework.prov
82820 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 ides.distance.vector.metric.and.
82840 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 loop.detection.to.BGP..The.:abbr
82860 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 :`DNPTv6.(Destination.IPv6-to-IP
82880 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v6.Network.Prefix.Translation)`.
828a0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 destination.address.translation.
828c0 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 function.is.used.in.scenarios.wh
828e0 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e ere.the.server.in.the.internal.n
82900 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 etwork.provides.services.to.the.
82920 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 external.network,.such.as.provid
82940 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 ing.Web.services.or.FTP.services
82960 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e .to.the.external.network..By.con
82980 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 figuring.the.mapping.relationshi
829a0 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 p.between.the.internal.server.ad
829c0 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 dress.and.the.external.network.a
829e0 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 ddress.on.the.external.network.s
82a00 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 ide.interface.of.the.NAT66.devic
82a20 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 e,.external.network.users.can.ac
82a40 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 cess.the.internal.network.server
82a60 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c .through.the.designated.external
82a80 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c .network.address..The.:abbr:`MPL
82aa0 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e S.(Multi-Protocol.Label.Switchin
82ac0 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 g)`.architecture.does.not.assume
82ae0 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c .a.single.protocol.to.create.MPL
82b00 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c S.paths..VyOS.supports.the.Label
82b20 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 .Distribution.Protocol.(LDP).as.
82b40 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 implemented.by.FRR,.based.on.:rf
82b60 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c c:`5036`..The.:abbr:`WLAN.(Wirel
82b80 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 38 30 32 ess.LAN)`.interface.provides.802
82ba0 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 .11.(a/b/g/n/ac).wireless.suppor
82bc0 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 t.(commonly.referred.to.as.Wi-Fi
82be0 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 ).by.means.of.compatible.hardwar
82c00 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c e..If.your.hardware.supports.it,
82c20 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 .VyOS.supports.multiple.logical.
82c40 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c wireless.interfaces.per.physical
82c60 20 64 65 76 69 63 65 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 .device..The.:ref:`source-nat66`
82c80 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .rule.replaces.the.source.addres
82ca0 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 s.of.the.packet.and.calculates.t
82cc0 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 he.converted.address.using.the.p
82ce0 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 refix.specified.in.the.rule..The
82d00 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c .ARP.monitor.works.by.periodical
82d20 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f ly.checking.the.slave.devices.to
82d40 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e .determine.whether.they.have.sen
82d60 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 t.or.received.traffic.recently.(
82d80 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f the.precise.criteria.depends.upo
82da0 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 n.the.bonding.mode,.and.the.stat
82dc0 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 e.of.the.slave)..Regular.traffic
82de0 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 .is.generated.via.ARP.probes.iss
82e00 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 ued.for.the.addresses.specified.
82e20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 by.the.:cfgcmd:`arp-monitor.targ
82e40 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 et`.option..The.ASP.has.document
82e60 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 ed.their.IPSec.requirements:.The
82e80 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f .BGP.router.can.connect.to.one.o
82ea0 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 r.more.RPKI.cache.servers.to.rec
82ec0 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 eive.validated.prefix.to.origin.
82ee0 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 AS.mappings..Advanced.failover.c
82f00 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b an.be.implemented.by.server.sock
82f20 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 ets.with.different.preference.va
82f40 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 lues..The.CLI.configuration.is.s
82f60 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c ame.as.mentioned.in.above.articl
82f80 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 es..The.only.difference.is,.that
82fa0 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 .each.routing.protocol.used,.mus
82fc0 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 t.be.prefixed.with.the.`vrf.name
82fe0 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 .<name>`.command..The.CLNS.addre
83000 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 ss.consists.of.the.following.par
83020 74 73 3a 00 54 68 65 20 44 46 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 63 6f 6e 66 69 67 75 ts:.The.DF.preference.is.configu
83040 72 61 62 6c 65 20 70 65 72 2d 45 53 2e 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 rable.per-ES..The.DHCP.unique.id
83060 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 entifier.(DUID).is.used.by.a.cli
83080 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 ent.to.get.an.IP.address.from.a.
830a0 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 DHCPv6.server..It.has.a.2-byte.D
830c0 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c UID.type.field,.and.a.variable-l
830e0 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 ength.identifier.field.up.to.128
83100 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 .bytes..Its.actual.length.depend
83120 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 s.on.its.type..The.server.compar
83140 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e es.the.DUID.with.its.database.an
83160 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 d.delivers.configuration.data.(a
83180 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 ddress,.lease.times,.DNS.servers
831a0 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e ,.etc.).to.the.client..The.DN.an
831c0 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 d.password.to.bind.as.while.perf
831e0 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 orming.searches..The.DN.and.pass
83200 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 word.to.bind.as.while.performing
83220 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 .searches..As.the.password.needs
83240 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 .to.be.printed.in.plain.text.in.
83260 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 your.Squid.configuration.it.is.s
83280 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 trongly.recommended.to.use.a.acc
832a0 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 ount.with.minimal.associated.pri
832c0 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 vileges..This.to.limit.the.damag
832e0 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 e.in.case.someone.could.get.hold
83300 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 .of.a.copy.of.your.Squid.configu
83320 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 ration.file..The.FQ-CoDel.policy
83340 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 .distributes.the.traffic.into.10
83360 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 24.FIFO.queues.and.tries.to.prov
83380 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 ide.good.service.between.all.of.
833a0 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 them..It.also.tries.to.keep.the.
833c0 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 length.of.all.the.queues.short..
833e0 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 The.HTTP.service.listen.on.TCP.p
83400 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e ort.80..The.IP.address.of.the.in
83420 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 ternal.system.we.wish.to.forward
83440 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 .traffic.to..The.Intel.AX200.car
83460 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 d.does.not.work.out.of.the.box.i
83480 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 n.AP.mode,.see.https://unix.stac
834a0 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 kexchange.com/questions/598275/i
834c0 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c ntel-ax200-ap-mode..You.can.stil
834e0 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 l.put.this.card.into.AP.mode.usi
83500 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 ng.the.following.configuration:.
83520 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e The.OID.``.1.3.6.1.4.1.8072.1.3.
83540 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 2.3.1.1.4.116.101.115.116``,.onc
83560 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 e.called,.will.contain.the.outpu
83580 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f t.of.the.extension..The.Point-to
835a0 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f -Point.Tunneling.Protocol.(PPTP_
835c0 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f ).has.been.implemented.in.VyOS.o
835e0 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e nly.for.backwards.compatibility.
83600 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 .PPTP.has.many.well.known.securi
83620 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 ty.issues.and.you.should.use.one
83640 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 .of.the.many.other.new.VPN.imple
83660 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f mentations..The.PowerDNS.recurso
83680 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 r.has.5.different.levels.of.DNSS
836a0 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 EC.processing,.which.can.be.set.
836c0 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 with.the.dnssec.setting..In.orde
836e0 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c r.from.least.to.most.processing,
83700 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 65 63 69 73 69 6f 6e 20 54 69 6d 65 20 50 .these.are:.The.Precision.Time.P
83720 72 6f 74 6f 63 6f 6c 20 28 49 45 45 45 20 31 35 38 38 29 20 69 73 20 61 20 6c 6f 63 61 6c 20 6e rotocol.(IEEE.1588).is.a.local.n
83740 65 74 77 6f 72 6b 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 70 72 6f 74 etwork.time.synchronization.prot
83760 6f 63 6f 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 20 70 72 65 63 69 73 69 6f ocol.that.provides.high.precisio
83780 6e 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 79 20 6c 65 76 65 72 61 n.time.synchronization.by.levera
837a0 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 63 6c 6f 63 6b 73 20 69 6e 20 4e 49 43 73 20 61 6e 64 ging.hardware.clocks.in.NICs.and
837c0 20 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2e 20 56 79 4f 53 20 64 6f .other.network.elements..VyOS.do
837e0 65 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 20 73 74 61 6e 64 61 72 es.not.currently.support.standar
83800 64 73 2d 62 61 73 65 64 20 50 54 50 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 64 65 70 6c 6f ds-based.PTP,.which.can.be.deplo
83820 79 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 6f 66 20 4e 54 50 2e 00 54 68 65 20 50 72 yed.independently.of.NTP..The.Pr
83840 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 iority.Queue.is.a.classful.sched
83860 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 uling.policy..It.does.not.delay.
83880 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 packets.(Priority.Queue.is.not.a
838a0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 .shaping.policy),.it.simply.dequ
838c0 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 eues.packets.according.to.their.
838e0 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 priority..The.RADIUS.accounting.
83900 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 feature.must.be.used.with.the.Op
83920 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 enConnect.authentication.mode.RA
83940 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 DIUS..It.cannot.be.used.with.loc
83960 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 al.authentication..You.must.conf
83980 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 igure.the.OpenConnect.authentica
839a0 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 tion.mode.to."radius"..The.RADIU
839c0 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 S.dictionaries.in.VyOS.are.locat
839e0 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 ed.at.``/usr/share/accel-ppp/rad
83a00 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 ius/``.The.SR.segments.are.porti
83a20 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 ons.of.the.network.path.taken.by
83a40 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 .the.packet,.and.are.called.SIDs
83a60 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 ..At.each.node,.the.first.SID.of
83a80 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 .the.list.is.read,.executed.as.a
83aa0 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 .forwarding.function,.and.may.be
83ac0 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 .popped.to.let.the.next.node.rea
83ae0 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 d.the.next.SID.of.the.list..The.
83b00 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 SID.list.completely.determines.t
83b20 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 he.path.where.the.packet.is.forw
83b40 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f arded..The.Shaper.policy.does.no
83b60 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 t.guarantee.a.low.delay,.but.it.
83b80 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 does.guarantee.bandwidth.to.diff
83ba0 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c erent.traffic.classes.and.also.l
83bc0 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d ets.you.decide.how.to.allocate.m
83be0 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 ore.traffic.once.the.guarantees.
83c00 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 are.met..The.UDP.port.number.use
83c20 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e d.by.your.apllication..It.is.man
83c40 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f datory.for.this.kind.of.operatio
83c60 6e 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 n..The.UDP.port.number.used.by.y
83c80 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 our.application..It.is.mandatory
83ca0 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 .for.this.kind.of.operation..The
83cc0 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 .VXLAN.specification.was.origina
83ce0 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 lly.created.by.VMware,.Arista.Ne
83d00 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 tworks.and.Cisco..Other.backers.
83d20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 of.the.VXLAN.technology.include.
83d40 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c Huawei,.Broadcom,.Citrix,.Pica8,
83d60 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 .Big.Switch.Networks,.Cumulus.Ne
83d80 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c tworks,.Dell.EMC,.Ericsson,.Mell
83da0 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c anox,.FreeBSD,.OpenBSD,.Red.Hat,
83dc0 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 .Joyent,.and.Juniper.Networks..T
83de0 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 6f 20 62 he.VyOS.DNS.forwarder.can.also.b
83e00 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 61 74 69 e.configured.to.host.authoritati
83e20 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 56 79 4f ve.records.for.a.domain..The.VyO
83e40 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 S.DNS.forwarder.does.not.require
83e60 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 .an.upstream.DNS.server..It.can.
83e80 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 serve.as.a.full.recursive.DNS.se
83ea0 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 rver.-.but.it.can.also.forward.q
83ec0 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 ueries.to.configurable.upstream.
83ee0 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 DNS.servers..By.not.configuring.
83f00 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 any.upstream.DNS.servers.you.als
83f20 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f o.avoid.being.tracked.by.the.pro
83f40 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 vider.of.your.upstream.DNS.serve
83f60 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f r..The.VyOS.DNS.forwarder.will.o
83f80 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 nly.accept.lookup.requests.from.
83fa0 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 the.LAN.subnets.-.192.168.1.0/24
83fc0 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 .and.2001:db8::/64.The.VyOS.DNS.
83fe0 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 forwarder.will.only.listen.for.r
84000 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 equests.on.the.eth1.(LAN).interf
84020 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f ace.addresses.-.192.168.1.254.fo
84040 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 r.IPv4.and.2001:db8::ffff.for.IP
84060 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 v6.The.VyOS.DNS.forwarder.will.p
84080 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 ass.reverse.lookups.for..10.in-a
840a0 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 ddr.arpa,.168.192.in-addr.arpa,.
840c0 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 16-31.172.in-addr.arpa.zones.to.
840e0 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 upstream.server..The.VyOS.PKI.su
84100 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f bsystem.can.also.be.used.to.auto
84120 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 matically.retrieve.Certificates.
84140 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 using.the.:abbr:`ACME.(Automatic
84160 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d .Certificate.Management.Environm
84180 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e ent)`.protocol..The.VyOS.contain
841a0 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 er.implementation.is.based.on.`P
841c0 6f 64 6d 61 6e 20 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 5f 20 61 73 20 odman.<https://podman.io/>`_.as.
841e0 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 a.deamonless.container.engine..T
84200 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e he.VyOS.container.implementation
84220 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 .is.based.on.`Podman<https://pod
84240 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 man.io/>`.as.a.deamonless.contai
84260 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d ner.engine..The.WAP.in.this.exam
84280 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 ple.has.the.following.characteri
842a0 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 stics:.The.Wireless.Wide-Area-Ne
842c0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 twork.interface.provides.access.
842e0 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 (through.a.wireless.modem/wwan).
84300 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 to.wireless.networks.provided.by
84320 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 .various.cellular.providers..The
84340 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 .``CD``-bit.is.honored.correctly
84360 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c .for.process.and.validate..For.l
84380 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 og-fail,.failures.will.be.logged
843a0 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e .too..The.``address``.can.be.con
843c0 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 figured.either.on.the.VRRP.inter
843e0 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 face.or.on.not.VRRP.interface..T
84400 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 he.``address``.parameter.can.be.
84420 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 either.an.IPv4.or.IPv6.address,.
84440 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 but.you.can.not.mix.IPv4.and.IPv
84460 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 6.in.the.same.group,.and.will.ne
84480 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 ed.to.create.groups.with.differe
844a0 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 nt.VRIDs.specially.for.IPv4.and.
844c0 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 IPv6..If.you.want.to.use.IPv4.+.
844e0 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 IPv6.address.you.can.use.option.
84500 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 ``excluded-address``.The.``bk-br
84520 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 idge-ssl``.backend.connects.to.s
84540 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 r01.server.on.port.443.via.HTTPS
84560 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 .and.checks.backend.server.has.a
84580 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 .valid.certificate.trusted.by.CA
845a0 20 60 60 63 61 63 65 72 74 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 .``cacert``.The.``http``.service
845c0 20 69 73 20 6c 65 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 .is.lestens.on.port.80.and.force
845e0 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 .redirects.from.HTTP.to.HTTPS..T
84600 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f he.``http``.service.is.listens.o
84620 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 n.port.80.and.force.redirects.fr
84640 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 om.HTTP.to.HTTPS..The.``https``.
84660 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 service.listens.on.port.443.with
84680 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 .backend.``bk-bridge-ssl``.to.ha
846a0 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 ndle.HTTPS.traffic..It.uses.cert
846c0 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 ificate.named.``cert``.for.SSL.t
846e0 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 ermination..The.``https``.servic
84700 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 e.listens.on.port.443.with.backe
84720 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 nd.``bk-default``.to.handle.HTTP
84740 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e S.traffic..It.uses.certificate.n
84760 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f amed.``cert``.for.SSL.terminatio
84780 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 n..The.``https``.service.listens
847a0 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 .on.port.443.with.backend.``bk-d
847c0 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 efault``.to.handle.HTTPS.traffic
847e0 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 ..It.uses.certificate.named.``ce
84800 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 20 48 53 54 53 20 68 rt``.for.SSL.termination..HSTS.h
84820 65 61 64 65 72 20 69 73 20 73 65 74 20 77 69 74 68 20 61 20 31 2d 79 65 61 72 20 65 78 70 69 72 eader.is.set.with.a.1-year.expir
84840 79 2c 20 74 6f 20 74 65 6c 6c 20 62 72 6f 77 73 65 72 73 20 74 6f 20 61 6c 77 61 79 73 20 75 73 y,.to.tell.browsers.to.always.us
84860 65 20 53 53 4c 20 66 6f 72 20 73 69 74 65 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 e.SSL.for.site..The.``https``.se
84880 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 rvice.listens.on.port.443.with.b
848a0 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 ackend.`bk-default`.to.handle.HT
848c0 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 TPS.traffic..It.uses.certificate
848e0 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 .named.``cert``.for.SSL.terminat
84900 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 ion..The.``persistent-tunnel``.d
84920 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 irective.will.allow.us.to.config
84940 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c 20 73 ure.tunnel-related.attributes,.s
84960 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 6f 75 uch.as.firewall.policy.as.we.wou
84980 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 ld.on.any.normal.network.interfa
849a0 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 ce..The.``source-address``.must.
849c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 be.configured.on.one.of.VyOS.int
849e0 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 erface..Best.practice.would.be.a
84a00 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 .loopback.or.dummy.interface..Th
84a20 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e e.``source-address``.must.be.con
84a40 66 69 67 75 72 65 64 20 74 6f 20 74 68 61 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e figured.to.that.of.an.interface.
84a60 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 .Best.practice.would.be.a.loopba
84a80 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 ck.or.dummy.interface..The.`show
84aa0 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e .bridge`.operational.command.can
84ac0 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 .be.used.to.display.configured.b
84ae0 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 ridges:.The.above.directory.and.
84b00 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 default-config.must.be.a.child.d
84b20 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 irectory.of./config/auth,.since.
84b40 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 files.outside.this.directory.are
84b60 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 .not.persisted.after.an.image.up
84b80 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 grade..The.action.can.be.:.The.a
84ba0 64 64 72 65 73 73 20 6f 66 20 52 6f 75 74 65 72 20 42 20 69 73 20 31 30 2e 30 2e 32 30 2e 31 31 ddress.of.Router.B.is.10.0.20.11
84bc0 32 20 61 6e 64 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 38 34 34 33 00 54 68 65 20 2.and.the.port.used.is.8443.The.
84be0 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 address.the.server.listens.to.du
84c00 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e ring.http-01.challenge.The.advan
84c20 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 tage.of.this.is.that.the.route-s
84c40 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 election.(at.this.point).will.be
84c60 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 .more.deterministic..The.disadva
84c80 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 ntage.is.that.a.few.or.even.one.
84ca0 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c lowest-ID.router.may.attract.all
84cc0 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 .traffic.to.otherwise-equal.path
84ce0 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 s.because.of.this.check..It.may.
84d00 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 increase.the.possibility.of.MED.
84d20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 or.IGP.oscillation,.unless.other
84d40 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 .measures.were.taken.to.avoid.th
84d60 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 ese..The.exact.behaviour.will.be
84d80 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 .sensitive.to.the.iBGP.and.refle
84da0 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 ction.topology..The.allocated.ad
84dc0 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 dress.block.is.100.64.0.0/10..Th
84de0 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 e.amount.of.Duplicate.Address.De
84e00 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 tection.probes.to.send..The.attr
84e20 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 ibutes.:cfgcmd:`prefix-list`.and
84e40 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d .:cfgcmd:`distribute-list`.are.m
84e60 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 utually.exclusive,.and.only.one.
84e80 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 command.(distribute-list.or.pref
84ea0 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 ix-list).can.be.applied.to.each.
84ec0 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f inbound.or.outbound.direction.fo
84ee0 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 r.a.particular.neighbor..The.ava
84f00 69 6c 61 62 6c 65 20 6d 6f 64 65 73 20 61 72 65 3a 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 ilable.modes.are:.The.available.
84f20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 61 73 options.for.<match>.are:.The.bas
84f40 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 e.chain.for.traffic.towards.the.
84f60 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e router.is.``set.firewall.ipv4.in
84f80 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 put.filter....``.The.base.chain.
84fa0 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 for.traffic.towards.the.router.i
84fc0 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 s.``set.firewall.ipv6.input.filt
84fe0 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e er....``.The.base.firewall.chain
85000 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f .to.configure.filtering.rules.fo
85020 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 r.transit.traffic.is.``set.firew
85040 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 all.ipv4.forward.filter....``,.w
85060 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 hich.happens.in.stage.5,.highlig
85080 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 72 65 64 2e 00 54 68 65 20 62 61 73 65 20 hted.in.the.color.red..The.base.
850a0 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 firewall.chain.to.configure.filt
850c0 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 ering.rules.for.transit.traffic.
850e0 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 is.``set.firewall.ipv6.forward.f
85100 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 ilter....``,.which.happens.in.st
85120 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 age.5,.highlighted.in.the.color.
85140 72 65 64 2e 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 red..The.below.referenced.IP.add
85160 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 78 61 6d ress.`192.0.2.1`.is.used.as.exam
85180 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 ple.address.representing.a.globa
851a0 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 l.unicast.address.under.which.th
851c0 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 68 20 61 e.HUB.can.be.contacted.by.each.a
851e0 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 nd.every.individual.spoke..The.b
85200 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 onding.interface.provides.a.meth
85220 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 od.for.aggregating.multiple.netw
85240 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 ork.interfaces.into.a.single.log
85260 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c ical."bonded".interface,.or.LAG,
85280 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e .or.ether-channel,.or.port-chann
852a0 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 el..The.behavior.of.the.bonded.i
852c0 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b nterfaces.depends.upon.the.mode;
852e0 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 .generally.speaking,.modes.provi
85300 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 de.either.hot.standby.or.load.ba
85320 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 lancing.services..Additionally,.
85340 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 link.integrity.monitoring.may.be
85360 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 .performed..The.case.of.ingress.
85380 73 68 61 70 69 6e 67 00 54 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d 6f 6e 20 6f 6e 20 56 79 4f shaping.The.chrony.daemon.on.VyO
853a0 53 20 63 61 6e 20 6c 65 76 65 72 61 67 65 20 4e 49 43 20 68 61 72 64 77 61 72 65 20 63 61 70 61 S.can.leverage.NIC.hardware.capa
853c0 62 69 6c 69 74 69 65 73 20 74 6f 20 72 65 63 6f 72 64 20 74 68 65 20 65 78 61 63 74 20 74 69 6d bilities.to.record.the.exact.tim
853e0 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 69 6e e.packets.are.received.on.the.in
85400 74 65 72 66 61 63 65 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 77 68 65 6e 20 70 61 63 6b 65 74 73 terface,.as.well.as.when.packets
85420 20 77 65 72 65 20 61 63 74 75 61 6c 6c 79 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 20 54 68 69 73 .were.actually.transmitted..This
85440 20 70 72 6f 76 69 64 65 73 20 69 6d 70 72 6f 76 65 64 20 61 63 63 75 72 61 63 79 20 61 6e 64 20 .provides.improved.accuracy.and.
85460 73 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 75 6e 64 stability.when.the.system.is.und
85480 65 72 20 6c 6f 61 64 2c 20 61 73 20 71 75 65 75 69 6e 67 20 61 6e 64 20 4f 53 20 63 6f 6e 74 65 er.load,.as.queuing.and.OS.conte
854a0 78 74 20 73 77 69 74 63 68 69 6e 67 20 63 61 6e 20 69 6e 74 72 6f 64 75 63 65 20 61 20 76 61 72 xt.switching.can.introduce.a.var
854c0 69 61 62 6c 65 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 20 70 61 63 iable.delay.between.when.the.pac
854e0 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 ket.is.received.on.the.network.a
85500 6e 64 20 77 68 65 6e 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 70 72 6f 63 65 73 73 65 64 nd.when.it.is.actually.processed
85520 20 62 79 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 2e 00 54 68 65 20 63 6c 69 65 6e 74 27 73 .by.the.NTP.daemon..The.client's
85540 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 69 6e 74 6f 20 61 20 56 52 46 .interface.can.be.put.into.a.VRF
85560 20 63 6f 6e 74 65 78 74 20 76 69 61 20 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 .context.via.a.RADIUS.Access-Acc
85580 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 64 20 76 69 61 20 52 41 44 49 55 ept.packet,.or.changed.via.RADIU
855a0 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 S.CoA..``Accel-VRF-Name``.is.use
855c0 64 20 66 6f 72 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 54 68 69 73 20 69 73 20 61 20 d.for.these.purposes..This.is.a.
855e0 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 custom.`ACCEL-PPP.attribute`_..D
85600 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 efine.it.in.your.RADIUS.server..
85620 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 The.client,.once.successfully.au
85640 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 thenticated,.will.receive.an.IPv
85660 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 4.and.an.IPv6./64.address.to.ter
85680 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 minate.the.PPPoE.endpoint.on.the
856a0 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f .client.side.and.a./56.subnet.fo
856c0 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 r.the.clients.internal.use..The.
856e0 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e client,.once.successfully.authen
85700 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e ticated,.will.receive.an.IPv4.an
85720 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 d.an.IPv6./64.address.to.termina
85740 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 te.the.pppoe.endpoint.on.the.cli
85760 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 ent.side.and.a./56.subnet.for.th
85780 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 e.clients.internal.use..The.clie
857a0 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 nts.:abbr:`CPE.(Customer.Premise
857c0 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 s.Equipment)`.can.now.communicat
857e0 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 e.via.IPv4.or.IPv6..All.devices.
85800 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 behind.``2001:db8::a00:27ff:fe2f
85820 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f :d806/64``.can.use.addresses.fro
85840 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c m.``2001:db8:1::/56``.and.can.gl
85860 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e obally.communicate.without.the.n
85880 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e eed.of.any.NAT.rules..The.comman
858a0 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 d.:opcmd:`show.interfaces.wiregu
858c0 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 ard.wg01.public-key`.will.then.s
858e0 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 how.the.public.key,.which.needs.
85900 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 to.be.shared.with.the.peer..The.
85920 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 command.also.generates.a.configu
85940 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 ration.snipped.which.can.be.copy
85960 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 /pasted.into.the.VyOS.CLI.if.nee
85980 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 ded..The.supplied.``<name>``.on.
859a0 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d the.CLI.will.become.the.peer.nam
859c0 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c e.in.the.snippet..The.command.al
859e0 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 so.generates.a.configuration.sni
85a00 70 70 65 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e ppet.which.can.be.copy/pasted.in
85a20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 to.the.VyOS.CLI.if.needed..The.s
85a40 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 upplied.``<name>``.on.the.CLI.wi
85a60 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 ll.become.the.peer.name.in.the.s
85a80 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 nippet..The.command.below.enable
85aa0 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 s.it,.assuming.the.RADIUS.connec
85ac0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 tion.has.been.setup.and.is.worki
85ae0 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 ng..The.command.displays.current
85b00 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d .RIP.status..It.includes.RIP.tim
85b20 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 er,.filtering,.version,.RIP.enab
85b40 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 led.interface.and.RIP.peer.infor
85b60 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 mation..The.command.pon.TESTUNNE
85b80 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f L.establishes.the.PPTP.tunnel.to
85ba0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 .the.remote.system..The.command.
85bc0 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 63 70 75 73 3d 3c 6e 75 6d 3e 22 20 77 68 65 translates.to."--cpus=<num>".whe
85be0 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 n.the.container.is.created..The.
85c00 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 command.translates.to."--net.hos
85c20 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 t".when.the.container.is.created
85c40 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 70 ..The.command.translates.to."--p
85c60 69 64 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 id.host".when.the.container.is.c
85c80 72 65 61 74 65 64 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 65 reated..The.computers.on.an.inte
85ca0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 20 rnal.network.can.use.any.of.the.
85cc0 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 72 addresses.set.aside.by.the.:abbr
85ce0 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 :`IANA.(Internet.Assigned.Number
85d00 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 s.Authority)`.for.private.addres
85d20 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 65 sing.(see.:rfc:`1918`)..These.re
85d40 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 75 served.IP.addresses.are.not.in.u
85d60 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 6e se.on.the.Internet,.so.an.extern
85d80 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f 75 al.machine.will.not.directly.rou
85da0 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 73 te.to.them..The.following.addres
85dc0 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 65 ses.are.reserved.for.private.use
85de0 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 :.The.configuration.will.look.as
85e00 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f .follows:.The.configurations.abo
85e20 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 ve.will.default.to.using.256-bit
85e40 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 .AES.in.GCM.mode.for.encryption.
85e60 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 20 (if.both.sides.support.NCP).and.
85e80 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 SHA-1.for.HMAC.authentication..S
85ea0 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 HA-1.is.considered.weak,.but.oth
85ec0 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 er.hashing.algorithms.are.availa
85ee0 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d ble,.as.are.encryption.algorithm
85f00 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c s:.The.configurations.above.will
85f20 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e .default.to.using.256-bit.AES.in
85f40 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 .GCM.mode.for.encryption.(if.bot
85f60 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 64 61 74 61 20 63 69 70 68 65 72 20 6e 65 67 6f h.sides.support.data.cipher.nego
85f80 74 69 61 74 69 6f 6e 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 tiation).and.SHA-1.for.HMAC.auth
85fa0 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 entication..SHA-1.is.considered.
85fc0 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 weak,.but.other.hashing.algorith
85fe0 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 ms.are.available,.as.are.encrypt
86000 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 ion.algorithms:.The.connection.s
86020 74 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 tate.however.is.completely.indep
86040 65 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c endent.of.any.upper-level.state,
86060 20 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 .such.as.TCP's.or.SCTP's.state..
86080 50 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 Part.of.the.reason.for.this.is.t
860a0 68 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 hat.when.merely.forwarding.packe
860c0 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 ts,.i.e..no.local.delivery,.the.
860e0 54 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 TCP.engine.may.not.necessarily.b
86100 65 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f e.invoked.at.all..Even.connectio
86120 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 nless-mode.transmissions.such.as
86140 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 .UDP,.IPsec.(AH/ESP),.GRE.and.ot
86160 68 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 her.tunneling.protocols.have,.at
86180 20 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 .least,.a.pseudo.connection.stat
861a0 65 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 e..The.heuristic.for.such.protoc
861c0 6f 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 ols.is.often.based.upon.a.preset
861e0 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 .timeout.value.for.inactivity,.a
86200 66 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 fter.whose.expiration.a.Netfilte
86220 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e r.connection.is.dropped..The.con
86240 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f nection.tracking.expect.table.co
86260 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 ntains.one.entry.for.each.expect
86280 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 ed.connection.related.to.an.exis
862a0 74 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 ting.connection..These.are.gener
862c0 61 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b ally.used.by....connection.track
862e0 69 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 ing.helper....modules.such.as.FT
86300 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 P..The.default.size.of.the.expec
86320 74 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e t.table.is.2048.entries..The.con
86340 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 nection.tracking.table.contains.
86360 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 one.entry.for.each.connection.be
86380 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 ing.tracked.by.the.system..The.c
863a0 6f 6e 74 61 69 6e 65 72 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 68 61 72 65 20 74 68 65 20 ontainer.and.the.host.share.the.
863c0 73 61 6d 65 20 70 72 6f 63 65 73 73 20 6e 61 6d 65 73 70 61 63 65 2e 20 54 68 69 73 20 6d 65 61 same.process.namespace..This.mea
863e0 6e 73 20 74 68 61 74 20 70 72 6f 63 65 73 73 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 ns.that.processes.running.on.the
86400 20 68 6f 73 74 20 61 72 65 20 76 69 73 69 62 6c 65 20 69 6e 73 69 64 65 20 74 68 65 20 63 6f 6e .host.are.visible.inside.the.con
86420 74 61 69 6e 65 72 2c 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 69 6e 73 69 64 65 20 74 68 65 tainer,.and.processes.inside.the
86440 20 63 6f 6e 74 61 69 6e 65 72 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 68 6f .container.are.visible.on.the.ho
86460 73 74 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 st..The.current.attribute.'Filte
86480 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 r-Id'.is.being.used.as.default.a
864a0 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 nd.can.be.setup.within.RADIUS:.T
864c0 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 he.current.attribute.``Filter-Id
864e0 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 ``.is.being.used.as.default.and.
86500 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 can.be.setup.within.RADIUS:.The.
86520 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e current.protocol.is.version.4.(N
86540 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 TPv4),.which.is.a.proposed.stand
86560 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 ard.as.documented.in.:rfc:`5905`
86580 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 ..It.is.backward.compatible.with
865a0 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 .version.3,.specified.in.:rfc:`1
865c0 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 305`..The.daemon.doubles.the.siz
865e0 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 e.of.the.netlink.event.socket.bu
86600 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 ffer.size.if.it.detects.netlink.
86620 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 event.message.dropping..This.cla
86640 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 use.sets.the.maximum.buffer.size
86660 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 .growth.that.can.be.reached..The
86680 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 .default.RADIUS.attribute.for.ra
866a0 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 te.limiting.is.``Filter-Id``,.bu
866c0 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 t.you.may.also.redefine.it..The.
866e0 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 default.VyOS.user.account.(`vyos
86700 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 `),.as.well.as.newly.created.use
86720 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 r.accounts,.have.all.capabilitie
86740 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 s.to.configure.the.system..All.a
86760 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 ccounts.have.sudo.capabilities.a
86780 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 nd.therefore.can.operate.as.root
867a0 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 .on.the.system..The.default.host
867c0 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 name.used.is.`vyos`..The.default
867e0 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 .is.1492..The.default.is.``802.1
86800 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 q``..The.default.lease.time.for.
86820 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 DHCPv6.leases.is.24.hours..This.
86840 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 can.be.changed.by.supplying.a.``
86860 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 default-time``,.``maximum-time``
86880 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 .and.``minimum-time``..All.value
868a0 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 s.need.to.be.supplied.in.seconds
868c0 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f ..The.default.port.udp.is.set.to
868e0 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 .8472..It.can.be.changed.with.``
86900 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 set.interface.vxlan.<vxlanN>.por
86920 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 t.<port>``.The.default.time.is.6
86940 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 0.seconds..The.default.value.cor
86960 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 responds.to.64..The.default.valu
86980 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 e.is.0..This.will.cause.the.carr
869a0 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 ier.to.be.asserted.(for.802.3ad.
869c0 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 mode).whenever.there.is.an.activ
869e0 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 e.aggregator,.regardless.of.the.
86a00 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 number.of.available.links.in.tha
86a20 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 t.aggregator..The.default.value.
86a40 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 is.3.packets..The.default.value.
86a60 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 is.3..The.default.value.is.300.s
86a80 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 econds..The.default.value.is.600
86aa0 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 .seconds..The.default.value.is.7
86ac0 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 200.seconds..The.default.value.i
86ae0 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 s.86400.seconds.which.correspond
86b00 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 s.to.one.day..The.default.value.
86b20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 is.slow..The.default.values.for.
86b40 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 the.minimum-threshold.depend.on.
86b60 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 IP.precedence:.The.destination.p
86b80 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e ort.used.for.creating.a.VXLAN.in
86ba0 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 terface.in.Linux.defaults.to.its
86bc0 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 .pre-standard.value.of.8472.to.p
86be0 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 reserve.backward.compatibility..
86c00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 A.configuration.directive.to.sup
86c20 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f port.a.user-specified.destinatio
86c40 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 n.port.to.override.that.behavior
86c60 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f .is.available.using.the.above.co
86c80 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 mmand..The.device.can.only.recei
86ca0 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 ve.packets.with.VNIs.configured.
86cc0 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 in.the.VNI.filtering.table..The.
86ce0 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 dialogue.between.HA.partners.is.
86d00 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 neither.encrypted.nor.authentica
86d20 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 ted..Since.most.DHCP.servers.exi
86d40 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 st.within.an.organisation's.own.
86d60 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 secure.Intranet,.this.would.be.a
86d80 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c n.unnecessary.overhead..However,
86da0 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 .if.you.have.DHCP.HA.peers.whose
86dc0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 .communications.traverse.insecur
86de0 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 e.networks,.then.we.recommend.th
86e00 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 at.you.consider.the.use.of.VPN.t
86e20 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 unneling.between.them.to.ensure.
86e40 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e that.the.HA.partnership.is.immun
86e60 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f e.to.disruption.(accidental.or.o
86e80 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 therwise).via.third.parties..The
86ea0 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e .dialogue.between.failover.partn
86ec0 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 ers.is.neither.encrypted.nor.aut
86ee0 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 henticated..Since.most.DHCP.serv
86f00 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e ers.exist.within.an.organisation
86f20 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 's.own.secure.Intranet,.this.wou
86f40 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 ld.be.an.unnecessary.overhead..H
86f60 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 owever,.if.you.have.DHCP.failove
86f80 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 r.peers.whose.communications.tra
86fa0 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 verse.insecure.networks,.then.we
86fc0 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 .recommend.that.you.consider.the
86fe0 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 .use.of.VPN.tunneling.between.th
87000 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 em.to.ensure.that.the.failover.p
87020 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 artnership.is.immune.to.disrupti
87040 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 on.(accidental.or.otherwise).via
87060 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 .third.parties..The.domain-name.
87080 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e parameter.should.be.the.domain.n
870a0 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 ame.that.will.be.appended.to.the
870c0 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c .client's.hostname.to.form.a.ful
870e0 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 ly-qualified.domain-name.(FQDN).
87100 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 (DHCP.Option.015)..The.domain-na
87120 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 me.parameter.should.be.the.domai
87140 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 n.name.used.when.completing.DNS.
87160 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 request.where.no.full.FQDN.is.pa
87180 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d ssed..This.option.can.be.given.m
871a0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 ultiple.times.if.you.need.multip
871c0 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 le.search.domains.(DHCP.Option.1
871e0 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 19)..The.dummy.interface.allows.
87200 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 us.to.have.an.equivalent.of.the.
87220 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 Cisco.IOS.Loopback.interface.-.a
87240 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 .router-internal.interface.we.ca
87260 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 n.use.for.IP.addresses.the.route
87280 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 r.must.know.about,.but.which.are
872a0 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c .not.actually.assigned.to.a.real
872c0 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 .network..The.dummy.interface.is
872e0 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 .really.a.little.exotic,.but.rat
87300 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 her.useful.nevertheless..Dummy.i
87320 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 nterfaces.are.much.like.the.:ref
87340 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c :`loopback-interface`.interface,
87360 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 .except.you.can.have.as.many.as.
87380 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f you.want..The.embedded.Squid.pro
873a0 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 xy.can.use.LDAP.to.authenticate.
873c0 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 users.against.a.company.wide.dir
873e0 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 ectory..The.following.configurat
87400 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 ion.is.an.example.of.how.to.use.
87420 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 Active.Directory.as.authenticati
87440 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 on.backend..Queries.are.done.via
87460 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 .LDAP..The.example.above.uses.19
87480 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 2.0.2.2.as.external.IP.address..
874a0 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 A.LAC.normally.requires.an.authe
874c0 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 ntication.password,.which.is.set
874e0 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f .in.the.example.configuration.to
87500 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e .``lns.shared-secret.'secret'``.
87520 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 .This.setup.requires.the.Compres
87540 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e sion.Control.Protocol.(CCP).bein
87560 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 g.disabled,.the.command.``set.vp
87580 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 n.l2tp.remote-access.ccp-disable
875a0 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c ``.accomplishes.that..The.exampl
875c0 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 e.below.covers.a.dual-stack.conf
875e0 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 iguration.via.pppoe-server..The.
87600 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 example.below.covers.a.dual-stac
87620 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c k.configuration..The.example.bel
87640 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 ow.uses.ACN.as.access-concentrat
87660 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d or.name,.assigns.an.address.from
87680 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e .the.pool.10.1.1.100-111,.termin
876a0 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e ates.at.the.local.endpoint.10.1.
876c0 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 1.1.and.serves.requests.only.on.
876e0 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eth1..The.example.configuration.
87700 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 below.will.assign.an.IP.to.the.c
87720 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 lient.on.the.incoming.interface.
87740 65 74 68 31 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 eth1.with.the.client.mac.address
87760 20 30 30 3a 35 30 3a 37 39 3a 36 36 3a 36 38 3a 30 30 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 .00:50:79:66:68:00..Other.DHCP.d
87780 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 iscovery.requests.will.be.ignore
877a0 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 d,.unless.the.client.mac.has.bee
877c0 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 n.enabled.in.the.configuration..
877e0 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 The.example.configuration.below.
87800 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 will.assign.an.IP.to.the.client.
87820 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 on.the.incoming.interface.eth2.w
87840 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 ith.the.client.mac.address.08:00
87860 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 :27:2f:d8:06..Other.DHCP.discove
87880 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c ry.requests.will.be.ignored,.unl
878a0 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 ess.the.client.mac.has.been.enab
878c0 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 led.in.the.configuration..The.ex
878e0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e ample.creates.a.wireless.station
87900 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 .(commonly.referred.to.as.Wi-Fi.
87920 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 client).that.accesses.the.networ
87940 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 k.through.the.WAP.defined.in.the
87960 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 .above.example..The.default.phys
87980 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 ical.device.(``phy0``).is.used..
879a0 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 The.external.IP.address.to.trans
879c0 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 late.to.The.firewall.supports.th
879e0 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 e.creation.of.groups.for.address
87a00 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 es,.domains,.interfaces,.mac-add
87a20 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 resses,.networks.and.port.groups
87a40 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 ..This.groups.can.be.used.later.
87a60 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 in.firewall.ruleset.as.desired..
87a80 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 The.firewall.supports.the.creati
87aa0 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 on.of.groups.for.ports,.addresse
87ac0 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 s,.and.networks.(implemented.usi
87ae0 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 ng.netfilter.ipset).and.the.opti
87b00 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 on.of.interface.or.zone.based.fi
87b20 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 rewall.policy..The.first.IP.in.t
87b40 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 he.container.network.is.reserved
87b60 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 .by.the.engine.and.cannot.be.use
87b80 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d d.The.first.address.of.the.param
87ba0 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 eter.``client-subnet``,.will.be.
87bc0 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e used.as.the.default.gateway..Con
87be0 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 nected.sessions.can.be.checked.v
87c00 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f ia.the.``show.ipoe-server.sessio
87c20 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 ns``.command..The.first.and.argu
87c40 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 ably.cleaner.option.is.to.make.y
87c60 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 our.IPsec.policy.match.GRE.packe
87c80 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 ts.between.external.addresses.of
87ca0 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 .your.routers..This.is.the.best.
87cc0 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 option.if.both.routers.have.stat
87ce0 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 ic.external.addresses..The.first
87d00 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 .flow.control.mechanism,.the.pau
87d20 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 se.frame,.was.defined.by.the.IEE
87d40 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 E.802.3x.standard..The.first.ip.
87d60 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 address.is.the.RP's.address.and.
87d80 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 the.second.value.is.the.matching
87da0 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e .prefix.of.group.ranges.covered.
87dc0 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 .The.first.registration.request.
87de0 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 is.sent.to.the.protocol.broadcas
87e00 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c t.address,.and.the.server's.real
87e20 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 .protocol.address.is.dynamically
87e40 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 .detected.from.the.first.registr
87e60 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 ation.reply..The.following.PPP.c
87e80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 onfiguration.tests.MSCHAP-v2:.Th
87ea0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 72 65 63 65 69 76 65 2d 66 69 6c 74 65 72 60 20 6d 6f 64 e.following.`receive-filter`.mod
87ec0 65 73 20 63 61 6e 20 62 65 20 73 65 6c 65 63 74 65 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e es.can.be.selected:.The.followin
87ee0 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 g.command.can.be.used.to.generat
87f00 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 e.the.OTP.key.as.well.as.the.CLI
87f20 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 .commands.to.configure.them:.The
87f40 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c .following.command.uses.the.expl
87f60 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 icit-null.label.value.for.all.th
87f80 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.BGP.instances..The.following.c
87fa0 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 ommands.let.you.check.tunnel.sta
87fc0 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 tus..The.following.commands.let.
87fe0 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 you.reset.OpenVPN..The.following
88000 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f .commands.translate.to."--net.ho
88020 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 st".when.the.container.is.create
88040 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 d.The.following.commands.would.b
88060 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 e.required.to.set.options.for.a.
88080 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 given.dynamic.routing.protocol.i
880a0 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nside.a.given.vrf:.The.following
880c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 .configuration.demonstrates.how.
880e0 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 to.use.VyOS.to.achieve.load.bala
88100 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ncing.based.on.the.domain.name..
88120 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c The.following.configuration.expl
88140 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 icitly.joins.multicast.group.`ff
88160 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 15::1234`.on.interface.`eth1`.an
88180 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 d.source-specific.multicast.grou
881a0 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 p.`ff15::5678`.with.source.addre
881c0 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 ss.`2001:db8::1`.on.interface.`e
881e0 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f th1`:.The.following.configuratio
88200 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 n.on.VyOS.applies.to.all.followi
88220 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 ng.3rd.party.vendors..It.creates
88240 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 .a.bond.with.two.links.and.VLAN.
88260 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 10,.100.on.the.bonded.interfaces
88280 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 .with.a.per.VIF.IPv4.address..Th
882a0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 e.following.configuration.revers
882c0 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f e-proxy.terminate.SSL..The.follo
882e0 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 wing.configuration.terminates.SS
88300 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 L.on.the.router..The.following.c
88320 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 onfiguration.terminates.incoming
88340 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 .HTTPS.traffic.on.the.router,.th
88360 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 en.re-encrypts.the.traffic.and.s
88380 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 ends.to.the.backend.server.via.H
883a0 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 TTPS..This.is.useful.if.encrypti
883c0 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 on.is.required.for.both.legs,.bu
883e0 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 t.you.do.not.want.to.install.pub
88400 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 licly.trusted.certificates.on.ea
88420 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ch.backend.server..The.following
88440 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 .configuration.will.assign.a./64
88460 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 .prefix.out.of.a./56.delegation.
88480 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e to.eth0..The.IPv6.address.assign
884a0 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 ed.to.eth0.will.be.<prefix>::fff
884c0 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 f/64..If.you.do.not.know.the.pre
884e0 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 fix.size.delegated.to.you,.start
88500 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 .with.sla-len.0..The.following.c
88520 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 onfiguration.will.setup.a.PPPoE.
88540 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 session.source.from.eth1.and.ass
88560 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 ign.a./64.prefix.out.of.a./56.de
88580 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 legation.(requested.from.the.ISP
885a0 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 ).to.eth0..The.IPv6.address.assi
885c0 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 gned.to.eth0.will.be.<prefix>::1
885e0 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
88600 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
88620 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 with.sla-len.0..The.following.ex
88640 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 ample.allows.VyOS.to.use.:abbr:`
88660 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 PBR.(Policy-Based.Routing)`.for.
88680 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 traffic,.which.originated.from.t
886a0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 he.router.itself..That.solution.
886c0 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 for.multiple.ISP's.and.VyOS.rout
886e0 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e er.will.respond.from.the.same.in
88700 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.that.the.packet.was.rece
88720 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 ived..Also,.it.used,.if.we.want.
88740 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 that.one.VPN.tunnel.to.be.throug
88760 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 h.one.provider,.and.the.second.t
88780 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 hrough.another..The.following.ex
887a0 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 ample.creates.a.WAP..When.config
887c0 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 uring.multiple.WAP.interfaces,.y
887e0 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 ou.must.specify.unique.IP.addres
88800 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f ses,.channels,.Network.IDs.commo
88820 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 nly.referred.to.as.:abbr:`SSID.(
88840 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 Service.Set.Identifier)`,.and.MA
88860 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 C.addresses..The.following.examp
88880 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 le.is.based.on.a.Sierra.Wireless
888a0 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 .MC7710.miniPCIe.card.(only.the.
888c0 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 form.factor.in.reality.it.runs.U
888e0 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e BS).and.Deutsche.Telekom.as.ISP.
88900 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 .The.card.is.assembled.into.a.:r
88920 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 ef:`pc-engines-apu4`..The.follow
88940 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 ing.example.topology.was.built.u
88960 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 sing.EVE-NG..The.following.examp
88980 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 le.will.show.how.VyOS.can.be.use
889a0 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 d.to.redirect.web.traffic.to.an.
889c0 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 external.transparent.proxy:.The.
889e0 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 following.examples.show.how.to.c
88a00 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e onfigure.NAT64.on.a.VyOS.router.
88a20 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 .The.192.0.2.10.address.is.used.
88a40 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e as.the.IPv4.address.for.the.tran
88a60 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d slation.pool..The.following.exam
88a80 70 6c 65 73 20 77 69 6c 6c 20 73 68 6f 77 20 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ples.will.show.valid.configurati
88aa0 6f 6e 73 20 66 6f 72 20 57 69 46 69 2d 36 20 28 32 2e 34 47 48 7a 29 20 61 6e 64 20 57 69 46 69 ons.for.WiFi-6.(2.4GHz).and.WiFi
88ac0 2d 36 65 20 28 36 47 48 7a 29 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 73 20 77 69 74 68 20 74 68 -6e.(6GHz).Access-Points.with.th
88ae0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 e.following.characteristics:.The
88b00 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 .following.hardware.modules.have
88b20 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 .been.tested.successfully.in.an.
88b40 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 :ref:`pc-engines-apu4`.board:.Th
88b60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 e.following.is.the.config.for.th
88b80 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 e.iPhone.peer.above..It's.import
88ba0 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 ant.to.note.that.the.``AllowedIP
88bc0 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c s``.wildcard.setting.directs.all
88be0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 .IPv4.and.IPv6.traffic.through.t
88c00 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f he.connection..The.following.pro
88c20 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 tocols.can.be.used:.any,.babel,.
88c40 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 bgp,.connected,.eigrp,.isis,.ker
88c60 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 nel,.ospf,.rip,.static,.table.Th
88c80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
88ca0 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 d:.any,.babel,.bgp,.connected,.i
88cc0 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 sis,.kernel,.ospfv3,.ripng,.stat
88ce0 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 ic,.table.The.following.structur
88d00 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 e.respresent.the.cli.structure..
88d20 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 The.formula.for.unfragmented.TCP
88d40 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 .and.UDP.packets.is.The.forwardi
88d60 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 ng.delay.time.is.the.time.spent.
88d80 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 in.each.of.the.listening.and.lea
88da0 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 rning.states.before.the.Forwardi
88dc0 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 ng.state.is.entered..This.delay.
88de0 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d is.so.that.when.a.new.bridge.com
88e00 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 es.onto.a.busy.network.it.looks.
88e20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 at.some.traffic.before.participa
88e40 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ting..The.generated.configuratio
88e60 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 n.will.look.like:.The.generated.
88e80 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 parameters.are.then.output.to.th
88ea0 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 e.console..The.generic.name.of.Q
88ec0 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e uality.of.Service.or.Traffic.Con
88ee0 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e trol.involves.things.like.shapin
88f00 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e g.traffic,.scheduling.or.droppin
88f20 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 g.packets,.which.are.the.kind.of
88f40 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 .things.you.may.want.to.play.wit
88f60 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 h.when.you.have,.for.instance,.a
88f80 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 .bandwidth.bottleneck.in.a.link.
88fa0 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 and.you.want.to.somehow.prioriti
88fc0 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f ze.some.type.of.traffic.over.ano
88fe0 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 ther..The.hash.type.used.when.di
89000 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 scovering.file.on.master.server.
89020 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 (default:.sha256).The.health.of.
89040 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f interfaces.and.paths.assigned.to
89060 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c .the.load.balancer.is.periodical
89080 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 ly.checked.by.sending.ICMP.packe
890a0 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 ts.(ping).to.remote.destinations
890c0 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 ,.a.TTL.test.or.the.execution.of
890e0 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e .a.user.defined.script..If.an.in
89100 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 terface.fails.the.health.check.i
89120 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e t.is.removed.from.the.load.balan
89140 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 cer's.pool.of.interfaces..To.ena
89160 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 ble.health.checking.for.an.inter
89180 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 face:.The.hello-multiplier.speci
891a0 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 fies.how.many.Hellos.to.send.per
891c0 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 .second,.from.1.(every.second).t
891e0 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e o.10.(every.100ms)..Thus.one.can
89200 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 .have.1s.convergence.time.for.OS
89220 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 PF..If.this.form.is.specified,.t
89240 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 hen.the.hello-interval.advertise
89260 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 d.in.Hello.packets.is.set.to.0.a
89280 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 nd.the.hello-interval.on.receive
892a0 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 d.Hello.packets.is.not.checked,.
892c0 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e thus.the.hello-multiplier.need.N
892e0 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 OT.be.the.same.across.multiple.r
89300 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 outers.on.a.common.link..The.hos
89320 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 tname.can.be.up.to.63.characters
89340 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 ..A.hostname.must.start.and.end.
89360 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 with.a.letter.or.digit,.and.have
89380 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 .as.interior.characters.only.let
893a0 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 ters,.digits,.or.a.hyphen..The.h
893c0 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 ostname.or.IP.address.of.the.mas
893e0 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 ter.The.identifier.is.the.device
89400 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 's.DUID:.colon-separated.hex.lis
89420 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 t.(as.used.by.isc-dhcp.option.dh
89440 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 cpv6.client-id)..If.the.device.a
89460 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 lready.has.a.dynamic.lease.from.
89480 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 the.DHCPv6.server,.its.DUID.can.
894a0 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 be.found.with.``show.service.dhc
894c0 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 pv6.server.leases``..The.DUID.be
894e0 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 gins.at.the.5th.octet.(after.the
89500 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e .4th.colon).of.IAID_DUID..The.in
89520 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e dividual.spoke.configurations.on
89540 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 ly.differ.in.the.local.IP.addres
89560 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 s.on.the.``tun10``.interface..Se
89580 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 e.the.above.diagram.for.the.indi
895a0 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 vidual.IP.addresses..The.inner.t
895c0 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 ag.is.the.tag.which.is.closest.t
895e0 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 o.the.payload.portion.of.the.fra
89600 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 me..It.is.officially.called.C-TA
89620 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 G.(customer.tag,.with.ethertype.
89640 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 0x8100)..The.outer.tag.is.the.on
89660 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 e.closer/closest.to.the.Ethernet
89680 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 .header,.its.name.is.S-TAG.(serv
896a0 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 ice.tag.with.Ethernet.Type.=.0x8
896c0 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 8a8)..The.interface.that.will.be
896e0 20 6d 6f 6e 69 74 6f 72 65 64 20 62 79 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 .monitored.by.the.Suricata.servi
89700 63 65 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 ce..The.interface.traffic.will.b
89720 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 e.coming.in.on;.The.interface.us
89740 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 ed.to.receive.and.relay.individu
89760 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e al.broadcast.packets..If.you.wan
89780 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f t.to.receive/relay.packets.on.bo
897a0 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 th.`eth1`.and.`eth2`.both.interf
897c0 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 aces.need.to.be.added..The.inter
897e0 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e nal.IP.addresses.we.want.to.tran
89800 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 slate.The.inverse.configuration.
89820 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 has.to.be.applied.to.the.remote.
89840 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 side..The.largest.MTU.size.you.c
89860 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 an.use.with.DSL.is.1492.due.to.P
89880 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 PPoE.overhead..If.you.are.switch
898a0 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 ing.from.a.DHCP.based.ISP.like.c
898c0 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c able.then.be.aware.that.things.l
898e0 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 ike.VPN.links.may.need.to.have.t
89900 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 heir.MTU.sizes.adjusted.to.work.
89920 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 within.this.limit..The.last.step
89940 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 .is.to.define.an.interface.route
89960 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 .for.192.168.2.0/24.to.get.throu
89980 67 68 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 gh.the.WireGuard.interface.`wg01
899a0 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 `..Multiple.IPs.or.networks.can.
899c0 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 be.defined.and.routed..The.last.
899e0 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 check.is.allowed-ips.which.eithe
89a00 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 r.prevents.or.allows.the.traffic
89a20 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 ..The.legacy.and.zone-based.fire
89a40 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f wall.configuration.options.is.no
89a60 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 t.longer.supported..They.are.her
89a80 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 e.for.reference.purposes.only..T
89aa0 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 he.limiter.performs.basic.ingres
89ac0 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c s.policing.of.traffic.flows..Mul
89ae0 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 tiple.classes.of.traffic.can.be.
89b00 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 defined.and.traffic.limits.can.b
89b20 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 e.applied.to.each.class..Althoug
89b40 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 h.the.policer.uses.a.token.bucke
89b60 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 t.mechanism.internally,.it.does.
89b80 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 not.have.the.capability.to.delay
89ba0 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d .a.packet.as.a.shaping.mechanism
89bc0 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 .does..Traffic.exceeding.the.def
89be0 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c ined.bandwidth.limits.is.directl
89c00 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 y.dropped..A.maximum.allowed.bur
89c20 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 st.can.be.configured.too..The.li
89c40 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 nk.bandwidth.extended.community.
89c60 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 is.encoded.as.non-transitive.The
89c80 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f .local.IPv4.or.IPv6.addresses.to
89ca0 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 .bind.the.DNS.forwarder.to..The.
89cc0 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 forwarder.will.listen.on.this.ad
89ce0 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 dress.for.incoming.connections..
89d00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 The.local.IPv4.or.IPv6.addresses
89d20 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 .to.use.as.a.source.address.for.
89d40 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 sending.queries..The.forwarder.w
89d60 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 ill.send.forwarded.outbound.DNS.
89d80 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 requests.from.this.address..The.
89da0 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 local.site.will.have.a.subnet.of
89dc0 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f .10.0.0.0/16..The.loopback.netwo
89de0 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 rking.interface.is.a.virtual.net
89e00 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 work.device.implemented.entirely
89e20 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 .in.software..All.traffic.sent.t
89e40 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 o.it."loops.back".and.just.targe
89e60 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e ts.services.on.your.local.machin
89e80 65 2e 00 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 e..The.main.benefit.to.configura
89ea0 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 74 68 61 74 20 69 74 20 tion.synchronization.is.that.it.
89ec0 65 6c 69 6d 69 6e 61 74 65 73 20 68 61 76 69 6e 67 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 72 65 eliminates.having.to.manually.re
89ee0 70 6c 69 63 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 6d 61 plicate.configuration.changes.ma
89f00 64 65 20 6f 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 de.on.the.primary.router.to.the.
89f20 73 65 63 6f 6e 64 61 72 79 20 28 72 65 70 6c 69 63 61 29 20 72 6f 75 74 65 72 2e 00 54 68 65 20 secondary.(replica).router..The.
89f40 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 main.points.regarding.this.packe
89f60 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 t.flow.and.terminology.used.in.V
89f80 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 yOS.firewall.are.covered.below:.
89fa0 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c The.main.structure.VyOS.firewall
89fc0 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 .cli.is.shown.next:.The.main.str
89fe0 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 ucture.of.the.VyOS.firewall.CLI.
8a000 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 is.shown.next:.The.maximum.numbe
8a020 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 r.of.targets.that.can.be.specifi
8a040 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e ed.is.16..The.default.value.is.n
8a060 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 o.IP.address..The.meaning.of.the
8a080 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 .Class.ID.is.not.the.same.for.ev
8a0a0 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c ery.type.of.policy..Normally.pol
8a0c0 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 icies.just.need.a.meaningless.nu
8a0e0 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 mber.to.identify.a.class.(Class.
8a100 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 ID),.but.that.does.not.apply.to.
8a120 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c every.policy..The.number.of.a.cl
8a140 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 ass.in.a.Priority.Queue.it.does.
8a160 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 not.only.identify.it,.it.also.de
8a180 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 fines.its.priority..The.member.i
8a1a0 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 nterface.`eth1`.is.a.trunk.that.
8a1c0 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 allows.VLAN.10.to.pass.The.metri
8a1e0 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 c.range.is.1.to.16777215.(Max.va
8a200 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 lue.depend.if.metric.support.nar
8a220 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 row.or.wide.value)..The.minimal.
8a240 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 echo.receive.transmission.interv
8a260 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f al.that.this.system.is.capable.o
8a280 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c f.handling.The.most.visible.appl
8a2a0 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 ication.of.the.protocol.is.for.a
8a2c0 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d ccess.to.shell.accounts.on.Unix-
8a2e0 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 like.operating.systems,.but.it.s
8a300 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 ees.some.limited.use.on.Windows.
8a320 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f as.well..In.2015,.Microsoft.anno
8a340 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 unced.that.they.would.include.na
8a360 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 tive.support.for.SSH.in.a.future
8a380 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 .release..The.multicast-group.us
8a3a0 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 ed.by.all.leaves.for.this.vlan.e
8a3c0 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 xtension..Has.to.be.the.same.on.
8a3e0 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 all.leaves.that.has.this.interfa
8a400 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 ce..The.name.of.the.service.can.
8a420 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 be.different,.in.this.example.it
8a440 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 .is.only.for.convenience..The.ne
8a460 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 tmask.or.domain.that.EDNS.Client
8a480 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e .Subnet.should.be.enabled.for.in
8a4a0 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 .outgoing.queries..The.network.t
8a4c0 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 opology.is.declared.by.shared-ne
8a4e0 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 twork-name.and.the.subnet.declar
8a500 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 ations..The.DHCP.service.can.ser
8a520 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 ve.multiple.shared.networks,.wit
8a540 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f h.each.shared.network.having.1.o
8a560 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 r.more.subnets..Each.subnet.must
8a580 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 .be.present.on.an.interface..A.r
8a5a0 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 ange.can.be.declared.inside.a.su
8a5c0 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 bnet.to.define.a.pool.of.dynamic
8a5e0 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 .addresses..Multiple.ranges.can.
8a600 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 be.defined.and.can.contain.holes
8a620 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ..Static.mappings.can.be.set.to.
8a640 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 assign."static".addresses.to.cli
8a660 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e ents.based.on.their.MAC.address.
8a680 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f .The.next.example.is.a.simple.co
8a6a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 nfiguration.of.conntrack-sync..T
8a6c0 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 he.next.step.is.to.configure.you
8a6e0 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 r.local.side.as.well.as.the.poli
8a700 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 cy.based.trusted.destination.add
8a720 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 resses..If.you.only.initiate.a.c
8a740 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 onnection,.the.listen.port.and.a
8a760 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 ddress/port.is.optional;.however
8a780 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 ,.if.you.act.like.a.server.and.e
8a7a0 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ndpoints.initiate.the.connection
8a7c0 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 s.to.your.system,.you.need.to.de
8a7e0 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e fine.a.port.your.clients.can.con
8a800 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 nect.to,.otherwise.the.port.is.r
8a820 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e andomly.chosen.and.may.make.conn
8a840 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 ection.difficult.with.firewall.r
8a860 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 ules,.since.the.port.may.be.diff
8a880 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 erent.each.time.the.system.is.re
8a8a0 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 booted..The.noted.public.keys.sh
8a8c0 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 ould.be.entered.on.the.opposite.
8a8e0 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f routers..The.number.of.milliseco
8a900 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 nds.to.wait.for.a.remote.authori
8a920 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 tative.server.to.respond.before.
8a940 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 timing.out.and.responding.with.S
8a960 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 ERVFAIL..The.number.parameter.(1
8a980 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 -10).configures.the.amount.of.ac
8a9a0 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 cepted.occurences.of.the.system.
8a9c0 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 AS.number.in.AS.path..The.offici
8a9e0 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 al.port.for.OpenVPN.is.1194,.whi
8aa00 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 ch.we.reserve.for.client.VPN;.we
8aa20 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .will.use.1195.for.site-to-site.
8aa40 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 VPN..The.only.stages.VyOS.will.p
8aa60 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 rocess.as.part.of.the.firewall.c
8aa80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 onfiguration.is.the.`forward`.(F
8aaa0 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 4.stage),.`input`.(L4.stage),.an
8aac0 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f d.`output`.(L5.stage)..All.the.o
8aae0 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 ther.stages.and.steps.are.for.re
8ab00 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 ference.and.cant.be.manipulated.
8ab20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 through.VyOS..The.optional.`disa
8ab40 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e ble`.option.allows.to.exclude.in
8ab60 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 terface.from.passive.state..This
8ab80 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .command.is.used.if.the.command.
8aba0 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 :cfgcmd:`passive-interface.defau
8abc0 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c lt`.was.configured..The.optional
8abe0 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 .parameter.register.specifies.th
8ac00 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 at.Registration.Request.should.b
8ac20 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 e.sent.to.this.peer.on.startup..
8ac40 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 The.original.802.1q_.specificati
8ac60 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c on.allows.a.single.Virtual.Local
8ac80 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 .Area.Network.(VLAN).header.to.b
8aca0 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d e.inserted.into.an.Ethernet.fram
8acc0 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 e..QinQ.allows.multiple.VLAN.tag
8ace0 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 s.to.be.inserted.into.a.single.f
8ad00 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f rame,.an.essential.capability.fo
8ad20 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 r.implementing.Metro.Ethernet.ne
8ad40 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 twork.topologies..Just.as.QinQ.e
8ad60 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 xtends.802.1Q,.QinQ.itself.is.ex
8ad80 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 tended.by.other.Metro.Ethernet.p
8ada0 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rotocols..The.outgoing.interface
8adc0 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 .to.perform.the.translation.on.T
8ade0 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d he.peer.name.must.be.an.alphanum
8ae00 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 eric.and.can.have.hypen.or.under
8ae20 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 score.as.special.characters..It.
8ae40 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 is.purely.informational..The.pee
8ae60 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 r.names.RIGHT.and.LEFT.are.used.
8ae80 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 as.informational.text..The.peer.
8aea0 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 with.lower.priority.will.become.
8aec0 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 the.key.server.and.start.distrib
8aee0 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 uting.SAKs..The.ping.command.is.
8af00 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 used.to.test.whether.a.network.h
8af20 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 ost.is.reachable.or.not..The.pop
8af40 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 ular.Unix/Linux.``dig``.tool.set
8af60 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 s.the.AD-bit.in.the.query..This.
8af80 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 might.lead.to.unexpected.query.r
8afa0 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 esults.when.testing..Set.``+noad
8afc0 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 ``.on.the.``dig``.command.line.w
8afe0 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 hen.this.is.the.case..The.pre-sh
8b000 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ared.key.mode.is.deprecated.and.
8b020 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e will.be.removed.from.future.Open
8b040 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 VPN.versions,.so.VyOS.will.have.
8b060 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f to.remove.support.for.that.optio
8b080 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 n.as.well..The.reason.is.that.us
8b0a0 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 ing.pre-shared.keys.is.significa
8b0c0 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e ntly.less.secure.than.using.TLS.
8b0e0 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 .The.prefix.and.ASN.that.origina
8b100 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 ted.it.match.a.signed.ROA..These
8b120 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .are.probably.trustworthy.route.
8b140 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 announcements..The.prefix.or.pre
8b160 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 fix.length.and.ASN.that.originat
8b180 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 ed.it.doesn't.match.any.existing
8b1a0 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f .ROA..This.could.be.the.result.o
8b1c0 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d f.a.prefix.hijack,.or.merely.a.m
8b1e0 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 isconfiguration,.but.should.prob
8b200 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 ably.be.treated.as.untrustworthy
8b220 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 .route.announcements..The.primar
8b240 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
8b260 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 168.189.252`.The.primary.and.sec
8b280 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 ondary.statements.determines.whe
8b2a0 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 ther.the.server.is.primary.or.se
8b2c0 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f condary..The.primary.option.is.o
8b2e0 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 nly.valid.for.active-backup,.tra
8b300 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 nsmit-load-balance,.and.adaptive
8b320 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 -load-balance.mode..The.priority
8b340 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 .must.be.an.integer.number.from.
8b360 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 1.to.255..Higher.priority.value.
8b380 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e increases.router's.precedence.in
8b3a0 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 .the.master.elections..The.proce
8b3c0 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e dure.to.specify.a.:abbr:`NIS+.(N
8b3e0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
8b400 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 `.domain.is.similar.to.the.NIS.d
8b420 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 omain.one:.The.prompt.is.adjuste
8b440 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 d.to.reflect.this.change.in.both
8b460 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f .config.and.op-mode..The.protoco
8b480 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 l.and.port.we.wish.to.forward;.T
8b4a0 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 he.protocol.is.usually.described
8b4c0 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 .in.terms.of.a.client-server.mod
8b4e0 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e el,.but.can.as.easily.be.used.in
8b500 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 .peer-to-peer.relationships.wher
8b520 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 e.both.peers.consider.the.other.
8b540 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 to.be.a.potential.time.source..I
8b560 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 mplementations.send.and.receive.
8b580 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 timestamps.using.:abbr:`UDP.(Use
8b5a0 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 r.Datagram.Protocol)`.on.port.nu
8b5c0 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 mber.123..The.protocol.overhead.
8b5e0 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 of.L2TPv3.is.also.significantly.
8b600 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 bigger.than.MPLS..The.proxy.serv
8b620 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 ice.in.VyOS.is.based.on.Squid_.a
8b640 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 nd.some.related.modules..The.pub
8b660 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 lic.IP.address.of.the.local.side
8b680 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 .of.the.VPN.will.be.198.51.100.1
8b6a0 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 0..The.public.IP.address.of.the.
8b6c0 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 remote.side.of.the.VPN.will.be.2
8b6e0 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 03.0.113.11..The.rate-limit.is.s
8b700 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 et.in.kbit/sec..The.regular.expr
8b720 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 ession.matches.if.and.only.if.th
8b740 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 e.entire.string.matches.the.patt
8b760 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 ern..The.remote.peer.`to-wg02`.u
8b780 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 ses.XMrlPykaxhdAAiSjhtPlvi30NVkv
8b7a0 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b LQliQuKP7AI7CyI=.as.its.public.k
8b7c0 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 ey.portion.The.remote.site.will.
8b7e0 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 have.a.subnet.of.10.1.0.0/16..Th
8b800 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 e.remote.user.will.use.the.openc
8b820 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 onnect.client.to.connect.to.the.
8b840 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 router.and.will.receive.an.IP.ad
8b860 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 dress.from.a.VPN.pool,.allowing.
8b880 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 full.access.to.the.network..The.
8b8a0 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 requestor.netmask.for.which.the.
8b8c0 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 requestor.IP.Address.should.be.u
8b8e0 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f sed.as.the.EDNS.Client.Subnet.fo
8b900 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 r.outgoing.queries..The.required
8b920 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a .config.file.may.look.like.this:
8b940 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 .The.required.configuration.can.
8b960 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 be.broken.down.into.4.major.piec
8b980 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 es:.The.resulting.configuration.
8b9a0 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f will.look.like:.The.root.cause.o
8b9c0 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 f.the.problem.is.that.for.VTI.tu
8b9e0 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c nnels.to.work,.their.traffic.sel
8ba00 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 ectors.have.to.be.set.to.0.0.0.0
8ba20 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e /0.for.traffic.to.match.the.tunn
8ba40 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 el,.even.though.actual.routing.d
8ba60 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 ecision.is.made.according.to.net
8ba80 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 filter.marks..Unless.route.inser
8baa0 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e tion.is.disabled.entirely,.Stron
8bac0 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 gSWAN.thus.mistakenly.inserts.a.
8bae0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 default.route.through.the.VTI.pe
8bb00 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 er.address,.which.makes.all.traf
8bb20 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 fic.routed.to.nowhere..The.round
8bb40 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 -robin.policy.is.a.classful.sche
8bb60 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 duler.that.divides.traffic.in.di
8bb80 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 fferent.classes_.you.can.configu
8bba0 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 re.(up.to.4096)..You.can.embed_.
8bbc0 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 a.new.policy.into.each.of.those.
8bbe0 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 classes.(default.included)..The.
8bc00 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 route.selection.process.used.by.
8bc20 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 FRR's.BGP.implementation.uses.th
8bc40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 e.following.decision.criterion,.
8bc60 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 starting.at.the.top.of.the.list.
8bc80 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 and.going.towards.the.bottom.unt
8bca0 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 il.one.of.the.factors.can.be.use
8bcc0 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 d..The.route.with.the.shortest.c
8bce0 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 luster-list.length.is.used..The.
8bd00 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 cluster-list.reflects.the.iBGP.r
8bd20 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b eflection.path.the.route.has.tak
8bd40 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 en..The.router.automatically.upd
8bd60 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 ates.link-state.information.with
8bd80 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 .its.neighbors..Only.an.obsolete
8bda0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 .information.is.updated.which.ag
8bdc0 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 e.has.exceeded.a.specific.thresh
8bde0 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 old..This.parameter.changes.a.th
8be00 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 reshold.value,.which.by.default.
8be20 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 is.1800.seconds.(half.an.hour)..
8be40 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c The.value.is.applied.to.the.whol
8be60 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 e.OSPF.router..The.timer.range.i
8be80 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 s.10.to.1800..The.router.should.
8bea0 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f discard.DHCP.packages.already.co
8bec0 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ntaining.relay.agent.information
8bee0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 .to.ensure.that.only.requests.fr
8bf00 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 om.DHCP.clients.are.forwarded..T
8bf20 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 he.sFlow.accounting.based.on.hsf
8bf40 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 lowd.https://sflow.net/.The.same
8bf60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 .configuration.options.apply.whe
8bf80 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 n.Identity.based.config.is.confi
8bfa0 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 gured.in.group.mode.except.that.
8bfc0 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 group.mode.can.only.be.used.with
8bfe0 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 .RADIUS.authentication..The.sche
8c000 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f me.above.doesn't.work.when.one.o
8c020 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 f.the.routers.has.a.dynamic.exte
8c040 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 rnal.address.though..The.classic
8c060 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 .workaround.for.this.is.to.setup
8c080 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 .an.address.on.a.loopback.interf
8c0a0 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 ace.and.use.it.as.a.source.addre
8c0c0 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 ss.for.the.GRE.tunnel,.then.setu
8c0e0 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 p.an.IPsec.policy.to.match.those
8c100 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 .loopback.addresses..The.search.
8c120 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 filter.can.contain.up.to.15.occu
8c140 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c rrences.of.%s.which.will.be.repl
8c160 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 aced.by.the.username,.as.in."uid
8c180 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 =%s".for.:rfc:`2037`.directories
8c1a0 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 ..For.a.detailed.description.of.
8c1c0 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 LDAP.search.filter.syntax.see.:r
8c1e0 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 fc:`2254`..The.secondary.DHCP.se
8c200 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 rver.uses.address.`192.168.189.2
8c220 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 53`.The.security.approach.in.SNM
8c240 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f Pv3.targets:.The.sequence.``^Ec?
8c260 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 ``.translates.to:.``Ctrl+E.c.?``
8c280 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 ..To.quit.the.session.use:.``Ctr
8c2a0 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 l+E.c..``.The.setup.is.this:.Lea
8c2c0 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 f2.-.Spine1.-.Leaf3.The.size.of.
8c2e0 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 the.on-disk.Proxy.cache.is.user.
8c300 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c configurable..The.Proxies.defaul
8c320 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 t.cache-size.is.configured.to.10
8c340 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 0.MB..The.speed.(baudrate).of.th
8c360 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 e.console.device..Supported.valu
8c380 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 es.are:.The.standard.was.develop
8c3a0 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 ed.by.IEEE.802.1,.a.working.grou
8c3c0 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d p.of.the.IEEE.802.standards.comm
8c3e0 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 ittee,.and.continues.to.be.activ
8c400 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 ely.revised..One.of.the.notable.
8c420 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 revisions.is.802.1Q-2014.which.i
8c440 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 ncorporated.IEEE.802.1aq.(Shorte
8c460 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 st.Path.Bridging).and.much.of.th
8c480 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 75 62 73 e.IEEE.802.1d.standard..The.subs
8c4a0 65 74 20 6f 66 20 70 6f 73 73 69 62 6c 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 3a 00 54 et.of.possible.parameters.are:.T
8c4c0 68 65 20 73 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 he.supported.values.for.a.specif
8c4e0 69 63 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 77 69 74 ic.interface.can.be.obtained.wit
8c500 68 3a 20 60 65 74 68 74 6f 6f 6c 20 2d 67 20 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 54 68 65 20 h:.`ethtool.-g.<interface>`.The.
8c520 73 79 73 2d 6d 61 63 20 61 6e 64 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 sys-mac.and.local.discriminator.
8c540 61 72 65 20 75 73 65 64 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 31 30 2d 62 79 74 are.used.for.generating.a.10-byt
8c560 65 2c 20 54 79 70 65 2d 33 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 2e 20 45 e,.Type-3.Ethernet.Segment.ID..E
8c580 53 49 4e 41 4d 45 20 69 73 20 61 20 31 30 2d 62 79 74 65 2c 20 54 79 70 65 2d 30 20 45 74 68 65 SINAME.is.a.10-byte,.Type-0.Ethe
8c5a0 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 20 2d 20 22 30 30 3a 41 41 3a 42 42 3a 43 43 3a 44 rnet.Segment.ID.-."00:AA:BB:CC:D
8c5c0 44 3a 45 45 3a 46 46 3a 47 47 3a 48 48 3a 49 49 22 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 D:EE:FF:GG:HH:II"..The.system.LC
8c5e0 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 D.:abbr:`LCD.(Liquid-crystal.dis
8c600 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 play)`.option.is.for.users.runni
8c620 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 ng.VyOS.on.hardware.that.feature
8c640 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 s.an.LCD.display..This.is.typica
8c660 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 lly.a.small.display.built.in.an.
8c680 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 19.inch.rack-mountable.appliance
8c6a0 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f ..Those.displays.are.used.to.sho
8c6c0 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f w.runtime.data..The.system.is.co
8c6e0 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c nfigured.to.attempt.domain.compl
8c700 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 etion.in.the.following.order:.vy
8c720 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 os.io.(first),.vyos.net.(second)
8c740 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 .and.vyos.network.(last):.The.ta
8c760 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 ble.consists.of.following.data:.
8c780 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f The.task.scheduler.allows.you.to
8c7a0 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 .execute.tasks.on.a.given.schedu
8c7c0 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 le..It.makes.use.of.UNIX.cron_..
8c7e0 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 The.translation.address.must.be.
8c800 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 set.to.one.of.the.available.addr
8c820 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e esses.on.the.configured.`outboun
8c840 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 d-interface`.or.it.must.be.set.t
8c860 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 o.`masquerade`.which.will.use.th
8c880 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 e.primary.IP.address.of.the.`out
8c8a0 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 bound-interface`.as.its.translat
8c8c0 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 ion.address..The.tunnel.will.use
8c8e0 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 .10.255.1.1.for.the.local.IP.and
8c900 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 .10.255.1.2.for.the.remote..The.
8c920 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d type.can.be.the.following:.asbr-
8c940 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 summary,.external,.network,.nssa
8c960 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 -external,.opaque-area,.opaque-a
8c980 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e s,.opaque-link,.router,.summary.
8c9a0 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e .The.ultimate.goal.of.classifyin
8c9c0 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 g.traffic.is.to.give.each.class.
8c9e0 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f a.different.treatment..The.use.o
8ca00 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 f.IPoE.addresses.the.disadvantag
8ca20 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 e.that.PPP.is.unsuited.for.multi
8ca40 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e cast.delivery.to.multiple.users.
8ca60 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f .Typically,.IPoE.uses.Dynamic.Ho
8ca80 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 st.Configuration.Protocol.and.Ex
8caa0 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
8cac0 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 .to.provide.the.same.functionali
8cae0 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 ty.as.PPPoE,.but.in.a.less.robus
8cb00 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 t.manner..The.value.of.the.attri
8cb20 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 bute.``NAS-Port-Id``.must.be.les
8cb40 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 s.than.16.characters,.otherwise.
8cb60 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 the.interface.won't.be.renamed..
8cb80 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 The.vendor-class-id.option.can.b
8cba0 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 e.used.to.request.a.specific.cla
8cbc0 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 ss.of.vendor.options.from.the.se
8cbe0 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 rver..The.veth.devices.are.virtu
8cc00 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 al.Ethernet.devices..They.can.ac
8cc20 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d t.as.tunnels.between.network.nam
8cc40 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 espaces.to.create.a.bridge.to.a.
8cc60 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 physical.network.device.in.anoth
8cc80 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 er.namespace.or.VRF,.but.can.als
8cca0 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 o.be.used.as.standalone.network.
8ccc0 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 devices..The.well.known.NAT64.pr
8cce0 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e efix.is.``64:ff9b::/96``.The.win
8cd00 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 dow.size.must.be.between.1.and.2
8cd20 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 1..The.wireless.client.(supplica
8cd40 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 nt).authenticates.against.the.RA
8cd60 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 DIUS.server.(authentication.serv
8cd80 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 er).using.an.:abbr:`EAP.(Extensi
8cda0 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d ble.Authentication.Protocol)`..m
8cdc0 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 ethod.configured.on.the.RADIUS.s
8cde0 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f erver..The.WAP.(also.referred.to
8ce00 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 .as.authenticator).role.is.to.se
8ce20 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 nd.all.authentication.messages.b
8ce40 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f etween.the.supplicant.and.the.co
8ce60 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 nfigured.authentication.server,.
8ce80 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e thus.the.RADIUS.server.is.respon
8cea0 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 sible.for.authenticating.the.use
8cec0 72 73 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 rs..The.wireless.client.(supplic
8cee0 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 ant).authenticates.against.the.R
8cf00 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 ADIUS.server.(authentication.ser
8cf20 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 ver).using.an.:abbr:`EAP.(Extens
8cf40 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6d ible.Authentication.Protocol)`.m
8cf60 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 ethod.configured.on.the.RADIUS.s
8cf80 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f erver..The.WAP.(also.referred.to
8cfa0 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 .as.authenticator).role.is.to.se
8cfc0 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 nd.all.authentication.messages.b
8cfe0 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f etween.the.supplicant.and.the.co
8d000 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 nfigured.authentication.server,.
8d020 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e thus.the.RADIUS.server.is.respon
8d040 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 sible.for.authenticating.the.use
8d060 72 73 2e 00 54 68 65 20 77 72 69 74 69 6e 67 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 rs..The.writing.of.the.configura
8d080 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 69 73 20 tion.to.the.secondary.router.is.
8d0a0 70 65 72 66 6f 72 6d 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 79 4f 53 20 48 54 54 50 20 performed.through.the.VyOS.HTTP.
8d0c0 41 50 49 2e 20 54 68 65 20 75 73 65 72 20 63 61 6e 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 API..The.user.can.specify.which.
8d0e0 70 6f 72 74 69 6f 6e 28 73 29 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 portion(s).of.the.configuration.
8d100 77 69 6c 6c 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 61 6e 64 20 74 68 65 20 6d 6f 64 will.be.synchronized.and.the.mod
8d120 65 20 74 6f 20 75 73 65 20 2d 20 77 68 65 74 68 65 72 20 74 6f 20 72 65 70 6c 61 63 65 20 6f 72 e.to.use.-.whether.to.replace.or
8d140 20 61 64 64 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 .add..Then.a.corresponding.SNAT.
8d160 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 rule.is.created.to.NAT.outgoing.
8d180 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 traffic.for.the.internal.IP.to.a
8d1a0 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 .reserved.external.IP..This.dedi
8d1c0 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 cates.an.external.IP.address.to.
8d1e0 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 an.internal.IP.address.and.is.us
8d200 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 eful.for.protocols.which.don't.h
8d220 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 ave.the.notion.of.ports,.such.as
8d240 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 .GRE..Then.we.need.to.generate,.
8d260 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 add.and.specify.the.names.of.the
8d280 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f .cryptographic.materials..Each.o
8d2a0 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 f.the.install.command.should.be.
8d2c0 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 applied.to.the.configuration.and
8d2e0 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 .commited.before.using.under.the
8d300 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .openvpn.interface.configuration
8d320 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
8d340 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
8d360 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
8d380 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 e.install.commands.should.be.app
8d3a0 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f lied.to.the.configuration.and.co
8d3c0 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 mmited.before.using.under.the.op
8d3e0 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 envpn.interface.configuration..T
8d400 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 hen.you.need.to.install.the.key.
8d420 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e on.the.remote.router:.Then.you.n
8d440 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 eed.to.set.the.key.in.your.OpenV
8d460 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 PN.interface.settings:.Then,.Fas
8d480 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 tNetMon.configuration:.There.are
8d4a0 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 .3.default.NTP.server.set..You.a
8d4c0 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 re.able.to.change.them..There.ar
8d4e0 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 e.a.lot.of.matching.criteria.aga
8d500 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 inst.which.the.package.can.be.te
8d520 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e sted..There.are.a.lot.of.matchin
8d540 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 g.criteria.against.which.the.pac
8d560 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c ket.can.be.tested..There.are.a.l
8d580 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 ot.of.matching.criteria.against.
8d5a0 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 20 which.the.packet.can.be.tested..
8d5c0 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 3a 64 6f 63 3a 60 49 50 76 34 3c 2f 63 6f 6e 66 Please.refer.to.:doc:`IPv4</conf
8d5e0 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 70 76 34 3e 60 20 61 6e 64 20 3a 64 iguration/firewall/ipv4>`.and.:d
8d600 6f 63 3a 60 49 50 76 36 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c oc:`IPv6</configuration/firewall
8d620 2f 69 70 76 36 3e 60 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 6d 6f /ipv6>`.matching.criteria.for.mo
8d640 72 65 20 64 65 74 61 69 6c 73 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d re.details..There.are.a.lot.of.m
8d660 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 atching.criteria.options.availab
8d680 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 61 6e le,.both.for.``policy.route``.an
8d6a0 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 20 6f 70 74 69 6f d.``policy.route6``..These.optio
8d6c0 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 ns.are.listed.in.this.section..T
8d6e0 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f here.are.different.parameters.fo
8d700 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f r.getting.prefix-list.informatio
8d720 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 63 68 20 63 68 61 n:.There.are.limits.on.which.cha
8d740 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 30 2d 20 61 6e 64 nnels.can.be.used.with.HT40-.and
8d760 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 6f 77 73 20 74 68 .HT40+..Following.table.shows.th
8d780 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 e.channels.that.may.be.available
8d7a0 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 65 72 20 49 45 45 .for.HT40-.and.HT40+.use.per.IEE
8d7c0 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 72 65 20 6d 61 6e E.802.11n.Annex.J:.There.are.man
8d7e0 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f y.parameters.you.will.be.able.to
8d800 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 72 61 66 66 .use.in.order.to.match.the.traff
8d820 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 68 65 72 65 20 61 ic.you.want.for.a.class:.There.a
8d840 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 20 66 re.multiple.versions.available.f
8d860 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 3c 76 65 72 73 69 or.the.NetFlow.data..The.`<versi
8d880 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 on>`.used.in.the.exported.flow.d
8d8a0 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 2e 20 54 68 65 20 ata.can.be.configured.here..The.
8d8c0 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 following.versions.are.supported
8d8e0 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e :.There.are.rate-limited.and.non
8d900 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 00 54 68 65 72 65 .rate-limited.users.(MACs).There
8d920 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 73 65 72 69 61 6c .are.some.scenarios.where.serial
8d940 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d .consoles.are.useful..System.adm
8d960 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 75 74 65 72 73 20 inistration.of.remote.computers.
8d980 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 is.usually.done.using.:ref:`ssh`
8d9a0 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e 20 61 63 63 65 73 ,.but.there.are.times.when.acces
8d9c0 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 s.to.the.console.is.the.only.way
8d9e0 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 6f 66 74 77 61 72 .to.diagnose.and.correct.softwar
8da00 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 20 74 6f 20 74 68 e.failures..Major.upgrades.to.th
8da20 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 e.installed.distribution.may.als
8da40 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 54 68 65 72 65 20 o.require.console.access..There.
8da60 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 are.three.modes.of.operation.for
8da80 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 72 65 20 61 72 65 .a.wireless.interface:.There.are
8daa0 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f .two.types.of.Network.Admins.who
8dac0 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 20 63 .deal.with.BGP,.those.who.have.c
8dae0 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 reated.an.international.incident
8db00 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 77 68 6f 20 61 72 .and/or.outage,.and.those.who.ar
8db20 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 20 74 68 61 74 20 e.lying.There.are.two.ways.that.
8db40 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 50 73 20 66 75 6c help.us.to.mitigate.the.BGPs.ful
8db60 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a l-mesh.requirement.in.a.network:
8db80 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 .There.can.only.be.one.loopback.
8dba0 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 ``lo``.interface.on.the.system..
8dbc0 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2c If.you.need.multiple.interfaces,
8dbe0 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 .please.use.the.:ref:`dummy-inte
8dc00 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 72 65 20 63 6f 75 rface`.interface.type..There.cou
8dc20 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f ld.be.a.wide.range.of.routing.po
8dc40 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 6c 69 73 74 65 64 licies..Some.examples.are.listed
8dc60 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 63 65 20 70 69 63 .below:.There.is.a.very.nice.pic
8dc80 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 61 74 74 61 20 64 ture/explanation.in.the.Vyatta.d
8dca0 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 72 65 77 ocumentation.which.should.be.rew
8dcc0 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 ritten.here..There.is.also.a.GRE
8dce0 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 .over.IPv6.encapsulation.availab
8dd00 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 54 68 le,.it.is.called:.``ip6gre``..Th
8dd20 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 62 6f 75 74 20 68 ere.is.an.entire.chapter.about.h
8dd40 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 70 6c ow.to.configure.a.:ref:`vrf`,.pl
8dd60 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 ease.check.this.for.additional.i
8dd80 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 65 74 79 20 6f 66 nformation..There's.a.variety.of
8dda0 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 61 6e 79 20 70 6c .client.GUI.frontends.for.any.pl
8ddc0 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f atform.These.are.the.commands.fo
8dde0 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 r.a.basic.setup..These.commands.
8de00 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 allow.the.VLAN10.and.VLAN11.host
8de20 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 s.to.communicate.with.each.other
8de40 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 .using.the.main.routing.table..T
8de60 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 20 61 20 66 6c 65 78 69 62 6c 65 20 hese.commands.create.a.flexible.
8de80 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 53 75 interface.for.configuring.the.Su
8dea0 72 69 63 61 74 61 20 73 65 72 76 69 63 65 2c 20 61 6c 6c 6f 77 69 6e 67 20 75 73 65 72 73 20 74 ricata.service,.allowing.users.t
8dec0 6f 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 2c 20 70 6f 72 74 73 2c 20 61 6e 64 20 o.specify.addresses,.ports,.and.
8dee0 6c 6f 67 67 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 logging.parameters..These.config
8df00 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 uration.is.not.mandatory.and.in.
8df20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f most.cases.there's.no.need.to.co
8df40 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 nfigure.it..But.if.necessary,.Gr
8df60 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 atuitous.ARP.can.be.configured.i
8df80 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 n.``global-parameters``.and/or.i
8dfa0 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d n.``group``.section..These.param
8dfc0 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 eters.are.passed.as-is.to.isc-dh
8dfe0 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 cp's.dhcpd.conf.under.the.config
8e000 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e uration.node.they.are.defined.in
8e020 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 ..They.are.not.validated.so.an.e
8e040 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 rror.in.the.raw.parameters.won't
8e060 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 .be.caught.by.vyos's.scripts.and
8e080 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 .will.cause.dhcpd.to.fail.to.sta
8e0a0 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d rt..Always.verify.that.the.param
8e0c0 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 eters.are.correct.before.committ
8e0e0 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 ing.the.configuration..Refer.to.
8e100 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 isc-dhcp's.dhcpd.conf.manual.for
8e120 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 .more.information:.https://kb.is
8e140 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 c.org/docs/isc-dhcp-44-manual-pa
8e160 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e ges-dhcpdconf.These.parameters.n
8e180 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 eed.to.be.part.of.the.DHCP.globa
8e1a0 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 l.options..They.stay.unchanged..
8e1c0 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 They.can.be.**decimal**.prefixes
8e1e0 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 20 74 68 69 ..Things.to.be.considered.in.thi
8e200 73 20 73 65 74 75 70 3a 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 s.setup:.Things.to.be.considred.
8e220 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 in.this.setup:.This.address.must
8e240 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 .be.the.address.of.a.local.inter
8e260 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 face..It.may.be.specified.as.an.
8e280 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e IPv4.address.or.an.IPv6.address.
8e2a0 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c .This.algorithm.is.802.3ad.compl
8e2c0 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c iant..This.algorithm.is.not.full
8e2e0 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 y.802.3ad.compliant..A.single.TC
8e300 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 P.or.UDP.conversation.containing
8e320 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 .both.fragmented.and.unfragmente
8e340 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 d.packets.will.see.packets.strip
8e360 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d ed.across.two.interfaces..This.m
8e380 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 ay.result.in.out.of.order.delive
8e3a0 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 ry..Most.traffic.types.will.not.
8e3c0 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 meet.these.criteria,.as.TCP.rare
8e3e0 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 ly.fragments.traffic,.and.most.U
8e400 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 DP.traffic.is.not.involved.in.ex
8e420 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c tended.conversations..Other.impl
8e440 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 ementations.of.802.3ad.may.or.ma
8e460 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 y.not.tolerate.this.noncomplianc
8e480 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
8e4a0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
8e4c0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c .peer.on.the.same.slave..This.al
8e4e0 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 gorithm.will.place.all.traffic.t
8e500 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 o.a.particular.network.peer.on.t
8e520 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 he.same.slave..For.non-IP.traffi
8e540 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f c,.the.formula.is.the.same.as.fo
8e560 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 r.the.layer2.transmit.hash.polic
8e580 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 y..This.allows.avoiding.the.time
8e5a0 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f rs.defined.in.BGP.and.OSPF.proto
8e5c0 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 col.to.expires..This.allows.the.
8e5e0 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f operator.to.control.the.number.o
8e600 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 f.open.file.descriptors.each.dae
8e620 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 mon.is.allowed.to.start.with..If
8e640 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 .the.operator.plans.to.run.bgp.w
8e660 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 ith.several.thousands.of.peers.t
8e680 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 hen.this.is.where.we.would.modif
8e6a0 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 y.FRR.to.allow.this.to.happen..T
8e6c0 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 his.also.works.for.reverse-looku
8e6e0 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 p.zones.(``18.172.in-addr.arpa``
8e700 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 )..This.article.touches.on.'clas
8e720 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 sic'.IP.tunneling.protocols..Thi
8e740 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 s.blueprint.uses.VyOS.as.the.DMV
8e760 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 PN.Hub.and.Cisco.(7206VXR).and.V
8e780 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 yOS.as.multiple.spoke.sites..The
8e7a0 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d .lab.was.build.using.:abbr:`EVE-
8e7c0 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 NG.(Emulated.Virtual.Environment
8e7e0 20 4e 47 29 60 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 .NG)`..This.blueprint.uses.VyOS.
8e800 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
8e820 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
8e840 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 3a sites..The.lab.was.built.using.:
8e860 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
8e880 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
8e8a0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
8e8c0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
8e8e0 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
8e900 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
8e920 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
8e940 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
8e960 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
8e980 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
8e9a0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
8e9c0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
8e9e0 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
8ea00 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
8ea20 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
8ea40 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
8ea60 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
8ea80 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
8eaa0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
8eac0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
8eae0 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
8eb00 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
8eb20 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
8eb40 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
8eb60 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
8eb80 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
8eba0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
8ebc0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
8ebe0 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
8ec00 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
8ec20 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
8ec40 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
8ec60 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
8ec80 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
8eca0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
8ecc0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
8ece0 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
8ed00 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
8ed20 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
8ed40 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
8ed60 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
8ed80 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
8eda0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
8edc0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
8ede0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
8ee00 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
8ee20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
8ee40 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
8ee60 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
8ee80 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
8eea0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
8eec0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
8eee0 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
8ef00 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
8ef20 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
8ef40 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
8ef60 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
8ef80 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
8efa0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
8efc0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
8efe0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
8f000 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
8f020 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
8f040 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
8f060 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
8f080 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
8f0a0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
8f0c0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
8f0e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
8f100 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
8f120 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
8f140 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
8f160 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
8f180 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
8f1a0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
8f1c0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
8f1e0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
8f200 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
8f220 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
8f240 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
8f260 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
8f280 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
8f2a0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
8f2c0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
8f2e0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
8f300 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
8f320 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
8f340 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
8f360 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
8f380 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
8f3a0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
8f3c0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
8f3e0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
8f400 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
8f420 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
8f440 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
8f460 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
8f480 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
8f4a0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
8f4c0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
8f4e0 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
8f500 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
8f520 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
8f540 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
8f560 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
8f580 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
8f5a0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
8f5c0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
8f5e0 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
8f600 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
8f620 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
8f640 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
8f660 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
8f680 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
8f6a0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
8f6c0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
8f6e0 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
8f700 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
8f720 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
8f740 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
8f760 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
8f780 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
8f7a0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
8f7c0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
8f7e0 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
8f800 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
8f820 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
8f840 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
8f860 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
8f880 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
8f8a0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
8f8c0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
8f8e0 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
8f900 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
8f920 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
8f940 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
8f960 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
8f980 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
8f9a0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
8f9c0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
8f9e0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
8fa00 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
8fa20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
8fa40 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
8fa60 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
8fa80 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
8faa0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
8fac0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
8fae0 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
8fb00 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
8fb20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
8fb40 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fb60 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
8fb80 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
8fba0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
8fbc0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
8fbe0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fc00 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
8fc20 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
8fc40 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
8fc60 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
8fc80 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
8fca0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
8fcc0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
8fce0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
8fd00 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
8fd20 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
8fd40 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
8fd60 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
8fd80 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
8fda0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
8fdc0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
8fde0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
8fe00 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
8fe20 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
8fe40 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
8fe60 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
8fe80 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
8fea0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
8fec0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
8fee0 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
8ff00 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
8ff20 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
8ff40 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
8ff60 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
8ff80 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
8ffa0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
8ffc0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
8ffe0 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
90000 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
90020 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
90040 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
90060 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
90080 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
900a0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
900c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
900e0 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
90100 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
90120 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
90140 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
90160 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
90180 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
901a0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
901c0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
901e0 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
90200 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
90220 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
90240 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
90260 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
90280 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
902a0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
902c0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
902e0 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
90300 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
90320 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
90340 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
90360 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
90380 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
903a0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
903c0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
903e0 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 ion.password.for.a.routing.domai
90400 6e 2c 20 61 73 20 63 6c 65 61 72 20 74 65 78 74 20 6f 72 20 6d 64 35 20 6f 6e 65 2e 00 54 68 69 n,.as.clear.text.or.md5.one..Thi
90420 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 s.command.configures.the.authent
90440 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 ication.password.for.the.interfa
90460 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 ce..This.command.configures.the.
90480 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a maximum.size.of.generated.:abbr:
904a0 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 `LSPs.(Link.State.PDUs)`,.in.byt
904c0 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 es..The.size.range.is.128.to.435
904e0 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 2..This.command.configures.the.p
90500 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 assive.mode.for.this.interface..
90520 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 This.command.creates.a.new.neigh
90540 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 bor.whose.remote-as.is.<nasn>..T
90560 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 he.neighbor.address.can.be.an.IP
90580 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 v4.address.or.an.IPv6.address.or
905a0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e .an.interface.to.use.for.the.con
905c0 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 nection..The.command.is.applicab
905e0 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 le.for.peer.and.peer.group..This
90600 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 .command.creates.a.new.route-map
90620 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 .policy,.identified.by.<text>..T
90640 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 his.command.creates.a.new.rule.i
90660 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e n.the.IPv6.access.list.and.defin
90680 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 es.an.action..This.command.creat
906a0 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 es.a.new.rule.in.the.IPv6.prefix
906c0 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 -list.and.defines.an.action..Thi
906e0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 s.command.creates.a.new.rule.in.
90700 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 the.access.list.and.defines.an.a
90720 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 ction..This.command.creates.a.ne
90740 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 w.rule.in.the.prefix-list.and.de
90760 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 fines.an.action..This.command.cr
90780 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 eates.the.new.IPv6.access.list,.
907a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e identified.by.<text>.This.comman
907c0 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 d.creates.the.new.IPv6.prefix-li
907e0 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e st.policy,.identified.by.<text>.
90800 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 .This.command.creates.the.new.ac
90820 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d cess.list.policy,.where.<acl_num
90840 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 ber>.must.be.a.number.from.1.to.
90860 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 2699..This.command.creates.the.n
90880 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 ew.prefix-list.policy,.identifie
908a0 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 d.by.<text>..This.command.define
908c0 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 s.a.new.peer.group..You.can.spec
908e0 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 ify.to.the.group.the.same.parame
90900 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 ters.that.you.can.specify.for.sp
90920 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ecific.neighbors..This.command.d
90940 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 efines.matching.parameters.for.I
90960 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 Pv6.access.list.rule..Matching.c
90980 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 riteria.could.be.applied.to.sour
909a0 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 ce.parameters:.This.command.defi
909c0 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 nes.matching.parameters.for.acce
909e0 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 ss.list.rule..Matching.criteria.
90a00 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 could.be.applied.to.destination.
90a20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 or.source.parameters:.This.comma
90a40 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 nd.defines.the.IS-IS.router.beha
90a60 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 vior:.This.command.defines.the.a
90a80 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 ccumulated.penalty.amount.at.whi
90aa0 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 ch.the.route.is.re-advertised..T
90ac0 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 he.penalty.range.is.1.to.20000..
90ae0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c This.command.defines.the.accumul
90b00 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 ated.penalty.amount.at.which.the
90b20 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 .route.is.suppressed..The.penalt
90b40 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d y.range.is.1.to.20000..This.comm
90b60 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 and.defines.the.amount.of.time.i
90b80 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 n.minutes.after.which.a.penalty.
90ba0 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 is.reduced.by.half..The.timer.ra
90bc0 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f nge.is.10.to.45.minutes..This.co
90be0 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 mmand.defines.the.maximum.number
90c00 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 .of.parallel.routes.that.the.BGP
90c20 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 .can.support..In.order.for.BGP.t
90c40 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f o.use.the.second.path,.the.follo
90c60 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 wing.attributes.have.to.match:.W
90c80 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 eight,.Local.Preference,.AS.Path
90ca0 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e .(both.AS.number.and.AS.path.len
90cc0 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 gth),.Origin.code,.MED,.IGP.metr
90ce0 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 ic..Also,.the.next.hop.address.f
90d00 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 or.each.path.must.be.different..
90d20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d This.command.defines.the.maximum
90d40 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 .time.in.minutes.that.a.route.is
90d60 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 .suppressed..The.timer.range.is.
90d80 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 1.to.255.minutes..This.command.d
90da0 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 isable.the.peer.or.peer.group..T
90dc0 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 o.reenable.the.peer.use.the.dele
90de0 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f te.form.of.this.command..This.co
90e00 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 mmand.disables.IGP-LDP.sync.for.
90e20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f this.specific.interface..This.co
90e40 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 mmand.disables.Three-Way.Handsha
90e60 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 ke.for.P2P.adjacencies.which.des
90e80 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 cribed.in.:rfc:`5303`..Three-Way
90ea0 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 .Handshake.is.enabled.by.default
90ec0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 ..This.command.disables.check.of
90ee0 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 .the.MTU.value.in.the.OSPF.DBD.p
90f00 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e ackets..Thus,.use.of.this.comman
90f20 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 d.allows.the.OSPF.adjacency.to.r
90f40 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 each.the.FULL.state.even.though.
90f60 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 there.is.an.interface.MTU.mismat
90f80 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 ch.between.two.OSPF.routers..Thi
90fa0 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d s.command.disables.it..This.comm
90fc0 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 and.disables.route.reflection.be
90fe0 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 tween.route.reflector.clients..B
91000 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 y.default,.the.clients.of.a.rout
91020 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 e.reflector.are.not.required.to.
91040 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 be.fully.meshed.and.the.routes.f
91060 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 rom.a.client.are.reflected.to.ot
91080 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 her.clients..However,.if.the.cli
910a0 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 ents.are.fully.meshed,.route.ref
910c0 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 lection.is.not.required..In.this
910e0 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e .case,.use.the.:cfgcmd:`no-clien
91100 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 t-to-client-reflection`.command.
91120 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c to.disable.client-to-client.refl
91140 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 ection..This.command.disables.sp
91160 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 lit-horizon.on.the.interface..By
91180 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 .default,.VyOS.does.not.advertis
911a0 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f e.RIP.routes.out.the.interface.o
911c0 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c ver.which.they.were.learned.(spl
911e0 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 it.horizon).3.This.command.disab
91200 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 les.the.load.sharing.across.mult
91220 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 iple.LFA.backups..This.command.d
91240 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 isplays.BGP.dampened.routes..Thi
91260 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d s.command.displays.BGP.received-
91280 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 routes.that.are.accepted.after.f
912a0 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 iltering..This.command.displays.
912c0 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 BGP.routes.advertised.to.a.neigh
912e0 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 bor..This.command.displays.BGP.r
91300 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 outes.allowed.by.the.specified.A
91320 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 S.Path.access.list..This.command
91340 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 .displays.BGP.routes.originating
91360 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 .from.the.specified.BGP.neighbor
91380 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 .before.inbound.policy.is.applie
913a0 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 d..To.use.this.command.inbound.s
913c0 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 oft.reconfiguration.must.be.enab
913e0 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 led..This.command.displays.LSAs.
91400 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 in.MaxAge.list..This.command.dis
91420 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 plays.RIP.routes..This.command.d
91440 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 isplays.a.database.contents.for.
91460 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 a.specific.link.advertisement.ty
91480 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d pe..This.command.displays.a.summ
914a0 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e ary.table.with.a.database.conten
914c0 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 ts.(LSA)..This.command.displays.
914e0 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 a.table.of.paths.to.area.boundar
91500 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 y.and.autonomous.system.boundary
91520 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 .routers..This.command.displays.
91540 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 all.entries.in.BGP.routing.table
91560 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 ..This.command.displays.dampened
91580 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 .routes.received.from.BGP.neighb
915a0 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e or..This.command.displays.extern
915c0 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 al.information.redistributed.int
915e0 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 o.OSPFv3.This.command.displays.i
91600 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 nformation.about.BGP.routes.whos
91620 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 e.AS.path.matches.the.specified.
91640 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 regular.expression..This.command
91660 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 .displays.information.about.flap
91680 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 ping.BGP.routes..This.command.di
916a0 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 splays.information.about.the.par
916c0 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 ticular.entry.in.the.BGP.routing
916e0 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f .table..This.command.displays.ro
91700 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 utes.that.are.permitted.by.the.B
91720 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 GP.community.list..This.command.
91740 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 displays.routes.that.belong.to.s
91760 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 pecified.BGP.communities..Valid.
91780 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 value.is.a.community.number.in.t
917a0 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f he.range.from.1.to.4294967200,.o
917c0 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 r.AA:NN.(autonomous.system-commu
917e0 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 nity.number/2-byte.number),.no-e
91800 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 xport,.local-as,.or.no-advertise
91820 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 ..This.command.displays.routes.w
91840 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e ith.classless.interdomain.routin
91860 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 g.(CIDR)..This.command.displays.
91880 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 state.and.configuration.of.OSPF.
918a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 the.specified.interface,.or.all.
918c0 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 interfaces.if.no.interface.is.gi
918e0 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 ven..This.command.displays.state
91900 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 .and.configuration.of.OSPF.the.s
91920 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 pecified.interface,.or.all.inter
91940 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 faces.if.no.interface.is.given..
91960 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 Whith.the.argument.:cfgcmd:`pref
91980 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 ix`.this.command.shows.connected
919a0 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d .prefixes.to.advertise..This.com
919c0 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 mand.displays.the.OSPF.routing.t
919e0 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 able,.as.determined.by.the.most.
91a00 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d recent.SPF.calculation..This.com
91a20 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 mand.displays.the.OSPF.routing.t
91a40 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 able,.as.determined.by.the.most.
91a60 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 recent.SPF.calculation..With.the
91a80 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d .optional.:cfgcmd:`detail`.argum
91aa0 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 ent,.each.route.item's.advertise
91ac0 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 r.router.and.network.attribute.w
91ae0 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c ill.be.shown..This.command.displ
91b00 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 ays.the.neighbor.DR.choice.infor
91b20 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 mation..This.command.displays.th
91b40 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 e.neighbors.information.in.a.det
91b60 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 ailed.form.for.a.neighbor.whose.
91b80 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f IP.address.is.specified..This.co
91ba0 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 mmand.displays.the.neighbors.inf
91bc0 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 ormation.in.a.detailed.form,.not
91be0 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d .just.a.summary.table..This.comm
91c00 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 and.displays.the.neighbors.statu
91c20 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 s.for.a.neighbor.on.the.specifie
91c40 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 d.interface..This.command.displa
91c60 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f ys.the.neighbors.status..This.co
91c80 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c mmand.displays.the.status.of.all
91ca0 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 .BGP.connections..This.command.e
91cc0 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 nable.logging.neighbor.up/down.c
91ce0 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f hanges.and.reset.reason..This.co
91d00 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 mmand.enable/disables.summarisat
91d20 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 ion.for.the.configured.address.r
91d40 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 ange..This.command.enables.:abbr
91d60 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 :`BFD.(Bidirectional.Forwarding.
91d80 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e Detection)`.on.this.OSPF.link.in
91da0 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 terface..This.command.enables.:r
91dc0 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 fc:`6232`.purge.originator.ident
91de0 69 66 69 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 ification..This.command.enables.
91e00 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 :rfc:`6232`.purge.originator.ide
91e20 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e ntification..Enable.purge.origin
91e40 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 ator.identification.(POI).by.add
91e60 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 ing.the.type,.length.and.value.(
91e80 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 TLV).with.the.Intermediate.Syste
91ea0 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 m.(IS).identification.to.the.LSP
91ec0 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d s.that.do.not.contain.POI.inform
91ee0 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 ation..If.an.IS.generates.a.purg
91f00 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 e,.VyOS.adds.this.TLV.with.the.s
91f20 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e ystem.ID.of.the.IS.to.the.purge.
91f40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 .This.command.enables.IP.fast.re
91f60 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 -routing.that.is.part.of.:rfc:`5
91f80 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 286`..Specifically.this.is.a.pre
91fa0 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 fix.list.which.references.a.pref
91fc0 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 ix.in.which.will.select.eligible
91fe0 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 .PQ.nodes.for.remote.LFA.backups
92000 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 ..This.command.enables.IS-IS.on.
92020 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 this.interface,.and.allows.for.a
92040 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 djacency.to.occur..Note.that.the
92060 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 .name.of.IS-IS.instance.must.be.
92080 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 the.same.as.the.one.used.to.conf
920a0 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f igure.the.IS-IS.process..This.co
920c0 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 74 61 6e 63 mmand.enables.OpenFabric.instanc
920e0 65 20 77 69 74 68 20 3c 4e 41 4d 45 3e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c e.with.<NAME>.on.this.interface,
92100 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 .and.allows.for.adjacency.to.occ
92120 75 72 20 66 6f 72 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 6f 72 20 49 ur.for.address.family.(IPv4.or.I
92140 50 76 36 20 6f 72 20 62 6f 74 68 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c Pv6.or.both)..This.command.enabl
92160 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 62 6c 65 20 69 es.RIP.and.sets.the.RIP.enable.i
92180 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e 74 65 72 66 61 nterface.by.NETWORK..The.interfa
921a0 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 74 63 68 69 6e ces.which.have.addresses.matchin
921c0 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 g.with.NETWORK.are.enabled..This
921e0 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 .command.enables.poison-reverse.
92200 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 6f 69 73 6f 6e on.the.interface..If.both.poison
92220 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 61 72 65 20 65 .reverse.and.split.horizon.are.e
92240 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 73 20 74 68 65 nabled,.then.VyOS.advertises.the
92260 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 62 6c 65 20 6f .learned.routes.as.unreachable.o
92280 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 72 ver.the.interface.on.which.the.r
922a0 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 oute.was.learned..This.command.e
922c0 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 66 72 65 71 75 nables.routing.using.radio.frequ
922e0 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 68 6c 79 20 72 ency.diversity..This.is.highly.r
92300 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 20 6d 61 6e 79 ecommended.in.networks.with.many
92320 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e .wireless.nodes..This.command.en
92340 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 74 68 20 65 61 ables.sending.timestamps.with.ea
92360 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e 20 6f 72 64 65 ch.Hello.and.IHU.message.in.orde
92380 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 20 69 73 20 72 r.to.compute.RTT.values..It.is.r
923a0 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 73 20 ecommended.to.enable.timestamps.
923c0 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 on.tunnel.interfaces..This.comma
923e0 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 68 nd.enables.support.for.dynamic.h
92400 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 ostname.TLV..Dynamic.hostname.ma
92420 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e pping.determined.as.described.in
92440 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e 61 6d 65 20 45 .:rfc:`2763`,.Dynamic.Hostname.E
92460 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 2e 00 54 68 69 xchange.Mechanism.for.IS-IS..Thi
92480 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 34 20 66 69 72 65 77 s.command.enables.the.IPv4.firew
924a0 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 68 69 73 all.for.bridged.traffic..If.this
924c0 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 77 69 .options.is.used,.then.packet.wi
924e0 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 66 69 6e ll.also.be.parsed.by.rules.defin
92500 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 2e 2e 2e 60 60 00 ed.in.``set.firewall.ipv4....``.
92520 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 36 20 66 69 This.command.enables.the.IPv6.fi
92540 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 rewall.for.bridged.traffic..If.t
92560 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 his.options.is.used,.then.packet
92580 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 .will.also.be.parsed.by.rules.de
925a0 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 2e 2e 2e fined.in.``set.firewall.ipv6....
925c0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 ``.This.command.enables.the.ORF.
925e0 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 capability.(described.in.:rfc:`5
92600 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 291`).on.the.local.router,.and.e
92620 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d nables.ORF.capability.advertisem
92640 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 ent.to.the.specified.BGP.peer..T
92660 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e he.:cfgcmd:`receive`.keyword.con
92680 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 figures.a.router.to.advertise.OR
926a0 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 F.receive.capabilities..The.:cfg
926c0 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 cmd:`send`.keyword.configures.a.
926e0 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 router.to.advertise.ORF.send.cap
92700 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 abilities..To.advertise.a.filter
92720 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 .from.a.sender,.you.must.create.
92740 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 an.IP.prefix.list.for.the.specif
92760 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 ied.BGP.peer.applied.in.inbound.
92780 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 derection..This.command.enables.
927a0 74 68 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 the.passive.mode.for.this.interf
927c0 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 47 65 6e 65 72 ace..This.command.enforces.Gener
927e0 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 73 6d 20 28 47 alized.TTL.Security.Mechanism.(G
92800 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 38 32 TSM),.as.specified.in.:rfc:`5082
92820 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 `..With.this.command,.only.neigh
92840 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d 62 65 72 20 6f bors.that.are.specified.number.o
92860 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 62 f.hops.away.will.be.allowed.to.b
92880 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 ecome.neighbors..The.number.of.h
928a0 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 20 63 6f 6d 6d ops.range.is.1.to.254..This.comm
928c0 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a and.is.mutually.exclusive.with.:
928e0 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 73 20 63 6f 6d cfgcmd:`ebgp-multihop`..This.com
92900 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 65 20 72 65 6d mand.forces.strictly.compare.rem
92920 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 63 61 70 61 62 ote.capabilities.and.local.capab
92940 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 65 20 64 69 66 ilities..If.capabilities.are.dif
92960 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c ferent,.send.Unsupported.Capabil
92980 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ity.error.then.reset.connection.
929a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 50 20 73 70 65 .This.command.forces.the.BGP.spe
929c0 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 65 20 6e 65 78 aker.to.report.itself.as.the.nex
929e0 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 20 69 74 t.hop.for.an.advertised.route.it
92a00 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 .advertised.to.a.neighbor..This.
92a20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 command.generate.a.default.route
92a40 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 69 76 65 .into.the.RIP..This.command.give
92a60 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 s.a.brief.status.overview.of.a.s
92a80 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 pecified.wireless.interface..The
92aa0 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 .wireless.interface.identifier.c
92ac0 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 an.range.from.wlan0.to.wlan999..
92ae0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 61 6e 64 20 77 This.command.goes.hand.in.hand.w
92b00 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ith.the.listen.range.command.to.
92b20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 67 68 62 6f 72 limit.the.amount.of.BGP.neighbor
92b40 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f s.that.are.allowed.to.connect.to
92b60 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 74 20 72 61 6e .the.local.router..The.limit.ran
92b80 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f ge.is.1.to.5000..This.command.go
92ba0 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 65 72 74 73 20 t.added.in.VyOS.1.4.and.inverts.
92bc0 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 66 61 75 6c 74 the.logic.from.the.old.``default
92be0 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e -route``.CLI.option..This.comman
92c00 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e 74 72 61 20 61 d.instead.of.summarizing.intra.a
92c20 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 rea.paths.filter.them.-.i.e..int
92c40 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e 67 65 20 61 72 ra.area.paths.from.this.range.ar
92c60 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 20 61 72 65 61 e.not.advertised.into.other.area
92c80 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 s..This.command.makes.sense.in.A
92ca0 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 BR.only..This.command.is.also.us
92cc0 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 ed.to.enable.the.OSPF.process..T
92ce0 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 he.area.number.can.be.specified.
92d00 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 in.decimal.notation.in.the.range
92d20 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e .from.0.to.4294967295..Or.it.can
92d40 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 .be.specified.in.dotted.decimal.
92d60 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 notation.similar.to.ip.address..
92d80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 This.command.is.only.allowed.for
92da0 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c .eBGP.peers..This.command.is.onl
92dc0 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 74 20 69 73 20 y.allowed.for.eBGP.peers..It.is.
92de0 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f 75 70 73 2e 00 not.applicable.for.peer.groups..
92e00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 This.command.is.only.useful.at.s
92e20 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 cale.when.you.can.possibly.have.
92e40 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 a.large.number.of.PIM.control.pa
92e60 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 73 ckets.flowing..This.command.is.s
92e80 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 65 20 72 6f 75 pecific.to.FRR.and.VyOS..The.rou
92ea0 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 te.command.makes.a.static.route.
92ec0 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 only.inside.RIP..This.command.sh
92ee0 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 65 64 20 75 73 ould.be.used.only.by.advanced.us
92f00 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 ers.who.are.particularly.knowled
92f20 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 geable.about.the.RIP.protocol..I
92f40 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 63 72 65 61 74 n.most.cases,.we.recommend.creat
92f60 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 61 6e 64 20 72 ing.a.static.route.in.VyOS.and.r
92f80 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 6e 67 20 3a 63 edistributing.it.in.RIP.using.:c
92fa0 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 54 68 69 fgcmd:`redistribute.static`..Thi
92fc0 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e s.command.is.used.for.advertisin
92fe0 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f g.IPv4.or.IPv6.networks..This.co
93000 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 6e 66 6f 72 6d mmand.is.used.to.retrieve.inform
93020 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 72 61 6e 67 65 ation.about.WAP.within.the.range
93040 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .of.your.wireless.interface..Thi
93060 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 s.command.is.useful.on.wireless.
93080 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 61 74 69 6f 6e interfaces.configured.in.station
930a0 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 69 66 .mode..This.command.is.useful.if
930c0 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 72 65 71 75 69 .one.desires.to.loosen.the.requi
930e0 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 63 74 6c 79 20 rement.for.BGP.to.have.strictly.
93100 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 defined.neighbors..Specifically.
93120 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c what.is.allowed.is.for.the.local
93140 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 65 20 6f 66 20 .router.to.listen.to.a.range.of.
93160 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 6e 65 64 20 62 IPv4.or.IPv6.addresses.defined.b
93180 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 50 20 6f 70 65 y.a.prefix.and.to.accept.BGP.ope
931a0 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f n.messages..When.a.TCP.connectio
931c0 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f 70 65 6e 20 6d n.(and.subsequently.a.BGP.open.m
931e0 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 6e 67 65 20 74 essage).from.within.this.range.t
93200 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 ries.to.connect.the.local.router
93220 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 .then.the.local.router.will.resp
93240 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 72 61 6d 65 74 ond.and.connect.with.the.paramet
93260 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 ers.that.are.defined.within.the.
93280 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 70 65 peer.group..One.must.define.a.pe
932a0 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 74 20 69 73 20 er-group.for.each.range.that.is.
932c0 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 20 64 65 66 69 listed..If.no.peer-group.is.defi
932e0 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 20 79 6f 75 20 ned.then.an.error.will.keep.you.
93300 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f from.committing.the.configuratio
93320 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 64 65 66 n..This.command.modifies.the.def
93340 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c 75 65 20 66 6f ault.metric.(hop.count).value.fo
93360 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 r.redistributed.routes..The.metr
93380 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ic.range.is.1.to.16..The.default
933a0 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 6f 65 73 20 6e .value.is.1..This.command.does.n
933c0 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 76 65 6e 20 69 ot.affect.connected.route.even.i
933e0 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 66 67 63 6d 64 f.it.is.redistributed.by.:cfgcmd
93400 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 54 6f 20 6d 6f :`redistribute.connected`..To.mo
93420 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 63 20 76 61 6c dify.connected.routes.metric.val
93440 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 ue,.please.use.:cfgcmd:`redistri
93460 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 73 20 63 6f 6d bute.connected.metric`..This.com
93480 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 6f mand.override.AS.number.of.the.o
934a0 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6c 6f 63 61 6c riginating.router.with.the.local
934c0 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 65 76 65 6e 74 .AS.number..This.command.prevent
934e0 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 73 20 6c 65 61 s.from.sending.back.prefixes.lea
93500 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d rned.from.the.neighbor..This.com
93520 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 66 66 65 72 65 mand.provides.to.compare.differe
93540 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 65 64 20 62 79 nt.MED.values.that.advertised.by
93560 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 66 6f 72 20 72 .neighbours.in.the.same.AS.for.r
93580 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 63 6f 6d 6d 61 outes.selection..When.this.comma
935a0 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 73 nd.is.enabled,.routes.from.the.s
935c0 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 72 6f 75 70 65 ame.autonomous.system.are.groupe
935e0 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e 74 72 69 65 73 d.together,.and.the.best.entries
93600 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 2e 00 54 68 69 .of.each.group.are.compared..Thi
93620 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 74 68 s.command.provides.to.compare.th
93640 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 79 20 e.MED.on.routes,.even.when.they.
93660 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 6e 65 69 were.received.from.different.nei
93680 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 6f 70 74 ghbouring.ASes..Setting.this.opt
936a0 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 ion.makes.the.order.of.preferenc
936c0 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 73 68 e.of.routes.more.defined,.and.sh
936e0 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 6f 73 63 69 6c ould.eliminate.MED.induced.oscil
93700 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 lations..This.command.redistribu
93720 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 tes.routing.information.from.the
93740 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 .given.route.source.into.the.ISI
93760 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 65 20 61 72 65 S.database.as.Level-1..There.are
93780 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 .six.modes.available.for.route.s
937a0 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f ource:.bgp,.connected,.kernel,.o
937c0 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 spf,.rip,.static..This.command.r
937e0 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
93800 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 .from.the.given.route.source.int
93820 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 32 2e 20 o.the.ISIS.database.as.Level-2..
93840 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f There.are.six.modes.available.fo
93860 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 r.route.source:.bgp,.connected,.
93880 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 kernel,.ospf,.rip,.static..This.
938a0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
938c0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
938e0 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 54 68 65 72 65 ource.into.the.RIP.tables..There
93900 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
93920 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
93940 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 el,.ospf,.static..This.command.r
93960 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e edistributes.routing.information
93980 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 .from.the.given.route.source.to.
939a0 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d the.BGP.process..There.are.six.m
939c0 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a odes.available.for.route.source:
939e0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
93a00 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 tatic,.table..This.command.redis
93a20 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
93a40 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 m.the.given.route.source.to.the.
93a60 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 Babel.process..This.command.redi
93a80 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
93aa0 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 om.the.given.route.source.to.the
93ac0 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .OSPF.process..There.are.five.mo
93ae0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
93b00 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 bgp,.connected,.kernel,.rip,.sta
93b20 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 tic..This.command.redistributes.
93b40 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 routing.information.from.the.giv
93b60 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 en.route.source.to.the.OSPFv3.pr
93b80 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ocess..There.are.five.modes.avai
93ba0 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
93bc0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 nected,.kernel,.ripng,.static..T
93be0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 his.command.removes.the.private.
93c00 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 72 74 69 73 65 ASN.of.routes.that.are.advertise
93c20 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 74 20 72 65 6d d.to.the.configured.peer..It.rem
93c40 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 6f 75 74 65 73 oves.only.private.ASNs.on.routes
93c60 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 .advertised.to.EBGP.peers..This.
93c80 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 command.resets.BGP.connections.t
93ca0 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 o.the.specified.neighbor.IP.addr
93cc0 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 ess..With.argument.:cfgcmd:`soft
93ce0 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 `.this.command.initiates.a.soft.
93d00 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 reset..If.you.do.not.specify.the
93d20 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f .:cfgcmd:`in`.or.:cfgcmd:`out`.o
93d40 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e ptions,.both.inbound.and.outboun
93d60 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 d.soft.reconfiguration.are.trigg
93d80 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f ered..This.command.resets.BGP.co
93da0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 nnections.to.the.specified.peer.
93dc0 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 73 6f group..With.argument.:cfgcmd:`so
93de0 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 73 6f 66 ft`.this.command.initiates.a.sof
93e00 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 74 t.reset..If.you.do.not.specify.t
93e20 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 he.:cfgcmd:`in`.or.:cfgcmd:`out`
93e40 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f .options,.both.inbound.and.outbo
93e60 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 74 72 69 und.soft.reconfiguration.are.tri
93e80 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 ggered..This.command.resets.all.
93ea0 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e BGP.connections.of.given.router.
93ec0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 74 65 72 6e 61 .This.command.resets.all.externa
93ee0 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 l.BGP.peers.of.given.router..Thi
93f00 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 s.command.selects.ABR.model..OSP
93f20 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 6d 6f 64 65 6c F.router.supports.four.ABR.model
93f40 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 20 6d 65 74 72 s:.This.command.set.default.metr
93f60 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 ic.for.circuit..This.command.set
93f80 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 76 65 72 73 69 .the.channel.number.that.diversi
93fa0 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 ty.routing.uses.for.this.interfa
93fc0 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 6f 76 65 29 2e ce.(see.diversity.option.above).
93fe0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 74 6f 20 31 20 .This.command.sets.ATT.bit.to.1.
94000 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 in.Level1.LSPs..It.is.described.
94020 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
94040 73 20 43 6f 6d 70 6c 65 74 65 20 53 65 71 75 65 6e 63 65 20 4e 75 6d 62 65 72 20 50 61 63 6b 65 s.Complete.Sequence.Number.Packe
94060 74 73 20 28 43 53 4e 50 29 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 ts.(CSNP).interval.in.seconds..T
94080 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 he.interval.range.is.1.to.600..T
940a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 his.command.sets.LSP.maximum.LSP
940c0 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 .lifetime.in.seconds..The.interv
940e0 61 6c 20 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 al.range.is.350.to.65535..LSPs.r
94100 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 emain.in.a.database.for.1200.sec
94120 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 onds.by.default..If.they.are.not
94140 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 .refreshed.by.that.time,.they.ar
94160 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 e.deleted..You.can.change.the.LS
94180 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 P.refresh.interval.or.the.LSP.li
941a0 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c fetime..The.LSP.refresh.interval
941c0 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 .should.be.less.than.the.LSP.lif
941e0 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 etime.or.else.LSPs.will.time.out
94200 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 .before.they.are.refreshed..This
94220 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 .command.sets.LSP.maximum.LSP.li
94240 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 fetime.in.seconds..The.interval.
94260 72 61 6e 67 65 20 69 73 20 33 36 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 range.is.360.to.65535..LSPs.rema
94280 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 in.in.a.database.for.1200.second
942a0 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 s.by.default..If.they.are.not.re
942c0 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 freshed.by.that.time,.they.are.d
942e0 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 eleted..You.can.change.the.LSP.r
94300 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 efresh.interval.or.the.LSP.lifet
94320 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 ime..The.LSP.refresh.interval.sh
94340 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 ould.be.less.than.the.LSP.lifeti
94360 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 me.or.else.LSPs.will.time.out.be
94380 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f fore.they.are.refreshed..This.co
943a0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
943c0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 in.seconds..IS-IS.generates.LSPs
943e0 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 .when.the.state.of.a.link.change
94400 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 s..However,.to.ensure.that.routi
94420 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 ng.databases.on.all.routers.rema
94440 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 in.converged,.LSPs.in.stable.net
94460 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 works.are.generated.on.a.regular
94480 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 .basis.even.though.there.has.bee
944a0 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 n.no.change.to.the.state.of.the.
944c0 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 links..The.interval.range.is.1.t
944e0 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 o.65235..The.default.value.is.90
94500 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 0.seconds..This.command.sets.LSP
94520 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 .refresh.interval.in.seconds..Th
94540 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 2e 00 e.interval.range.is.1.to.65235..
94560 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 This.command.sets.OSPF.authentic
94580 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 2e 20 ation.key.to.a.simple.password..
945a0 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 After.setting,.all.OSPF.packets.
945c0 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c 65 6e 67 74 are.authenticated..Key.has.lengt
945e0 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 h.up.to.8.chars..This.command.se
94600 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 ts.PSNP.interval.in.seconds..The
94620 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 .interval.range.is.0.to.127..Thi
94640 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 61 72 74 69 61 6c 20 53 65 71 75 65 6e 63 65 20 s.command.sets.Partial.Sequence.
94660 4e 75 6d 62 65 72 20 50 61 63 6b 65 74 73 20 28 50 53 4e 50 29 20 69 6e 74 65 72 76 61 6c 20 69 Number.Packets.(PSNP).interval.i
94680 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 n.seconds..The.interval.range.is
946a0 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 .1.to.120..This.command.sets.Rou
946c0 74 65 72 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 ter.Priority.integer.value..The.
946e0 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 router.with.the.highest.priority
94700 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 .will.be.more.eligible.to.become
94720 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 .Designated.Router..Setting.the.
94740 76 61 6c 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 value.to.0,.makes.the.router.ine
94760 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 ligible.to.become.Designated.Rou
94780 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 ter..The.default.value.is.1..The
947a0 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 .interval.range.is.0.to.255..Thi
947c0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 61 20 73 74 61 74 69 63 20 74 69 65 72 20 6e 75 6d s.command.sets.a.static.tier.num
947e0 62 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 61 73 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 ber.to.advertise.as.location.in.
94800 74 68 65 20 66 61 62 72 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 the.fabric..This.command.sets.de
94820 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 fault.RIP.distance.to.a.specifie
94840 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 d.value.when.the.routes.source.I
94860 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 P.address.matches.the.specified.
94880 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c prefix..This.command.sets.defaul
948a0 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 20 54 68 65 20 6d 65 74 72 69 63 t.metric.for.circuit..The.metric
948c0 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f .range.is.1.to.16777215..This.co
948e0 6d 6d 61 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 mmand.sets.hello.interval.in.sec
94900 6f 6e 64 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 onds.on.a.given.interface..The.r
94920 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.600..This.command.s
94940 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e ets.hello.interval.in.seconds.on
94960 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 .a.given.interface..The.range.is
94980 20 31 20 74 6f 20 36 30 30 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 .1.to.600..Hello.packets.are.use
949a0 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 6d 61 69 6e 74 61 69 6e 20 61 64 6a 61 d.to.establish.and.maintain.adja
949c0 63 65 6e 63 79 20 62 65 74 77 65 65 6e 20 4f 70 65 6e 46 61 62 72 69 63 20 6e 65 69 67 68 62 6f cency.between.OpenFabric.neighbo
949e0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 6f 73 74 20 rs..This.command.sets.link.cost.
94a00 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 for.the.specified.interface..The
94a20 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 2d 4c 53 41 .cost.value.is.set.to.router-LSA
94a40 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 6f 72 20 53 ...s.metric.field.and.used.for.S
94a60 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 PF.calculation..The.cost.range.i
94a80 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 s.1.to.65535..This.command.sets.
94aa0 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 6c 69 6e 6b 2d 73 minimum.interval.at.which.link-s
94ac0 74 61 74 65 20 70 61 63 6b 65 74 73 20 28 4c 53 50 73 29 20 61 72 65 20 67 65 6e 65 72 61 74 65 tate.packets.(LSPs).are.generate
94ae0 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 d..The.interval.range.is.1.to.12
94b00 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 0..This.command.sets.minimum.int
94b20 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 erval.between.consecutive.SPF.ca
94b40 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 lculations.in.seconds.The.interv
94b60 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 al.range.is.1.to.120..This.comma
94b80 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e nd.sets.minimum.interval.between
94ba0 20 63 6f 6e 73 65 63 75 74 69 76 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 66 69 72 73 74 .consecutive.shortest.path.first
94bc0 20 28 53 50 46 29 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 .(SPF).calculations.in.seconds.T
94be0 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 he.interval.range.is.1.to.120..T
94c00 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 his.command.sets.minimum.interva
94c20 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e 65 72 61 74 69 6e l.in.seconds.between.regeneratin
94c40 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 g.same.LSP..The.interval.range.i
94c60 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 s.1.to.120..This.command.sets.mu
94c80 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 ltiplier.for.hello.holding.time.
94ca0 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 on.a.given.interface..The.range.
94cc0 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e is.2.to.100..This.command.sets.n
94ce0 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 etwork.entity.title.(NET).provid
94d00 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ed.in.ISO.format..This.command.s
94d20 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 61 ets.number.of.seconds.for.InfTra
94d40 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 nsDelay.value..It.allows.to.set.
94d60 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 68 and.adjust.for.each.interface.th
94d80 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 e.delay.interval.before.starting
94da0 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 68 .the.synchronizing.process.of.th
94dc0 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 69 e.router's.database.with.all.nei
94de0 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 73 ghbors..The.default.value.is.1.s
94e00 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
94e20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 to.65535..This.command.sets.numb
94e40 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 74 er.of.seconds.for.RxmtInterval.t
94e60 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 imer.value..This.value.is.used.w
94e80 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 63 hen.retransmitting.Database.Desc
94ea0 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 70 ription.and.Link.State.Request.p
94ec0 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 65 ackets.if.acknowledge.was.not.re
94ee0 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 73 ceived..The.default.value.is.5.s
94f00 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 20 econds..The.interval.range.is.3.
94f20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 2d to.65535..This.command.sets.old-
94f40 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 70 style.(ISO.10589).or.new.style.p
94f60 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 acket.formats:.This.command.sets
94f80 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e 20 .other.confederations.<nsubasn>.
94fa0 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 as.members.of.autonomous.system.
94fc0 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 74 specified.by.:cfgcmd:`confederat
94fe0 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d 6d ion.identifier.<asn>`..This.comm
95000 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 and.sets.overload.bit.to.avoid.a
95020 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 ny.transit.traffic.through.this.
95040 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f router..This.command.sets.overlo
95060 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 ad.bit.to.avoid.any.transit.traf
95080 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 fic.through.this.router..It.is.d
950a0 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f escribed.in.:rfc:`3787`..This.co
950c0 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 mmand.sets.priority.for.the.inte
950e0 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 rface.for.:abbr:`DIS.(Designated
95100 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e .Intermediate.System)`.election.
95120 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.priority.range.is.0.to.127.
95140 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 .This.command.sets.the.administr
95160 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ative.distance.for.a.particular.
95180 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 route..The.distance.range.is.1.t
951a0 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 75 74 o.255..This.command.sets.the.aut
951c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 hentication.password.for.the.int
951e0 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f erface..This.command.sets.the.co
95200 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 st.of.default-summary.LSAs.annou
95220 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 nced.to.stubby.areas..The.cost.r
95240 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d ange.is.0.to.16777215..This.comm
95260 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 and.sets.the.default.cost.of.LSA
95280 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 s.announced.to.NSSA.areas..The.c
952a0 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 ost.range.is.0.to.16777215..This
952c0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c .command.sets.the.initial.delay,
952e0 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 .the.initial-holdtime.and.the.ma
95300 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 ximum-holdtime.between.when.SPF.
95320 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 is.calculated.and.the.event.whic
95340 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 h.triggered.the.calculation..The
95360 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 .times.are.specified.in.millisec
95380 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 onds.and.must.be.in.the.range.of
953a0 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 .0.to.600000.milliseconds..:cfgc
953c0 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 md:`delay`.sets.the.initial.SPF.
953e0 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 schedule.delay.in.milliseconds..
95400 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 The.default.value.is.200.ms..:cf
95420 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 gcmd:`initial-holdtime`.sets.the
95440 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 .minimum.hold.time.between.two.c
95460 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 onsecutive.SPF.calculations..The
95480 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 .default.value.is.1000.ms..:cfgc
954a0 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d md:`max-holdtime`.sets.the.maxim
954c0 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 um.wait.time.between.two.consecu
954e0 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 tive.SPF.calculations..The.defau
95500 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 lt.value.is.10000.ms..This.comma
95520 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 nd.sets.the.interface.bandwidth.
95540 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e for.cost.calculations,.where.ban
95560 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f dwidth.can.be.in.range.from.1.to
95580 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 .100000,.specified.in.Mbits/s..T
955a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 his.command.sets.the.interface.t
955c0 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 ype:.This.command.sets.the.inter
955e0 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e face.with.RIP.MD5.authentication
95600 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 ..This.command.also.sets.MD5.Key
95620 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 ..The.key.must.be.shorter.than.1
95640 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6.characters..This.command.sets.
95660 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 the.interface.with.RIP.simple.pa
95680 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d ssword.authentication..This.comm
956a0 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 and.also.sets.authentication.str
956c0 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 ing..The.string.must.be.shorter.
956e0 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 than.16.characters..This.command
95700 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 .sets.the.multiplicative.factor.
95720 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 used.for.diversity.routing,.in.u
95740 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 nits.of.1/256;.lower.values.caus
95760 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 e.diversity.to.play.a.more.impor
95780 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 tant.role.in.route.selection..Th
957a0 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 e.default.it.256,.which.means.th
957c0 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f at.diversity.plays.no.role.in.ro
957e0 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 ute.selection;.you.will.probably
95800 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 .want.to.set.that.to.128.or.less
95820 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 .on.nodes.with.multiple.independ
95840 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 ent.radios..This.command.sets.th
95860 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 e.reference.bandwidth.for.cost.c
95880 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e alculations,.where.bandwidth.can
958a0 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 .be.in.range.from.1.to.4294967,.
958c0 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c specified.in.Mbits/s..The.defaul
958e0 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 t.is.100Mbit/s.(i.e..a.link.of.b
95900 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c andwidth.100Mbit/s.or.higher.wil
95920 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 l.have.a.cost.of.1..Cost.of.lowe
95940 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 r.bandwidth.links.will.be.scaled
95960 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 .with.reference.to.this.cost)..T
95980 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f his.command.sets.the.router-ID.o
959a0 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 f.the.OSPF.process..The.router-I
959c0 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f D.may.be.an.IP.address.of.the.ro
959e0 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e uter,.but.need.not.be.....it.can
95a00 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 .be.any.arbitrary.32bit.number..
95a20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e However.it.MUST.be.unique.within
95a40 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f .the.entire.OSPF.domain.to.the.O
95a60 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 SPF.speaker.....bad.things.will.
95a80 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 happen.if.multiple.OSPF.speakers
95aa0 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f .are.configured.with.the.same.ro
95ac0 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 uter-ID!.This.command.sets.the.r
95ae0 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 outer-ID.of.the.OSPFv3.process..
95b00 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 The.router-ID.may.be.an.IP.addre
95b20 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 ss.of.the.router,.but.need.not.b
95b40 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 e.....it.can.be.any.arbitrary.32
95b60 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 bit.number..However.it.MUST.be.u
95b80 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 nique.within.the.entire.OSPFv3.d
95ba0 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 omain.to.the.OSPFv3.speaker.....
95bc0 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 bad.things.will.happen.if.multip
95be0 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 le.OSPFv3.speakers.are.configure
95c00 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 d.with.the.same.router-ID!.This.
95c20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 command.sets.the.specified.inter
95c40 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 face.to.passive.mode..On.passive
95c60 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 .mode.interface,.all.receiving.p
95c80 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 ackets.are.processed.as.normal.a
95ca0 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c nd.VyOS.does.not.send.either.mul
95cc0 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 ticast.or.unicast.RIP.packets.ex
95ce0 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 cept.to.RIP.neighbors.specified.
95d00 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d with.neighbor.command..This.comm
95d20 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 and.should.NOT.be.set.normally..
95d40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 This.command.shows.both.status.a
95d60 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 nd.statistics.on.the.specified.w
95d80 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 ireless.interface..The.wireless.
95da0 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 interface.identifier.can.range.f
95dc0 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 rom.wlan0.to.wlan999..This.comma
95de0 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e nd.specifies.a.BGP.confederation
95e00 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 .identifier..<asn>.is.the.number
95e20 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 .of.the.autonomous.system.that.i
95e40 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d nternally.includes.multiple.sub-
95e60 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 autonomous.systems.(a.confederat
95e80 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 ion)..This.command.specifies.a.B
95ea0 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 abel.enabled.interface.by.interf
95ec0 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 ace.name..Both.the.sending.and.r
95ee0 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 eceiving.of.Babel.packets.will.b
95f00 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 e.enabled.on.the.interface.speci
95f20 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 fied.in.this.command..This.comma
95f40 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 nd.specifies.a.MD5.password.to.b
95f60 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 e.used.with.the.tcp.socket.that.
95f80 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 is.being.used.to.connect.to.the.
95fa0 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 remote.peer..This.command.specif
95fc0 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 ies.a.RIP.enabled.interface.by.i
95fe0 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 nterface.name..Both.the.sending.
96000 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c and.receiving.of.RIP.packets.wil
96020 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 l.be.enabled.on.the.port.specifi
96040 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ed.in.this.command..This.command
96060 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 .specifies.a.RIP.neighbor..When.
96080 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 a.neighbor.doesn...t.understand.
960a0 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 multicast,.this.command.is.used.
960c0 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 to.specify.neighbors..In.some.ca
960e0 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c ses,.not.all.routers.will.be.abl
96100 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 e.to.understand.multicasting,.wh
96120 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 ere.packets.are.sent.to.a.networ
96140 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 k.or.a.group.of.addresses..In.a.
96160 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f situation.where.a.neighbor.canno
96180 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 t.process.multicast.packets,.it.
961a0 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 is.necessary.to.establish.a.dire
961c0 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f ct.link.between.routers..This.co
961e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 mmand.specifies.a.default.weight
96200 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 .value.for.the.neighbor...s.rout
96220 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 es..The.number.range.is.1.to.655
96240 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 35..This.command.specifies.a.max
96260 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 imum.number.of.prefixes.we.can.r
96280 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 eceive.from.a.given.peer..If.thi
962a0 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 s.number.is.exceeded,.the.BGP.se
962c0 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d ssion.will.be.destroyed..The.num
962e0 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 ber.range.is.1.to.4294967295..Th
96300 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 is.command.specifies.all.interfa
96320 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 ces.as.passive.by.default..Becau
96340 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 se.this.command.changes.the.conf
96360 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 iguration.logic.to.a.default.pas
96380 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 sive;.therefore,.interfaces.wher
963a0 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 e.router.adjacencies.are.expecte
963c0 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 d.need.to.be.configured.with.the
963e0 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c .:cfgcmd:`passive-interface-excl
96400 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ude`.command..This.command.speci
96420 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d fies.all.interfaces.to.passive.m
96440 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 ode..This.command.specifies.an.a
96460 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 ggregate.address.and.provides.th
96480 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 at.longer-prefixes.inside.of.the
964a0 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 .aggregate.address.are.suppresse
964c0 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 d.before.sending.BGP.updates.out
964e0 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .to.peers..This.command.specifie
96500 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 s.an.aggregate.address.with.a.ma
96520 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 thematical.set.of.autonomous.sys
96540 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 tems..This.command.summarizes.th
96560 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 e.AS_PATH.attributes.of.all.the.
96580 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 individual.routes..This.command.
965a0 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 specifies.an.aggregate.address..
965c0 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f The.router.will.also.announce.lo
965e0 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 nger-prefixes.inside.of.the.aggr
96600 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 egate.address..This.command.spec
96620 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 ifies.attributes.to.be.left.unch
96640 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f anged.for.advertisements.sent.to
96660 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d .a.peer.or.peer.group..This.comm
96680 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 and.specifies.circuit.type.for.i
966a0 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 nterface:.This.command.specifies
966c0 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 .cluster.ID.which.identifies.a.c
966e0 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e ollection.of.route.reflectors.an
96700 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 d.their.clients,.and.is.used.by.
96720 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e route.reflectors.to.avoid.loopin
96740 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 g..By.default.cluster.ID.is.set.
96760 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 to.the.BGP.router.id.value,.but.
96780 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 can.be.set.to.an.arbitrary.32-bi
967a0 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 t.value..This.command.specifies.
967c0 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 hold-time.in.seconds..The.timer.
967e0 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 range.is.4.to.65535..The.default
96800 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 .value.is.180.second..If.you.set
96820 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 .value.to.0.VyOS.will.not.hold.r
96840 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e outes..This.command.specifies.in
96860 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 terface.as.passive..Passive.inte
96880 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 rface.advertises.its.address,.bu
968a0 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c t.does.not.run.the.OSPF.protocol
968c0 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 .(adjacencies.are.not.formed.and
968e0 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 .hello.packets.are.not.generated
96900 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 )..This.command.specifies.keep-a
96920 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 live.time.in.seconds..The.timer.
96940 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 can.range.from.4.to.65535..The.d
96960 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 efault.value.is.60.second..This.
96980 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 command.specifies.metric.(MED).f
969a0 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 or.redistributed.routes..The.met
969c0 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 ric.range.is.0.to.4294967295..Th
969e0 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ere.are.six.modes.available.for.
96a00 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c route.source:.connected,.kernel,
96a20 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 .ospf,.rip,.static,.table..This.
96a40 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 command.specifies.metric.for.red
96a60 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e istributed.routes.from.the.given
96a80 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .route.source..There.are.five.mo
96aa0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
96ac0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 bgp,.connected,.kernel,.ospf,.st
96ae0 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 atic..The.metric.range.is.1.to.1
96b00 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 6..This.command.specifies.metric
96b20 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 .for.redistributed.routes.from.t
96b40 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
96b60 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
96b80 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
96ba0 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 rip,.static..The.metric.range.is
96bc0 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .1.to.16777214..This.command.spe
96be0 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 cifies.metric.for.redistributed.
96c00 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 routes.from.the.given.route.sour
96c20 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c ce..There.are.six.modes.availabl
96c40 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
96c60 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 ed,.kernel,.ospf,.rip,.static..T
96c80 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 he.metric.range.is.1.to.16777215
96ca0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 ..This.command.specifies.metric.
96cc0 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 type.for.redistributed.routes..D
96ce0 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 ifference.between.two.metric.typ
96d00 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 es.that.metric.type.1.is.a.metri
96d20 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 c.which.is."commensurable".with.
96d40 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 inner.OSPF.links..When.calculati
96d60 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 ng.a.metric.to.the.external.dest
96d80 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 ination,.the.full.path.metric.is
96da0 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 .calculated.as.a.metric.sum.path
96dc0 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 .of.a.router.which.had.advertise
96de0 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 d.this.link.plus.the.link.metric
96e00 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 ..Thus,.a.route.with.the.least.s
96e20 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 ummary.metric.will.be.selected..
96e40 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 If.external.link.is.advertised.w
96e60 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 ith.metric.type.2.the.path.is.se
96e80 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f lected.which.lies.through.the.ro
96ea0 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 uter.which.advertised.this.link.
96ec0 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 with.the.least.metric.despite.of
96ee0 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 .the.fact.that.internal.path.to.
96f00 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 this.router.is.longer.(with.more
96f20 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 .cost)..However,.if.two.routers.
96f40 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 advertised.an.external.link.and.
96f60 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 with.metric.type.2.the.preferenc
96f80 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 e.is.given.to.the.path.which.lie
96fa0 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 s.through.the.router.with.a.shor
96fc0 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 ter.internal.path..If.two.differ
96fe0 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 ent.routers.advertised.two.links
97000 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f .to.the.same.external.destimatio
97020 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 n.but.with.different.metric.type
97040 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 ,.metric.type.1.is.preferred..If
97060 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 .type.of.a.metric.left.undefined
97080 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 .the.router.will.consider.these.
970a0 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 external.links.to.have.a.default
970c0 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 .metric.type.2..This.command.spe
970e0 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d cifies.network.type.to.Point-to-
97100 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 Point..The.default.network.type.
97120 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 is.broadcast..This.command.speci
97140 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 fies.that.BGP.considers.the.MED.
97160 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 when.comparing.routes.originated
97180 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 .from.different.sub-ASs.within.t
971a0 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 he.confederation.to.which.this.B
971c0 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 GP.speaker.belongs..The.default.
971e0 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 state,.where.the.MED.attribute.i
97200 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 s.not.considered..This.command.s
97220 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 pecifies.that.BGP.decision.proce
97240 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 ss.should.consider.paths.of.equa
97260 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 l.AS_PATH.length.candidates.for.
97280 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 multipath.computation..Without.t
972a0 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 he.knob,.the.entire.AS_PATH.must
972c0 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e .match.for.multipath.computation
972e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 ..This.command.specifies.that.a.
97300 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 route.with.a.MED.is.always.consi
97320 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 dered.to.be.better.than.a.route.
97340 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 without.a.MED.by.causing.the.mis
97360 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c sing.MED.attribute.to.have.a.val
97380 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 ue.of.infinity..The.default.stat
973a0 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 e,.where.the.missing.MED.attribu
973c0 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 te.is.considered.to.have.a.value
973e0 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .of.zero..This.command.specifies
97400 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f .that.route.updates.received.fro
97420 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 m.this.neighbor.will.be.stored.u
97440 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 nmodified,.regardless.of.the.inb
97460 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 ound.policy..When.inbound.soft.r
97480 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 econfiguration.is.enabled,.the.s
974a0 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 tored.updates.are.processed.by.t
974c0 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 he.new.policy.configuration.to.c
974e0 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 reate.new.inbound.updates..This.
97500 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 command.specifies.that.simple.pa
97520 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 ssword.authentication.should.be.
97540 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 used.for.the.given.area..The.pas
97560 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e sword.must.also.be.configured.on
97580 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d .a.per-interface.basis..This.com
975a0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 mand.specifies.that.the.communit
975c0 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 y.attribute.should.not.be.sent.i
975e0 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 n.route.updates.to.a.peer..By.de
97600 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e fault.community.attribute.is.sen
97620 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 t..This.command.specifies.that.t
97640 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 he.length.of.confederation.path.
97660 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b sets.and.sequences.should.be.tak
97680 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 en.into.account.during.the.BGP.b
976a0 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 est.path.decision.process..This.
976c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 command.specifies.the.IP.address
976e0 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 .of.the.neighboring.device..This
97700 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 .command.specifies.the.OSPF.enab
97720 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 led.interface(s)..If.the.interfa
97740 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 ce.has.an.address.from.defined.r
97760 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 ange.then.the.command.enables.OS
97780 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 PF.on.this.interface.so.router.c
977a0 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 an.provide.network.information.t
977c0 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 o.the.other.ospf.routers.via.thi
977e0 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 s.interface..This.command.specif
97800 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 ies.the.OSPFv3.enabled.interface
97820 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 ..This.command.is.also.used.to.e
97840 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 nable.the.OSPF.process..The.area
97860 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 .number.can.be.specified.in.deci
97880 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 mal.notation.in.the.range.from.0
978a0 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 .to.4294967295..Or.it.can.be.spe
978c0 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f cified.in.dotted.decimal.notatio
978e0 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f n.similar.to.ip.address..This.co
97900 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 mmand.specifies.the.area.to.be.a
97920 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f .NSSA.Totally.Stub.Area..ABRs.fo
97940 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 r.such.an.area.do.not.need.to.pa
97960 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 ss.Network-Summary.(type-3).LSAs
97980 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 .(except.the.default.summary.rou
979a0 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 te),.ASBR-Summary.LSAs.(type-4).
979c0 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e and.AS-External.LSAs.(type-5).in
979e0 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 to.the.area..But.Type-7.LSAs.tha
97a00 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 t.convert.to.Type-5.at.the.NSSA.
97a20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ABR.are.allowed..This.command.sp
97a40 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 ecifies.the.area.to.be.a.Not.So.
97a60 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e Stubby.Area..External.routing.in
97a80 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 formation.is.imported.into.an.NS
97aa0 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 SA.in.Type-7.LSAs..Type-7.LSAs.a
97ac0 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c re.similar.to.Type-5.AS-external
97ae0 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 .LSAs,.except.that.they.can.only
97b00 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 .be.flooded.into.the.NSSA..In.or
97b20 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 der.to.further.propagate.the.NSS
97b40 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 A.external.information,.the.Type
97b60 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 -7.LSA.must.be.translated.to.a.T
97b80 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 ype-5.AS-external-LSA.by.the.NSS
97ba0 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 A.ABR..This.command.specifies.th
97bc0 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 e.area.to.be.a.Stub.Area..That.i
97be0 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 s,.an.area.where.no.router.origi
97c00 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e nates.routes.external.to.OSPF.an
97c20 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e d.hence.an.area.where.all.extern
97c40 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 al.routes.are.via.the.ABR(s)..He
97c60 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f nce,.ABRs.for.such.an.area.do.no
97c80 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 t.need.to.pass.AS-External.LSAs.
97ca0 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 (type-5).or.ASBR-Summary.LSAs.(t
97cc0 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 ype-4).into.the.area..They.need.
97ce0 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d only.pass.Network-Summary.(type-
97d00 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 3).LSAs.into.such.an.area,.along
97d20 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 .with.a.default-route.summary..T
97d40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 his.command.specifies.the.area.t
97d60 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 o.be.a.Totally.Stub.Area..In.add
97d80 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 ition.to.stub.area.limitations.t
97da0 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 his.area.type.prevents.an.ABR.fr
97dc0 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 om.injecting.Network-Summary.(ty
97de0 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 pe-3).LSAs.into.the.specified.st
97e00 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f ub.area..Only.default.summary.ro
97e20 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ute.is.allowed..This.command.spe
97e40 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 cifies.the.base.receive.cost.for
97e60 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e .this.interface..For.wireless.in
97e80 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 terfaces,.it.specifies.the.multi
97ea0 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 plier.used.for.computing.the.ETX
97ec0 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 .reception.cost.(default.256);.f
97ee0 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 or.wired.interfaces,.it.specifie
97f00 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 s.the.cost.that.will.be.advertis
97f20 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ed.to.neighbours..This.command.s
97f40 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 pecifies.the.decay.factor.for.th
97f60 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 e.exponential.moving.average.of.
97f80 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 RTT.samples,.in.units.of.1/256..
97fa0 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 Higher.values.discard.old.sample
97fc0 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 s.faster..The.default.is.42..Thi
97fe0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.command.specifies.the.default.
98000 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 local.preference.value..The.loca
98020 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 l.preference.range.is.0.to.42949
98040 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 67295..This.command.specifies.th
98060 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 e.default.metric.value.of.redist
98080 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 ributed.routes..The.metric.range
980a0 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .is.0.to.16777214..This.command.
980c0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e specifies.the.garbage-collection
980e0 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 .timer..Upon.expiration.of.the.g
98100 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 arbage-collection.timer,.the.rou
98120 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 te.is.finally.removed.from.the.r
98140 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 outing.table..The.time.range.is.
98160 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 5.to.2147483647..The.default.val
98180 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ue.is.120.seconds..This.command.
981a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 specifies.the.given.neighbor.as.
981c0 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d route.reflector.client..This.com
981e0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d mand.specifies.the.length.of.tim
98200 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e e,.in.seconds,.before.the.routin
98220 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 g.device.sends.hello.packets.out
98240 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 .of.the.interface.before.it.esta
98260 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f blishes.adjacency.with.a.neighbo
98280 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e r..The.range.is.1.to.65535.secon
982a0 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f ds..The.default.value.is.60.seco
982c0 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 nds..This.command.specifies.the.
982e0 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 maximum.RTT,.in.milliseconds,.ab
98300 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 ove.which.we.don't.increase.the.
98320 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 cost.to.a.neighbour..The.default
98340 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 .is.120.ms..This.command.specifi
98360 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e es.the.maximum.cost.added.to.a.n
98380 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 eighbour.because.of.RTT,.i.e..wh
983a0 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 en.the.RTT.is.higher.or.equal.th
983c0 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 an.rtt-max..The.default.is.150..
983e0 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 Setting.it.to.0.effectively.disa
98400 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 bles.the.use.of.a.RTT-based.cost
98420 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e ..This.command.specifies.the.min
98440 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 imum.RTT,.in.milliseconds,.start
98460 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 ing.from.which.we.increase.the.c
98480 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e ost.to.a.neighbour..The.addition
984a0 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d al.cost.is.linear.in.(rtt.-.rtt-
984c0 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 min)..The.default.is.10.ms..This
984e0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 .command.specifies.the.minimum.r
98500 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 oute.advertisement.interval.for.
98520 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 the.peer..The.interval.value.is.
98540 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 0.to.600.seconds,.with.the.defau
98560 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 lt.advertisement.interval.being.
98580 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 0..This.command.specifies.the.ro
985a0 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 uter.priority.value.of.the.nonbr
985c0 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 oadcast.neighbor.associated.with
985e0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 .the.IP.address.specified..The.d
98600 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e efault.is.0..This.keyword.does.n
98620 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 ot.apply.to.point-to-multipoint.
98640 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 interfaces..This.command.specifi
98660 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 es.the.router-ID..If.router.ID.i
98680 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 s.not.specified.it.will.use.the.
986a0 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 highest.interface.IP.address..Th
986c0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f is.command.specifies.the.time.co
986e0 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 nstant,.in.seconds,.of.the.smoot
98700 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e hing.algorithm.used.for.implemen
98720 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 ting.hysteresis..Larger.values.r
98740 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 educe.route.oscillation.at.the.c
98760 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 ost.of.very.slightly.increasing.
98780 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 convergence.time..The.value.0.di
987a0 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 sables.hysteresis,.and.is.suitab
987c0 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 le.for.wired.networks..The.defau
987e0 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 lt.is.4.s..This.command.specifie
98800 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 s.the.time.in.milliseconds.after
98820 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 .which.an.'important'.request.or
98840 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 .update.will.be.resent..The.defa
98860 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 ult.is.2000.ms..This.command.spe
98880 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 cifies.the.time.in.milliseconds.
988a0 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e between.two.scheduled.hellos..On
988c0 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 .wired.links,.Babel.notices.a.li
988e0 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 nk.failure.within.two.hello.inte
98900 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 rvals;.on.wireless.links,.the.li
98920 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 nk.quality.value.is.reestimated.
98940 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 at.every.hello.interval..The.def
98960 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ault.is.4000.ms..This.command.sp
98980 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 ecifies.the.time.in.milliseconds
989a0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 .between.two.scheduled.updates..
989c0 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 Since.Babel.makes.extensive.use.
989e0 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 of.triggered.updates,.this.can.b
98a00 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c e.set.to.fairly.high.values.on.l
98a20 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 inks.with.little.packet.loss..Th
98a40 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d e.default.is.20000.ms..This.comm
98a60 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e and.specifies.the.timeout.timer.
98a80 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c .Upon.expiration.of.the.timeout,
98aa0 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 .the.route.is.no.longer.valid;.h
98ac0 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f owever,.it.is.retained.in.the.ro
98ae0 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 uting.table.for.a.short.time.so.
98b00 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 that.neighbors.can.be.notified.t
98b20 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 hat.the.route.has.been.dropped..
98b40 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 The.time.range.is.5.to.214748364
98b60 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 7..The.default.value.is.180.seco
98b80 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 nds..This.command.specifies.the.
98ba0 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 update.timer..Every.update.timer
98bc0 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 .seconds,.the.RIP.process.is.awa
98be0 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 kened.to.send.an.unsolicited.res
98c00 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d ponse.message.containing.the.com
98c20 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 plete.routing.table.to.all.neigh
98c40 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e boring.RIP.routers..The.time.ran
98c60 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 ge.is.5.to.2147483647..The.defau
98c80 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d lt.value.is.30.seconds..This.com
98ca0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 mand.specifies.whether.to.perfor
98cc0 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 m.split-horizon.on.the.interface
98ce0 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 ..Specifying.no.babel.split-hori
98d00 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 zon.is.always.correct,.while.bab
98d20 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 el.split-horizon.is.an.optimisat
98d40 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 ion.that.should.only.be.used.on.
98d60 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 symmetric.and.transitive.(wired)
98d80 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 .networks..This.command.specify.
98da0 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e that.OSPF.packets.must.be.authen
98dc0 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 ticated.with.MD5.HMACs.within.th
98de0 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 e.given.area..Keying.material.mu
98e00 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 st.also.be.configured.on.a.per-i
98e20 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 nterface.basis..This.command.spe
98e40 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 cifys.that.MD5.HMAC.authenticati
98e60 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 on.must.be.used.on.this.interfac
98e80 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b e..It.sets.OSPF.authentication.k
98ea0 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 ey.to.a.cryptographic.password..
98ec0 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 Key-id.identifies.secret.key.use
98ee0 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 d.to.create.the.message.digest..
98f00 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 This.ID.is.part.of.the.protocol.
98f20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f and.must.be.consistent.across.ro
98f40 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 uters.on.a.link..The.key.can.be.
98f60 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 long.up.to.16.chars.(larger.stri
98f80 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 ngs.will.be.truncated),.and.is.a
98fa0 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e ssociated.with.the.given.key-id.
98fc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 .This.command.summarizes.intra.a
98fe0 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e rea.paths.from.specified.area.in
99000 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 to.one.Type-3.Inter-Area.Prefix.
99020 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 LSA.announced.to.other.areas..Th
99040 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 is.command.can.be.used.only.in.A
99060 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 BR..This.command.summarizes.intr
99080 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 a.area.paths.from.specified.area
990a0 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 .into.one.summary-LSA.(Type-3).a
990c0 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f nnounced.to.other.areas..This.co
990e0 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e mmand.can.be.used.only.in.ABR.an
99100 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 d.ONLY.router-LSAs.(Type-1).and.
99120 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 network-LSAs.(Type-2).(i.e..LSAs
99140 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 .with.scope.area).can.be.summari
99160 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 zed..AS-external-LSAs.(Type-5).c
99180 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f an...t.be.summarized.-.their.sco
991a0 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 pe.is.AS..The.optional.argument.
991c0 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 :cfgcmd:`cost`.specifies.the.agg
991e0 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 regated.link.metric..The.metric.
99200 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d range.is.0.to.16777215..This.com
99220 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 mand.to.ensure.not.advertise.the
99240 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 .summary.lsa.for.the.matched.ext
99260 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f ernal.LSAs..This.command.uses.to
99280 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 .clear.BGP.route.dampening.infor
992a0 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 mation.and.to.unsuppress.suppres
992c0 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 sed.routes..This.command.was.int
992e0 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 roduced.in.VyOS.1.4.-.it.was.pre
99300 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f viously.called:.``set.firewall.o
99320 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d ptions.interface.<name>.adjust-m
99340 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e ss.<value>``.This.command.was.in
99360 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 troduced.in.VyOS.1.4.-.it.was.pr
99380 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 eviously.called:.``set.firewall.
993a0 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d options.interface.<name>.adjust-
993c0 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c mss6.<value>``.This.command.will
993e0 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 .change.the.hold.down.value.for.
99400 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 IGP-LDP.synchronization.during.c
99420 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 onvergence/interface.flap.events
99440 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 ,.but.for.this.interface.only..T
99460 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 his.command.will.change.the.hold
99480 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 .down.value.globally.for.IGP-LDP
994a0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 .synchronization.during.converge
994c0 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 nce/interface.flap.events..This.
994e0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 command.will.configure.a.tie-bre
99500 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b aker.for.multiple.local.LFA.back
99520 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c ups..The.lower.index.numbers.wil
99540 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 l.be.processed.first..This.comma
99560 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 nd.will.enable.IGP-LDP.synchroni
99580 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 zation.globally.for.ISIS..This.r
995a0 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c equires.for.LDP.to.be.functional
995c0 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 ..This.is.described.in.:rfc:`544
995e0 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 3`..By.default.all.interfaces.op
99600 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 erational.in.IS-IS.are.enabled.f
99620 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 or.synchronization..Loopbacks.ar
99640 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 e.exempt..This.command.will.enab
99660 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 le.IGP-LDP.synchronization.globa
99680 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 lly.for.OSPF..This.requires.for.
996a0 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 LDP.to.be.functional..This.is.de
996c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 scribed.in.:rfc:`5443`..By.defau
996e0 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e lt.all.interfaces.operational.in
99700 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a .OSPF.are.enabled.for.synchroniz
99720 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 ation..Loopbacks.are.exempt..Thi
99740 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c s.command.will.generate.a.defaul
99760 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d t-route.in.L1.database..This.com
99780 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 mand.will.generate.a.default-rou
997a0 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 te.in.L2.database..This.command.
997c0 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 will.give.an.overview.of.a.rule.
997e0 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e in.a.single.rule-set.This.comman
99800 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c d.will.give.an.overview.of.a.rul
99820 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 e.in.a.single.rule-set,.plus.inf
99840 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 ormation.for.default.action..Thi
99860 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 s.command.will.give.an.overview.
99880 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 of.a.rule.in.a.single.rule-set..
998a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 This.command.will.give.an.overvi
998c0 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f ew.of.a.single.rule-set..This.co
998e0 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 mmand.will.limit.LFA.backup.comp
99900 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 utation.up.to.the.specified.pref
99920 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 ix.priority..This.command.would.
99940 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 allow.the.dynamic.update.of.capa
99960 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 bilities.over.an.established.BGP
99980 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 .session..This.commands.creates.
999a0 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 a.bridge.that.is.used.to.bind.tr
999c0 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 affic.on.eth1.vlan.241.with.the.
999e0 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 vxlan241-interface..The.IP.addre
99a00 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 ss.is.not.required..It.may.howev
99a20 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 er.be.used.as.a.default.gateway.
99a40 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 for.each.Leaf.which.allows.devic
99a60 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 es.on.the.vlan.to.reach.other.su
99a80 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 bnets..This.requires.that.the.su
99aa0 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 bnets.are.redistributed.by.OSPF.
99ac0 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 so.that.the.Spine.will.learn.how
99ae0 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 .to.reach.it..To.do.this.you.nee
99b00 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f d.to.change.the.OSPF.network.fro
99b20 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f m.'10.0.0.0/8'.to.'0.0.0.0/0'.to
99b40 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 .allow.172.16/12-networks.to.be.
99b60 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 advertised..This.commands.specif
99b80 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 ies.the.Finite.State.Machine.(FS
99ba0 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e M).intended.to.control.the.timin
99bc0 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c g.of.the.execution.of.SPF.calcul
99be0 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 ations.in.response.to.IGP.events
99c00 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a ..The.process.described.in.:rfc:
99c20 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c `8405`..This.configuration.enabl
99c40 65 73 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 6f 6e 20 62 61 63 6b 65 6e 64 es.HTTP.health.checks.on.backend
99c60 20 73 65 72 76 65 72 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 .servers..This.configuration.ena
99c80 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 bles.the.TCP.reverse.proxy.for.t
99ca0 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e he."my-tcp-api".service..Incomin
99cc0 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 g.TCP.connections.on.port.8888.w
99ce0 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 ill.be.load.balanced.across.the.
99d00 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 backend.servers.(srv01.and.srv02
99d20 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c ).using.the.round-robin.load-bal
99d40 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 ancing.algorithm..This.configura
99d60 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 73 20 26 20 69 6e 73 74 61 6c 6c 73 20 69 6e 74 6f 20 74 tion.generates.&.installs.into.t
99d80 68 65 20 56 79 4f 53 20 50 4b 49 20 73 79 73 74 65 6d 20 61 20 72 6f 6f 74 20 63 65 72 74 69 66 he.VyOS.PKI.system.a.root.certif
99da0 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2c 20 61 6c 6f 6e 67 73 69 64 65 20 74 77 6f 20 69 icate.authority,.alongside.two.i
99dc0 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 ntermediary.certificate.authorit
99de0 69 65 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 26 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 ies.for.client.&.server.certific
99e00 61 74 65 73 2e 20 54 68 65 73 65 20 43 41 73 20 61 72 65 20 74 68 65 6e 20 75 73 65 64 20 74 6f ates..These.CAs.are.then.used.to
99e20 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 66 .generate.a.server.certificate.f
99e40 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 61 20 63 6c 69 65 6e 74 20 63 65 72 74 or.the.router,.and.a.client.cert
99e60 69 66 69 63 61 74 65 20 66 6f 72 20 61 20 75 73 65 72 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 ificate.for.a.user..This.configu
99e80 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 ration.listen.on.port.80.and.red
99ea0 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 irect.incoming.requests.to.HTTPS
99ec0 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 :.This.configuration.modifies.th
99ee0 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d e.behavior.of.the.network.statem
99f00 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ent..If.you.have.this.configured
99f20 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 .the.underlying.network.must.exi
99f40 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f st.in.the.routing.table..This.co
99f60 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 nfiguration.parameter.is.require
99f80 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 d.and.must.be.unique.to.each.sub
99fa0 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 net..It.is.required.to.map.subne
99fc0 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 ts.to.lease.file.entries..This.c
99fe0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 onfiguration.parameter.lets.the.
9a000 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 DHCP.server.to.listen.for.DHCP.r
9a020 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 equests.sent.to.the.specified.ad
9a040 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 dress,.it.is.only.realistically.
9a060 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 useful.for.a.server.whose.only.c
9a080 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c lients.are.reached.via.unicasts,
9a0a0 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 .such.as.via.DHCP.relay.agents..
9a0c0 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 This.configuration.parameter.let
9a0e0 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f s.you.specify.a.vendor-option.fo
9a100 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 r.the.entire.shared.network.defi
9a120 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 nition..All.subnets.will.inherit
9a140 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 .this.configuration.item.if.not.
9a160 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f specified.locally..An.example.fo
9a180 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 r.Ubiquiti.is.shown.below:.This.
9a1a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 configuration.parameter.lets.you
9a1c0 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 .specify.a.vendor-option.for.the
9a1e0 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 .subnet.specified.within.the.sha
9a200 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 red.network.definition..An.examp
9a220 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 le.for.Ubiquiti.is.shown.below:.
9a240 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e This.could.be.helpful.if.you.wan
9a260 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 t.to.test.how.an.application.beh
9a280 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 aves.under.certain.network.condi
9a2a0 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 tions..This.creates.a.route.poli
9a2c0 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 cy.called.FILTER-WEB.with.one.ru
9a2e0 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 le.to.set.the.routing.table.for.
9a300 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 matching.traffic.(TCP.port.80).t
9a320 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 o.table.ID.100.instead.of.the.de
9a340 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c fault.routing.table..This.defaul
9a360 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 ts.to.10000..This.defaults.to.18
9a380 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 12..This.defaults.to.2007..This.
9a3a0 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 defaults.to.30.seconds..This.def
9a3c0 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 aults.to.300.seconds..This.defau
9a3e0 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 lts.to.49..This.defaults.to.5..T
9a400 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 his.defaults.to.UDP.This.default
9a420 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 s.to.both.1.2.and.1.3..This.defa
9a440 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 ults.to.https://acme-v02.api.let
9a460 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 sencrypt.org/directory.This.defa
9a480 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 ults.to.phy0..This.depends.on.th
9a4a0 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f e.driver.capabilities.and.may.no
9a4c0 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e t.be.available.with.all.drivers.
9a4e0 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 .This.diable.the.external.cache.
9a500 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 and.directly.injects.the.flow-st
9a520 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 ates.into.the.in-kernel.Connecti
9a540 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 on.Tracking.System.of.the.backup
9a560 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f .firewall..This.diagram.correspo
9a580 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 nds.with.the.example.site.to.sit
9a5a0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 e.configuration.below..This.enab
9a5c0 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 les.:rfc:`3137`.support,.where.t
9a5e0 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 he.OSPF.process.describes.its.tr
9a600 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 ansit.links.in.its.router-LSA.as
9a620 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 .having.infinite.distance.so.tha
9a640 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 t.other.routers.will.avoid.calcu
9a660 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 lating.transit.paths.through.the
9a680 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 .router.while.still.being.able.t
9a6a0 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 o.reach.networks.through.the.rou
9a6c0 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 ter..This.enables.the.greenfield
9a6e0 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 .option.which.sets.the.``[GF]``.
9a700 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 option.This.establishes.our.Port
9a720 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 .Forward.rule,.but.if.we.created
9a740 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c .a.firewall.policy.it.will.likel
9a760 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c y.block.the.traffic..This.exampl
9a780 65 20 63 72 65 61 74 65 73 20 61 6e 20 49 50 76 34 20 70 72 65 66 69 78 2d 6c 69 73 74 20 6e 61 e.creates.an.IPv4.prefix-list.na
9a7a0 6d 65 64 20 50 4c 34 2d 45 58 41 4d 50 4c 45 2d 4e 41 4d 45 2c 20 64 65 66 69 6e 65 73 20 33 20 med.PL4-EXAMPLE-NAME,.defines.3.
9a7c0 72 75 6c 65 73 20 65 61 63 68 20 77 69 74 68 20 31 20 70 72 65 66 69 78 2c 20 61 6e 64 20 6d 61 rules.each.with.1.prefix,.and.ma
9a7e0 74 63 68 65 73 20 6c 65 20 28 6c 65 73 73 20 74 68 61 6e 2f 65 71 75 61 6c 20 74 6f 29 20 2f 33 tches.le.(less.than/equal.to)./3
9a800 32 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 2..This.example.shows.how.to.tar
9a820 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 get.an.MSS.clamp.(in.our.example
9a840 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 .to.1360.bytes).to.a.specific.de
9a860 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 stination.IP..This.example.uses.
9a880 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e CACert.as.certificate.authority.
9a8a0 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 .This.feature.closely.works.toge
9a8c0 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 ther.with.:ref:`pki`.subsystem.a
9a8e0 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 s.you.required.a.x509.certificat
9a900 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f e..This.feature.serves.the.purpo
9a920 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c se.of.thightening.the.packet.val
9a940 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 idation.requirements.to.avoid.re
9a960 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d ceiving.BFD.control.packets.from
9a980 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 .other.sessions..This.feature.su
9a9a0 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 mmarises.originated.external.LSA
9a9c0 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 s.(Type-5.and.Type-7)..Summary.R
9a9e0 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c oute.will.be.originated.on-behal
9aa00 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 f.of.all.matched.external.LSAs..
9aa20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 This.functionality.is.controlled
9aa40 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .by.adding.the.following.configu
9aa60 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 ration:.This.functions.for.both.
9aa80 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 individual.addresses.and.address
9aaa0 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 .groups..This.gives.us.IGP-LDP.s
9aac0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 ynchronization.for.all.non-loopb
9aae0 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 ack.interfaces.with.a.holddown.t
9ab00 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 imer.of.zero.seconds:.This.gives
9ab20 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 .us.MPLS.segment.routing.enabled
9ab40 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b .and.labels.for.far.end.loopback
9ab60 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e s:.This.gives.us.the.following.n
9ab80 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 eighborships,.Level.1.and.Level.
9aba0 32 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 2:.This.gives.us.the.following.n
9abc0 65 69 67 68 62 6f 72 73 68 69 70 73 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 eighborships:.This.instructs.ope
9abe0 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 nnhrp.to.reply.with.authorative.
9ac00 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 answers.on.NHRP.Resolution.Reque
9ac20 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 sts.destinied.to.addresses.in.th
9ac40 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 is.interface.(instead.of.forward
9ac60 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 ing.the.packets)..This.effective
9ac80 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 ly.allows.the.creation.of.shortc
9aca0 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 ut.routes.to.subnets.located.on.
9acc0 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 the.interface..This.is.a.common.
9ace0 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 scenario.where.both.:ref:`source
9ad00 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 -nat`.and.:ref:`destination-nat`
9ad20 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 .are.configured.at.the.same.time
9ad40 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e ..It's.commonly.used.when.intern
9ad60 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 al.(private).hosts.need.to.estab
9ad80 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 lish.a.connection.with.external.
9ada0 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e resources.and.external.systems.n
9adc0 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 eed.to.access.internal.(private)
9ade0 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 .resources..This.is.a.configurat
9ae00 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 ion.parameter.for.the.`<subnet>`
9ae20 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 ,.saying.that.as.part.of.the.res
9ae40 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 ponse,.tell.the.client.that.the.
9ae60 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 default.gateway.can.be.reached.a
9ae80 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 t.`<address>`..This.is.a.configu
9aea0 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c ration.parameter.for.the.subnet,
9aec0 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 .saying.that.as.part.of.the.resp
9aee0 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 onse,.tell.the.client.that.the.D
9af00 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 NS.server.can.be.found.at.`<addr
9af20 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 ess>`..This.is.a.mandatory.comma
9af40 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d nd..Sets.regular.expression.to.m
9af60 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e atch.against.log.string.message.
9af80 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 .This.is.a.mandatory.command..Se
9afa0 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 ts.the.full.path.to.the.script..
9afc0 54 68 65 20 73 63 72 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 The.script.file.must.be.executab
9afe0 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 le..This.is.a.mandatory.option.T
9b000 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 his.is.a.mandatory.setting..This
9b020 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 .is.achieved.by.using.the.first.
9b040 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 three.bits.of.the.ToS.(Type.of.S
9b060 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 ervice).field.to.categorize.data
9b080 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 .streams.and,.in.accordance.with
9b0a0 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 .the.defined.precedence.paramete
9b0c0 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 rs,.a.decision.is.made..This.is.
9b0e0 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 also.known.as.the.HUBs.IP.addres
9b100 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 s.or.FQDN..This.is.an.optional.c
9b120 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 ommand.because.the.event.handler
9b140 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 .will.be.automatically.created.a
9b160 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 fter.any.of.the.next.commands..T
9b180 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 his.is.an.optional.command..Adds
9b1a0 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 .arguments.to.the.script..Argume
9b1c0 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e nts.must.be.separated.by.spaces.
9b1e0 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 .This.is.an.optional.command..Ad
9b200 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 ds.environment.and.its.value.to.
9b220 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 the.script..Use.separate.command
9b240 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 s.for.each.environment..This.is.
9b260 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 an.optional.command..Filters.log
9b280 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 .messages.by.syslog-identifier..
9b2a0 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 This.is.done.to.support.(etherne
9b2c0 74 29 20 73 77 69 74 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 t).switch.features,.like.:rfc:`3
9b2e0 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 069`,.where.the.individual.ports
9b300 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 .are.NOT.allowed.to.communicate.
9b320 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c with.each.other,.but.they.are.al
9b340 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f lowed.to.talk.to.the.upstream.ro
9b360 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 uter..As.described.in.:rfc:`3069
9b380 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 `,.it.is.possible.to.allow.these
9b3a0 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 .hosts.to.communicate.through.th
9b3c0 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 e.upstream.router.by.proxy_arp'i
9b3e0 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f ng..This.is.especially.useful.fo
9b400 72 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 r.the.upstream.interface,.since.
9b420 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 the.source.for.multicast.traffic
9b440 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e .is.often.from.a.remote.location
9b460 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 ..This.is.one.of.the.simplest.ty
9b480 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 pes.of.tunnels,.as.defined.by.:r
9b4a0 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b fc:`2003`..It.takes.an.IPv4.pack
9b4c0 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 et.and.sends.it.as.a.payload.of.
9b4e0 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 another.IPv4.packet..For.this.re
9b500 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 ason,.there.are.no.other.configu
9b520 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 ration.options.for.this.kind.of.
9b540 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 tunnel..This.is.optional..This.i
9b560 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 s.similar.to.the.network.groups.
9b580 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e part,.but.here.you.are.able.to.n
9b5a0 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 egate.the.matching.addresses..Th
9b5c0 69 73 20 69 73 20 74 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 is.is.the.IPv6.counterpart.of.IP
9b5e0 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 IP..I'm.not.aware.of.an.RFC.that
9b600 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 .defines.this.encapsulation.spec
9b620 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 ifically,.but.it's.a.natural.spe
9b640 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e cific.case.of.IPv6.encapsulation
9b660 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 .mechanisms.described.in.:rfc:24
9b680 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73`..This.is.the.LAN.extension.u
9b6a0 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 se.case..The.eth0.port.of.the.di
9b6c0 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 stant.VPN.peers.will.be.directly
9b6e0 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 .connected.like.if.there.was.a.s
9b700 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 witch.between.them..This.is.the.
9b720 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 LCD.model.used.in.your.system..T
9b740 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 his.is.the.configuration.paramet
9b760 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b er.for.the.entire.shared.network
9b780 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e .definition..All.subnets.will.in
9b7a0 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 herit.this.configuration.item.if
9b7c0 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 .not.specified.locally..This.is.
9b7e0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 the.configuration.parameter.for.
9b800 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 the.entire.shared.network.defini
9b820 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 tion..All.subnets.will.inherit.t
9b840 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 his.configuration.item.if.not.sp
9b860 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 ecified.locally..Multiple.DNS.se
9b880 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 rvers.can.be.defined..This.is.th
9b8a0 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 e.equivalent.of.the.host.block.i
9b8c0 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 n.dhcpd.conf.of.isc-dhcpd..This.
9b8e0 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 is.the.name.of.the.physical.inte
9b900 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 rface.used.to.connect.to.your.LC
9b920 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 D.display..Tab.completion.is.sup
9b940 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 ported.and.it.will.list.you.all.
9b960 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 available.serial.interface..This
9b980 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 .is.the.policy.that.requieres.th
9b9a0 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 e.lowest.resources.for.the.same.
9b9c0 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 amount.of.traffic..But.**very.li
9b9e0 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 kely.you.do.not.need.it.as.you.c
9ba00 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 annot.get.much.from.it..Sometime
9ba20 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 s.it.is.used.just.to.enable.logg
9ba40 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 ing.**.This.is.the.policy.that.r
9ba60 65 71 75 69 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 equires.the.lowest.resources.for
9ba80 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 .the.same.amount.of.traffic..But
9baa0 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 .**very.likely.you.do.not.need.i
9bac0 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 t.as.you.cannot.get.much.from.it
9bae0 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 ..Sometimes.it.is.used.just.to.e
9bb00 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c nable.logging.**.This.is.useful,
9bb20 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 .for.example,.in.combination.wit
9bb40 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 h.hostfile.update..This.is.where
9bb60 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 ."UDP.broadcast.relay".comes.int
9bb80 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 o.play!.It.will.forward.received
9bba0 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 .broadcasts.to.other.configured.
9bbc0 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 networks..This.makes.the.server.
9bbe0 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 authoritatively.not.aware.of:.10
9bc00 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 .in-addr.arpa,.168.192.in-addr.a
9bc20 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 rpa,.16-31.172.in-addr.arpa,.whi
9bc40 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 ch.enabling.upstream.DNS.server(
9bc60 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 s).to.be.used.for.reverse.lookup
9bc80 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 s.of.these.zones..This.method.au
9bca0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 tomatically.disables.IPv6.traffi
9bcc0 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e c.forwarding.on.the.interface.in
9bce0 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 .question..This.mode.provides.fa
9bd00 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 ult.tolerance..This.mode.provide
9bd20 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 s.fault.tolerance..The.:cfgcmd:`
9bd40 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f primary`.option,.documented.belo
9bd60 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 w,.affects.the.behavior.of.this.
9bd80 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 mode..This.mode.provides.load.ba
9bda0 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 lancing.and.fault.tolerance..Thi
9bdc0 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 s.option.adds.Power.Constraint.e
9bde0 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 lement.when.applicable.and.Count
9be00 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 ry.element.is.added..Power.Const
9be20 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 raint.element.is.required.by.Tra
9be40 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e nsmit.Power.Control..This.option
9be60 20 61 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 69 6e 66 6f 72 .adds.the.Power.Constraint.infor
9be80 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 mation.element.when.applicable.a
9bea0 6e 64 20 74 68 65 20 43 6f 75 6e 74 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 nd.the.Country.information.eleme
9bec0 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 nt.is.configured..The.Power.Cons
9bee0 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 traint.element.is.required.by.Tr
9bf00 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f ansmit.Power.Control..This.optio
9bf20 6e 20 61 6c 6c 6f 77 20 74 6f 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 38 30 32 2e 33 61 64 n.allow.to.specifies.the.802.3ad
9bf40 20 73 79 73 74 65 6d 20 4d 41 43 20 61 64 64 72 65 73 73 2e 59 6f 75 20 63 61 6e 20 73 65 74 20 .system.MAC.address.You.can.set.
9bf60 61 20 72 61 6e 64 6f 6d 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 68 61 74 20 63 61 6e 20 62 65 a.random.mac-address.that.can.be
9bf80 20 75 73 65 64 20 66 6f 72 20 74 68 65 73 65 20 4c 41 43 50 44 55 20 65 78 63 68 61 6e 67 65 73 .used.for.these.LACPDU.exchanges
9bfa0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d ..This.option.can.be.specified.m
9bfc0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 ultiple.times..This.option.can.b
9bfe0 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 e.supplied.multiple.times..This.
9c000 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f option.is.mandatory.in.Access-Po
9c020 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 int.mode..This.option.is.require
9c040 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 d.when.running.a.DMVPN.spoke..Th
9c060 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 is.option.is.used.by.some.DHCP.c
9c080 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 lients.as.a.way.for.users.to.spe
9c0a0 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 cify.identifying.information.to.
9c0c0 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 the.client..This.can.be.used.in.
9c0e0 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 a.similar.way.to.the.vendor-clas
9c100 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c s-identifier.option,.but.the.val
9c120 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 ue.of.the.option.is.specified.by
9c140 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 .the.user,.not.the.vendor..This.
9c160 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 option.is.used.by.some.DHCP.clie
9c180 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 nts.to.identify.the.vendor.type.
9c1a0 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f and.possibly.the.configuration.o
9c1c0 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e f.a.DHCP.client..The.information
9c1e0 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 .is.a.string.of.bytes.whose.cont
9c200 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 ents.are.specific.to.the.vendor.
9c220 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 and.are.not.specified.in.a.stand
9c240 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 ard..This.option.must.be.used.wi
9c260 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 th.``timeout``.option..This.opti
9c280 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 on.only.affects.802.3ad.mode..Th
9c2a0 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d is.option.requires.:abbr:`MFP.(M
9c2c0 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 29 60 20 74 6f 20 anagement.Frame.Protection)`.to.
9c2e0 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 be.enabled..This.option.specifie
9c300 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 s.a.delay.in.seconds.before.vrrp
9c320 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c .instances.start.up.after.keepal
9c340 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 61 73 20 63 61 6c ived.starts..This.option.was.cal
9c360 6c 65 64 20 2d 2d 6e 63 70 2d 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 34 led.--ncp-ciphers.in.OpenVPN.2.4
9c380 20 62 75 74 20 68 61 73 20 62 65 65 6e 20 72 65 6e 61 6d 65 64 20 74 6f 20 2d 2d 64 61 74 61 2d .but.has.been.renamed.to.--data-
9c3a0 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 35 20 74 6f 20 6d 6f 72 65 20 61 ciphers.in.OpenVPN.2.5.to.more.a
9c3c0 63 63 75 72 61 74 65 6c 79 20 72 65 66 6c 65 63 74 20 69 74 73 20 6d 65 61 6e 69 6e 67 2e 20 54 ccurately.reflect.its.meaning..T
9c3e0 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 61 74 20 6c 69 73 74 20 74 68 61 he.first.cipher.in.that.list.tha
9c400 74 20 69 73 20 61 6c 73 6f 20 69 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 2d 2d 64 61 74 61 t.is.also.in.the.client's.--data
9c420 2d 63 69 70 68 65 72 73 20 6c 69 73 74 20 69 73 20 63 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 63 -ciphers.list.is.chosen..If.no.c
9c440 6f 6d 6d 6f 6e 20 63 69 70 68 65 72 20 69 73 20 66 6f 75 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 ommon.cipher.is.found.the.client
9c460 20 69 73 20 72 65 6a 65 63 74 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 .is.rejected..This.options.defau
9c480 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 lts.to.2048.This.parameter.allow
9c4a0 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b s.to."shortcut".routes.(non-back
9c4c0 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 bone).for.inter-area.routes..The
9c4e0 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 re.are.three.modes.available.for
9c500 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 .routes.shortcutting:.This.polic
9c520 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 y.is.intended.to.provide.a.more.
9c540 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 balanced.distribution.of.traffic
9c560 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 .than.layer2.alone,.especially.i
9c580 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 n.environments.where.a.layer3.ga
9c5a0 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 teway.device.is.required.to.reac
9c5c0 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 h.most.destinations..This.prompt
9c5e0 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 ed.some.ISPs.to.develop.a.policy
9c600 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 .within.the.:abbr:`ARIN.(America
9c620 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 n.Registry.for.Internet.Numbers)
9c640 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 `.to.allocate.new.private.addres
9c660 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 s.space.for.CGNs,.but.ARIN.defer
9c680 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 red.to.the.IETF.before.implement
9c6a0 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 ing.the.policy.indicating.that.t
9c6c0 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f he.matter.was.not.a.typical.allo
9c6e0 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f cation.issue.but.a.reservation.o
9c700 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 f.addresses.for.technical.purpos
9c720 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 es.(per.:rfc:`2860`)..This.requi
9c740 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f red.setting.defines.the.action.o
9c760 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 f.the.current.rule..If.action.is
9c780 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 .set.to.``jump``,.then.``jump-ta
9c7a0 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 rget``.is.also.needed..This.requ
9c7c0 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 ired.setting.defines.the.action.
9c7e0 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 of.the.current.rule..If.action.i
9c800 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 s.set.to.jump,.then.jump-target.
9c820 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 is.also.needed..This.required.se
9c840 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 tting.defines.the.action.of.the.
9c860 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 74 68 65 20 61 63 74 69 6f 6e 20 69 73 20 73 current.rule..If.the.action.is.s
9c880 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 61 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 et.to.jump,.then.a.jump-target.i
9c8a0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f s.also.needed..This.requires.two
9c8c0 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 .files,.one.to.create.the.device
9c8e0 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 .(XXX.netdev).and.one.to.configu
9c900 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 re.the.network.on.the.device.(XX
9c920 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 X.network).This.results.in.the.a
9c940 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 ctive.configuration:.This.says.t
9c960 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 hat.this.device.is.the.only.DHCP
9c980 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 .server.for.this.network..If.oth
9c9a0 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 er.devices.are.trying.to.offer.D
9c9c0 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 HCP.leases,.this.machine.will.se
9c9e0 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e nd.'DHCPNAK'.to.any.device.tryin
9ca00 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 g.to.request.an.IP.address.that.
9ca20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 is.not.valid.for.this.network..T
9ca40 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e his.section.describes.configurin
9ca60 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 g.DNS.on.the.system,.namely:.Thi
9ca80 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 s.section.describes.the.system's
9caa0 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e .host.information.and.how.to.con
9cac0 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f figure.them,.it.covers.the.follo
9cae0 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 wing.topics:.This.section.needs.
9cb00 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 improvements,.examples.and.expla
9cb20 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 nations..This.set.the.default.ac
9cb40 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 tion.of.the.rule-set.if.no.rule.
9cb60 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 matched.a.packet.criteria..If.de
9cb80 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 facult-action.is.set.to.``jump``
9cba0 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ,.then.``default-jump-target``.i
9cbc0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 s.also.needed..This.set.the.defa
9cbe0 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f ult.action.of.the.rule-set.if.no
9cc00 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e .rule.matched.a.packet.criteria.
9cc20 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 .If.defacult-action.is.set.to.``
9cc40 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 jump``,.then.``default-jump-targ
9cc60 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 et``.is.also.needed..Note.that.f
9cc80 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 or.base.chains,.default.action.c
9cca0 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 an.only.be.set.to.``accept``.or.
9ccc0 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c ``drop``,.while.on.custom.chain,
9cce0 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 .more.actions.are.available..Thi
9cd00 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
9cd20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
9cd40 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e cket.criteria..If.default-action
9cd60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
9cd80 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
9cda0 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 ..Note.that.for.base.chains,.def
9cdc0 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 ault.action.can.only.be.set.to.`
9cde0 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 `accept``.or.``drop``,.while.on.
9ce00 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 custom.chain,.more.actions.are.a
9ce20 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 vailable..This.sets.the.accepted
9ce40 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 .ciphers.to.use.when.version.=>.
9ce60 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 2.4.0.and.NCP.is.enabled.(which.
9ce80 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 is.the.default)..Default.NCP.cip
9cea0 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 her.for.versions.>=.2.4.0.is.aes
9cec0 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 256gcm..The.first.cipher.in.this
9cee0 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 .list.is.what.server.pushes.to.c
9cf00 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 lients..This.sets.the.cipher.whe
9cf20 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 n.NCP.(Negotiable.Crypto.Paramet
9cf40 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 ers).is.disabled.or.OpenVPN.vers
9cf60 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 ion.<.2.4.0..This.sets.the.ciphe
9cf80 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 r.when.NCP.(Negotiable.Crypto.Pa
9cfa0 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e rameters).is.disabled.or.OpenVPN
9cfc0 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 .version.<.2.4.0..This.option.sh
9cfe0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 6e 79 20 6c 6f 6e 67 65 72 20 69 6e 20 54 ould.not.be.used.any.longer.in.T
9d000 4c 53 20 6d 6f 64 65 20 61 6e 64 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 66 6f 72 20 63 6f 6d LS.mode.and.still.exists.for.com
9d020 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f patibility.with.old.configuratio
9d040 6e 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ns..This.sets.the.default.action
9d060 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 .of.the.rule-set.if.a.packet.doe
9d080 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 72 75 6c 65 73 20 69 6e 20 s.not.match.any.of.the.rules.in.
9d0a0 74 68 61 74 20 63 68 61 69 6e 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 that.chain..If.default-action.is
9d0c0 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 .set.to.``jump``,.then.``default
9d0e0 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e -jump-target``.is.also.needed..N
9d100 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c ote.that.for.base.chains,.defaul
9d120 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 t.action.can.only.be.set.to.``ac
9d140 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 cept``.or.``drop``,.while.on.cus
9d160 74 6f 6d 20 63 68 61 69 6e 73 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 tom.chains.more.actions.are.avai
9d180 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 lable..This.sets.the.default.act
9d1a0 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 ion.of.the.rule-set.if.a.packet.
9d1c0 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 6f 66 20 61 does.not.match.the.criteria.of.a
9d1e0 6e 79 20 72 75 6c 65 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 ny.rule..If.default-action.is.se
9d200 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
9d220 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 mp-target``.is.also.needed..Note
9d240 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 .that.for.base.chains,.the.defau
9d260 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 lt.action.can.only.be.set.to.``a
9d280 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 ccept``.or.``drop``,.while.on.cu
9d2a0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 stom.chains,.more.actions.are.av
9d2c0 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 73 ailable..This.setting.configures
9d2e0 20 53 70 61 63 69 61 6c 20 53 74 72 65 61 6d 20 61 6e 64 20 4d 6f 64 75 6c 61 74 69 6f 6e 20 43 .Spacial.Stream.and.Modulation.C
9d300 6f 64 69 6e 67 20 53 63 68 65 6d 65 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 48 45 20 6d 6f 64 oding.Scheme.settings.for.HE.mod
9d320 65 20 28 48 45 2d 4d 43 53 29 2e 20 49 74 20 69 73 20 75 73 75 61 6c 6c 79 20 6e 6f 74 20 6e 65 e.(HE-MCS)..It.is.usually.not.ne
9d340 65 64 65 64 20 74 6f 20 73 65 74 20 74 68 69 73 20 65 78 70 6c 69 63 69 74 6c 79 2c 20 62 75 74 eded.to.set.this.explicitly,.but
9d360 20 69 74 20 6d 69 67 68 74 20 68 65 6c 70 20 77 69 74 68 20 73 6f 6d 65 20 57 69 46 69 20 61 64 .it.might.help.with.some.WiFi.ad
9d380 61 70 74 65 72 73 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f apters..This.setting.defaults.to
9d3a0 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e .1500.and.is.valid.between.10.an
9d3c0 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 d.60000..This.setting.enable.or.
9d3e0 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f disable.the.response.of.icmp.bro
9d400 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 adcast.messages..The.following.s
9d420 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
9d440 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 73 20 6f 72 20 64 69 73 61 62 6c 65 .This.setting.enables.or.disable
9d460 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 s.the.response.to.icmp.broadcast
9d480 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 .messages..The.following.system.
9d4a0 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 parameter.will.be.altered:.This.
9d4c0 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 setting.handle.if.VyOS.accept.pa
9d4e0 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e ckets.with.a.source.route.option
9d500 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 ..The.following.system.parameter
9d520 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 .will.be.altered:.This.setting.h
9d540 61 6e 64 6c 65 73 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 73 20 70 61 63 6b 65 74 73 20 77 andles.if.VyOS.accepts.packets.w
9d560 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 ith.a.source.route.option..The.f
9d580 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 6c 6c 20 ollowing.system.parameters.will.
9d5a0 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 be.altered:.This.setting,.which.
9d5c0 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 defaults.to.3600.seconds,.puts.a
9d5e0 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e .maximum.on.the.amount.of.time.n
9d600 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 egative.entries.are.cached..This
9d620 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .setup.will.make.the.VRRP.proces
9d640 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f s.execute.the.``/config/scripts/
9d660 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 vrrp-check.sh.script``.every.60.
9d680 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 seconds,.and.transition.the.grou
9d6a0 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 p.to.the.fault.state.if.it.fails
9d6c0 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 .(i.e..exits.with.non-zero.statu
9d6e0 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 s).three.times:.This.specifies.t
9d700 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 43 50 55 20 72 65 73 6f 75 72 63 65 73 20 74 68 65 20 63 he.number.of.CPU.resources.the.c
9d720 6f 6e 74 61 69 6e 65 72 20 63 61 6e 20 75 73 65 2e 00 54 68 69 73 20 73 74 61 67 65 20 69 6e 63 ontainer.can.use..This.stage.inc
9d740 6c 75 64 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 ludes:.This.statement.specifies.
9d760 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 dhcp6c.to.only.exchange.informat
9d780 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 ional.configuration.parameters.w
9d7a0 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 ith.servers..A.list.of.DNS.serve
9d7c0 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 r.addresses.is.an.example.of.suc
9d7e0 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 h.parameters..This.statement.is.
9d800 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 useful.when.the.client.does.not.
9d820 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 need.stateful.configuration.para
9d840 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 meters.such.as.IPv6.addresses.or
9d860 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 .prefixes..This.support.may.be.e
9d880 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 nabled.administratively.(and.ind
9d8a0 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d efinitely).with.the.:cfgcmd:`adm
9d8c0 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 inistrative`.command..It.may.als
9d8e0 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 o.be.enabled.conditionally..Cond
9d900 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 itional.enabling.of.max-metric.r
9d920 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f outer-lsas.can.be.for.a.period.o
9d940 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 69 74 68 20 74 68 65 f.seconds.after.startup.with.the
9d960 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 .:cfgcmd:`on-startup.<seconds>`.
9d980 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 command.and/or.for.a.period.of.s
9d9a0 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 econds.prior.to.shutdown.with.th
9d9c0 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e e.:cfgcmd:`on-shutdown.<seconds>
9d9e0 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 `.command..The.time.range.is.5.t
9da00 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f o.86400..This.technique.is.commo
9da20 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f nly.referred.to.as.NAT.Reflectio
9da40 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 n.or.Hairpin.NAT..This.technolog
9da60 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 y.is.known.by.different.names:.T
9da80 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 his.the.simplest.queue.possible.
9daa0 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 you.can.apply.to.your.traffic..T
9dac0 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 raffic.must.go.through.a.finite.
9dae0 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 queue.before.it.is.actually.sent
9db00 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 ..You.must.define.how.many.packe
9db20 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 ts.that.queue.can.contain..This.
9db40 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 topology.was.built.using.GNS3..T
9db60 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f his.will.add.the.following.optio
9db80 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 n.to.the.Kernel.commandline:.Thi
9dba0 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 s.will.add.the.following.two.opt
9dbc0 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 ions.to.the.Kernel.commandline:.
9dbe0 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 This.will.be.the.most.widely.use
9dc00 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 d.interface.on.a.router.carrying
9dc20 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 .traffic.to.the.real.world..This
9dc40 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 .will.configure.a.static.ARP.ent
9dc60 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 ry.always.resolving.`<address>`.
9dc80 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 to.`<mac>`.for.interface.`<inter
9dca0 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 face>`..This.will.match.TCP.traf
9dcc0 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 fic.with.source.port.80..This.wi
9dce0 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 ll.render.the.following.ddclient
9dd00 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c _.configuration.entry:.This.will
9dd20 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 .show.you.a.basic.firewall.overv
9dd40 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 iew.This.will.show.you.a.basic.f
9dd60 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 irewall.overview,.for.all.rule-s
9dd80 65 74 73 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 ets,.and.not.only.for.ipv4.This.
9dda0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f will.show.you.a.basic.firewall.o
9ddc0 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 2c 20 61 6e 64 20 verview,.for.all.rule-sets,.and.
9dde0 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 36 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 not.only.for.ipv6.This.will.show
9de00 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 .you.a.basic.firewall.overview,.
9de20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f for.all.ruleset,.and.not.only.fo
9de40 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 r.ipv4.This.will.show.you.a.basi
9de60 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 c.summary.of.a.particular.zone..
9de80 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
9dea0 72 79 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 ry.of.the.zone.configuration..Th
9dec0 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 is.will.show.you.a.basic.summary
9dee0 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 .of.zones.configuration..This.wi
9df00 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 ll.show.you.a.rule-set.statistic
9df20 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
9df40 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 show.you.a.statistic.of.all.rule
9df60 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 -sets.since.the.last.boot..This.
9df80 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d will.show.you.a.summary.of.rule-
9dfa0 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 sets.and.groups.This.workaround.
9dfc0 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 lets.you.apply.a.shaping.policy.
9dfe0 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 to.the.ingress.traffic.by.first.
9e000 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 redirecting.it.to.an.in-between.
9e020 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 virtual.interface.(`Intermediate
9e040 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 .Functional.Block`_)..There,.in.
9e060 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c that.virtual.interface,.you.will
9e080 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c .be.able.to.apply.any.of.the.pol
9e0a0 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 icies.that.work.for.outbound.tra
9e0c0 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e ffic,.for.instance,.a.shaping.on
9e0e0 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f e..This.would.generate.the.follo
9e100 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 wing.configuration:.Three.signif
9e120 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e icant.versions.of.SNMP.have.been
9e140 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 .developed.and.deployed..SNMPv1.
9e160 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 is.the.original.version.of.the.p
9e180 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 rotocol..More.recent.versions,.S
9e1a0 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f NMPv2c.and.SNMPv3,.feature.impro
9e1c0 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c vements.in.performance,.flexibil
9e1e0 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 ity.and.security..Time.Zone.Time
9e200 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 .Zone.setting.is.very.important.
9e220 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 as.e.g.all.your.logfile.entries.
9e240 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 will.be.based.on.the.configured.
9e260 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 zone..Without.proper.time.zone.c
9e280 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 onfiguration.it.will.be.very.dif
9e2a0 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 ficult.to.compare.logfiles.from.
9e2c0 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 different.systems..Time.in.milli
9e2e0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 seconds.between.retransmitted.Ne
9e300 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d ighbor.Solicitation.messages.Tim
9e320 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c e.in.seconds.that.the.prefix.wil
9e340 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f l.remain.preferred.(default.4.ho
9e360 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 urs).Time.in.seconds.that.the.pr
9e380 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
9e3a0 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 .30.days).Time.in.seconds.that.t
9e3c0 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 he.prefix.will.remain.valid.(def
9e3e0 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 ault:.65528.seconds).Time.is.in.
9e400 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 minutes.and.defaults.to.60..Time
9e420 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 .to.match.the.defined.rule..Time
9e440 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 ,.in.milliseconds,.that.a.node.a
9e460 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 ssumes.a.neighbor.is.reachable.a
9e480 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c fter.having.received.a.reachabil
9e4a0 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 ity.confirmation.Timeout.can.be.
9e4c0 64 65 66 69 6e 65 64 20 75 73 69 6e 67 20 73 65 63 6f 6e 64 73 2c 20 6d 69 6e 75 74 65 73 2c 20 defined.using.seconds,.minutes,.
9e4e0 68 6f 75 72 73 20 6f 72 20 64 61 79 73 3a 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 hours.or.days:.Timeout.in.second
9e500 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 s.Timeout.in.seconds.between.hea
9e520 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 lth.target.checks..Timeout.to.wa
9e540 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b it.reply.for.Interim-Update.pack
9e560 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 ets..(default.3.seconds).Timeout
9e580 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 .to.wait.response.from.server.(s
9e5a0 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 econds).Timers.To.activate.the.V
9e5c0 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 LAN.aware.bridge,.you.must.activ
9e5e0 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 ate.this.setting.to.use.VLAN.set
9e600 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 tings.for.the.bridge.To.allow.VP
9e620 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e N-clients.access.via.your.extern
9e640 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 al.address,.a.NAT.rule.is.requir
9e660 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 ed:.To.allow.listing.additional.
9e680 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 custom.domain,.for.example.``ope
9e6a0 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 nthread.thread.home.arpa``,.so.t
9e6c0 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e hat.it.can.reflected.in.addition
9e6e0 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 .to.the.default.``local``,.use.t
9e700 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f he.following.command:.To.allow.o
9e720 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 nly.specific.services,.for.examp
9e740 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f le.``_airplay._tcp``.or.``_ipp._
9e760 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 tcp``,.(instead.of.all.services)
9e780 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 .to.be.re-broadcasted,.use.the.f
9e7a0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 ollowing.command:.To.allow.traff
9e7c0 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 ic.to.pass.through.to.clients,.y
9e7e0 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c ou.need.to.add.the.following.rul
9e800 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e es..(if.you.used.the.default.con
9e820 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 figuration.at.the.top.of.this.pa
9e840 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 ge).To.apply.this.policy.to.the.
9e860 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 correct.interface,.configure.it.
9e880 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 on.the.interface.the.inbound.loc
9e8a0 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 al.host.will.send.through.to.rea
9e8c0 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 ch.our.destined.target.host.(in.
9e8e0 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 our.example.eth1)..To.auto.updat
9e900 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 e.the.blacklist.files.To.automat
9e920 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 ically.assign.the.client.an.IP.a
9e940 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 ddress.as.tunnel.endpoint,.a.cli
9e960 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 ent.IP.pool.is.needed..The.sourc
9e980 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 e.can.be.either.RADIUS.or.a.loca
9e9a0 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e l.subnet.or.IP.range.definition.
9e9c0 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 .To.automatically.assign.the.cli
9e9e0 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 ent.an.IP.address.as.tunnel.endp
9ea00 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 oint,.a.client.IP.pool.is.needed
9ea20 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 ..The.source.can.be.either.RADIU
9ea40 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 S.or.a.named.pool..There.is.poss
9ea60 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 ibility.to.create.multiple.named
9ea80 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c .pools..Each.named.pool.can.incl
9eaa0 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 ude.only.one.address.range..To.u
9eac0 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 se.multiple.address.ranges.confi
9eae0 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 gure.``next-pool``.option..To.be
9eb00 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 .used.only.when.``action``.is.se
9eb20 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.to.``jump``..Use.this.command.
9eb40 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 to.specify.jump.target..To.be.us
9eb60 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 ed.only.when.``default-action``.
9eb80 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d is.set.to.``jump``..Use.this.com
9eba0 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 mand.to.specify.jump.target.for.
9ebc0 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 default.rule..To.be.used.only.wh
9ebe0 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 en.``default-action``.is.set.to.
9ec00 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
9ec20 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 74 68 65 20 64 65 ecify.the.jump.target.for.the.de
9ec40 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e fault.rule..To.be.used.only.when
9ec60 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a .``defult-action``.is.set.to.``j
9ec80 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 ump``..Use.this.command.to.speci
9eca0 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e fy.jump.target.for.default.rule.
9ecc0 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 .To.be.used.only.when.action.is.
9ece0 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
9ed00 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 d.to.specify.jump.target..To.be.
9ed20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
9ed40 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
9ed60 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 ecify.the.jump.target..To.be.use
9ed80 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 d.only.when.action.is.set.to.``q
9eda0 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 ueue``..Use.this.command.to.dist
9edc0 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 ribute.packets.between.several.q
9ede0 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 ueues..To.be.used.only.when.acti
9ee00 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 on.is.set.to.``queue``..Use.this
9ee20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 .command.to.let.packet.go.throug
9ee40 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 h.firewall.when.no.userspace.sof
9ee60 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e tware.is.connected.to.the.queue.
9ee80 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 .To.be.used.only.when.action.is.
9eea0 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 set.to.``queue``..Use.this.comma
9eec0 6e 64 20 74 6f 20 6c 65 74 20 74 68 65 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 nd.to.let.the.packet.go.through.
9eee0 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 firewall.when.no.userspace.softw
9ef00 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 are.is.connected.to.the.queue..T
9ef20 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 o.be.used.only.when.action.is.se
9ef40 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.to.``queue``..Use.this.command
9ef60 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e .to.specify.queue.target.to.use.
9ef80 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 .Queue.range.is.also.supported..
9efa0 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 To.be.used.only.when.action.is.s
9efc0 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.to.``queue``..Use.this.comman
9efe0 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f d.to.specify.the.queue.target.to
9f000 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 .use..Queue.range.is.also.suppor
9f020 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e ted..To.be.used.only.when.action
9f040 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .is.set.to.jump..Use.this.comman
9f060 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 d.to.specify.jump.target..To.byp
9f080 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 ass.the.proxy.for.every.request.
9f0a0 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 that.is.coming.from.a.specific.s
9f0c0 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 ource:.To.bypass.the.proxy.for.e
9f0e0 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f very.request.that.is.directed.to
9f100 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 .a.specific.destination:.To.conf
9f120 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e igure.IPv6.assignments.for.clien
9f140 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ts,.two.options.need.to.be.confi
9f160 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 gured..A.global.prefix.which.is.
9f180 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e terminated.on.the.clients.cpe.an
9f1a0 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 d.a.delegated.prefix,.the.client
9f1c0 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 .can.use.for.devices.routed.via.
9f1e0 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 the.clients.cpe..To.configure.Vy
9f200 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c OS.with.the.:doc:`legacy.firewal
9f220 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f l.configuration.</configuration/
9f240 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e firewall/general-legacy>`.To.con
9f260 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d figure.VyOS.with.the.:doc:`zone-
9f280 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 based.firewall.configuration.</c
9f2a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 onfiguration/firewall/zone>`.To.
9f2c0 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 configure.VyOS.with.the.new.:doc
9f2e0 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 :`firewall.configuration.</confi
9f300 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 guration/firewall/general>`.To.c
9f320 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 onfigure.blocking.add.the.follow
9f340 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 ing.to.the.configuration.To.conf
9f360 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f igure.site-to-site.connection.yo
9f380 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 u.need.to.add.peers.with.the.``s
9f3a0 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c et.vpn.ipsec.site-to-site.peer.<
9f3c0 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 name>``.command..To.configure.sy
9f3e0 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f slog,.you.need.to.switch.into.co
9f400 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 nfiguration.mode..To.configure.y
9f420 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 our.LCD.display.you.must.first.i
9f440 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 dentify.the.used.hardware,.and.c
9f460 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f onnectivity.of.the.display.to.yo
9f480 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 ur.system..This.can.be.any.seria
9f4a0 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 l.port.(`ttySxx`).or.serial.via.
9f4c0 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e USB.or.even.old.parallel.port.in
9f4e0 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 terfaces..To.create.VLANs.per.us
9f500 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 er.during.runtime,.the.following
9f520 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 .settings.are.required.on.a.per.
9f540 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 interface.basis..VLAN.ID.and.VLA
9f560 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f N.range.can.be.present.in.the.co
9f580 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f nfiguration.at.the.same.time..To
9f5a0 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e .create.a.new.line.in.your.login
9f5c0 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 .message.you.need.to.escape.the.
9f5e0 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c new.line.character.by.using.``\\
9f600 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e n``..To.create.more.than.one.tun
9f620 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 nel,.use.distinct.UDP.ports..To.
9f640 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 create.routing.table.100.and.add
9f660 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 .a.new.default.gateway.to.be.use
9f680 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 d.by.traffic.matching.our.route.
9f6a0 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 policy:.To.define.a.zone.setup.e
9f6c0 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c ither.one.with.interfaces.or.a.l
9f6e0 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d ocal.zone..To.disable.advertisem
9f700 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 ents.without.deleting.the.config
9f720 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 uration:.To.display.the.configur
9f740 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ed.OTP.user.key,.use.the.command
9f760 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 :.To.display.the.configured.OTP.
9f780 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 user.settings,.use.the.command:.
9f7a0 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 To.enable.MLD.reports.and.query.
9f7c0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a on.interfaces.`eth0`.and.`eth1`:
9f7e0 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 .To.enable.RADIUS.based.authenti
9f800 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 cation,.the.authentication.mode.
9f820 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 needs.to.be.changed.within.the.c
9f840 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 onfiguration..Previous.settings.
9f860 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 73 74 69 6c 6c 20 65 78 69 73 74 like.the.local.users.still.exist
9f880 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 .within.the.configuration,.howev
9f8a0 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 er.they.are.not.used.if.the.mode
9f8c0 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 .has.been.changed.from.local.to.
9f8e0 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 radius..Once.changed.back.to.loc
9f900 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e al,.it.will.use.all.local.accoun
9f920 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 ts.again..To.enable.RADIUS.based
9f940 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
9f960 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
9f980 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
9f9a0 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
9f9c0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
9f9e0 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
9fa00 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
9fa20 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
9fa40 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
9fa60 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
9fa80 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
9faa0 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
9fac0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
9fae0 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
9fb00 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
9fb20 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
9fb40 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
9fb60 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
9fb80 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
9fba0 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
9fbc0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
9fbe0 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
9fc00 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
9fc20 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
9fc40 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
9fc60 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
9fc80 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
9fca0 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
9fcc0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
9fce0 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
9fd00 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
9fd20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
9fd40 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
9fd60 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
9fd80 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
9fda0 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
9fdc0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
9fde0 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
9fe00 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 ad:.To.explain.the.usage.of.LNS.
9fe20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 follow.our.blueprint.:ref:`examp
9fe40 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 les-lac-lns`..To.extend.SNMP.age
9fe60 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 nt.functionality,.custom.scripts
9fe80 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 .can.be.executed.every.time.the.
9fea0 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 agent.is.being.called..This.can.
9fec0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 be.achieved.by.using.``arbitrary
9fee0 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 .extensioncommands``..The.first.
9ff00 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 step.is.to.create.a.functional.s
9ff20 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 cript.of.course,.then.upload.it.
9ff40 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f to.your.VyOS.instance.via.the.co
9ff60 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 mmand.``scp.your_script.sh.vyos@
9ff80 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e your_router:/config/user-data``.
9ffa0 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 .Once.the.script.is.uploaded,.it
9ffc0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 .needs.to.be.configured.via.the.
9ffe0 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 command.below..To.forward.all.br
a0000 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 oadcast.packets.received.on.`UDP
a0020 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 .port.1900`.on.`eth3`,.`eth4`.or
a0040 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .`eth5`.to.all.other.interfaces.
a0060 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 in.this.configuration..To.genera
a0080 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 te.the.CA,.the.server.private.ke
a00a0 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 y.and.certificates.the.following
a00c0 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 .commands.can.be.used..To.get.it
a00e0 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 .to.work.as.an.access.point.with
a0100 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 .this.configuration.you.will.nee
a0120 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 d.to.set.up.a.DHCP.server.to.wor
a0140 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f k.with.that.network..You.can.-.o
a0160 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c f.course.-.also.bridge.the.Wirel
a0180 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 ess.interface.with.any.configure
a01a0 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 d.bridge.(:ref:`bridge-interface
a01c0 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e `).on.the.system..To.hand.out.in
a01e0 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 dividual.prefixes.to.your.client
a0200 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 s.the.following.configuration.is
a0220 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c .used:.To.import.it.from.the.fil
a0240 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 esystem.use:.To.know.more.about.
a0260 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 scripting,.check.the.:ref:`comma
a0280 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e nd-scripting`.section..To.listen
a02a0 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 .on.both.`eth0`.and.`eth1`.mDNS.
a02c0 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 packets.and.also.repeat.packets.
a02e0 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e received.on.`eth0`.to.`eth1`.(an
a0300 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d.vice-versa).use.the.following.
a0320 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c commands:.To.manipulate.or.displ
a0340 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f ay.ARP_.table.entries,.the.follo
a0360 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 wing.commands.are.implemented..T
a0380 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 o.perform.a.graceful.shutdown,.t
a03a0 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 he.FRR.``graceful-restart.prepar
a03c0 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e e.ip.ospf``.EXEC-level.command.n
a03e0 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 eeds.to.be.issued.before.restart
a0400 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 70 72 65 76 65 6e 74 ing.the.ospfd.daemon..To.prevent
a0420 20 69 73 73 75 65 73 20 77 69 74 68 20 64 69 76 65 72 67 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 .issues.with.divergent.configura
a0440 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 61 69 72 20 6f 66 20 72 6f 75 74 65 72 tions.between.the.pair.of.router
a0460 73 2c 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 73 74 72 69 63 74 6c 79 20 75 s,.synchronization.is.strictly.u
a0480 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 70 72 69 6d 61 72 79 20 74 6f 20 72 65 nidirectional.from.primary.to.re
a04a0 70 6c 69 63 61 2e 20 42 6f 74 68 20 72 6f 75 74 65 72 73 20 73 68 6f 75 6c 64 20 62 65 20 6f 6e plica..Both.routers.should.be.on
a04c0 6c 69 6e 65 20 61 6e 64 20 72 75 6e 20 74 68 65 20 73 61 6d 65 20 76 65 72 73 69 6f 6e 20 6f 66 line.and.run.the.same.version.of
a04e0 20 56 79 4f 53 2e 00 54 6f 20 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 .VyOS..To.request.a./56.prefix.f
a0500 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 rom.your.ISP.use:.To.restart.the
a0520 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 .DHCPv6.server.To.setup.SNAT,.we
a0540 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e .need.to.know:.To.setup.a.destin
a0560 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 ation.NAT.rule.we.need.to.gather
a0580 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 :.To.update.the.firmware,.VyOS.a
a05a0 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 lso.ships.the.`qmi-firmware-upda
a05c0 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 te`.binary..To.upgrade.the.firmw
a05e0 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d are.of.an.e.g..Sierra.Wireless.M
a0600 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f C7710.module.to.the.firmware.pro
a0620 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 vided.in.the.file.``9999999_9999
a0640 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 999_9200_03.05.14.00_00_generic_
a0660 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 000.000_001_SPKG_MC.cwe``.use.th
a0680 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 e.following.command:.To.use.a.RA
a06a0 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 DIUS.server.for.authentication.a
a06c0 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 nd.bandwidth-shaping,.the.follow
a06e0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ing.example.configuration.can.be
a0700 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 .used..To.use.a.radius.server,.y
a0720 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 ou.need.to.switch.to.authenticat
a0740 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 ion.mode.RADIUS.and.then.configu
a0760 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e re.it..To.use.such.a.service,.on
a0780 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c e.must.define.a.login,.password,
a07a0 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 .one.or.multiple.hostnames,.prot
a07c0 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 ocol.and.server..To.use.the.Salt
a07e0 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 -Minion,.a.running.Salt-Master.i
a0800 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e s.required..You.can.find.more.in
a0820 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c .the.`Salt.Poject.Documentaion.<
a0840 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c https://docs.saltproject.io/en/l
a0860 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 atest/contents.html>`_.To.use.th
a0880 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 e.Salt-Minion,.a.running.Salt-Ma
a08a0 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d ster.is.required..You.can.find.m
a08c0 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e ore.in.the.`Salt.Project.Documen
a08e0 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 tation.<https://docs.saltproject
a0900 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 .io/en/latest/contents.html>`_.T
a0920 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 o.use.this.full.configuration.we
a0940 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e .asume.a.public.accessible.hostn
a0960 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c ame..Topology:.Topology:.PC4.-.L
a0980 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 74 61 eaf2.-.Spine1.-.Leaf3.-.PC5.Tota
a09a0 6c 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 28 30 20 74 6f 20 36 35 35 33 35 29 00 54 6f 75 62 l.Ports:.65536.(0.to.65535).Toub
a09c0 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f leshooting.Track.Track.option.to
a09e0 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 73 .track.non.VRRP.interface.states
a0a00 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 ..VRRP.changes.status.to.``FAULT
a0a20 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 ``.if.one.of.the.track.interface
a0a40 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c s.in.state.``down``..Traditional
a0a60 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 74 75 72 65 20 74 6f .BGP.did.not.have.the.feature.to
a0a80 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 .detect.a.remote.peer's.capabili
a0aa0 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 ties,.e.g..whether.it.can.handle
a0ac0 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e .prefix.types.other.than.IPv4.un
a0ae0 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 62 69 67 20 70 72 6f icast.routes..This.was.a.big.pro
a0b00 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 blem.using.Multiprotocol.Extensi
a0b20 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 on.for.BGP.in.an.operational.net
a0b40 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 work..:rfc:`2842`.adopted.a.feat
a0b60 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f ure.called.Capability.Negotiatio
a0b80 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 n..*bgpd*.use.this.Capability.Ne
a0ba0 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 gotiation.to.detect.the.remote.p
a0bc0 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 eer's.capabilities..If.a.peer.is
a0be0 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 .only.configured.as.an.IPv4.unic
a0c00 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 ast.neighbor,.*bgpd*.does.not.se
a0c20 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 nd.these.Capability.Negotiation.
a0c40 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 packets.(at.least.not.unless.oth
a0c60 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 72 65 71 75 69 72 65 er.optional.BGP.features.require
a0c80 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 .capability.negotiation)..Tradit
a0ca0 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 ionally.firewalls.weere.configur
a0cc0 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e ed.with.the.concept.of.data.goin
a0ce0 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 g.in.and.out.of.an.interface..Th
a0d00 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 e.router.just.listened.to.the.da
a0d20 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e ta.flowing.through.and.respondin
a0d40 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 g.as.required.if.it.was.directed
a0d60 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e .at.the.router.itself..Tradition
a0d80 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 ally.hardware.routers.implement.
a0da0 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 IPsec.exclusively.due.to.relativ
a0dc0 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 e.ease.of.implementing.it.in.har
a0de0 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 dware.and.insufficient.CPU.power
a0e00 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 .for.doing.encryption.in.softwar
a0e20 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 e..Since.VyOS.is.a.software.rout
a0e40 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f er,.this.is.less.of.a.concern..O
a0e60 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 penVPN.has.been.widely.used.on.U
a0e80 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 NIX.platform.for.a.long.time.and
a0ea0 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 .is.a.popular.option.for.remote.
a0ec0 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 access.VPN,.though.it's.also.cap
a0ee0 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 able.of.site-to-site.connections
a0f00 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 ..Traditionally.hardware.routers
a0f20 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 .implement.IPsec.exclusively.due
a0f40 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e .to.relative.ease.of.implementin
a0f60 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e g.it.in.hardware.and.insufficien
a0f80 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e t.CPU.power.for.doing.encryption
a0fa0 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f .in.software..Since.VyOS.is.a.so
a0fc0 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 ftware.router,.this.is.less.of.a
a0fe0 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c .concern..OpenVPN.has.been.widel
a1000 79 20 75 73 65 64 20 6f 6e 20 74 68 65 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 y.used.on.the.UNIX.platform.for.
a1020 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 a.long.time.and.is.a.popular.opt
a1040 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 ion.for.remote.access.VPN,.thoug
a1060 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 h.it's.also.capable.of.site-to-s
a1080 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 ite.connections..Traffic.Filters
a10a0 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e .Traffic.Filters.are.used.to.con
a10c0 74 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 trol.which.packets.will.have.the
a10e0 20 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 .defined.NAT.rules.applied..Five
a1100 20 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 .different.filters.can.be.applie
a1120 64 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 4d 61 74 d.within.a.NAT.rule..Traffic.Mat
a1140 63 68 20 47 72 6f 75 70 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 66 69 63 20 ch.Group.Traffic.Policy.Traffic.
a1160 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 cannot.flow.between.a.zone.membe
a1180 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 r.interface.and.any.interface.th
a11a0 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 at.is.not.a.zone.member..Traffic
a11c0 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 .cannot.flow.between.zone.member
a11e0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 .interface.and.any.interface.tha
a1200 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 69 63 20 t.is.not.a.zone.member..Traffic.
a1220 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 from.multicast.sources.will.go.t
a1240 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 o.the.Rendezvous.Point,.and.rece
a1260 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 ivers.will.pull.it.from.a.shared
a1280 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 .tree.using.:abbr:`IGMP.(Interne
a12a0 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 54 t.Group.Management.Protocol)`..T
a12c0 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 raffic.from.multicast.sources.wi
a12e0 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 ll.go.to.the.Rendezvous.Point,.a
a1300 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 nd.receivers.will.pull.it.from.a
a1320 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 .shared.tree.using.IGMP.(Interne
a1340 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 t.Group.Management.Protocol)..Tr
a1360 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c affic.from.multicast.sources.wil
a1380 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e l.go.to.the.Rendezvous.Point,.an
a13a0 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 d.receivers.will.pull.it.from.a.
a13c0 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 shared.tree.using.MLD.(Multicast
a13e0 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 .Listener.Discovery)..Traffic.mu
a1400 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 st.be.symmetric.Traffic.which.is
a1420 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e .received.by.the.router.on.an.in
a1440 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 terface.which.is.member.of.a.bri
a1460 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 dge.is.processed.on.the.**Bridge
a1480 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c .Layer**..A.simplified.packet.fl
a14a0 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f ow.diagram.for.this.layer.is.sho
a14c0 77 6e 20 6e 65 78 74 3a 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 wn.next:.Traffic.which.is.receiv
a14e0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ed.by.the.router.on.an.interface
a1500 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 .which.is.member.of.a.bridge.is.
a1520 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a processed.on.the.**Bridge.Layer*
a1540 2a 2e 20 42 65 66 6f 72 65 20 74 68 65 20 62 72 69 64 67 65 20 64 65 63 69 73 69 6f 6e 20 69 73 *..Before.the.bridge.decision.is
a1560 20 6d 61 64 65 2c 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 6e 61 6c 79 7a 65 64 20 .made,.all.packets.are.analyzed.
a1580 61 74 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 at.**Prerouting**..First.filters
a15a0 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 20 61 6c 73 6f 20 72 .can.be.applied.here,.and.also.r
a15c0 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 ules.for.ignoring.connection.tra
a15e0 63 6b 69 6e 67 20 73 79 73 74 65 6d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 cking.system.can.be.configured..
a1600 54 68 65 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 The.relevant.configuration.that.
a1620 61 63 74 73 20 69 6e 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 69 73 3a 00 54 72 61 6e 73 acts.in.**prerouting**.is:.Trans
a1640 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 ition.scripts.Transition.scripts
a1660 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 .can.help.you.implement.various.
a1680 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f fixups,.such.as.starting.and.sto
a16a0 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e pping.services,.or.even.modifyin
a16c0 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 g.the.VyOS.config.on.VRRP.transi
a16e0 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 tion..This.setup.will.make.the.V
a1700 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 RRP.process.execute.the.``/confi
a1720 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 g/scripts/vrrp-fail.sh``.with.ar
a1740 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 gument.``Foo``.when.VRRP.fails,.
a1760 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d and.the.``/config/scripts/vrrp-m
a1780 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d aster.sh``.when.the.router.becom
a17a0 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 es.the.master:.Transparent.Proxy
a17c0 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 .Troubleshooting.Tuning.commands
a17e0 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 .Tunnel.Tunnel.keys.Tunnel.passw
a1800 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 ord.used.to.authenticate.the.cli
a1820 65 6e 74 20 28 4c 41 43 29 00 54 75 72 6e 20 6f 6e 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 69 6d ent.(LAC).Turn.on.flow-based.tim
a1840 65 73 74 61 6d 70 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e estamp.extension..Two.environmen
a1860 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 t.variables.are.available:.Two.i
a1880 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 nterfaces.are.going.to.be.used.i
a18a0 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 n.the.flowtables:.eth0.and.eth1.
a18c0 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f Two.new.files.``/config/auth/id_
a18e0 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 rsa_rpki``.and.``/config/auth/id
a1900 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e _rsa_rpki.pub``.will.be.created.
a1920 00 54 77 6f 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 60 .Two.options.are.available.for.`
a1940 6d 6f 64 65 60 3a 20 65 69 74 68 65 72 20 60 6c 6f 61 64 60 20 61 6e 64 20 72 65 70 6c 61 63 65 mode`:.either.`load`.and.replace
a1960 20 6f 72 20 60 73 65 74 60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 .or.`set`.the.configuration.sect
a1980 69 6f 6e 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 62 6f 74 68 20 ion..Two.routers.connected.both.
a19a0 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 65 64 20 73 77 via.eth1.through.an.untrusted.sw
a19c0 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 6e 67 20 77 68 itch.Type.of.metrics.grouping.wh
a19e0 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 en.push.to.Azure.Data.Explorer..
a1a00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d 6d 65 74 72 69 The.default.is.``table-per-metri
a1a20 63 60 60 2e 00 54 79 70 65 2d 31 20 28 45 41 44 2d 70 65 72 2d 45 53 20 61 6e 64 20 45 41 44 2d c``..Type-1.(EAD-per-ES.and.EAD-
a1a40 70 65 72 2d 45 56 49 29 20 72 6f 75 74 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 61 64 76 65 per-EVI).routes.are.used.to.adve
a1a60 72 74 69 73 65 20 74 68 65 20 6c 6f 63 61 6c 6c 79 20 61 74 74 61 63 68 65 64 20 45 53 73 20 61 rtise.the.locally.attached.ESs.a
a1a80 6e 64 20 74 6f 20 6c 65 61 72 6e 20 6f 66 66 20 72 65 6d 6f 74 65 20 45 53 73 20 69 6e 20 74 68 nd.to.learn.off.remote.ESs.in.th
a1aa0 65 20 6e 65 74 77 6f 72 6b 2e 20 4c 6f 63 61 6c 20 54 79 70 65 2d 32 2f 4d 41 43 2d 49 50 20 72 e.network..Local.Type-2/MAC-IP.r
a1ac0 6f 75 74 65 73 20 61 72 65 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 61 outes.are.also.advertised.with.a
a1ae0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 45 53 49 20 61 6c 6c 6f 77 69 6e 67 20 66 6f 72 20 4d 41 .destination.ESI.allowing.for.MA
a1b00 43 2d 49 50 20 73 79 6e 63 69 6e 67 20 62 65 74 77 65 65 6e 20 45 74 68 65 72 6e 65 74 20 53 65 C-IP.syncing.between.Ethernet.Se
a1b20 67 6d 65 6e 74 20 70 65 65 72 73 2e 20 52 65 66 65 72 65 6e 63 65 3a 20 52 46 43 20 37 34 33 32 gment.peers..Reference:.RFC.7432
a1b40 2c 20 52 46 43 20 38 33 36 35 00 54 79 70 65 2d 34 20 28 45 53 52 29 20 72 6f 75 74 65 73 20 61 ,.RFC.8365.Type-4.(ESR).routes.a
a1b60 72 65 20 75 73 65 64 20 66 6f 72 20 44 65 73 69 67 6e 61 74 65 64 20 46 6f 72 77 61 72 64 65 72 re.used.for.Designated.Forwarder
a1b80 20 28 44 46 29 20 65 6c 65 63 74 69 6f 6e 2e 20 44 46 73 20 66 6f 72 77 61 72 64 20 42 55 4d 20 .(DF).election..DFs.forward.BUM.
a1ba0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 76 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 traffic.received.via.the.overlay
a1bc0 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 .network..This.implementation.us
a1be0 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 62 61 73 65 64 20 44 46 20 65 6c 65 63 74 69 6f es.a.preference.based.DF.electio
a1c00 6e 20 73 70 65 63 69 66 69 65 64 20 62 79 20 64 72 61 66 74 2d 69 65 74 66 2d 62 65 73 73 2d 65 n.specified.by.draft-ietf-bess-e
a1c20 76 70 6e 2d 70 72 65 66 2d 64 66 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 vpn-pref-df..Typically,.a.1-to-1
a1c40 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .NAT.rule.omits.the.destination.
a1c60 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 port.(all.ports).and.replaces.th
a1c80 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f e.protocol.with.either.**all**.o
a1ca0 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 r.**ip**..UDP.Broadcast.Relay.UD
a1cc0 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 P.mode.works.better.with.NAT:.UD
a1ce0 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 P.port.1701.for.IPsec.UDP.port.4
a1d00 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 500.(NAT-T).UDP.port.500.(IKE).U
a1d20 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 RL.Filtering.is.provided.by.Squi
a1d40 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 dGuard_..URL.filtering.URL.with.
a1d60 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 signature.of.master.for.auth.rep
a1d80 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f ly.verification.USB.to.serial.co
a1da0 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 nverters.will.handle.most.of.the
a1dc0 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c ir.work.in.software.so.you.shoul
a1de0 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.be.carefull.with.the.selected.
a1e00 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 baudrate.as.some.times.they.can'
a1e20 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 t.cope.with.the.expected.speed..
a1e40 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 64 65 72 20 73 6f 6d 65 20 63 69 72 63 75 6d UUCP.subsystem.Under.some.circum
a1e60 73 74 61 6e 63 65 73 2c 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e 20 74 6f 20 6d 6f 64 69 66 79 20 stances,.LRO.is.known.to.modify.
a1e80 74 68 65 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 73 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 the.packet.headers.of.forwarded.
a1ea0 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 62 72 65 61 6b 73 20 74 68 65 20 65 6e 64 2d 74 6f traffic,.which.breaks.the.end-to
a1ec0 2d 65 6e 64 20 70 72 69 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f -end.principle.of.computer.netwo
a1ee0 72 6b 69 6e 67 2e 20 4c 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e 6c 79 20 61 62 6c 65 20 74 6f 20 rking..LRO.is.also.only.able.to.
a1f00 6f 66 66 6c 6f 61 64 20 54 43 50 20 73 65 67 6d 65 6e 74 73 20 65 6e 63 61 70 73 75 6c 61 74 65 offload.TCP.segments.encapsulate
a1f20 64 20 69 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 44 75 65 20 74 6f 20 74 68 65 73 65 20 d.in.IPv4.packets..Due.to.these.
a1f40 6c 69 6d 69 74 61 74 69 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 limitations,.it.is.recommended.t
a1f60 6f 20 75 73 65 20 47 52 4f 20 28 47 65 6e 65 72 69 63 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f o.use.GRO.(Generic.Receive.Offlo
a1f80 61 64 29 20 77 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 ad).where.possible..More.informa
a1fa0 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 6f 66 20 4c 52 4f 20 63 tion.on.the.limitations.of.LRO.c
a1fc0 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 20 68 74 74 70 73 3a 2f 2f 6c 77 6e 2e 6e 65 an.be.found.here:.https://lwn.ne
a1fe0 74 2f 41 72 74 69 63 6c 65 73 2f 33 35 38 39 31 30 2f 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 t/Articles/358910/.Unicast.Unica
a2000 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
a2020 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
a2040 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
a2060 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
a2080 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
a20a0 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
a20c0 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
a20e0 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
a2100 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
a2120 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
a2140 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
a2160 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
a2180 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
a21a0 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
a21c0 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
a21e0 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
a2200 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
a2220 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
a2240 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
a2260 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
a2280 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
a22a0 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
a22c0 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
a22e0 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
a2300 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
a2320 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
a2340 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 geoip.database.Updates.Updates.f
a2360 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 rom.the.RPKI.cache.servers.are.d
a2380 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 irectly.applied.and.path.selecti
a23a0 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 on.is.updated.accordingly..(Soft
a23c0 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
a23e0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 69 6e 6b 2f 43 6f 72 65 20 .for.this.to.work)..Uplink/Core.
a2400 74 72 61 63 6b 69 6e 67 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 tracking..Upload.bandwidth.limit
a2420 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f 61 64 20 .in.kbit/s.for.`<user>`..Upload.
a2440 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f bandwidth.limit.in.kbit/s.for.fo
a2460 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e r.user.on.interface.`<interface>
a2480 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 `..Upon.reception.of.an.incoming
a24a0 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 65 6e 74 .packet,.when.a.response.is.sent
a24c0 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 72 65 20 ,.it.might.be.desired.to.ensure.
a24e0 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 that.it.leaves.from.the.same.int
a2500 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 69 73 20 erface.as.the.inbound.one..This.
a2520 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 74 69 63 can.be.achieved.by.enabling.stic
a2540 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e ky.connections.in.the.load.balan
a2560 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 69 6f 6e cing:.Upon.shutdown,.this.option
a2580 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 20 61 6e .will.deprecate.the.prefix.by.an
a25a0 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 41 00 55 nouncing.it.in.the.shutdown.RA.U
a25c0 73 61 62 6c 65 20 50 6f 72 74 73 20 2f 20 50 6f 72 74 73 20 70 65 72 20 53 75 62 73 63 72 69 62 sable.Ports./.Ports.per.Subscrib
a25e0 65 72 00 55 73 61 62 6c 65 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 2d 20 31 30 32 34 20 3d 20 er.Usable.Ports:.65536.-.1024.=.
a2600 36 34 35 31 32 00 55 73 65 20 38 30 32 2e 31 31 61 78 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 64512.Use.802.11ax.protocol.Use.
a2620 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 28 802.11n.protocol.Use.:abbr:`DH.(
a2640 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 72 Diffie...Hellman)`.parameters.fr
a2660 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 61 om.PKI.subsystem..Must.be.at.lea
a2680 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 63 st.2048.bits.in.length..Use.CA.c
a26a0 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 ertificate.from.PKI.subsystem.Us
a26c0 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 e.DynDNS.as.your.preferred.provi
a26e0 64 65 72 3a 00 55 73 65 20 49 50 20 66 69 72 65 77 61 6c 6c 00 55 73 65 20 54 4c 53 20 62 75 74 der:.Use.IP.firewall.Use.TLS.but
a2700 20 73 6b 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e .skip.host.validation.Use.TLS.en
a2720 63 72 79 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 cryption..Use.`<subnet>`.as.the.
a2740 49 50 20 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e IP.pool.for.all.connecting.clien
a2760 74 73 2e 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 ts..Use.``show.log.|.strip-priva
a2780 74 65 60 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 te``.if.you.want.to.hide.private
a27a0 20 64 61 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 .data.when.sharing.your.logs..Us
a27c0 65 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c e.`delete.system.conntrack.modul
a27e0 65 73 60 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 es`.to.deactive.all.modules..Use
a2800 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e .a.persistent.LDAP.connection..N
a2820 6f 72 6d 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f ormally.the.LDAP.connection.is.o
a2840 6e 6c 79 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 nly.open.while.validating.a.user
a2860 6e 61 6d 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 name.to.preserve.resources.at.th
a2880 65 20 4c 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 e.LDAP.server..This.option.cause
a28a0 73 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 s.the.LDAP.connection.to.be.kept
a28c0 20 6f 70 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 .open,.allowing.it.to.be.reused.
a28e0 66 6f 72 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 for.further.user.validations..Us
a2900 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 e.a.specific.address-group..Prep
a2920 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 end.character.``!``.for.inverted
a2940 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 .matching.criteria..Use.a.specif
a2960 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 ic.address-group..Prepending.the
a2980 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 .character.``!``.to.invert.the.c
a29a0 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 riteria.to.match.is.also.support
a29c0 65 64 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e ed..Use.a.specific.domain-group.
a29e0 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 .Prepend.character.``!``.for.inv
a2a00 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 erted.matching.criteria..Use.a.s
a2a20 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 pecific.domain-group..Prepending
a2a40 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 .the.character.``!``.to.invert.t
a2a60 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 he.criteria.to.match.is.also.sup
a2a80 70 6f 72 74 65 64 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 ported..Use.a.specific.dynamic-a
a2aa0 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 ddress-group..Prepend.character.
a2ac0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
a2ae0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 eria..Use.a.specific.dynamic-add
a2b00 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 ress-group..Prepending.the.chara
a2b20 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 cter.``!``.to.invert.the.criteri
a2b40 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 a.to.match.is.also.supported..Us
a2b60 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 e.a.specific.mac-group..Prepend.
a2b80 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 character.``!``.for.inverted.mat
a2ba0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d ching.criteria..Use.a.specific.m
a2bc0 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 ac-group..Prepending.the.charact
a2be0 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 er.``!``.to.invert.the.criteria.
a2c00 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 to.match.is.also.supported..Use.
a2c20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e a.specific.network-group..Prepen
a2c40 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d d.character.``!``.for.inverted.m
a2c60 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 atching.criteria..Use.a.specific
a2c80 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 .network-group..Prepending.the.c
a2ca0 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 haracter.``!``.to.invert.the.cri
a2cc0 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 teria.to.match.is.also.supported
a2ce0 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 ..Use.a.specific.port-group..Pre
a2d00 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 pend.character.``!``.for.inverte
a2d20 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 d.matching.criteria..Use.a.speci
a2d40 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 fic.port-group..Prepending.the.c
a2d60 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 haracter.``!``.to.invert.the.cri
a2d80 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 teria.to.match.is.also.supported
a2da0 2e 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 ..Use.active-active.HA.mode..Use
a2dc0 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 .address.`masquerade`.(the.inter
a2de0 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 faces.primary.address).on.rule.3
a2e00 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 0.Use.an.automatically.generated
a2e20 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 .self-signed.certificate.Use.any
a2e40 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e .local.address,.configured.on.an
a2e60 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 y.interface.if.this.is.not.set..
a2e80 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 Use.auth.key.file.at.``/config/a
a2ea0 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f uth/my.key``.Use.certificate.fro
a2ec0 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 m.PKI.subsystem.Use.configured.`
a2ee0 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 <url>`.to.determine.your.IP.addr
a2f00 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 ess..ddclient_.will.load.`<url>`
a2f20 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 .and.tries.to.extract.your.IP.ad
a2f40 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 dress.from.the.response..Use.deS
a2f60 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 EC.(dedyn.io).as.your.preferred.
a2f80 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d provider:.Use.inverse-match.to.m
a2fa0 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 atch.anything.except.the.given.c
a2fc0 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 ountry-codes..Use.local.socket.f
a2fe0 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 or.API.Use.local.user.`foo`.with
a3000 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 .password.`bar`.Use.tab.completi
a3020 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 on.to.get.a.list.of.categories..
a3040 55 73 65 20 74 68 65 20 51 52 20 63 6f 64 65 20 74 6f 20 61 64 64 20 74 68 65 20 75 73 65 72 20 Use.the.QR.code.to.add.the.user.
a3060 61 63 63 6f 75 6e 74 20 69 6e 20 47 6f 6f 67 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 account.in.Google.authenticator.
a3080 61 70 70 6c 69 63 61 74 69 6f 6e 20 61 6e 64 20 6f 6e 20 63 6c 69 65 6e 74 20 73 69 64 65 2c 20 application.and.on.client.side,.
a30a0 75 73 65 20 74 68 65 20 4f 54 50 20 6e 75 6d 62 65 72 20 61 73 20 70 61 73 73 77 6f 72 64 2e 00 use.the.OTP.number.as.password..
a30c0 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 Use.the.address.of.the.specified
a30e0 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 .interface.on.the.local.machine.
a3100 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e as.the.source.address.of.the.con
a3120 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c nection..Use.the.following.topol
a3140 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 ogy.to.build.a.nat66.based.isola
a3160 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 ted.network.between.internal.and
a3180 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 .external.networks.(dynamic.pref
a31a0 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f ix.is.not.supported):.Use.the.fo
a31c0 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e llowing.topology.to.translate.in
a31e0 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 ternal.user.local.addresses.(``f
a3200 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 c::/7``).to.DHCPv6-PD.provided.p
a3220 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f refixes.from.an.ISP.connected.to
a3240 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 .a.VyOS.HA.pair..Use.the.specifi
a3260 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 ed.address.on.the.local.machine.
a3280 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e as.the.source.address.of.the.con
a32a0 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 nection..Only.useful.on.systems.
a32c0 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 with.more.than.one.address..Use.
a32e0 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 these.commands.if.you.would.like
a3300 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 .to.set.the.discovery.hello.and.
a3320 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 hold.time.parameters.for.the.tar
a3340 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 geted.LDP.neighbors..Use.these.c
a3360 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 ommands.if.you.would.like.to.set
a3380 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 .the.discovery.hello.and.hold.ti
a33a0 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 me.parameters..Use.these.command
a33c0 73 20 74 6f 20 61 6c 73 6f 20 75 73 65 20 49 50 76 34 2c 20 6f 72 20 49 50 76 36 20 66 69 72 65 s.to.also.use.IPv4,.or.IPv6.fire
a33e0 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 00 55 wall.rules.for.bridged.traffic.U
a3400 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 se.these.commands.to.control.the
a3420 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c .exporting.of.forwarding.equival
a3440 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e ence.classes.(FECs).for.LDP.to.n
a3460 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 eighbors..This.would.be.useful.f
a3480 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 or.example.on.only.announcing.th
a34a0 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 e.labeled.routes.that.are.needed
a34c0 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 .and.not.ones.that.are.not.neede
a34e0 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 d,.such.as.announcing.loopback.i
a3500 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 nterfaces.and.no.others..Use.the
a3520 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 se.commands.to.control.the.impor
a3540 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 ting.of.forwarding.equivalence.c
a3560 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 lasses.(FECs).for.LDP.from.neigh
a3580 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 bors..This.would.be.useful.for.e
a35a0 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 xample.on.only.accepting.the.lab
a35c0 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 eled.routes.that.are.needed.and.
a35e0 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 not.ones.that.are.not.needed,.su
a3600 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 ch.as.accepting.loopback.interfa
a3620 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 ces.and.rejecting.all.others..Us
a3640 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 e.this.PIM.command.in.the.select
a3660 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 ed.interface.to.set.the.priority
a3680 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c .(1-4294967295).you.want.to.infl
a36a0 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 uence.in.the.election.of.a.node.
a36c0 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 to.become.the.Designated.Router.
a36e0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 for.a.LAN.segment..The.default.p
a3700 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 riority.is.1,.set.a..higher.valu
a3720 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 e.to.give.the.router.more.prefer
a3740 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e ence.in.the.DR.election.process.
a3760 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 .Use.this.PIM.command.to.modify.
a3780 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 the.time.out.value.(31-60000.sec
a37a0 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f onds).for.an.`(S,G).<https://too
a37c0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
a37e0 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 -4.1>`_.flow..31.seconds.is.chos
a3800 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 en.for.a.lower.bound.as.some.har
a3820 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 dware.platforms.cannot.see.data.
a3840 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 flowing.in.better.than.30.second
a3860 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 s.chunks..Use.this.comand.to.set
a3880 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
a38a0 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.a.PPPoE.client.will.get.an.IPv
a38c0 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
a38e0 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e (mask).to.terminate.the.PPPoE.en
a3900 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
a3920 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
a3940 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
a3960 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
a3980 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 v6.address.pool.from.which.an.IP
a39a0 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 oE.client.will.get.an.IPv6.prefi
a39c0 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 x.of.your.defined.length.(mask).
a39e0 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 to.terminate.the.IPoE.endpoint.a
a3a00 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 t.their.side..The.mask.length.ca
a3a20 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 n.be.set.from.48.to.128.bit.long
a3a40 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 ,.the.default.value.is.64..Use.t
a3a60 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 his.comand.to.set.the.IPv6.addre
a3a80 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 ss.pool.from.which.an.PPPoE.clie
a3aa0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
a3ac0 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
a3ae0 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 inate.the.PPPoE.endpoint.at.thei
a3b00 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
a3b20 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
a3b40 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
a3b60 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
a3b80 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.PPTP.client.will
a3ba0 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
a3bc0 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
a3be0 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.PPTP.endpoint.at.their.side..
a3c00 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
a3c20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
a3c40 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
a3c60 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
a3c80 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.SSTP.client.will.get.an.
a3ca0 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
a3cc0 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 th.(mask).to.terminate.the.SSTP.
a3ce0 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
a3d00 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 20 61 6e .length.can.be.set.between.48.an
a3d20 64 20 31 32 38 20 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c d.128.bits.long,.the.default.val
a3d40 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
a3d60 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
a3d80 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.an.SSTP.client.will.get.an.IPv
a3da0 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
a3dc0 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 (mask).to.terminate.the.SSTP.end
a3de0 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 point.at.their.side..The.mask.le
a3e00 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 ngth.can.be.set.from.48.to.128.b
a3e20 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 it.long,.the.default.value.is.64
a3e40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 ..Use.this.comand.to.set.the.IPv
a3e60 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 6.address.pool.from.which.an.l2t
a3e80 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 p.client.will.get.an.IPv6.prefix
a3ea0 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 .of.your.defined.length.(mask).t
a3ec0 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 o.terminate.the.l2tp.endpoint.at
a3ee0 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e .their.side..The.mask.length.can
a3f00 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 20 61 6e 64 20 31 32 38 20 62 69 74 73 20 .be.set.between.48.and.128.bits.
a3f20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 long,.the.default.value.is.64..U
a3f40 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 se.this.comand.to.set.the.IPv6.a
a3f60 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 ddress.pool.from.which.an.l2tp.c
a3f80 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 lient.will.get.an.IPv6.prefix.of
a3fa0 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 .your.defined.length.(mask).to.t
a3fc0 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 erminate.the.l2tp.endpoint.at.th
a3fe0 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 eir.side..The.mask.length.can.be
a4000 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 .set.from.48.to.128.bit.long,.th
a4020 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 e.default.value.is.64..Use.this.
a4040 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 command.for.every.pool.of.client
a4060 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 .IP.addresses.you.want.to.define
a4080 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c ..The.addresses.of.this.pool.wil
a40a0 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 l.be.given.to.PPPoE.clients..You
a40c0 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d .must.use.CIDR.notation.and.it.m
a40e0 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 ust.be.within.a./24.subnet..Use.
a4100 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 this.command.for.every.pool.of.c
a4120 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 lient.IP.addresses.you.want.to.d
a4140 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f efine..The.addresses.of.this.poo
a4160 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 l.will.be.given.to.PPPoE.clients
a4180 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 ..You.must.use.CIDR.notation..Us
a41a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 e.this.command.if.you.would.like
a41c0 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 .for.the.router.to.advertise.FEC
a41e0 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 s.with.a.label.of.0.for.explicit
a4200 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .null.operations..Use.this.comma
a4220 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 nd.if.you.would.like.to.control.
a4240 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 the.local.FEC.allocations.for.LD
a4260 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 P..A.good.example.would.be.for.y
a4280 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 our.local.router.to.not.allocate
a42a0 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 .a.label.for.everything..Just.a.
a42c0 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f label.for.what.it's.useful..A.go
a42e0 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 od.example.would.be.just.a.loopb
a4300 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 ack.label..Use.this.command.if.y
a4320 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 ou.would.like.to.set.the.TCP.ses
a4340 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 sion.hold.time.intervals..Use.th
a4360 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 is.command.to.allow.the.selected
a4380 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 .interface.to.join.a.multicast.g
a43a0 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 roup.defining.the.multicast.addr
a43c0 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 ess.you.want.to.join.and.the.sou
a43e0 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d rce.IP.address.too..Use.this.com
a4400 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 mand.to.allow.the.selected.inter
a4420 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 face.to.join.a.multicast.group..
a4440 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 Use.this.command.to.allow.the.se
a4460 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 lected.interface.to.join.a.sourc
a4480 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 e-specific.multicast.group..Use.
a44a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 67 this.command.to.check.log.messag
a44c0 65 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 es.specific.to.an.interface..Use
a44e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 .this.command.to.check.log.messa
a4500 67 65 73 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 75 ges.which.include.entries.for.su
a4520 63 63 65 73 73 66 75 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 77 65 6c 6c 20 61 73 20 ccessful.connections.as.well.as.
a4540 66 61 69 6c 75 72 65 73 20 61 6e 64 20 65 72 72 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 61 failures.and.errors.related.to.a
a4560 6c 6c 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 ll.OpenVPN.interfaces..Use.this.
a4580 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 command.to.check.the.tunnel.stat
a45a0 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 us.for.OpenVPN.client.interfaces
a45c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 ..Use.this.command.to.check.the.
a45e0 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 tunnel.status.for.OpenVPN.server
a4600 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
a4620 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 .check.the.tunnel.status.for.Ope
a4640 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 nVPN.site-to-site.interfaces..Us
a4660 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 e.this.command.to.clear.Border.G
a4680 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 ateway.Protocol.statistics.or.st
a46a0 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 atus..Use.this.command.to.config
a46c0 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 ure.DHCPv6.Prefix.Delegation.(RF
a46e0 43 33 36 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f C3633).on.IPoE..You.will.have.to
a4700 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
a4720 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
a4740 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
a4760 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
a4780 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
a47a0 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
a47c0 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
a47e0 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .bit.long..Use.this.command.to.c
a4800 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
a4820 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 n.(RFC3633).on.PPPoE..You.will.h
a4840 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 ave.to.set.your.IPv6.pool.and.th
a4860 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
a4880 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f x..From.the.defined.IPv6.pool.yo
a48a0 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f u.will.be.handing.out.networks.o
a48c0 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e f.the.defined.length.(delegation
a48e0 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 -prefix)..The.length.of.the.dele
a4900 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 gation.prefix.can.be.set.from.32
a4920 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .to.64.bit.long..Use.this.comman
a4940 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c d.to.configure.DHCPv6.Prefix.Del
a4960 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 egation.(RFC3633).on.PPTP..You.w
a4980 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 ill.have.to.set.your.IPv6.pool.a
a49a0 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 nd.the.length.of.the.delegation.
a49c0 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f prefix..From.the.defined.IPv6.po
a49e0 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f ol.you.will.be.handing.out.netwo
a4a00 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 rks.of.the.defined.length.(deleg
a4a20 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 ation-prefix)..The.length.of.the
a4a40 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 .delegation.prefix.can.be.set.fr
a4a60 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 om.32.to.64.bit.long..Use.this.c
a4a80 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 ommand.to.configure.DHCPv6.Prefi
a4aa0 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 x.Delegation.(RFC3633).on.SSTP..
a4ac0 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 You.will.have.to.set.your.IPv6.p
a4ae0 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 ool.and.the.length.of.the.delega
a4b00 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 tion.prefix..From.the.defined.IP
a4b20 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 v6.pool.you.will.be.handing.out.
a4b40 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 networks.of.the.defined.length.(
a4b60 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f delegation-prefix)..The.length.o
a4b80 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 f.the.delegation.prefix.can.be.s
a4ba0 65 74 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 6c 6f 6e 67 2e 00 et.between.32.and.64.bits.long..
a4bc0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
a4be0 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
a4c00 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.SSTP..You.will.have.to.set.y
a4c20 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
a4c40 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
a4c60 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
a4c80 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
a4ca0 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
a4cc0 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
a4ce0 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
a4d00 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
a4d20 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
a4d40 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.l2tp..You.will.have.to.
a4d60 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
a4d80 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
a4da0 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
a4dc0 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
a4de0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
a4e00 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
a4e20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 prefix.can.be.between.32.and.64.
a4e40 62 69 74 73 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 bits.long..Use.this.command.to.c
a4e60 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
a4e80 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 n.(RFC3633).on.l2tp..You.will.ha
a4ea0 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
a4ec0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
a4ee0 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
a4f00 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
a4f20 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
a4f40 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
a4f60 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
a4f80 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
a4fa0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 .to.configure.DHCPv6.Prefix.Dele
a4fc0 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 gation.(RFC3633)..You.will.have.
a4fe0 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 to.set.your.IPv6.pool.and.the.le
a5000 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 ngth.of.the.delegation.prefix..F
a5020 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 rom.the.defined.IPv6.pool.you.wi
a5040 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 ll.be.handing.out.networks.of.th
a5060 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 e.defined.length.(delegation-pre
a5080 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 fix)..The.length.of.the.delegati
a50a0 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 on.prefix.can.be.set.from.32.to.
a50c0 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 64.bit.long..Use.this.command.to
a50e0 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e .configure.Dynamic.Authorization
a5100 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 20 79 6f .Extensions.to.RADIUS.so.that.yo
a5120 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f u.can.remotely.disconnect.sessio
a5140 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ns.and.change.some.authenticatio
a5160 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 n.parameters..Use.this.command.t
a5180 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 o.configure.a."black-hole".route
a51a0 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 .on.the.router..A.black-hole.rou
a51c0 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 79 73 74 te.is.a.route.for.which.the.syst
a51e0 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 68 61 74 em.silently.discard.packets.that
a5200 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e 65 74 77 .are.matched..This.prevents.netw
a5220 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 66 61 63 orks.leaking.out.public.interfac
a5240 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 68 65 6d es,.but.it.does.not.prevent.them
a5260 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 65 63 69 .from.being.used.as.a.more.speci
a5280 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 fic.route.inside.your.network..U
a52a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4e se.this.command.to.configure.a.N
a52c0 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 6e 67 20 etwork.Emulator.policy.defining.
a52e0 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 its.name.and.the.fixed.amount.of
a5300 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 .time.you.want.to.add.to.all.pac
a5320 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 ket.going.out.of.the.interface..
a5340 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 6f 75 67 The.latency.will.be.added.throug
a5360 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 2e h.the.Token.Bucket.Filter.qdisc.
a5380 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 .It.will.only.take.effect.if.you
a53a0 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 .have.configured.its.bandwidth.t
a53c0 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e oo..You.can.use.secs,.ms.and.us.
a53e0 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .Default:.50ms..Use.this.command
a5400 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 .to.configure.a.Priority.Queue.p
a5420 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 olicy,.set.its.name,.set.a.class
a5440 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 .with.a.priority.from.1.to.7.and
a5460 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c .define.a.hard.limit.on.the.real
a5480 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 .queue.size..When.this.limit.is.
a54a0 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 reached,.new.packets.are.dropped
a54c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
a54e0 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 a.Random-Detect.policy.and.set.i
a5500 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 ts.name,.then.name.the.IP.Preced
a5520 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 ence.for.the.virtual.queue.you.a
a5540 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d 61 78 69 re.configuring.and.what.the.maxi
a5560 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 20 28 66 mum.size.of.its.queue.will.be.(f
a5580 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 29 2e 20 rom.1.to.1-4294967295.packets)..
a55a0 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 63 75 72 Packets.are.dropped.when.the.cur
a55c0 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 73 20 76 rent.queue.length.reaches.this.v
a55e0 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 alue..Use.this.command.to.config
a5600 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
a5620 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 et.its.name,.then.state.the.IP.P
a5640 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 recedence.for.the.virtual.queue.
a5660 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 you.are.configuring.and.what.its
a5680 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 .mark.(drop).probability.will.be
a56a0 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 6e 67 20 ..Set.the.probability.by.giving.
a56c0 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 the.N.value.of.the.fraction.1/N.
a56e0 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 (default:.10)..Use.this.command.
a5700 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c to.configure.a.Random-Detect.pol
a5720 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 icy.and.set.its.name,.then.state
a5740 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 .the.IP.Precedence.for.the.virtu
a5760 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 al.queue.you.are.configuring.and
a5780 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 .what.its.maximum.threshold.for.
a57a0 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 random.detection.will.be.(from.0
a57c0 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 .to.4096.packets,.default:.18)..
a57e0 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 At.this.size,.the.marking.(drop)
a5800 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 .probability.is.maximal..Use.thi
a5820 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
a5840 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
a5860 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
a5880 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
a58a0 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.minimum.thre
a58c0 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
a58e0 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 20 49 66 be.(from.0.to.4096.packets)...If
a5900 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b 65 74 73 .this.value.is.exceeded,.packets
a5920 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 .start.being.eligible.for.being.
a5940 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e dropped..Use.this.command.to.con
a5960 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
a5980 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
a59a0 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
a59c0 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
a59e0 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 74 20 73 the.size.of.its.average-packet.s
a5a00 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 32 hould.be.(in.bytes,.default:.102
a5a20 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 4)..Use.this.command.to.configur
a5a40 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 e.a.Random-Detect.policy,.set.it
a5a60 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e s.name.and.set.the.available.ban
a5a80 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 20 75 73 dwidth.for.this.policy..It.is.us
a5aa0 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 65 20 71 ed.for.calculating.the.average.q
a5ac0 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 ueue.size.after.some.idle.time..
a5ae0 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 69 64 74 It.should.be.set.to.the.bandwidt
a5b00 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 h.of.your.interface..Random.Dete
a5b20 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 ct.is.not.a.shaping.policy,.this
a5b40 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 74 68 69 .command.will.not.shape..Use.thi
a5b60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f s.command.to.configure.a.Rate-Co
a5b80 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 ntrol.policy,.set.its.name.and.t
a5ba0 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 61 63 6b he.maximum.amount.of.time.a.pack
a5bc0 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 et.can.be.queued.(default:.50.ms
a5be0 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 )..Use.this.command.to.configure
a5c00 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
a5c20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 name.and.the.rate.limit.you.want
a5c40 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .to.have..Use.this.command.to.co
a5c60 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 nfigure.a.Rate-Control.policy,.s
a5c80 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 et.its.name.and.the.size.of.the.
a5ca0 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 bucket.in.bytes.which.will.be.av
a5cc0 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ailable.for.burst..Use.this.comm
a5ce0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 and.to.configure.a.Round-Robin.p
a5d00 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 olicy,.set.its.name,.set.a.class
a5d20 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 20 63 6c .ID,.and.the.quantum.for.that.cl
a5d40 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 ass..The.deficit.counter.will.ad
a5d60 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 d.that.value.each.round..Use.thi
a5d80 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 s.command.to.configure.a.Round-R
a5da0 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 obin.policy,.set.its.name,.set.a
a5dc0 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 6e .class.ID,.and.the.queue.size.in
a5de0 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .packets..Use.this.command.to.co
a5e00 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
a5e20 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 74 68 20 .name.and.the.maximum.bandwidth.
a5e40 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 for.all.combined.traffic..Use.th
a5e60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 is.command.to.configure.a.Shaper
a5e80 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 .policy,.set.its.name,.define.a.
a5ea0 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 class.and.set.the.guaranteed.tra
a5ec0 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 ffic.you.want.to.allocate.to.tha
a5ee0 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e t.class..Use.this.command.to.con
a5f00 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 figure.a.Shaper.policy,.set.its.
a5f20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 name,.define.a.class.and.set.the
a5f40 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 68 69 73 .maximum.speed.possible.for.this
a5f60 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 .class..The.default.ceiling.valu
a5f80 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 e.is.the.bandwidth.value..Use.th
a5fa0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 is.command.to.configure.a.Shaper
a5fc0 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 .policy,.set.its.name,.define.a.
a5fe0 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 75 class.and.set.the.priority.for.u
a6000 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 sage.of.available.bandwidth.once
a6020 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c .guarantees.have.been.met..The.l
a6040 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 ower.the.priority.number,.the.hi
a6060 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 gher.the.priority..The.default.p
a6080 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 73 74 20 riority.value.is.0,.the.highest.
a60a0 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f priority..Use.this.command.to.co
a60c0 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 nfigure.a.Shaper.policy,.set.its
a60e0 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 .name,.define.a.class.and.set.th
a6100 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 e.size.of.the.`tocken.bucket`_.i
a6120 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 n.bytes,.which.will.be.available
a6140 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 28 64 65 .to.be.sent.at.ceiling.speed.(de
a6160 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.15Kb)..Use.this.command.t
a6180 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 20 74 6f o.configure.a.data-rate.limit.to
a61a0 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 6f 77 6e .PPPOoE.clients.for.traffic.down
a61c0 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 load.or.upload..The.rate-limit.i
a61e0 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.in.kbit/sec..Use.this.comm
a6200 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c and.to.configure.a.drop-tail.pol
a6220 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 6e 61 6d icy.(PFIFO)..Choose.a.unique.nam
a6240 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f e.for.this.policy.and.the.size.o
a6260 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 f.the.queue.by.setting.the.numbe
a6280 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 r.of.packets.it.can.contain.(max
a62a0 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 imum.4294967295)..Use.this.comma
a62c0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 73 73 69 nd.to.configure.a.specific.sessi
a62e0 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 on.hold.time.for.LDP.peers..Set.
a6300 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 the.IP.address.of.the.LDP.peer.a
a6320 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 68 6f 75 nd.a.session.hold.time.that.shou
a6340 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 ld.be.configured.for.it..You.may
a6360 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 .have.to.reset.the.neighbor.for.
a6380 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 this.to.work..Use.this.command.t
a63a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 o.configure.an.Ingress.Policer,.
a63c0 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 defining.its.name.and.the.burst.
a63e0 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 size.in.bytes.(default:.15).for.
a6400 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d its.default.policy..Use.this.com
a6420 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c mand.to.configure.an.Ingress.Pol
a6440 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 icer,.defining.its.name.and.the.
a6460 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 69 74 maximum.allowed.bandwidth.for.it
a6480 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 s.default.policy..Use.this.comma
a64a0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
a64c0 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 er,.defining.its.name,.a.class.i
a64e0 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 72 73 74 dentifier.(1-4090).and.the.burst
a6500 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 20 28 64 .size.in.bytes.for.this.class.(d
a6520 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f efault:.15)..Use.this.command.to
a6540 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 .configure.an.Ingress.Policer,.d
a6560 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 efining.its.name,.a.class.identi
a6580 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c fier.(1-4090).and.the.maximum.al
a65a0 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 00 lowed.bandwidth.for.this.class..
a65c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e Use.this.command.to.configure.an
a65e0 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e .Ingress.Policer,.defining.its.n
a6600 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 ame,.a.class.identifier.(1-4090)
a6620 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 ,.a.class.matching.rule.name.and
a6640 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .its.description..Use.this.comma
a6660 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 nd.to.configure.an.Ingress.Polic
a6680 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 er,.defining.its.name,.a.class.i
a66a0 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 72 69 6f dentifier.(1-4090),.and.the.prio
a66c0 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 69 63 68 rity.(0-20,.default.20).in.which
a66e0 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c 6f 77 65 .the.rule.is.evaluated.(the.lowe
a6700 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 r.the.number,.the.higher.the.pri
a6720 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 ority)..Use.this.command.to.conf
a6740 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 igure.an.fq-codel.policy,.set.it
a6760 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 s.name.and.the.maximum.number.of
a6780 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 64 65 71 .bytes.(default:.1514).to.be.deq
a67a0 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 ueued.from.a.queue.at.once..Use.
a67c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d this.command.to.configure.an.fq-
a67e0 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 codel.policy,.set.its.name.and.t
a6800 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 75 6c 74 he.number.of.sub-queues.(default
a6820 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 65 20 63 :.1024).into.which.packets.are.c
a6840 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 lassified..Use.this.command.to.c
a6860 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
a6880 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 20 75 73 .its.name.and.the.time.period.us
a68a0 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 ed.by.the.control.loop.of.CoDel.
a68c0 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 to.detect.when.a.persistent.queu
a68e0 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 74 20 74 e.is.developing,.ensuring.that.t
a6900 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 73 20 6e he.measured.minimum.delay.does.n
a6920 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 31 30 ot.become.too.stale.(default:.10
a6940 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 0ms)..Use.this.command.to.config
a6960 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
a6980 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e name,.and.define.a.hard.limit.on
a69a0 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 .the.real.queue.size..When.this.
a69c0 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 limit.is.reached,.new.packets.ar
a69e0 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 6b 65 74 e.dropped.(default:.10240.packet
a6a00 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
a6a20 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 e.an.fq-codel.policy,.set.its.na
a6a40 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 me,.and.define.the.acceptable.mi
a6a60 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 nimum.standing/persistent.queue.
a6a80 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 69 64 65 delay..This.minimum.delay.is.ide
a6aa0 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 ntified.by.tracking.the.local.mi
a6ac0 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 65 nimum.queue.delay.that.packets.e
a6ae0 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 20 74 68 xperience.(default:.5ms)..Use.th
a6b00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e 74 65 72 is.command.to.configure.an.inter
a6b20 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 6e 20 72 face.with.IGMP.so.that.PIM.can.r
a6b40 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e eceive.IGMP.reports.and.query.on
a6b60 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 61 .the.selected.interface..By.defa
a6b80 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e ult.IGMP.version.3.will.be.used.
a6ba0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
a6bc0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 65 74 uthentication.for.LDP.peers..Set
a6be0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 72 20 .the.IP.address.of.the.LDP.peer.
a6c00 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 and.a.password.that.should.be.sh
a6c20 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 ared.in.order.to.become.neighbor
a6c40 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
a6c60 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 .in.the.selected.interface.the.I
a6c80 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 30 30 29 GMP.host.query.interval.(1-1800)
a6ca0 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 .in.seconds.that.PIM.will.use..U
a6cc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 se.this.command.to.configure.in.
a6ce0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 the.selected.interface.the.IGMP.
a6d00 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 query.response.timeout.value.(10
a6d20 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 -250).in.deciseconds..If.a.repor
a6d40 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 t.is.not.returned.in.the.specifi
a6d60 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 ed.time,.it.will.be.assumed.the.
a6d80 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 (S,G).or.(*,G).state.:rfc:`7761#
a6da0 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 section-4.1`.has.timed.out..Use.
a6dc0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
a6de0 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 .selected.interface.the.IGMP.que
a6e00 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 ry.response.timeout.value.(10-25
a6e20 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 0).in.deciseconds..If.a.report.i
a6e40 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 s.not.returned.in.the.specified.
a6e60 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c time,.it.will.be.assumed.the.(S,
a6e80 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 G).or.(\*,G).state.:rfc:`7761#se
a6ea0 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 ction-4.1`.has.timed.out..Use.th
a6ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 is.command.to.configure.in.the.s
a6ee0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 elected.interface.the.IGMP.query
a6f00 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 .response.timeout.value.(10-250)
a6f20 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 .in.deciseconds..If.a.report.is.
a6f40 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 not.returned.in.the.specified.ti
a6f60 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 53 2c 47 me,.it.will.be.assumed.the.`(S,G
a6f80 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e ).or.(*,G).state.<https://tools.
a6fa0 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e ietf.org/html/rfc7761#section-4.
a6fc0 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 1>`_.has.timed.out..Use.this.com
a6fe0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 mand.to.configure.in.the.selecte
a7000 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 d.interface.the.MLD.host.query.i
a7020 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 nterval.(1-65535).in.seconds.tha
a7040 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 t.PIM.will.use..The.default.valu
a7060 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.is.125.seconds..Use.this.comma
a7080 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 nd.to.configure.the..sampling.ra
a70a0 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 79 73 74 te.for.flow.accounting..The.syst
a70c0 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 65 3e 60 em.samples.one.in.every.`<rate>`
a70e0 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 68 65 20 .packets,.where.`<rate>`.is.the.
a7100 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 6c 69 6e value.configured.for.the.samplin
a7120 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 g-rate.option..The.advantage.of.
a7140 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 sampling.every.n.packets,.where.
a7160 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 20 74 68 n.>.1,.allows.you.to.decrease.th
a7180 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 63 65 73 e.amount.of.processing.resources
a71a0 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 .required.for.flow.accounting..T
a71c0 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 he.disadvantage.of.not.sampling.
a71e0 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 73 74 every.packet.is.that.the.statist
a7200 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 20 61 63 ics.produced.are.estimates.of.ac
a7220 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tual.data.flows..Use.this.comman
a7240 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e d.to.configure.the.IP.address.an
a7260 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 d.the.shared.secret.key.of.your.
a7280 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 6d 75 6c RADIUS.server...You.can.have.mul
a72a0 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 tiple.RADIUS.servers.configured.
a72c0 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 61 6e 63 if.you.wish.to.achieve.redundanc
a72e0 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 y..Use.this.command.to.configure
a7300 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c 44 50 20 .the.IP.address.used.as.the.LDP.
a7320 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 2e 00 55 router-id.of.the.local.device..U
a7340 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 se.this.command.to.configure.the
a7360 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 .PIM.hello.interval.in.seconds.(
a7380 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 1-180).for.the.selected.interfac
a73a0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
a73c0 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 20 69 .the.burst.size.of.the.traffic.i
a73e0 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 n.a.Network.Emulator.policy..Def
a7400 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c ine.the.name.of.the.Network.Emul
a7420 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 75 72 73 ator.policy.and.its.traffic.burs
a7440 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 t.size.(it.will.be.configured.th
a7460 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 rough.the.Token.Bucket.Filter.qd
a7480 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 isc)..Default:15kb..It.will.only
a74a0 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 .take.effect.if.you.have.configu
a74c0 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 red.its.bandwidth.too..Use.this.
a74e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 command.to.configure.the.local.g
a7500 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ateway.IP.address..Use.this.comm
a7520 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 and.to.configure.the.maximum.rat
a7540 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 61 70 65 e.at.which.traffic.will.be.shape
a7560 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 d.in.a.Network.Emulator.policy..
a7580 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 20 61 6e Define.the.name.of.the.policy.an
a75a0 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 d.the.rate..Use.this.command.to.
a75c0 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 configure.the.sampling.rate.for.
a75e0 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 30 29 sFlow.accounting.(default:.1000)
a7600 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
a7620 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6f 66 20 he.username.and.the.password.of.
a7640 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 65 20 74 a.locally.configured.user..Use.t
a7660 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d his.command.to.control.the.maxim
a7680 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 20 74 6f um.number.of.equal.cost.paths.to
a76a0 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 .reach.a.specific.destination..T
a76c0 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 79 6f 75 he.upper.limit.may.differ.if.you
a76e0 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e .change.the.value.of.MULTIPATH_N
a7700 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 UM.during.compilation..The.defau
a7720 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 20 74 68 lt.is.MULTIPATH_NUM.(64)..Use.th
a7740 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 75 65 75 is.command.to.create.a.Fair-Queu
a7760 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 e.policy.and.give.it.a.name..It.
a7780 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e is.based.on.the.Stochastic.Fairn
a77a0 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 ess.Queueing.and.can.be.applied.
a77c0 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.outbound.traffic..Use.this.co
a77e0 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e mmand.to.define.IPsec.interface.
a7800 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 .Use.this.command.to.define.a.Fa
a7820 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 ir-Queue.policy,.based.on.the.St
a7840 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 ochastic.Fairness.Queueing,.and.
a7860 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 set.the.number.of.maximum.packet
a7880 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 20 s.allowed.to.wait.in.the.queue..
a78a0 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 Any.other.packet.will.be.dropped
a78c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 46 ..Use.this.command.to.define.a.F
a78e0 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 air-Queue.policy,.based.on.the.S
a7900 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 tochastic.Fairness.Queueing,.and
a7920 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 20 77 68 .set.the.number.of.seconds.at.wh
a7940 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 74 75 72 ich.a.new.queue.algorithm.pertur
a7960 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 bation.will.occur.(maximum.42949
a7980 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 67295)..Use.this.command.to.defi
a79a0 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d ne.default.IPv6.address.pool.nam
a79c0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 e..Use.this.command.to.define.de
a79e0 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 fault.address.pool.name..Use.thi
a7a00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 s.command.to.define.domains,.one
a7a20 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 6d 20 75 .at.a.time,.so.that.the.system.u
a7a40 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 ses.them.to.complete.unqualified
a7a60 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e .host.names..Maximum:.6.entries.
a7a80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 .Use.this.command.to.define.in.t
a7aa0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f he.selected.interface.whether.yo
a7ac0 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 u.choose.IGMP.version.2.or.3..Us
a7ae0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 e.this.command.to.define.in.the.
a7b00 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 selected.interface.whether.you.c
a7b20 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 65 20 64 hoose.IGMP.version.2.or.3..The.d
a7b40 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d efault.value.is.3..Use.this.comm
a7b60 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e and.to.define.the.IP.address.ran
a7b80 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e ge.to.be.given.to.PPPoE.clients.
a7ba0 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
a7bc0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
a7be0 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
a7c00 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
a7c20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 host/netmask..Use.this.command.t
a7c40 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
a7c60 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
a7c80 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.IPoE.clients..If.notation.``
a7ca0 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
a7cc0 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
a7ce0 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
a7d00 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
a7d20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
a7d40 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
a7d60 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e esses.to.be.given.to.PPPoE.clien
a7d80 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ts..It.must.be.within.a./24.subn
a7da0 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 et..Use.this.command.to.define.t
a7dc0 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 he.first.IP.address.of.a.pool.of
a7de0 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 .addresses.to.be.given.to.PPTP.c
a7e00 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e lients..If.notation.``x.x.x.x-x.
a7e20 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 x.x.x``,.it.must.be.within.a./24
a7e40 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 .subnet..If.notation.``x.x.x.x/x
a7e60 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 ``.is.used.there.is.possibility.
a7e80 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.set.host/netmask..Use.this.co
a7ea0 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 mmand.to.define.the.first.IP.add
a7ec0 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 ress.of.a.pool.of.addresses.to.b
a7ee0 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 e.given.to.SSTP.clients..If.nota
a7f00 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 tion.``x.x.x.x-x.x.x.x``,.it.mus
a7f20 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 t.be.within.a./24.subnet..If.not
a7f40 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 ation.``x.x.x.x/x``.is.used.ther
a7f60 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 e.is.possibility.to.set.host/net
a7f80 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 mask..Use.this.command.to.define
a7fa0 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 .the.first.IP.address.of.a.pool.
a7fc0 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 of.addresses.to.be.given.to.l2tp
a7fe0 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d .clients..If.notation.``x.x.x.x-
a8000 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f x.x.x.x``,.it.must.be.within.a./
a8020 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 24.subnet..If.notation.``x.x.x.x
a8040 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 /x``.is.used.there.is.possibilit
a8060 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 y.to.set.host/netmask..Use.this.
a8080 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 command.to.define.the.first.IP.a
a80a0 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f ddress.of.a.pool.of.addresses.to
a80c0 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e .be.given.to.pppoe.clients..If.n
a80e0 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
a8100 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
a8120 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
a8140 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
a8160 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
a8180 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 ine.the.interface.the.PPPoE.serv
a81a0 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 er.will.use.to.listen.for.PPPoE.
a81c0 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 clients..Use.this.command.to.def
a81e0 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f ine.the.last.IP.address.of.a.poo
a8200 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 l.of.addresses.to.be.given.to.PP
a8220 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 PoE.clients..It.must.be.within.a
a8240 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ./24.subnet..Use.this.command.to
a8260 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 .define.the.length.of.the.queue.
a8280 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e of.your.Network.Emulator.policy.
a82a0 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 .Set.the.policy.name.and.the.max
a82c0 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 34 39 36 imum.number.of.packets.(1-429496
a82e0 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 65 64 20 7295).the.queue.may.hold.queued.
a8300 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 at.a.time..Use.this.command.to.d
a8320 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 efine.the.maximum.number.of.entr
a8340 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 28 31 30 ies.to.keep.in.the.ARP.cache.(10
a8360 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 24,.2048,.4096,.8192,.16384,.327
a8380 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 68)..Use.this.command.to.define.
a83a0 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f the.maximum.number.of.entries.to
a83c0 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 31 30 32 .keep.in.the.Neighbor.cache.(102
a83e0 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 4,.2048,.4096,.8192,.16384,.3276
a8400 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 8)..Use.this.command.to.define.t
a8420 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 he.next.address.pool.name..Use.t
a8440 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 20 79 6f his.command.to.define.whether.yo
a8460 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 ur.PPPoE.clients.will.locally.au
a8480 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 20 6f thenticate.in.your.VyOS.system.o
a84a0 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d r.in.RADIUS.server..Use.this.com
a84c0 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6e mand.to.direct.an.interface.to.n
a84e0 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 63 68 61 ot.detect.any.physical.state.cha
a8500 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 nges.on.a.link,.for.example,.whe
a8520 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 20 74 68 n.the.cable.is.unplugged..Use.th
a8540 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 72 65 63 is.command.to.disable.IPv4.direc
a8560 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 ted.broadcast.forwarding.on.all.
a8580 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 interfaces..Use.this.command.to.
a85a0 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 disable.IPv4.forwarding.on.all.i
a85c0 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 nterfaces..Use.this.command.to.d
a85e0 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e isable.IPv6.forwarding.on.all.in
a8600 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 terfaces..Use.this.command.to.di
a8620 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 sable.IPv6.operation.on.interfac
a8640 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 e.when.Duplicate.Address.Detecti
a8660 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 2e 00 on.fails.on.Link-Local.address..
a8680 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 Use.this.command.to.disable.the.
a86a0 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 generation.of.Ethernet.flow.cont
a86c0 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d rol.(pause.frames)..Use.this.com
a86e0 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 74 77 6f mand.to.emulate.noise.in.a.Netwo
a8700 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 rk.Emulator.policy..Set.the.poli
a8720 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 63 6f cy.name.and.the.percentage.of.co
a8740 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 rrupted.packets.you.want..A.rand
a8760 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 61 om.error.will.be.introduced.in.a
a8780 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 65 6e 20 .random.position.for.the.chosen.
a87a0 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d percent.of.packets..Use.this.com
a87c0 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 mand.to.emulate.packet-loss.cond
a87e0 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c itions.in.a.Network.Emulator.pol
a8800 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 icy..Set.the.policy.name.and.the
a8820 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 6f 75 72 .percentage.of.loss.packets.your
a8840 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 .traffic.will.suffer..Use.this.c
a8860 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 ommand.to.emulate.packet-reorder
a8880 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c ing.conditions.in.a.Network.Emul
a88a0 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 ator.policy..Set.the.policy.name
a88c0 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 72 65 64 .and.the.percentage.of.reordered
a88e0 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 .packets.your.traffic.will.suffe
a8900 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 r..Use.this.command.to.enable.LD
a8920 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 P.on.the.interface.you.define..U
a8940 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 se.this.command.to.enable.MPLS.p
a8960 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 rocessing.on.the.interface.you.d
a8980 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c efine..Use.this.command.to.enabl
a89a0 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 e.PIM.in.the.selected.interface.
a89c0 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 so.that.it.can.communicate.with.
a89e0 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 PIM.neighbors..Use.this.command.
a8a00 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 to.enable.PIMv6.in.the.selected.
a8a20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
a8a40 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 cate.with.PIMv6.neighbors..This.
a8a60 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 command.also.enables.MLD.reports
a8a80 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 .and.query.on.the.interface.unle
a8aa0 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 ss.:cfgcmd:`mld.disable`.is.conf
a8ac0 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 igured..Use.this.command.to.enab
a8ae0 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 73 20 75 le.acquisition.of.IPv6.address.u
a8b00 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 sing.stateless.autoconfig.(SLAAC
a8b20 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 )..Use.this.command.to.enable.ba
a8b40 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 73 65 20 ndwidth.shaping.via.RADIUS..Use.
a8b60 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 41 64 64 this.command.to.enable.proxy.Add
a8b80 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f ress.Resolution.Protocol.(ARP).o
a8ba0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f n.this.interface..Proxy.ARP.allo
a8bc0 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 73 70 ws.an.Ethernet.interface.to.resp
a8be0 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ond.with.its.own.:abbr:`MAC.(Med
a8c00 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 6f 20 41 ia.Access.Control)`.address.to.A
a8c20 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 RP.requests.for.destination.IP.a
a8c40 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 ddresses.on.subnets.attached.to.
a8c60 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 other.interfaces.on.the.system..
a8c80 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 Subsequent.packets.sent.to.those
a8ca0 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 6f .destination.IP.addresses.are.fo
a8cc0 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 73 79 73 rwarded.appropriately.by.the.sys
a8ce0 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 tem..Use.this.command.to.enable.
a8d00 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 targeted.LDP.sessions.to.the.loc
a8d20 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 al.router..The.router.will.then.
a8d40 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 respond.to.any.sessions.that.are
a8d60 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 20 61 72 .trying.to.connect.to.it.that.ar
a8d80 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 50 20 63 e.not.a.link.local.type.of.TCP.c
a8da0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onnection..Use.this.command.to.e
a8dc0 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 nable.the.delay.of.PADO.(PPPoE.A
a8de0 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 73 2c 20 ctive.Discovery.Offer).packets,.
a8e00 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f 6e 20 62 which.can.be.used.as.a.session.b
a8e20 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 20 50 50 alancing.mechanism.with.other.PP
a8e40 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f PoE.servers..Use.this.command.to
a8e60 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 72 79 20 .enable.the.local.router.to.try.
a8e80 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 and.connect.with.a.targeted.LDP.
a8ea0 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 65 20 74 session.to.another.router..Use.t
a8ec0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e his.command.to.enable.the.loggin
a8ee0 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f g.of.the.default.action.on.custo
a8f00 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e m.chains..Use.this.command.to.en
a8f20 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 able.the.logging.of.the.default.
a8f40 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 action.on.the.specified.chain..U
a8f60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f se.this.command.to.enable.the.lo
a8f80 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 gging.of.the.default.action..Use
a8fa0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 .this.command.to.enable,.disable
a8fc0 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 ,.or.specify.hop.count.for.TTL.s
a8fe0 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 61 75 6c ecurity.for.LDP.peers..By.defaul
a9000 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 t.the.value.is.set.to.255.(or.ma
a9020 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 x.TTL)..Use.this.command.to.flus
a9040 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 2e 20 41 h.the.kernel.IPv6.route.cache..A
a9060 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 73 68 20 n.address.can.be.added.to.flush.
a9080 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 68 69 73 it.only.for.that.route..Use.this
a90a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 .command.to.get.an.overview.of.a
a90c0 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 .zone..Use.this.command.to.get.i
a90e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 74 68 69 nformation.about.OSPFv3..Use.thi
a9100 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f s.command.to.get.information.abo
a9120 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 ut.the.RIPNG.protocol.Use.this.c
a9140 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f ommand.to.instruct.the.system.to
a9160 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 .establish.a.PPPoE.connection.au
a9180 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 tomatically.once.traffic.passes.
a91a0 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 62 6c 65 through.the.interface..A.disable
a91c0 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c d.on-demand.connection.is.establ
a91e0 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 ished.at.boot.time.and.remains.u
a9200 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 p..If.the.link.fails.for.any.rea
a9220 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 son,.the.link.is.brought.back.up
a9240 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .immediately..Use.this.command.t
a9260 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 o.link.the.PPPoE.connection.to.a
a9280 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 6f 45 20 .physical.interface..Each.PPPoE.
a92a0 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f connection.must.be.established.o
a92c0 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 65 72 66 ver.a.physical.interface..Interf
a92e0 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 aces.can.be.regular.Ethernet.int
a9300 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 erfaces,.VIFs.or.bonding.interfa
a9320 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f ces/VIFs..Use.this.command.to.lo
a9340 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 cally.check.the.active.sessions.
a9360 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d in.the.IPoE.server..Use.this.com
a9380 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 mand.to.locally.check.the.active
a93a0 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 55 .sessions.in.the.PPPoE.server..U
a93c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b se.this.command.to.locally.check
a93e0 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 .the.active.sessions.in.the.PPTP
a9400 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 .server..Use.this.command.to.loc
a9420 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
a9440 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.SSTP.server..Use.this.comm
a9460 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 65 6e 64 and.to.manually.configure.a.Rend
a9480 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 ezvous.Point.for.PIM.so.that.joi
a94a0 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e 20 53 65 n.messages.can.be.sent.there..Se
a94c0 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 20 61 6e t.the.Rendevouz.Point.address.an
a94e0 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 d.the.matching.prefix.of.group.r
a9500 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d 75 73 74 anges.covered..These.values.must
a9520 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 70 61 72 .be.shared.with.every.router.par
a9540 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 ticipating.in.the.PIM.network..U
a9560 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 se.this.command.to.not.install.a
a9580 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 6f 20 74 dvertised.DNS.nameservers.into.t
a95a0 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.local.system..Use.this.comman
a95c0 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 20 74 72 d.to.prefer.IPv4.for.TCP.peer.tr
a95e0 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 ansport.connection.for.LDP.when.
a9600 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 72 65 73 both.an.IPv4.and.IPv6.LDP.addres
a9620 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 s.are.configured.on.the.same.int
a9640 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 erface..Use.this.command.to.rese
a9660 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 t.IPv6.Neighbor.Discovery.Protoc
a9680 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e 74 65 72 ol.cache.for.an.address.or.inter
a96a0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 face..Use.this.command.to.reset.
a96c0 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 68 61 74 an.LDP.neighbor/TCP.session.that
a96e0 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .is.established.Use.this.command
a9700 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e .to.reset.the.OpenVPN.process.on
a9720 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 .a.specific.interface..Use.this.
a9740 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 4f command.to.reset.the.specified.O
a9760 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 penVPN.client..Use.this.command.
a9780 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e to.restrict.the.PPPoE.session.on
a97a0 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f .a.given.access.concentrator..No
a97c0 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 69 6e 69 rmally,.a.host.sends.a.PPPoE.ini
a97e0 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 50 50 6f tiation.packet.to.start.the.PPPo
a9800 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 E.discovery.process,.a.number.of
a9820 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 20 77 69 .access.concentrators.respond.wi
a9840 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 65 th.offer.packets.and.the.host.se
a9860 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 lects.one.of.the.responding.acce
a9880 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 73 20 73 ss.concentrators.to.serve.this.s
a98a0 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 ession..Use.this.command.to.see.
a98c0 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 LDP.interface.information.Use.th
a98e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 is.command.to.see.LDP.neighbor.i
a9900 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 nformation.Use.this.command.to.s
a9920 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 ee.detailed.LDP.neighbor.informa
a9940 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 69 73 tion.Use.this.command.to.see.dis
a9960 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 covery.hello.information.Use.thi
a9980 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 s.command.to.see.the.Label.Infor
a99a0 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f mation.Base..Use.this.command.to
a99c0 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 72 76 65 .set.a.name.for.this.PPPoE-serve
a99e0 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 69 73 20 r.access.concentrator..Use.this.
a9a00 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 74 69 6d command.to.set.re-dial.delay.tim
a9a20 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 6f 45 20 e.to.be.used.with.persist.PPPoE.
a9a40 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e sessions..When.the.PPPoE.session
a9a60 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 .is.terminated.by.peer,.and.on-d
a9a80 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 72 6f 75 emand.option.is.not.set,.the.rou
a9aa0 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c 69 73 68 ter.will.attempt.to.re-establish
a9ac0 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .the.PPPoE.link..Use.this.comman
a9ae0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c d.to.set.the.IP.address.of.the.l
a9b00 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e ocal.endpoint.of.a.PPPoE.session
a9b20 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 ..If.it.is.not.set.it.will.be.ne
a9b40 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 gotiated..Use.this.command.to.se
a9b60 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 65 t.the.IP.address.of.the.remote.e
a9b80 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 ndpoint.of.a.PPPoE.session..If.i
a9ba0 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 t.is.not.set.it.will.be.negotiat
a9bc0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 ed..Use.this.command.to.set.the.
a9be0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 20 44 6f IPv4.or.IPv6.address.of.every.Do
a9c00 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 man.Name.Server.you.want.to.conf
a9c20 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 64 20 74 igure..They.will.be.propagated.t
a9c40 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e o.PPPoE.clients..Use.this.comman
a9c60 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 6e 73 70 d.to.set.the.IPv4.or.IPv6.transp
a9c80 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 74 68 69 ort-address.used.by.LDP..Use.thi
a9ca0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 s.command.to.set.the.idle.timeou
a9cc0 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 t.interval.to.be.used.with.on-de
a9ce0 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d mand.PPPoE.sessions..When.an.on-
a9d00 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 demand.connection.is.established
a9d20 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 ,.the.link.is.brought.up.only.wh
a9d40 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 61 62 6c en.traffic.is.sent.and.is.disabl
a9d60 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 74 68 65 ed.when.the.link.is.idle.for.the
a9d80 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f .interval.specified..Use.this.co
a9da0 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 75 mmand.to.set.the.password.for.au
a9dc0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 thenticating.with.a.remote.PPPoE
a9de0 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 .endpoint..Authentication.is.opt
a9e00 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 ional.from.the.system's.point.of
a9e20 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 .view.but.most.service.providers
a9e40 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .require.it..Use.this.command.to
a9e60 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 .set.the.target.to.use..Action.q
a9e80 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 ueue.must.be.defined.to.use.this
a9ea0 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 .setting.Use.this.command.to.set
a9ec0 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 .the.username.for.authenticating
a9ee0 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 .with.a.remote.PPPoE.endpoint..A
a9f00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 uthentication.is.optional.from.t
a9f20 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f he.system's.point.of.view.but.mo
a9f40 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e st.service.providers.require.it.
a9f60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 42 .Use.this.command.to.show.IPv6.B
a9f80 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 order.Gateway.Protocol.informati
a9fa0 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 on..Use.this.command.to.show.IPv
a9fc0 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 6.Neighbor.Discovery.Protocol.in
a9fe0 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 formation..Use.this.command.to.s
aa000 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 73 65 20 how.IPv6.forwarding.status..Use.
aa020 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c 74 69 63 this.command.to.show.IPv6.multic
aa040 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 73 20 63 ast.group.membership..Use.this.c
aa060 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 73 65 20 ommand.to.show.IPv6.routes..Use.
aa080 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 61 63 this.command.to.show.all.IPv6.ac
aa0a0 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 cess.lists.Use.this.command.to.s
aa0c0 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 20 74 68 how.all.IPv6.prefix.lists.Use.th
aa0e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 is.command.to.show.the.status.of
aa100 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d .the.RIPNG.protocol.Use.this.com
aa120 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 66 6f 72 mand.to.specify.a.DNS.server.for
aa140 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e 53 20 6c .the.system.to.be.used.for.DNS.l
aa160 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 76 65 72 ookups..More.than.one.DNS.server
aa180 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 .can.be.added,.configuring.one.a
aa1a0 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 t.a.time..Both.IPv4.and.IPv6.add
aa1c0 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 resses.are.supported..Use.this.c
aa1e0 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 ommand.to.specify.a.domain.name.
aa200 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 to.be.appended.to.domain-names.w
aa220 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 ithin.URLs.that.do.not.include.a
aa240 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 6e 64 65 .dot.``.``.the.domain.is.appende
aa260 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 d..Use.this.command.to.specify.a
aa280 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f 63 61 6c .service.name.by.which.the.local
aa2a0 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 63 63 65 .PPPoE.interface.can.select.acce
aa2c0 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 ss.concentrators.to.connect.with
aa2e0 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 73 73 20 ..It.will.connect.to.any.access.
aa300 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 74 68 69 concentrator.if.not.set..Use.thi
aa320 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 s.command.to.use.Layer.4.informa
aa340 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 tion.for.IPv4.ECMP.hashing..Use.
aa360 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d this.command.to.use.a.Cisco.non-
aa380 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 compliant.format.to.send.and.int
aa3a0 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c 69 74 79 erpret.the.Dual-Stack.capability
aa3c0 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 .TLV.for.IPv6.LDP.communications
aa3e0 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 ..This.is.related.to.:rfc:`7552`
aa400 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 65 72 65 ..Use.this.command.to.use.ordere
aa420 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 d.label.distribution.control.mod
aa440 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 6e 64 65 e..FRR.by.default.uses.independe
aa460 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f nt.label.distribution.control.mo
aa480 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 de.for.label.distribution...This
aa4a0 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 73 65 20 .is.related.to.:rfc:`5036`..Use.
aa4c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 69 6e 66 this.command.to.user.Layer.4.inf
aa4e0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 ormation.for.ECMP.hashing..Use.t
aa500 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 his.command.to.view.operational.
aa520 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 status.and.details.wireless-spec
aa540 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c ific.information.about.all.wirel
aa560 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ess.interfaces..Use.this.command
aa580 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 .to.view.operational.status.and.
aa5a0 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 wireless-specific.information.ab
aa5c0 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 out.all.wireless.interfaces..Use
aa5e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 73 20 69 .this.command.to.view.wireless.i
aa600 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 nterface.queue.information..The.
aa620 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 63 61 wireless.interface.identifier.ca
aa640 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 n.range.from.wlan0.to.wlan999..U
aa660 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 20 74 6f sed.for.troubleshooting..Used.to
aa680 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 .block.a.specific.mime-type..Use
aa6a0 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 d.to.block.specific.domains.by.t
aa6c0 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 he.Proxy..Specifying."vyos.net".
aa6e0 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 will.block.all.access.to.vyos.ne
aa700 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c t,.and.specifying.".xxx".will.bl
aa720 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 20 61 6e ock.all.access.to.URLs.having.an
aa740 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 .URL.ending.on..xxx..User.interf
aa760 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 ace.can.be.put.to.VRF.context.vi
aa780 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f a.RADIUS.Access-Accept.packet,.o
aa7a0 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 r.change.it.via.RADIUS.CoA..``Ac
aa7c0 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 cel-VRF-Name``.is.used.from.thes
aa7e0 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d e.purposes..It.is.custom.`ACCEL-
aa800 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f PPP.attribute`_..Define.it.in.yo
aa820 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 ur.RADIUS.server..User-level.mes
aa840 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f sages.Using.'soft-reconfiguratio
aa860 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 69 74 68 n'.we.get.the.policy.update.with
aa880 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 out.bouncing.the.neighbor..Using
aa8a0 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 .**openvpn-option.-reneg-sec**.c
aa8c0 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 an.be.tricky..This.option.is.use
aa8e0 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 d.to.renegotiate.data.channel.af
aa900 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 6f 74 68 ter.n.seconds..When.used.at.both
aa920 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 .server.and.client,.the.lower.va
aa940 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 lue.will.trigger.the.renegotiati
aa960 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 on..If.you.set.it.to.0.on.one.si
aa980 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 de.of.the.connection.(to.disable
aa9a0 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 .it),.the.chosen.value.on.the.ot
aa9c0 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 her.side.will.determine.when.the
aa9e0 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 .renegotiation.will.occur..Using
aaa00 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 .**openvpn-option.-reneg-sec**.c
aaa20 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 an.be.tricky..This.option.is.use
aaa40 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 d.to.renegotiate.data.channel.af
aaa60 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 6f 6e 20 62 6f 74 68 ter.n.seconds..When.used.on.both
aaa80 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 .the.server.and.client,.the.lowe
aaaa0 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 r.value.will.trigger.the.renegot
aaac0 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e iation..If.you.set.it.to.0.on.on
aaae0 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 e.side.of.the.connection.(to.dis
aab00 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 able.it),.the.chosen.value.on.th
aab20 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e e.other.side.will.determine.when
aab40 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 .the.renegotiation.will.occur..U
aab60 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 sing.BGP.confederation.Using.BGP
aab80 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 44 79 6e 61 6d 69 63 20 .route-reflectors.Using.Dynamic.
aaba0 46 69 72 65 77 61 6c 6c 20 47 72 6f 75 70 73 00 55 73 69 6e 67 20 4e 65 74 46 6c 6f 77 20 6f 6e Firewall.Groups.Using.NetFlow.on
aabc0 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c .routers.with.high.traffic.level
aabe0 73 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 69 67 68 20 43 50 55 20 75 73 61 67 65 20 61 6e 64 s.may.lead.to.high.CPU.usage.and
aac00 20 6d 61 79 20 61 66 66 65 63 74 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 70 65 72 66 6f 72 6d .may.affect.the.router's.perform
aac20 61 6e 63 65 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 73 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 ance..In.such.cases,.consider.us
aac40 69 6e 67 20 73 46 6c 6f 77 20 69 6e 73 74 65 61 64 2e 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 ing.sFlow.instead..Using.VLAN.aw
aac60 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 are.Bridge.Using.address.and.por
aac80 74 20 67 72 6f 75 70 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 t.groups.allows.you.to.make.your
aaca0 20 53 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 .Suricata.configuration.more.fle
aacc0 78 69 62 6c 65 20 61 6e 64 20 6d 61 6e 61 67 65 61 62 6c 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 xible.and.manageable..Instead.of
aace0 20 73 70 65 63 69 66 79 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 .specifying.IP.addresses.and.por
aad00 74 73 20 64 69 72 65 63 74 6c 79 20 69 6e 20 65 61 63 68 20 72 75 6c 65 2c 20 79 6f 75 20 63 61 ts.directly.in.each.rule,.you.ca
aad20 6e 20 64 65 66 69 6e 65 20 74 68 65 6d 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 76 61 72 73 20 73 n.define.them.once.in.the.vars.s
aad40 65 63 74 69 6f 6e 20 61 6e 64 20 74 68 65 6e 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 6d 20 62 ection.and.then.reference.them.b
aad60 79 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 20 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c y.group.names..This.is.especiall
aad80 79 20 75 73 65 66 75 6c 20 69 6e 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 63 y.useful.in.large.networks.and.c
aada0 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c 74 omplex.configurations.where.mult
aadc0 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 74 73 20 6e 65 65 64 iple.IP.addresses.and.ports.need
aade0 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 2e 00 55 73 69 6e 67 20 64 79 6e 61 6d 69 63 20 .to.be.monitored..Using.dynamic.
aae00 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2c 20 77 65 20 63 61 6e 20 73 65 63 75 72 65 20 61 firewall.groups,.we.can.secure.a
aae20 63 63 65 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 ccess.to.the.router,.or.any.othe
aae40 72 20 64 65 76 69 63 65 20 69 66 20 6e 65 65 64 65 64 2c 20 62 79 20 75 73 69 6e 67 20 74 68 65 r.device.if.needed,.by.using.the
aae60 20 74 65 63 68 6e 69 71 75 65 20 6f 66 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 2e 00 55 73 69 .technique.of.port.knocking..Usi
aae80 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a ng.our.documentation.chapter.-.:
aaea0 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 ref:`pki`.generate.and.install.C
aaec0 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 A.and.Server.certificate.Using.t
aaee0 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 he.operation.mode.command.to.vie
aaf00 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 w.Bridge.Information.Using.this.
aaf20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 command,.you.will.create.a.new.c
aaf40 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f lient.configuration.which.can.co
aaf60 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 nnect.to.``interface``.on.this.r
aaf80 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 outer..The.public.key.from.the.s
aafa0 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 pecified.interface.is.automatica
aafc0 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 lly.extracted.and.embedded.into.
aafe0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 the.configuration..Usually.this.
ab000 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 configuration.is.used.in.PEs.(Pr
ab020 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f ovider.Edge).to.replace.the.inco
ab040 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 ming.customer.AS.number.so.the.c
ab060 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e onnected.CE.(.Customer.Edge).can
ab080 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f .use.the.same.AS.number.as.the.o
ab0a0 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 ther.customer.sites..This.allows
ab0c0 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f .customers.of.the.provider.netwo
ab0e0 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 rk.to.use.the.same.AS.number.acr
ab100 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 oss.their.sites..VHT.(Very.High.
ab120 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 Throughput).capabilities.(802.11
ab140 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 ac).VHT.link.adaptation.capabili
ab160 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 ties.VHT.operating.channel.cente
ab180 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 r.frequency.-.center.freq.1.(for
ab1a0 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 .use.with.80,.80+80.and.160.mode
ab1c0 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 s).VHT.operating.channel.center.
ab1e0 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 frequency.-.center.freq.2.(for.u
ab200 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 se.with.the.80+80.mode).VLAN.VLA
ab220 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 N.10.on.member.interface.`eth2`.
ab240 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 (ACCESS.mode).VLAN.Example.VLAN.
ab260 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 Options.VLAN.monitor.for.automat
ab280 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 ic.creation.of.VLAN.interfaces.f
ab2a0 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e or.specific.user.on.specific.<in
ab2c0 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 terface>.VLAN.name.VLAN's.can.be
ab2e0 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 .created.by.Accel-ppp.on.the.fly
ab300 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 .via.the.use.of.a.Kernel.module.
ab320 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e named.``vlan_mon``,.which.is.mon
ab340 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 itoring.incoming.vlans.and.creat
ab360 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 es.the.necessary.VLAN.if.require
ab380 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 d.and.allowed..VyOS.supports.the
ab3a0 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 .use.of.either.VLAN.ID's.or.enti
ab3c0 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 re.ranges,.both.values.can.be.de
ab3e0 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e fined.at.the.same.time.for.an.in
ab400 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 terface..VLAN's.can.be.created.b
ab420 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 y.Accel-ppp.on.the.fly.via.the.u
ab440 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 se.of.a.Kernel.module.named.`vla
ab460 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f n_mon`,.which.is.monitoring.inco
ab480 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 ming.vlans.and.creates.the.neces
ab4a0 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 sary.VLAN.if.required.and.allowe
ab4c0 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 d..VyOS.supports.the.use.of.eith
ab4e0 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 er.VLAN.ID's.or.entire.ranges,.b
ab500 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 oth.values.can.be.defined.at.the
ab520 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 .same.time.for.an.interface..VMw
ab540 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 are.users.should.ensure.that.a.V
ab560 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 MXNET3.adapter.is.used..E1000.ad
ab580 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 apters.have.known.issues.with.GR
ab5a0 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 E.processing..VPN.VPN-clients.wi
ab5c0 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 ll.request.configuration.paramet
ab5e0 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 ers,.optionally.you.can.DNS.para
ab600 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 meter.to.the.client..VRF.VRF.Rou
ab620 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 te.Leaking.VRF.and.NAT.VRF.blue.
ab640 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e routing.table.VRF.default.routin
ab660 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 g.table.VRF.red.routing.table.VR
ab680 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 F.route.leaking.VRF.topology.exa
ab6a0 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 mple.VRRP.(Virtual.Router.Redund
ab6c0 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 ancy.Protocol).provides.active/b
ab6e0 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 ackup.redundancy.for.routers..Ev
ab700 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 ery.VRRP.router.has.a.physical.I
ab720 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 P/IPv6.address,.and.a.virtual.ad
ab740 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 dress..On.startup,.routers.elect
ab760 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 .the.master,.and.the.router.with
ab780 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 .the.highest.priority.becomes.th
ab7a0 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c e.master.and.assigns.the.virtual
ab7c0 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 .address.to.its.interface..All.r
ab7e0 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 outers.with.lower.priorities.bec
ab800 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 ome.backup.routers..The.master.t
ab820 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 hen.starts.sending.keepalive.pac
ab840 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 kets.to.notify.other.routers.tha
ab860 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 t.it's.available..If.the.master.
ab880 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 fails.and.stops.sending.keepaliv
ab8a0 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e e.packets,.the.router.with.the.n
ab8c0 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 ext.highest.priority.becomes.the
ab8e0 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 .new.master.and.takes.over.the.v
ab900 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f irtual.address..VRRP.can.use.two
ab920 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d .modes:.preemptive.and.non-preem
ab940 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 ptive..In.the.preemptive.mode,.i
ab960 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 f.a.router.with.a.higher.priorit
ab980 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 y.fails.and.then.comes.back,.rou
ab9a0 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 ters.with.lower.priority.will.gi
ab9c0 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f ve.up.their.master.status..In.no
ab9e0 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 n-preemptive.mode,.the.newly.ele
aba00 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 cted.master.will.keep.the.master
aba20 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 .status.and.the.virtual.address.
aba40 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 indefinitely..VRRP.functionality
aba60 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 .can.be.extended.with.scripts..V
aba80 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 yOS.supports.two.kinds.of.script
abaa0 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e s:.health.check.scripts.and.tran
abac0 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 sition.scripts..Health.check.scr
abae0 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 ipts.execute.custom.checks.in.ad
abb00 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 dition.to.the.master.router.reac
abb20 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 hability..Transition.scripts.are
abb40 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 .executed.when.VRRP.state.change
abb60 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 s.from.master.to.backup.or.fault
abb80 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 .and.vice.versa.and.can.be.used.
abba0 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 to.enable.or.disable.certain.ser
abbc0 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 vices,.for.example..VRRP.groups.
abbe0 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d are.created.with.the.``set.high-
abc00 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e availability.vrrp.group.$GROUP_N
abc20 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 AME``.commands..The.required.par
abc40 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 ameters.are.interface,.vrid,.and
abc60 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 .address..VRRP.keepalive.packets
abc80 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 .use.multicast,.and.VRRP.setups.
abca0 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b are.limited.to.a.single.datalink
abcc0 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 .layer.segment..You.can.setup.mu
abce0 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 ltiple.VRRP.groups.(also.called.
abd00 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 virtual.routers)..Virtual.router
abd20 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 s.are.identified.by.a.VRID.(Virt
abd40 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 ual.Router.IDentifier)..If.you.s
abd60 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 etup.multiple.groups.on.the.same
abd80 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 .interface,.their.VRIDs.must.be.
abda0 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 unique.if.they.use.the.same.addr
abdc0 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 ess.family,.but.it's.possible.(e
abde0 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 ven.if.not.recommended.for.reada
abe00 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 bility.reasons).to.use.duplicate
abe20 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .VRIDs.on.different.interfaces..
abe40 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 VRRP.priority.can.be.set.with.``
abe60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c priority``.option:.VTI.-.Virtual
abe80 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 .Tunnel.Interface.VXLAN.VXLAN.is
abea0 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e .an.evolution.of.efforts.to.stan
abec0 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e dardize.an.overlay.encapsulation
abee0 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c .protocol..It.increases.the.scal
abf00 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c ability.up.to.16.million.logical
abf20 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 .networks.and.allows.for.layer.2
abf40 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d .adjacency.across.IP.networks..M
abf60 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e ulticast.or.unicast.with.head-en
abf80 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 d.replication.(HER).is.used.to.f
abfa0 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c lood.broadcast,.unknown.unicast,
abfc0 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 .and.multicast.(BUM).traffic..VX
abfe0 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f LAN.specific.options.VXLAN.was.o
ac000 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 fficially.documented.by.the.IETF
ac020 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 .in.:rfc:`7348`..Valid.values.ar
ac040 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2e 2e 36 33 e.0..255..Valid.values.are.1..63
ac060 00 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 .Value.Value.to.send.to.RADIUS.s
ac080 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 erver.in.NAS-IP-Address.attribut
ac0a0 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 e.and.to.be.matched.in.DM/CoA.re
ac0c0 71 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 quests..Also.DM/CoA.server.will.
ac0e0 62 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 bind.to.that.address..Value.to.s
ac100 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e end.to.RADIUS.server.in.NAS-Iden
ac120 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 tifier.attribute.and.to.be.match
ac140 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 ed.in.DM/CoA.requests..Verificat
ac160 69 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 63 6f 6e 66 69 67 75 ion.Verification:.Verify.configu
ac180 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 70 6c 69 63 61 ration.changes.have.been.replica
ac1a0 74 65 64 20 74 6f 20 52 6f 75 74 65 72 20 42 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e ted.to.Router.B.Verify.that.conn
ac1c0 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 ections.are.hitting.the.rule.on.
ac1e0 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 both.sides:.Version.Virtual.Ethe
ac200 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f rnet.Virtual.Server.allows.to.Lo
ac220 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 ad-balance.traffic.destination.v
ac240 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 irtual-address:port.between.seve
ac260 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 ral.real.servers..Virtual-server
ac280 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 .Virtual-server.can.be.configure
ac2a0 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 d.with.VRRP.virtual.address.or.w
ac2c0 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f ithout.VRRP..Volume.is.either.mo
ac2e0 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c unted.as.rw.(read-write.-.defaul
ac300 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 t).or.ro.(read-only).VyOS.1.1.su
ac320 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 pported.login.as.user.``root``..
ac340 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 This.has.been.removed.due.to.tig
ac360 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 hter.security.in.VyOS.1.2..VyOS.
ac380 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 1.3.(equuleus).supports.DHCPv6-P
ac3a0 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 D.(:rfc:`3633`)..DHCPv6.Prefix.D
ac3c0 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 elegation.is.supported.by.most.I
ac3e0 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 SPs.who.provide.native.IPv6.for.
ac400 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f consumers.on.fixed.networks..VyO
ac420 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d S.1.4.(sagitta).introduced.dynam
ac440 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f ic.routing.support.for.VRFs..VyO
ac460 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 S.1.4.changed.the.way.in.how.enc
ac480 72 79 70 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 ryption.keys.or.certificates.are
ac4a0 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 .stored.on.the.system..In.the.pr
ac4c0 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 e.VyOS.1.4.era,.certificates.got
ac4e0 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 .stored.under./config.and.every.
ac500 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 service.referenced.a.file..That.
ac520 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 made.copying.a.running.configura
ac540 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 tion.from.system.A.to.system.B.a
ac560 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 .bit.harder,.as.you.had.to.copy.
ac580 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 the.files.and.their.permissions.
ac5a0 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 by.hand..VyOS.1.4.changed.the.wa
ac5c0 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 y.in.how.encrytion.keys.or.certi
ac5e0 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d ficates.are.stored.on.the.system
ac600 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 ..In.the.pre.VyOS.1.4.era,.certi
ac620 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 ficates.got.stored.under./config
ac640 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 .and.every.service.referenced.a.
ac660 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e file..That.made.copying.a.runnin
ac680 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f g.configuration.from.system.A.to
ac6a0 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 .system.B.a.bit.harder,.as.you.h
ac6c0 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 ad.to.copy.the.files.and.their.p
ac6e0 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 ermissions.by.hand..VyOS.1.4.use
ac700 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 s.chrony.instead.of.ntpd.(see.:v
ac720 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e ytask:`T3008`).which.will.no.lon
ac740 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 ger.accept.anonymous.NTP.request
ac760 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 s.as.in.VyOS.1.3..All.configurat
ac780 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 ions.will.be.migrated.to.keep.th
ac7a0 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e e.anonymous.functionality..For.n
ac7c0 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 ew.setups.if.you.have.clients.us
ac7e0 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 ing.your.VyOS.installation.as.NT
ac800 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 P.server,.you.must.specify.the.`
ac820 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 allow-client`.directive..VyOS.Ar
ac840 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 ista.EOS.setup.VyOS.ESP.group.ha
ac860 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 s.the.next.options:.VyOS.Field.V
ac880 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f yOS.IKE.group.has.the.next.optio
ac8a0 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 ns:.VyOS.MIBs.VyOS.NAT66.DHCPv6.
ac8c0 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 using.a.dummy.interface.VyOS.NAT
ac8e0 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 66.Simple.Configure.VyOS.Network
ac900 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f .Emulator.policy.emulates.the.co
ac920 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 nditions.you.can.suffer.in.a.rea
ac940 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 l.network..You.will.be.able.to.c
ac960 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 onfigure.things.like.rate,.burst
ac980 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 ,.delay,.packet.loss,.packet.cor
ac9a0 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 ruption.or.packet.reordering..Vy
ac9c0 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 OS.Option.VyOS.Policy-Based.Rout
ac9e0 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 ing.(PBR).works.by.matching.sour
aca00 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 ce.IP.address.ranges.and.forward
aca20 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 ing.the.traffic.using.different.
aca40 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 routing.tables..VyOS.SNMP.suppor
aca60 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f ts.both.IPv4.and.IPv6..VyOS.also
aca80 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 .comes.with.a.build.in.SSTP.serv
acaa0 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 er,.see.:ref:`sstp`..VyOS.also.p
acac0 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c rovides.DHCPv6.server.functional
acae0 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 ity.which.is.described.in.this.s
acb00 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 ection..VyOS.also.supports.(curr
acb20 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 ently).two.different.modes.of.au
acb40 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 thentication,.local.and.RADIUS..
acb60 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 To.create.a.new.local.user.named
acb80 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 .``vyos``.with.password.``vyos``
acba0 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f .use.the.following.commands..VyO
acbc0 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f S.also.supports.two.different.mo
acbe0 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 des.of.authentication,.local.and
acc00 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 .RADIUS..To.create.a.new.local.u
acc20 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 ser.named."vyos".with.a.password
acc40 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d .of."vyos".use.the.following.com
acc60 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 mands..VyOS.can.also.run.in.DMVP
acc80 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 N.spoke.mode..VyOS.can.be.config
acca0 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 ured.to.track.connections.using.
accc0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 the.connection.tracking.subsyste
acce0 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f m..Connection.tracking.becomes.o
acd00 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 perational.once.either.stateful.
acd20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 firewall.or.NAT.is.configured..V
acd40 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 yOS.can.not.only.act.as.an.OpenV
acd60 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 PN.site-to-site.or.server.for.mu
acd80 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 ltiple.clients.but.you.can.also.
acda0 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 configure.any.VyOS.OpenVPN.inter
acdc0 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 74 68 61 74 20 63 face.as.an.OpenVPN.client.that.c
acde0 6f 6e 6e 65 63 74 73 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 onnects.to.a.VyOS.OpenVPN.server
ace00 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 .or.any.other.OpenVPN.server..Vy
ace20 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 OS.can.not.only.act.as.an.OpenVP
ace40 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c N.site-to-site.or.server.for.mul
ace60 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c tiple.clients..You.can.indeed.al
ace80 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e so.configure.any.VyOS.OpenVPN.in
acea0 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e terface.as.an.OpenVPN.client.con
acec0 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 necting.to.a.VyOS.OpenVPN.server
acee0 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 .or.any.other.OpenVPN.server..Vy
acf00 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 OS.default.will.be.`auto`..VyOS.
acf20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 does.not.have.a.special.command.
acf40 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 to.start.the.Babel.process..The.
acf60 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 Babel.process.starts.when.the.fi
acf80 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 rst.Babel.enabled.interface.is.c
acfa0 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 onfigured..VyOS.does.not.have.a.
acfc0 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 special.command.to.start.the.OSP
acfe0 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 F.process..The.OSPF.process.star
ad000 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 ts.when.the.first.ospf.enabled.i
ad020 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 nterface.is.configured..VyOS.doe
ad040 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 s.not.have.a.special.command.to.
ad060 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 start.the.OSPFv3.process..The.OS
ad080 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 PFv3.process.starts.when.the.fir
ad0a0 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e st.ospf.enabled.interface.is.con
ad0c0 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c figured..VyOS.facilitates.IP.Mul
ad0e0 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 ticast.by.supporting.**PIM.Spars
ad100 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 e.Mode**,.**IGMP**.and.**IGMP-Pr
ad120 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c oxy**..VyOS.facilitates.IPv6.Mul
ad140 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 ticast.by.supporting.**PIMv6**.a
ad160 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 nd.**MLD**..VyOS.includes.the.Fa
ad180 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 stNetMon.Community.Edition..VyOS
ad1a0 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 .is.able.to.update.a.remote.DNS.
ad1c0 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 record.when.an.interface.gets.a.
ad1e0 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 new.IP.address..In.order.to.do.s
ad200 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 o,.VyOS.includes.ddclient_,.a.Pe
ad220 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 rl.script.written.for.this.only.
ad240 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 one.purpose..VyOS.is.also.able.t
ad260 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f o.use.any.service.relying.on.pro
ad280 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 tocols.supported.by.ddclient..Vy
ad2a0 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 OS.itself.supports.SNMPv2_.(vers
ad2c0 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 ion.2).and.SNMPv3_.(version.3).w
ad2e0 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 here.the.later.is.recommended.be
ad300 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 cause.of.improved.security.(opti
ad320 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 onal.authentication.and.encrypti
ad340 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 on)..VyOS.lets.you.control.traff
ad360 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 ic.in.many.different.ways,.here.
ad380 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e we.will.cover.every.possibility.
ad3a0 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 .You.can.configure.as.many.polic
ad3c0 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e ies.as.you.want,.but.you.will.on
ad3e0 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 ly.be.able.to.apply.one.policy.p
ad400 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f er.interface.and.direction.(inbo
ad420 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 und.or.outbound)..VyOS.makes.use
ad440 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 .of.:abbr:`FRR.(Free.Range.Routi
ad460 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 ng)`.and.we.would.like.to.thank.
ad480 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 them.for.their.effort!.VyOS.make
ad4a0 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 s.use.of.Linux.`netfilter.<https
ad4c0 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 ://netfilter.org/>`_.for.packet.
ad4e0 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 filtering..VyOS.not.only.can.now
ad500 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 .manage.certificates.issued.by.3
ad520 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 rd.party.Certificate.Authorities
ad540 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 ,.it.can.also.act.as.a.CA.on.its
ad560 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f .own..You.can.create.your.own.ro
ad580 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d ot.CA.and.sign.keys.with.it.by.m
ad5a0 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 aking.use.of.some.simple.op-mode
ad5c0 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 .commands..VyOS.now.also.has.the
ad5e0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 .ability.to.create.CAs,.keys,.Di
ad600 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 ffie-Hellman.and.other.keypairs.
ad620 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e from.an.easy.to.access.operation
ad640 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e al.level.command..VyOS.operation
ad660 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 al.mode.commands.are.not.only.av
ad680 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 ailable.for.generating.keys.but.
ad6a0 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 also.to.display.them..VyOS.provi
ad6c0 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 de.an.HTTP.API..You.can.use.it.t
ad6e0 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 o.execute.op-mode.commands,.upda
ad700 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 te.VyOS,.set.or.delete.config..V
ad720 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 yOS.provides.DNS.infrastructure.
ad740 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e for.small.networks..It.is.design
ad760 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 ed.to.be.lightweight.and.have.a.
ad780 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 small.footprint,.suitable.for.re
ad7a0 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 source.constrained.routers.and.f
ad7c0 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f irewalls..For.this.we.utilize.Po
ad7e0 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 werDNS.recursor..VyOS.provides.H
ad800 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 igh.Availability.support.for.DHC
ad820 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 P.server..DHCP.High.Availability
ad840 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a .can.act.in.two.different.modes:
ad860 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 .VyOS.provides.a.command.to.gene
ad880 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 rate.a.connection.profile.used.b
ad8a0 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e y.Windows.clients.that.will.conn
ad8c0 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 ect.to.the."rw".connection.on.ou
ad8e0 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c r.VyOS.server..VyOS.provides.pol
ad900 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 icies.commands.exclusively.for.B
ad920 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c GP.traffic.filtering.and.manipul
ad940 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f ation:.**as-path-list**.is.one.o
ad960 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 f.them..VyOS.provides.policies.c
ad980 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 ommands.exclusively.for.BGP.traf
ad9a0 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 fic.filtering.and.manipulation:.
ad9c0 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 **community-list**.is.one.of.the
ad9e0 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e m..VyOS.provides.policies.comman
ada00 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 ds.exclusively.for.BGP.traffic.f
ada20 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 iltering.and.manipulation:.**ext
ada40 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e community-list**.is.one.of.them.
ada60 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 .VyOS.provides.policies.commands
ada80 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c .exclusively.for.BGP.traffic.fil
adaa0 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 tering.and.manipulation:.**large
adac0 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d -community-list**.is.one.of.them
adae0 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c ..VyOS.provides.some.operational
adb00 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 .commands.on.OpenVPN..VyOS.provi
adb20 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 des.support.for.DHCP.failover..D
adb40 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 HCP.failover.must.be.configured.
adb60 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 explicitly.by.the.following.stat
adb80 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 ements..VyOS.provides.this.utili
adba0 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 ty.to.import.existing.certificat
adbc0 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 es/key.files.directly.into.PKI.f
adbe0 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e rom.op-mode..Previous.to.VyOS.1.
adc00 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 4,.certificates.were.stored.unde
adc20 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 r.the./config.folder.permanently
adc40 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 .and.will.be.retained.post.upgra
adc60 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 de..VyOS.reverse-proxy.is.balanc
adc80 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 er.and.proxy.server.that.provide
adca0 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 s.high-availability,.load.balanc
adcc0 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 ing.and.proxying.for.TCP.(level.
adce0 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 4).and.HTTP-based.(level.7).appl
add00 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 ications..VyOS.supports.:abbr:`P
add20 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c IM-SM.(PIM.Sparse.Mode)`.as.well
add40 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 .as.:abbr:`IGMP.(Internet.Group.
add60 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 Management.Protocol)`.v2.and.v3.
add80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 VyOS.supports.both.IGMP.version.
adda0 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 2.and.version.3.(which.allows.so
addc0 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 urce-specific.multicast)..VyOS.s
adde0 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 upports.both.MLD.version.1.and.v
ade00 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 ersion.2.(which.allows.source-sp
ade20 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 ecific.multicast)..VyOS.supports
ade40 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 .flow-accounting.for.both.IPv4.a
ade60 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 nd.IPv6.traffic..The.system.acts
ade80 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 .as.a.flow.exporter,.and.you.are
adea0 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 .free.to.use.it.with.any.compati
adec0 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c ble.collector..VyOS.supports.mul
adee0 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 4d 46 41 29 20 6f ti-factor.authentication.(MFA).o
adf00 72 20 74 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e r.two-factor.authentication.usin
adf20 67 20 54 69 6d 65 2d 62 61 73 65 64 20 4f 6e 65 2d 54 69 6d 65 20 50 61 73 73 77 6f 72 64 20 28 g.Time-based.One-Time.Password.(
adf40 54 4f 54 50 29 2e 20 43 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 75 TOTP)..Compatible.with.Google.Au
adf60 74 68 65 6e 74 69 63 61 74 6f 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 2c 20 6f 74 68 65 thenticator.software.token,.othe
adf80 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 r.software.tokens..VyOS.supports
adfa0 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f .multiple.IKEv2.remote-access.co
adfc0 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 nnections..Every.connection.can.
adfe0 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 have.its.dedicated.IKE/ESP.ciphe
ae000 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e rs,.certificates.or.local.listen
ae020 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 .address.for.e.g..inbound.load.b
ae040 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 alancing..VyOS.supports.multiple
ae060 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .IKEv2.remote-access.connections
ae080 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 ..Every.connection.can.have.its.
ae0a0 6f 77 6e 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 own.dedicated.IKE/ESP.ciphers,.c
ae0c0 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 ertificates.or.local.listen.addr
ae0e0 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 ess.for.e.g..inbound.load.balanc
ae100 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 ing..VyOS.supports.online.checki
ae120 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c ng.for.updates.VyOS.supports.sFl
ae140 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 ow.accounting.for.both.IPv4.and.
ae160 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 IPv6.traffic..The.system.acts.as
ae180 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 .a.flow.exporter,.and.you.are.fr
ae1a0 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 ee.to.use.it.with.any.compatible
ae1c0 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e .collector..VyOS.supports.settin
ae1e0 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 g.timeouts.for.connections.accor
ae200 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 ding.to.the.connection.type..You
ae220 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 .can.set.timeout.values.for.gene
ae240 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 ric.connections,.for.ICMP.connec
ae260 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 tions,.UDP.connections,.or.for.T
ae280 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 CP.connections.in.a.number.of.di
ae2a0 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 fferent.states..VyOS.supports.se
ae2c0 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 tting.up.PPPoE.in.two.different.
ae2e0 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 ways.to.a.PPPoE.internet.connect
ae300 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 ion..This.is.because.most.ISPs.p
ae320 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 rovide.a.modem.that.is.also.a.wi
ae340 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 reless.router..VyOS.uses.ISC.DHC
ae360 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 P.server.for.both.IPv4.and.IPv6.
ae380 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 address.assignment..VyOS.uses.Ke
ae3a0 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 a.DHCP.server.for.both.IPv4.and.
ae3c0 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 IPv6.address.assignment..VyOS.us
ae3e0 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 es.[FRRouting](https://frrouting
ae400 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 .org/).as.the.control.plane.for.
ae420 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 dynamic.and.static.routing..The.
ae440 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 routing.daemon.behavior.can.be.a
ae460 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 djusted.during.runtime,.but.requ
ae480 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 ire.either.a.restart.of.the.rout
ae4a0 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 ing.daemon,.or.a.reboot.of.the.s
ae4c0 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 ystem..VyOS.uses.the.`interfaces
ae4e0 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 .wwan`.subsystem.for.configurati
ae500 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f on..VyOS.uses.the.`mirror`.optio
ae520 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 n.to.configure.port.mirroring..T
ae540 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f he.configuration.is.divided.into
ae560 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 .2.different.directions..Destina
ae580 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 tion.ports.should.be.configured.
ae5a0 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 for.different.traffic.directions
ae5c0 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 ..VyOS.utilizes.`accel-ppp`_.to.
ae5e0 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 provide.:abbr:`IPoE.(Internet.Pr
ae600 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 otocol.over.Ethernet)`.server.fu
ae620 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 nctionality..It.can.be.used.with
ae640 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 .local.authentication.(mac-addre
ae660 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ss).or.a.connected.RADIUS.server
ae680 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 ..VyOS.utilizes.`accel-ppp`_.to.
ae6a0 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 provide.PPPoE.server.functionali
ae6c0 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 ty..It.can.be.used.with.local.au
ae6e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 thentication.or.a.connected.RADI
ae700 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 US.server..VyOS.utilizes.accel-p
ae720 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 pp_.to.provide.L2TP.server.funct
ae740 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f ionality..It.can.be.used.with.lo
ae760 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 cal.authentication.or.a.connecte
ae780 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 d.RADIUS.server..VyOS.utilizes.a
ae7a0 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 ccel-ppp_.to.provide.SSTP.server
ae7c0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 .functionality..We.support.both.
ae7e0 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e local.and.RADIUS.authentication.
ae800 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 .WAN.Load.Balacing.should.not.be
ae820 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f .used.when.dynamic.routing.proto
ae840 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 col.is.used/needed..This.feature
ae860 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .creates.customized.routing.tabl
ae880 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 es.and.firewall.rules,.that.make
ae8a0 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f s.it.incompatible.to.use.with.ro
ae8c0 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f uting.protocols..WAN.interface.o
ae8e0 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e n.`eth1`.WAN.load.balancing.WLAN
ae900 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 /WIFI.-.Wireless.LAN.WMM-PS.Unsc
ae920 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c heduled.Automatic.Power.Save.Del
ae940 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 ivery.[U-APSD].WPA.passphrase.``
ae960 31 32 33 34 35 36 37 38 60 60 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 73 75 70 65 12345678``.WPA.passphrase.``supe
ae980 72 2d 64 6f 6f 70 65 72 2d 73 65 63 75 72 65 2d 70 61 73 73 70 68 72 61 73 65 60 60 00 57 57 41 r-dooper-secure-passphrase``.WWA
ae9a0 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 N.-.Wireless.Wide-Area-Network.W
ae9c0 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 arning.Warning.conditions.We.ass
ae9e0 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 ume.that.the.LEFT.router.has.sta
aea00 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 tic.192.0.2.10.address.on.eth0,.
aea20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d and.the.RIGHT.router.has.a.dynam
aea40 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 ic.address.on.eth0..We.can.also.
aea60 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 create.the.certificates.using.Ce
aea80 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c rbort.which.is.an.easy-to-use.cl
aeaa0 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 ient.that.fetches.a.certificate.
aeac0 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 from.Let's.Encrypt.an.open.certi
aeae0 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 ficate.authority.launched.by.the
aeb00 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 .EFF,.Mozilla,.and.others.and.de
aeb20 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e ploys.it.to.a.web.server..We.can
aeb40 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 .also.create.the.certificates.us
aeb60 69 6e 67 20 43 65 72 74 62 6f 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d ing.Certbot.which.is.an.easy-to-
aeb80 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 use.client.that.fetches.a.certif
aeba0 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e icate.from.Let's.Encrypt.an.open
aebc0 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 .certificate.authority.launched.
aebe0 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 by.the.EFF,.Mozilla,.and.others.
aec00 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 and.deploys.it.to.a.web.server..
aec20 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f We.can.build.route-maps.for.impo
aec40 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 rt.based.on.these.states..Here.i
aec60 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 s.a.simple.RPKI.configuration,.w
aec80 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 here.`routinator`.is.the.RPKI-va
aeca0 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 lidating."cache".server.with.ip.
aecc0 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c `192.0.2.1`:.We.can't.support.al
aece0 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 l.displays.from.the.beginning..I
aed00 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 f.your.display.type.is.missing,.
aed20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 please.create.a.feature.request.
aed40 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 via.Phabricator_..We.configure.a
aed60 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 .new.connection.named.``rw``.for
aed80 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 .road-warrior,.that.identifies.i
aeda0 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c tself.as.``192.0.2.1``.to.the.cl
aedc0 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 ients.and.uses.the.``vyos``.cert
aede0 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c ificate.signed.by.the.`CAcert_Cl
aee00 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 ass3_Root``.intermediate.CA..We.
aee20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 select.our.previously.specified.
aee40 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 IKE/ESP.groups.and.also.link.the
aee60 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 .IP.address.pool.to.draw.address
aee80 65 73 20 66 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 es.from..We.could.expand.on.this
aeea0 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 .and.also.deny.link.local.and.mu
aeec0 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 lticast.in.the.rule.20.action.de
aeee0 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 ny..We.do.not.have.CLI.nodes.for
aef00 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 .every.single.OpenVPN.option..If
aef20 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 .an.option.is.missing,.a.feature
aef40 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 .request.should.be.opened.at.Pha
aef60 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 bricator_.so.all.users.can.benef
aef80 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 it.from.it.(see.:ref:`issues_fea
aefa0 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 tures`)..We.don't.recomend.to.us
aefc0 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 e.arguments..Using.environments.
aefe0 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 is.more.preffereble..We.generate
af000 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 .a.connection.profile.used.by.Wi
af020 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 ndows.clients.that.will.connect.
af040 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 to.the."rw".connection.on.our.Vy
af060 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 OS.server.on.the.VPN.servers.IP.
af080 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 address/fqdn.`vpn.vyos.net`..We.
af0a0 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 listen.on.port.51820.We.need.to.
af0c0 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 generate.the.certificate.which.a
af0e0 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 uthenticates.users.who.attempt.t
af100 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 o.access.the.network.resource.th
af120 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 rough.the.SSL.VPN.tunnels..The.f
af140 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 ollowing.commands.will.create.a.
af160 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c self.signed.certificates.and.wil
af180 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 l.be.stored.in.configuration:.We
af1a0 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 .now.utilize.`tuned`.for.dynamic
af1c0 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f .resource.balancing.based.on.pro
af1e0 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 files..We.only.allow.the.192.168
af200 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 .2.0/24.subnet.to.travel.over.th
af220 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 e.tunnel.We.only.need.a.single.s
af240 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 tep.for.this.interface:.We.route
af260 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 .all.traffic.for.the.192.168.2.0
af280 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 /24.network.to.interface.`wg01`.
af2a0 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 We.use.a.vontainer.providing.the
af2c0 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 .TACACS.serve.rin.this.example..
af2e0 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 69 We.will.only.accept.traffic.comi
af300 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c ng.from.interface.eth0,.protocol
af320 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 .tcp.and.destination.port.1122..
af340 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 65 73 70 61 73 73 69 6e 67 20 74 68 All.other.traffic.trespassing.th
af360 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 20 77 e.router.should.be.blocked..We.w
af380 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 ill.only.accept.traffic.comming.
af3a0 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 from.interface.eth0,.protocol.tc
af3c0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c p.and.destination.port.1122..All
af3e0 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 .other.traffic.traspassing.the.r
af400 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 outer.should.be.blocked..We'll.c
af420 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
af440 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
af460 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
af480 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
af4a0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
af4c0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
af4e0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
af500 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
af520 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
af540 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
af560 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
af580 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
af5a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
af5c0 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 .Webproxy.Webserver.should.liste
af5e0 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 n.on.specified.port..Webserver.s
af600 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 hould.only.listen.on.specified.I
af620 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 P.address.When.LDP.is.working,.y
af640 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
af660 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
af680 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
af6a0 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
af6c0 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 *show*.commands.for.LDP:.When.PI
af6e0 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 M.receives.a.register.packet.the
af700 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f .source.of.the.packet.will.be.co
af720 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 mpared.to.the.prefix-list.specif
af740 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 ied,.and.if.a.permit.is.received
af760 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 .normal.processing.continues..If
af780 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 .a.deny.is.returned.for.the.sour
af7a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 ce.address.of.the.register.packe
af7c0 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e t.a.register.stop.message.is.sen
af7e0 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 t.to.the.source..When.VRFs.are.u
af800 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 sed.it.is.not.only.mandatory.to.
af820 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 create.a.VRF.but.also.the.VRF.it
af840 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 self.needs.to.be.assigned.to.an.
af860 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e interface..When.a.``custom``.Dyn
af880 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 DNS.provider.is.used.the.`<serve
af8a0 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 r>`.where.update.requests.are.be
af8c0 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 ing.sent.to.must.be.specified..W
af8e0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
af900 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 .is.used.the.protocol.used.for.c
af920 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 ommunicating.to.the.provider.mus
af940 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e t.be.specified.under.`<protocol>
af960 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 `..See.the.embedded.completion.h
af980 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 elper.for.available.protocols..W
af9a0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
af9c0 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 .is.used,.the.protocol.used.for.
af9e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 communicating.to.the.provider.mu
afa00 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c st.be.specified.under.`<protocol
afa20 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 >`..See.the.embedded.completion.
afa40 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 helper.when.entering.above.comma
afa60 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e nd.for.available.protocols..When
afa80 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 .a.failover.occurs.in.active-bac
afaa0 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 kup.mode,.bonding.will.issue.one
afac0 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 .or.more.gratuitous.ARPs.on.the.
afae0 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f newly.active.slave..One.gratuito
afb00 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 us.ARP.is.issued.for.the.bonding
afb20 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 .master.interface.and.each.VLAN.
afb40 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 interfaces.configured.above.it,.
afb60 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 provided.that.the.interface.has.
afb80 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 at.least.one.IP.address.configur
afba0 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 ed..Gratuitous.ARPs.issued.for.V
afbc0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 LAN.interfaces.are.tagged.with.t
afbe0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c he.appropriate.VLAN.id..When.a.l
afc00 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 ink.is.reconnected.or.a.new.slav
afc20 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 e.joins.the.bond.the.receive.tra
afc40 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 ffic.is.redistributed.among.all.
afc60 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 active.slaves.in.the.bond.by.ini
afc80 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c tiating.ARP.Replies.with.the.sel
afca0 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 ected.MAC.address.to.each.of.the
afcc0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 .clients..The.updelay.parameter.
afce0 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 (detailed.below).must.be.set.to.
afd00 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 a.value.equal.or.greater.than.th
afd20 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 e.switch's.forwarding.delay.so.t
afd40 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 hat.the.ARP.Replies.sent.to.the.
afd60 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 peers.will.not.be.blocked.by.the
afd80 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 .switch..When.a.packet.is.to.be.
afda0 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 sent,.it.will.have.to.go.through
afdc0 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .that.queue,.so.the.packet.will.
afde0 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 be.placed.at.the.tail.of.it..Whe
afe00 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 n.the.packet.completely.goes.thr
afe20 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 ough.it,.it.will.be.dequeued.emp
afe40 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 tying.its.place.in.the.queue.and
afe60 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 .being.eventually.handed.to.the.
afe80 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 NIC.to.be.actually.sent.out..Whe
afea0 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 n.a.peer.receives.a.martian.next
afec0 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f hop.as.part.of.the.NLRI.for.a.ro
afee0 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 ute.permit.the.nexthop.to.be.use
aff00 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 d.as.such,.instead.of.rejecting.
aff20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 and.resetting.the.connection..Wh
aff40 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
aff60 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
aff80 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
affa0 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
affc0 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
affe0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
b0000 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
b0020 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
b0040 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
b0060 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
b0080 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
b00a0 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
b00c0 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
b00e0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
b0100 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
b0120 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
b0140 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
b0160 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
b0180 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
b01a0 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
b01c0 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
b01e0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
b0200 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
b0220 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
b0240 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
b0260 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 mation.it.is.called.MBGP..When.a
b0280 6c 6c 20 74 68 65 20 75 6e 64 65 72 6c 61 79 20 6c 69 6e 6b 73 20 67 6f 20 64 6f 77 6e 20 74 68 ll.the.underlay.links.go.down.th
b02a0 65 20 50 45 20 6e 6f 20 6c 6f 6e 67 65 72 20 68 61 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 e.PE.no.longer.has.access.to.the
b02c0 20 56 78 4c 41 4e 20 2b 6f 76 65 72 6c 61 79 2e 20 54 6f 20 70 72 65 76 65 6e 74 20 62 6c 61 63 .VxLAN.+overlay..To.prevent.blac
b02e0 6b 68 6f 6c 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 65 20 73 65 72 76 65 72 2f 45 53 kholing.of.traffic.the.server/ES
b0300 20 6c 69 6e 6b 73 20 61 72 65 20 70 72 6f 74 6f 64 6f 77 6e 65 64 20 6f 6e 20 74 68 65 20 50 45 .links.are.protodowned.on.the.PE
b0320 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 ..When.an.authoritative.server.d
b0340 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 oes.not.answer.a.query.or.sends.
b0360 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 a.reply.the.recursor.does.not.li
b0380 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 ke,.it.is.throttled..Any.servers
b03a0 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 .matching.the.supplied.netmasks.
b03c0 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f will.never.be.throttled..When.co
b03e0 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 nfigured,.PPPoE.will.create.the.
b0400 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f necessary.VLANs.when.required..O
b0420 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 nce.the.user.session.has.been.ca
b0440 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 ncelled.and.the.VLAN.is.not.need
b0460 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 ed.anymore,.VyOS.will.remove.it.
b0480 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d again..When.configuring.a.Random
b04a0 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 -Detect.policy:.**the.higher.the
b04c0 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 .precedence.number,.the.higher.t
b04e0 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 he.priority**..When.configuring.
b0500 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 your.filter,.you.can.use.the.``T
b0520 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 ab``.key.to.see.the.many.differe
b0540 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e nt.parameters.you.can.configure.
b0560 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 .When.configuring.your.traffic.p
b0580 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 olicy,.you.will.have.to.set.data
b05a0 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 .rate.values,.watch.out.the.unit
b05c0 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 s.you.are.managing,.it.is.easy.t
b05e0 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e o.get.confused.with.the.differen
b0600 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 t.prefixes.and.suffixes.you.can.
b0620 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 use..VyOS.will.always.show.you.t
b0640 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 he.different.units.you.can.use..
b0660 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 When.defining.a.rule,.it.is.enab
b0680 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 le.by.default..In.some.cases,.it
b06a0 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 .is.useful.to.just.disable.the.r
b06c0 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 ule,.rather.than.removing.it..Wh
b06e0 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 en.defining.a.rule,.it.is.enable
b0700 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 d.by.default..In.some.cases,.it.
b0720 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 is.useful.to.just.disable.the.ru
b0740 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 le,.rather.than.removing.it..Whe
b0760 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 n.defining.the.translated.addres
b0780 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 s,.called.``backends``,.a.``weig
b07a0 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 ht``.must.be.configured..This.le
b07c0 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 ts.the.user.define.load.balance.
b07e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 distribution.according.to.their.
b0800 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 needs..Them.sum.of.all.the.weigh
b0820 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 ts.defined.for.the.backends.shou
b0840 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 ld.be.equal.to.100..In.oder.word
b0860 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 s,.the.weight.defined.for.the.ba
b0880 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 ckend.is.the.percentage.of.the.c
b08a0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 onnections.that.will.receive.suc
b08c0 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 h.backend..When.dequeuing,.each.
b08e0 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 hash-bucket.with.data.is.queried
b0900 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 .in.a.round.robin.fashion..You.c
b0920 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 an.configure.the.length.of.the.q
b0940 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 ueue..When.designing.your.NAT.ru
b0960 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 leset.leave.some.space.between.c
b0980 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e onsecutive.rules.for.later.exten
b09a0 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 sion..Your.ruleset.could.start.w
b09c0 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 ith.numbers.10,.20,.30..You.thus
b09e0 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e .can.later.extend.the.ruleset.an
b0a00 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 d.place.new.rules.between.existi
b0a20 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 ng.ones..When.doing.fault.isolat
b0a40 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 ion.with.ping,.you.should.first.
b0a60 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 run.it.on.the.local.host,.to.ver
b0a80 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ify.that.the.local.network.inter
b0aa0 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f face.is.up.and.running..Then,.co
b0ac0 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 ntinue.with.hosts.and.gateways.f
b0ae0 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 urther.down.the.road.towards.you
b0b00 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 r.destination..Round-trip.time.a
b0b20 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f nd.packet.loss.statistics.are.co
b0b40 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f mputed..When.first.connecting.to
b0b60 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 .the.new.VPN.the.user.is.prompte
b0b80 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 d.to.enter.proper.credentials..W
b0ba0 68 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 43 47 4e 41 54 2c 20 65 6e 73 75 72 69 6e 67 hen.implementing.CGNAT,.ensuring
b0bc0 20 74 68 61 74 20 74 68 65 72 65 20 61 72 65 20 65 6e 6f 75 67 68 20 70 6f 72 74 73 20 61 6c 6c .that.there.are.enough.ports.all
b0be0 6f 63 61 74 65 64 20 70 65 72 20 73 75 62 73 63 72 69 62 65 72 20 69 73 20 63 72 69 74 69 63 61 ocated.per.subscriber.is.critica
b0c00 6c 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 62 61 73 65 64 20 6f 6e 20 52 l..Below.is.a.summary.based.on.R
b0c20 46 43 20 36 38 38 38 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 FC.6888..When.loading.the.certif
b0c40 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 icate.you.need.to.manually.strip
b0c60 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d .the.``-----BEGIN.CERTIFICATE---
b0c80 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d --``.and.``-----END.CERTIFICATE-
b0ca0 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 ----``.tags..Also,.the.certifica
b0cc0 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 te/key.needs.to.be.presented.in.
b0ce0 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b a.single.line.without.line.break
b0d00 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 s.(``\n``),.this.can.be.done.usi
b0d20 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 ng.the.following.shell.command:.
b0d40 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 When.loading.the.certificate.you
b0d60 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d .need.to.manually.strip.the.``--
b0d80 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 ---BEGIN.KEY-----``.and.``-----E
b0da0 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 ND.KEY-----``.tags..Also,.the.ce
b0dc0 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e rtificate/key.needs.to.be.presen
b0de0 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e ted.in.a.single.line.without.lin
b0e00 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 e.breaks.(``\n``),.this.can.be.d
b0e20 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f one.using.the.following.shell.co
b0e40 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e mmand:.When.mathcing.all.pattern
b0e60 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 s.defined.in.a.rule,.then.differ
b0e80 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e ent.actions.can.be.made..This.in
b0ea0 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 cludes.droping.the.packet,.modif
b0ec0 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 ying.certain.data,.or.setting.a.
b0ee0 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f different.routing.table..When.no
b0f00 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 .options/parameters.are.used,.th
b0f20 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 e.contents.of.the.main.syslog.fi
b0f40 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 le.are.displayed..When.no-releas
b0f60 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 61 76 6f 69 e.is.specified,.dhcp6c.will.avoi
b0f80 64 20 73 65 6e 64 69 6e 67 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 d.sending.a.release.message.on.c
b0fa0 6c 69 65 6e 74 20 65 78 69 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 6c lient.exit.in.order.to.prevent.l
b0fc0 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 osing.an.assigned.address.or.pre
b0fe0 66 69 78 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 fix..When.no-release.is.specifie
b1000 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 d,.dhcp6c.will.send.a.release.me
b1020 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 ssage.on.client.exit.to.prevent.
b1040 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 losing.an.assigned.address.or.pr
b1060 65 66 69 78 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 efix..When.processing.packets.fr
b1080 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 om.a.neighbor.process.the.number
b10a0 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 .of.packets.incoming.at.one.time
b10c0 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 .before.moving.on.to.the.next.ta
b10e0 73 6b 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 sk..When.rapid-commit.is.specifi
b1100 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d ed,.dhcp6c.will.include.a.rapid-
b1120 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 commit.option.in.solicit.message
b1140 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c s.and.wait.for.an.immediate.repl
b1160 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 y.instead.of.advertisements..Whe
b1180 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 n.remote.peer.does.not.have.capa
b11a0 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f bility.negotiation.feature,.remo
b11c0 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 te.peer.will.not.send.any.capabi
b11e0 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 lities.at.all..In.that.case,.bgp
b1200 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 .configures.the.peer.with.config
b1220 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 ured.capabilities..When.running.
b1240 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 it.at.1Gbit.and.lower,.you.may.w
b1260 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 ant.to.reduce.the.`queue-limit`.
b1280 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 to.1000.packets.or.less..In.rate
b12a0 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 s.like.10Mbit,.you.may.want.to.s
b12c0 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 et.it.to.600.packets..When.sendi
b12e0 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f ng.PIM.hello.packets.tell.PIM.to
b1300 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 .not.send.any.v6.secondary.addre
b1320 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f sses.on.the.interface..This.info
b1340 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 rmation.is.used.to.allow.PIM.to.
b1360 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e use.v6.nexthops.in.it's.decision
b1380 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f .for.:abbr:`RPF.(Reverse.Path.Fo
b13a0 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e rwarding)`.lookup.if.this.option
b13c0 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 .is.not.set.(default)..When.set.
b13e0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 the.interface.is.enabled.for."di
b1400 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 al-on-demand"..When.specified,.t
b1420 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 his.should.be.the.only.keyword.f
b1440 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 or.the.interface..When.starting.
b1460 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 a.VyOS.live.system.(the.installa
b1480 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 tion.CD).the.configured.keyboard
b14a0 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 .layout.defaults.to.US..As.this.
b14c0 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 27 73 20 75 73 65 20 63 might.not.suite.everyone's.use.c
b14e0 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 ase.you.can.adjust.the.used.keyb
b1500 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c oard.layout.on.the.system.consol
b1520 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 e..When.starting.a.VyOS.live.sys
b1540 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f tem.(the.installation.CD).the.co
b1560 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 nfigured.keyboard.layout.default
b1580 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 s.to.US..As.this.might.not.suite
b15a0 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 .everyones.use.case.you.can.adju
b15c0 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 st.the.used.keyboard.layout.on.t
b15e0 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 he.system.console..When.the.DHCP
b1600 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c .server.is.considering.dynamical
b1620 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 ly.allocating.an.IP.address.to.a
b1640 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 .client,.it.first.sends.an.ICMP.
b1660 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 Echo.request.(a.ping).to.the.add
b1680 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f ress.being.assigned..It.waits.fo
b16a0 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 r.a.second,.and.if.no.ICMP.Echo.
b16c0 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 response.has.been.heard,.it.assi
b16e0 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d gns.the.address..When.the.close-
b1700 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 action.option.is.set.on.the.peer
b1720 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 s,.the.connection-type.of.each.p
b1740 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e eer.has.to.considered.carefully.
b1760 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 .For.example,.if.the.option.is.s
b1780 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c et.on.both.peers,.then.both.woul
b17a0 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f d.attempt.to.initiate.and.hold.o
b17c0 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c pen.multiple.copies.of.each.chil
b17e0 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 d.SA..This.might.lead.to.instabi
b1800 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 lity.of.the.device.or.cpu/memory
b1820 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 .utilization..When.the.command.a
b1840 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 bove.is.set,.VyOS.will.answer.ev
b1860 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 ery.ICMP.echo.request.addressed.
b1880 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 to.itself,.but.that.will.only.ha
b18a0 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 ppen.if.no.other.rule.is.applied
b18c0 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 .dropping.or.rejecting.local.ech
b18e0 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c o.requests..In.case.of.conflict,
b1900 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 .VyOS.will.not.answer.ICMP.echo.
b1920 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 requests..When.the.command.above
b1940 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d .is.set,.VyOS.will.answer.no.ICM
b1960 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 P.echo.request.addressed.to.itse
b1980 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f lf.at.all,.no.matter.where.it.co
b19a0 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 mes.from.or.whether.more.specifi
b19c0 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 c.rules.are.being.applied.to.acc
b19e0 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 20 69 73 ept.them..When.the.vrrp.group.is
b1a00 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c .a.member.of.the.sync.group.will
b1a20 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c 74 68 20 .use.only.the.sync.group.health.
b1a40 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 check.script..This.example.shows
b1a60 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 73 79 6e .how.to.configure.it.for.the.syn
b1a80 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 69 73 20 65 6e c.group:.When.timestamping.is.en
b1aa0 61 62 6c 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 63 68 72 6f 6e 79 27 73 20 abled.on.an.interface,.chrony's.
b1ac0 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 74 6f 20 74 72 79 20 74 6f 20 63 6f default.behavior.is.to.try.to.co
b1ae0 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 6e 6c 79 20 74 69 nfigure.the.interface.to.only.ti
b1b00 6d 65 73 74 61 6d 70 20 4e 54 50 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 6d 6f 64 mestamp.NTP.packets..If.this.mod
b1b20 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 e.is.not.supported,.chrony.will.
b1b40 61 74 74 65 6d 70 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 74 69 6d 65 73 74 61 6d 70 20 61 attempt.to.set.it.to.timestamp.a
b1b60 6c 6c 20 70 61 63 6b 65 74 73 2e 20 49 66 20 6e 65 69 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 ll.packets..If.neither.option.is
b1b80 20 73 75 70 70 6f 72 74 65 64 20 28 65 2e 67 2e 20 74 68 65 20 4e 49 43 20 63 61 6e 20 6f 6e 6c .supported.(e.g..the.NIC.can.onl
b1ba0 79 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 61 63 6b 65 74 73 y.timestamp.received.PTP.packets
b1bc0 29 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 6c 65 76 65 72 61 67 65 20 74 69 6d 65 73 74 61 6d ),.chrony.will.leverage.timestam
b1be0 70 69 6e 67 20 6f 6e 20 74 72 61 6e 73 6d 69 74 74 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 6c 79 ping.on.transmitted.packets.only
b1c00 2c 20 77 68 69 63 68 20 73 74 69 6c 6c 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 62 65 6e 65 ,.which.still.provides.some.bene
b1c20 66 69 74 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 fit..When.using.DHCP.to.retrieve
b1c40 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f .IPv4.address.and.if.local.custo
b1c60 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c mizations.are.needed,.they.shoul
b1c80 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e d.be.possible.using.the.enter.an
b1ca0 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 d.exit.hooks.provided..The.hook.
b1cc0 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c dirs.are:.When.using.EVE-NG.to.l
b1ce0 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 ab.this.environment.ensure.you.a
b1d00 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 re.using.e1000.as.the.desired.dr
b1d20 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 iver.for.your.VyOS.network.inter
b1d40 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 faces..When.using.the.regular.vi
b1d60 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 rtio.network.driver.no.LACP.PDUs
b1d80 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 .will.be.sent.by.VyOS.thus.the.p
b1da0 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 ort-channel.will.never.become.ac
b1dc0 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 tive!.When.using.NAT.for.a.large
b1de0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d .number.of.host.systems.it.recom
b1e00 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 mended.that.a.minimum.of.1.IP.ad
b1e20 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 dress.is.used.to.NAT.every.256.h
b1e40 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 ost.systems..This.is.due.to.the.
b1e60 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 limit.of.65,000.port.numbers.ava
b1e80 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 ilable.for.unique.translations.a
b1ea0 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 nd.a.reserving.an.average.of.200
b1ec0 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 -300.sessions.per.host.system..W
b1ee0 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 hen.using.NAT.for.a.large.number
b1f00 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 .of.host.systems.it.recommended.
b1f20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 that.a.minimum.of.1.IP.address.i
b1f40 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 s.used.to.NAT.every.256.private.
b1f60 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 host.systems..This.is.due.to.the
b1f80 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 .limit.of.65,000.port.numbers.av
b1fa0 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 ailable.for.unique.translations.
b1fc0 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 and.a.reserving.an.average.of.20
b1fe0 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 0-300.sessions.per.host.system..
b2000 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 When.using.SSH,.known-hosts-file
b2020 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 ,.private-key-file.and.public-ke
b2040 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 y-file.are.mandatory.options..Wh
b2060 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 en.using.SSH,.private-key-file.a
b2080 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 nd.public-key-file.are.mandatory
b20a0 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 .options..When.using.Time-based.
b20c0 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f one-time.password.(TOTP).(OTP.HO
b20e0 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 TP-time),.be.sure.that.the.time.
b2100 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 on.the.server.and.the.OTP.token.
b2120 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 generator.are.synchronized.by.NT
b2140 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 P.When.using.site-to-site.IPsec.
b2160 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 with.VTI.interfaces,.be.sure.to.
b2180 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 disable.route.autoinstall.When.u
b21a0 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 sing.the.IPv6.protocol,.MRU.must
b21c0 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 .be.at.least.1280.bytes..When.ut
b21e0 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 ilizing.VyOS.in.an.environment.w
b2200 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 ith.Arista.gear.you.can.use.this
b2220 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 .blue.print.as.an.initial.setup.
b2240 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e to.get.an.LACP.bond./.port-chann
b2260 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f el.operational.between.those.two
b2280 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 .devices..Where.both.routes.were
b22a0 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 .received.from.eBGP.peers,.then.
b22c0 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 prefer.the.route.which.is.alread
b22e0 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b y.selected..Note.that.this.check
b2300 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 .is.not.applied.if.:cfgcmd:`bgp.
b2320 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f bestpath.compare-routerid`.is.co
b2340 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 nfigured..This.check.can.prevent
b2360 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 .some.cases.of.oscillation..Wher
b2380 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 e.firewall.base.chain.to.configu
b23a0 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 re.firewall.filtering.rules.for.
b23c0 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c transit.traffic.is.``set.firewal
b23e0 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 l.ipv4.forward.filter....``,.whi
b2400 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 ch.happens.in.stage.5,.highlight
b2420 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c ed.with.red.color..Where.firewal
b2440 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 l.base.chain.to.configure.firewa
b2460 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 ll.filtering.rules.for.transit.t
b2480 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f raffic.is.``set.firewall.ipv4.fo
b24a0 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e rward.filter....``,.which.happen
b24c0 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 s.in.stage.5,.highlightened.with
b24e0 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 .red.color..Where.firewall.base.
b2500 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 chain.to.configure.firewall.filt
b2520 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 ering.rules.for.transit.traffic.
b2540 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 is.``set.firewall.ipv6.forward.f
b2560 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 ilter....``,.which.happens.in.st
b2580 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f age.5,.highlighted.with.red.colo
b25a0 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 r..Where.firewall.base.chain.to.
b25c0 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c configure.firewall.filtering.rul
b25e0 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 es.for.transit.traffic.is.``set.
b2600 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e firewall.ipv6.forward.filter....
b2620 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 ``,.which.happens.in.stage.5,.hi
b2640 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 ghlightened.with.red.color..Wher
b2660 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 e.routes.with.a.MED.were.receive
b2680 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 d.from.the.same.AS,.prefer.the.r
b26a0 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c oute.with.the.lowest.MED..Where,
b26c0 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .main.key.words.and.configuratio
b26e0 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 n.paths.that.needs.to.be.underst
b2700 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c ood:.Whether.to.accept.DAD.(Dupl
b2720 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 icate.Address.Detection)..Which.
b2740 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 generates.the.following.configur
b2760 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 ation:.Which.results.in.a.config
b2780 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 uration.of:.Which.would.generate
b27a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 .the.following.NAT.destination.c
b27c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 onfiguration:.While.**network.gr
b27e0 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 oups**.accept.IP.networks.in.CID
b2800 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 R.notation,.specific.IP.addresse
b2820 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 s.can.be.added.as.a.32-bit.prefi
b2840 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 x..If.you.foresee.the.need.to.ad
b2860 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b d.a.mix.of.addresses.and.network
b2880 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e s,.the.network.group.is.recommen
b28a0 64 65 64 2e 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 ded..While.**network.groups**.ac
b28c0 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f cept.IP.networks.in.CIDR.notatio
b28e0 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 n,.specific.IP.addresses.can.be.
b2900 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 added.as.a.32-bit.prefix..If.you
b2920 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f .foresee.the.need.to.add.a.mix.o
b2940 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 61 f.addresses.and.networks,.then.a
b2960 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 .network.group.is.recommended..W
b2980 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 hile.many.are.aware.of.OpenVPN.a
b29a0 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f s.a.Client.VPN.solution,.it.is.o
b29c0 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 ften.overlooked.as.a.site-to-sit
b29e0 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 e.VPN.solution.due.to.lack.of.su
b2a00 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 pport.for.this.mode.in.many.rout
b2a20 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 er.platforms..While.normal.GRE.i
b2a40 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 s.for.layer.3,.GRETAP.is.for.lay
b2a60 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 er.2..GRETAP.can.encapsulate.Eth
b2a80 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 ernet.frames,.thus.it.can.be.bri
b2aa0 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 dged.with.other.interfaces.to.cr
b2ac0 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 eate.datalink.layer.segments.tha
b2ae0 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 t.span.multiple.remote.sites..Wh
b2b00 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b itelist.of.addresses.and.network
b2b20 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 s..Always.allow.inbound.connecti
b2b40 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 46 69 2d 36 28 65 ons.from.these.systems..WiFi-6(e
b2b60 29 20 2d 20 38 30 32 2e 31 31 61 78 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 2d ).-.802.11ax.Will.add.``persist-
b2b80 6b 65 79 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 key``.to.the.generated.OpenVPN.c
b2ba0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
b2bc0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
b2be0 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
b2c00 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
b2c20 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 x..Will.add.``persistent-key``.a
b2c40 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 t.the.end.of.the.generated.OpenV
b2c60 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 PN.configuration..Please.use.thi
b2c80 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d s.only.as.last.resort.-.things.m
b2ca0 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 ight.break.and.OpenVPN.won't.sta
b2cc0 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 rt.if.you.pass.invalid.options/s
b2ce0 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 yntax..Will.add.``push."keepaliv
b2d00 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 e.1.10"``.to.the.generated.OpenV
b2d20 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 72 6f 75 74 65 PN.config.file..Will.add.``route
b2d40 2d 75 70 20 22 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 74 75 6e 5f 75 70 2e 73 68 20 61 72 67 31 -up."/config/auth/tun_up.sh.arg1
b2d60 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e "``.to.the.generated.OpenVPN.con
b2d80 66 69 67 20 66 69 6c 65 2e 20 54 68 65 20 70 61 74 68 20 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 fig.file..The.path.and.arguments
b2da0 20 6e 65 65 64 20 74 6f 20 62 65 20 73 69 6e 67 6c 65 2d 20 6f 72 20 64 6f 75 62 6c 65 2d 71 75 .need.to.be.single-.or.double-qu
b2dc0 6f 74 65 64 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b oted..Will.be.recorded.only.pack
b2de0 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 ets/flows.on.**incoming**.direct
b2e00 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 ion.in.configured.interfaces.by.
b2e20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 default..Will.drop.`<shared-netw
b2e40 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f ork-name>_`.from.client.DNS.reco
b2e60 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 rd,.using.only.the.host.declarat
b2e80 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e ion.name.and.domain:.`<hostname>
b2ea0 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 .<domain-name>`.Windows.10.does.
b2ec0 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 not.allow.a.user.to.choose.the.i
b2ee0 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 ntegrity.and.encryption.ciphers.
b2f00 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f using.the.GUI.and.it.uses.some.o
b2f20 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 lder.proposals.by.default..A.use
b2f40 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 r.can.only.change.the.proposals.
b2f60 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e on.the.client.side.by.configurin
b2f80 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 g.the.IPSec.connection.profile.v
b2fa0 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 ia.PowerShell..Windows.Internet.
b2fc0 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 Name.Service.(WINS).servers.prop
b2fe0 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 agated.to.client.Windows.expects
b3000 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 .the.server.name.to.be.also.used
b3020 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d .in.the.server's.certificate.com
b3040 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 mon.name,.so.it's.best.to.use.th
b3060 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 is.DNS.name.for.your.VPN.connect
b3080 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 ion..WireGuard.WireGuard.Client.
b30a0 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 QR.code.WireGuard.interface.itse
b30c0 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 lf.uses.address.10.1.0.1/30.Wire
b30e0 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 Guard.is.an.extremely.simple.yet
b3100 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a .fast.and.modern.VPN.that.utiliz
b3120 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 es.state-of-the-art.cryptography
b3140 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 ..See.https://www.wireguard.com.
b3160 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 for.more.information..WireGuard.
b3180 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 requires.the.generation.of.a.key
b31a0 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b pair,.which.includes.a.private.k
b31c0 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 ey.to.decrypt.incoming.traffic,.
b31e0 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 and.a.public.key.for.peer(s).to.
b3200 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 encrypt.traffic..Wireless.channe
b3220 6c 20 60 60 31 31 60 60 20 66 6f 72 20 32 2e 34 47 48 7a 00 57 69 72 65 6c 65 73 73 20 63 68 61 l.``11``.for.2.4GHz.Wireless.cha
b3240 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 35 60 nnel.``1``.Wireless.channel.``5`
b3260 60 20 66 6f 72 20 36 47 48 7a 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 `.for.6GHz.Wireless.device.type.
b3280 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 for.this.interface.Wireless.hard
b32a0 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 ware.device.used.as.underlay.rad
b32c0 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 io..Wireless.options.Wireless.op
b32e0 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d tions.(Station/Client).WirelessM
b3300 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 odem.(WWAN).options.With.VyOS.be
b3320 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 ing.based.on.top.of.Linux.and.it
b3340 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 s.kernel,.the.Netfilter.project.
b3360 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 created.the.iptables.and.now.the
b3380 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 .successor.nftables.for.the.Linu
b33a0 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 x.kernel.to.work.directly.on.the
b33c0 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 .data.flows..This.now.extends.th
b33e0 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 e.concept.of.zone-based.security
b3400 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 .to.allow.for.manipulating.the.d
b3420 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 ata.at.multiple.stages.once.acce
b3440 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e pted.by.the.network.interface.an
b3460 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 d.the.driver.before.being.handed
b3480 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 .off.to.the.destination.(e.g..a.
b34a0 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 web.server.OR.another.device)..W
b34c0 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 ith.WireGuard,.a.Road.Warrior.VP
b34e0 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f N.config.is.similar.to.a.site-to
b3500 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 -site.VPN..It.just.lacks.the.``a
b3520 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 ddress``.and.``port``.statements
b3540 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f ..With.the.``name-server``.optio
b3560 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e n.set.to.``none``,.VyOS.will.ign
b3580 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e ore.the.nameservers.your.ISP.sen
b35a0 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 ds.you.and.thus.you.can.fully.re
b35c0 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 ly.on.the.ones.you.have.configur
b35e0 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c ed.statically..With.the.firewall
b3600 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 .you.can.set.rules.to.accept,.dr
b3620 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 op.or.reject.ICMP.in,.out.or.loc
b3640 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 al.traffic..You.can.also.use.the
b3660 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 .general.**firewall.all-ping**.c
b3680 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c ommand..This.command.affects.onl
b36a0 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 y.to.LOCAL.(packets.destined.for
b36c0 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 .your.VyOS.system),.not.to.IN.or
b36e0 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c .OUT.traffic..With.this.command,
b3700 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 .you.can.specify.how.the.URL.pat
b3720 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f h.should.be.matched.against.inco
b3740 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 ming.requests..With.this.configu
b3760 72 61 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 ration,.in.order.to.get.ssh.acce
b3780 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 20 75 73 65 72 20 6e 65 65 64 73 ss.to.the.router,.the.user.needs
b37a0 20 74 6f 3a 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 69 6e .to:.With.this.configuration,.in
b37c0 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 .order.to.get.ssh.access.to.the.
b37e0 72 6f 75 74 65 72 2c 20 75 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 57 69 74 68 20 7a 6f 6e 65 router,.user.needs.to:.With.zone
b3800 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 -based.firewalls.a.new.concept.w
b3820 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 as.implemented,.in.addition.to.t
b3840 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 he.standard.in.and.out.traffic.f
b3860 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 lows,.a.local.flow.was.added..Th
b3880 69 73 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 is.local.flow.was.for.traffic.or
b38a0 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f iginating.and.destined.to.the.ro
b38c0 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 61 64 uter.itself..Which.means.that.ad
b38e0 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 ditional.rules.were.required.to.
b3900 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 secure.the.firewall.itself.from.
b3920 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 the.network,.in.addition.to.the.
b3940 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 existing.inbound.and.outbound.ru
b3960 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 les.from.the.traditional.concept
b3980 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c .above..With.zone-based.firewall
b39a0 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c s.a.new.concept.was.implemented,
b39c0 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 .in.addition.to.the.standard.in.
b39e0 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 and.out.traffic.flows,.a.local.f
b3a00 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f low.was.added..This.local.was.fo
b3a20 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e r.traffic.originating.and.destin
b3a40 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d ed.to.the.router.itself..Which.m
b3a60 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 eans.additional.rules.were.requi
b3a80 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c red.to.secure.the.firewall.itsel
b3aa0 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 f.from.the.network,.in.addition.
b3ac0 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 to.the.existing.inbound.and.outb
b3ae0 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 ound.rules.from.the.traditional.
b3b00 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 concept.above..With.zone-based.f
b3b20 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 irewalls.a.new.concept.was.imple
b3b40 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 mented,.in.addtion.to.the.standa
b3b60 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c rd.in.and.out.traffic.flows,.a.l
b3b80 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 ocal.flow.was.added..This.local.
b3ba0 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 was.for.traffic.originating.and.
b3bc0 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 destined.to.the.router.itself..W
b3be0 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 hich.means.additional.rules.were
b3c00 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c .required.to.secure.the.firewall
b3c20 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 .itself.from.the.network,.in.add
b3c40 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e ition.to.the.existing.inbound.an
b3c60 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 d.outbound.rules.from.the.tradit
b3c80 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 ional.concept.above..Y.You.apply
b3ca0 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f .a.rule-set.always.to.a.zone.fro
b3cc0 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 m.an.other.zone,.it.is.recommend
b3ce0 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 ed.to.create.one.rule-set.for.ea
b3d00 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 ch.zone.pair..You.are.able.to.se
b3d20 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 t.post-login.or.pre-login.banner
b3d40 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 .messages.to.display.certain.inf
b3d60 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 ormation.for.this.system..You.ar
b3d80 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 e.be.able.to.download.the.files.
b3da0 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 using.SCP,.once.the.SSH.service.
b3dc0 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 has.been.activated.like.so.You.c
b3de0 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 an.also.configure.the.time.inter
b3e00 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 val.for.preemption.with.the."pre
b3e20 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c empt-delay".option..For.example,
b3e40 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 .to.set.the.higher.priority.rout
b3e60 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 er.to.take.over.in.180.seconds,.
b3e80 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 use:.You.can.also.define.custom.
b3ea0 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 timeout.values.to.apply.to.a.spe
b3ec0 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 cific.subset.of.connections,.bas
b3ee0 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 ed.on.a.packet.and.flow.selector
b3f00 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 ..To.do.this,.you.need.to.create
b3f20 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 .a.rule.defining.the.packet.and.
b3f40 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 flow.selector..You.can.also.keep
b3f60 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 .different.DNS.zone.updated..Jus
b3f80 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 t.create.a.new.config.node:.``se
b3fa0 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 t.service.dns.dynamic.interface.
b3fc0 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 <interface>.rfc2136.<other-servi
b3fe0 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 ce-name>``.You.can.also.opt.for.
b4000 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 using.`::/64`.as.prefix.for.your
b4020 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e .:abbr:`RAs.(Router.Advertisemen
b4040 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 ts)`..This.will.take.the.IPv6.GU
b4060 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 A.prefix.assigned.to.the.interfa
b4080 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 ce,.which.comes.in.handy.when.us
b40a0 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 ing.DHCPv6-PD..You.can.also.spec
b40c0 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c ify.which.IPv6.access-list.shoul
b40e0 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 d.be.shown:.You.can.also.tune.mu
b4100 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 lticast.with.the.following.comma
b4120 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 nds..You.can.also.use.another.at
b4140 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 tributes.for.identify.client.for
b4160 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 .disconnect,.like.Framed-IP-Addr
b4180 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c ess,.Acct-Session-Id,.etc..Resul
b41a0 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 t.commands.appears.in.log..You.c
b41c0 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 an.also.write.a.description.for.
b41e0 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c a.filter:.You.can.assign.multipl
b4200 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 e.keys.to.the.same.user.by.using
b4220 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 .a.unique.identifier.per.SSH.key
b4240 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 ..You.can.avoid.the."leaky".beha
b4260 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 vior.by.using.a.firewall.policy.
b4280 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 that.drops."invalid".state.packe
b42a0 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 ts..You.can.check.your.NIC.drive
b42c0 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 r.by.issuing.:opcmd:`show.interf
b42e0 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 aces.ethernet.eth0.physical.|.gr
b4300 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 ep.-i.driver`.You.can.configure.
b4320 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 a.policy.into.a.class.through.th
b4340 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 e.``queue-type``.setting..You.ca
b4360 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 n.configure.classes.(up.to.4090)
b4380 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 .with.different.settings.and.a.d
b43a0 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c efault.policy.which.will.be.appl
b43c0 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 ied.to.any.traffic.not.matching.
b43e0 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 any.of.the.configured.classes..Y
b4400 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 ou.can.configure.multiple.interf
b4420 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e aces.which.whould.participate.in
b4440 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 .flow.accounting..You.can.config
b4460 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 ure.multiple.interfaces.which.wh
b4480 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e ould.participate.in.sflow.accoun
b44a0 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 ting..You.can.configure.multiple
b44c0 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 .interfaces.which.would.particip
b44e0 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 ate.in.flow.accounting..You.can.
b4500 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 configure.multiple.interfaces.wh
b4520 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 ich.would.participate.in.sflow.a
b4540 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 ccounting..You.can.create.multip
b4560 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c le.VLAN.interfaces.on.a.physical
b4580 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 .interface..The.VLAN.ID.range.is
b45a0 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 .from.0.to.4094..You.can.define.
b45c0 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 custom.timeout.values.to.apply.t
b45e0 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f o.a.specific.subset.of.connectio
b4600 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 ns,.based.on.a.packet.and.flow.s
b4620 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f elector..To.do.this,.you.need.to
b4640 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b .create.a.rule.defining.the.pack
b4660 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 64 69 et.and.flow.selector..You.can.di
b4680 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c sable.a.VRRP.group.with.``disabl
b46a0 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 e``.option:.You.can.get.more.spe
b46c0 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e cific.OSPFv3.information.by.usin
b46e0 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f g.the.parameters.shown.below:.Yo
b4700 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 u.can.not.assign.the.same.allowe
b4720 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 d-ips.statement.to.multiple.Wire
b4740 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 Guard.peers..This.a.design.decis
b4760 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 ion..For.more.information.please
b4780 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 .check.the.`WireGuard.mailing.li
b47a0 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 st`_..You.can.not.run.this.in.a.
b47c0 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 VRRP.setup,.if.multiple.mDNS.rep
b47e0 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 eaters.are.launched.in.a.subnet.
b4800 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 you.will.experience.the.mDNS.pac
b4820 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 ket.storm.death!.You.can.now."di
b4840 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 al".the.peer.with.the.follwoing.
b4860 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d command:.``sstpc.--log-level.4.-
b4880 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
b48a0 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
b48c0 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 vyos``..You.can.now.SSH.into.you
b48e0 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 r.system.using.admin/admin.as.a.
b4900 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 default.user.supplied.from.the.`
b4920 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 `lfkeitel/tacacs_plus:latest``.c
b4940 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 ontainer..You.can.only.apply.one
b4960 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 .policy.per.interface.and.direct
b4980 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 ion,.but.you.could.reuse.a.polic
b49a0 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 y.on.different.interfaces.and.di
b49c0 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 73 70 65 63 69 66 79 20 61 rections:.You.can.only.specify.a
b49e0 20 73 6f 75 72 63 65 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 59 6f .source.mac-address.to.match..Yo
b4a00 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 u.can.run.the.UDP.broadcast.rela
b4a20 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f y.service.on.multiple.routers.co
b4a40 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a nnected.to.a.subnet..There.is.**
b4a60 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 NO**.UDP.broadcast.relay.packet.
b4a80 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 storm!.You.can.specify.a.static.
b4aa0 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 DHCP.assignment.on.a.per.host.ba
b4ac0 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 sis..You.will.need.the.MAC.addre
b4ae0 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 ss.of.the.station.and.your.desir
b4b00 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 ed.IP.address..The.address.must.
b4b20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 be.inside.the.subnet.definition.
b4b40 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 but.can.be.outside.of.the.range.
b4b60 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 statement..You.can.test.the.SNMP
b4b80 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 v3.functionality.from.any.linux.
b4ba0 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f based.system,.just.run.the.follo
b4bc0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 wing.command:.``snmpwalk.-v.3.-u
b4be0 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 .vyos.-a.SHA.-A.vyos12345678.-x.
b4c00 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 AES.-X.vyos12345678.-l.authPriv.
b4c20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 192.0.2.1..1``.You.can.use.wildc
b4c40 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e ard.``*``.to.match.a.group.of.in
b4c60 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 terfaces..You.can.verify.your.VR
b4c80 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 RP.group.status.with.the.operati
b4ca0 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d onal.mode.``run.show.vrrp``.comm
b4cc0 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 and:.You.can.view.that.the.polic
b4ce0 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 y.is.being.correctly.(or.incorre
b4d00 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ctly).utilised.with.the.followin
b4d20 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 g.command:.You.cannot.easily.red
b4d40 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 istribute.IPv6.routes.via.OSPFv3
b4d60 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 .on.a.WireGuard.interface.link..
b4d80 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c This.requires.you.to.configure.l
b4da0 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 ink-local.addresses.manually.on.
b4dc0 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 the.WireGuard.interfaces,.see.:v
b4de0 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 ytask:`T1483`..You.do.**not**.ne
b4e00 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ed.to.copy.the.certificate.to.th
b4e20 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 e.other.router..Instead,.you.nee
b4e40 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 d.to.retrieve.its.SHA-256.finger
b4e60 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 print..OpenVPN.only.supports.SHA
b4e80 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c -256.fingerprints.at.the.moment,
b4ea0 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .so.you.need.to.use.the.followin
b4ec0 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e g.command:.You.may.also.addition
b4ee0 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 ally.configure.timeouts.for.diff
b4f00 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 erent.types.of.connections..You.
b4f20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 may.expect.real.throughputs.arou
b4f40 6e 64 20 31 30 4d 42 79 74 65 73 2f 73 20 6f 72 20 68 69 67 68 65 72 20 69 6e 20 63 72 6f 77 64 nd.10MBytes/s.or.higher.in.crowd
b4f60 65 64 20 61 72 65 61 73 2e 00 59 6f 75 20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 ed.areas..You.may.expect.real.th
b4f80 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 6e 64 20 35 30 4d 42 79 74 65 73 2f 73 20 74 6f 20 31 roughputs.around.50MBytes/s.to.1
b4fa0 35 30 4d 42 79 74 65 73 2f 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 6f 62 73 74 72 75 63 50MBytes/s,.depending.on.obstruc
b4fc0 74 69 6f 6e 73 20 62 79 20 77 61 6c 6c 73 2c 20 77 61 74 65 72 2c 20 6d 65 74 61 6c 20 6f 72 20 tions.by.walls,.water,.metal.or.
b4fe0 6f 74 68 65 72 20 6d 61 74 65 72 69 61 6c 73 20 77 69 74 68 20 68 69 67 68 20 65 6c 65 63 74 72 other.materials.with.high.electr
b5000 6f 2d 6d 61 67 6e 65 74 69 63 20 64 61 6d 70 65 6e 69 6e 67 20 61 74 20 36 47 48 7a 2e 20 42 65 o-magnetic.dampening.at.6GHz..Be
b5020 73 74 20 72 65 73 75 6c 74 73 20 61 72 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 74 68 65 st.results.are.achieved.with.the
b5040 20 41 50 20 62 65 69 6e 67 20 69 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 6f 6d 20 61 6e 64 20 69 .AP.being.in.the.same.room.and.i
b5060 6e 20 6c 69 6e 65 2d 6f 66 2d 73 69 67 68 74 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 n.line-of-sight..You.may.prefer.
b5080 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 locally.configured.capabilities.
b50a0 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c more.than.the.negotiated.capabil
b50c0 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 ities.even.though.remote.peer.se
b50e0 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 nds.capabilities..If.the.peer.is
b5100 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 .configured.by.:cfgcmd:`override
b5120 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 -capability`,.VyOS.ignores.recei
b5140 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e ved.capabilities.then.override.n
b5160 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 egotiated.capabilities.with.conf
b5180 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 igured.values..You.may.want.to.d
b51a0 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 isable.sending.Capability.Negoti
b51c0 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 ation.OPEN.message.optional.para
b51e0 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 meter.to.the.peer.when.remote.pe
b5200 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 er.does.not.implement.Capability
b5220 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 .Negotiation..Please.use.:cfgcmd
b5240 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e :`disable-capability-negotiation
b5260 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 `.command.to.disable.the.feature
b5280 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 ..You.need.2.separate.firewalls.
b52a0 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 to.define.traffic:.one.for.each.
b52c0 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 direction..You.need.to.disable.t
b52e0 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e he.in-memory.table.in.production
b5300 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 .environments!.Using.:abbr:`IMT.
b5320 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 (In-Memory.Table)`.may.lead.to.h
b5340 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c eavy.CPU.overloading.and.unstabl
b5360 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 e.flow-accounting.behavior..You.
b5380 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d need.your.PPPoE.credentials.from
b53a0 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 .your.DSL.ISP.in.order.to.config
b53c0 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 ure.this..The.usual.username.is.
b53e0 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 in.the.form.of.name@host.net.but
b5400 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 .may.vary.depending.on.ISP..You.
b5420 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 now.see.the.longer.AS.path..You.
b5440 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f should.add.a.firewall.to.your.co
b5460 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 nfiguration.above.as.well.by.ass
b5480 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 igning.it.to.the.pppoe0.itself.a
b54a0 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e s.shown.here:.You.should.also.en
b54c0 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 sure.that.the.OUTISDE_LOCAL.fire
b54e0 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e wall.group.is.applied.to.the.WAN
b5500 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 .interface.and.a.direction.(loca
b5520 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 l)..You.should.also.ensure.that.
b5540 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 the.OUTSIDE_LOCAL.firewall.group
b5560 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 .is.applied.to.the.WAN.interface
b5580 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 .and.a.direction.(local)..You.wi
b55a0 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 ll.also.need.the.public.key.of.y
b55c0 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 our.peer.as.well.as.the.network(
b55e0 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 s).you.want.to.tunnel.(allowed-i
b5600 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e ps).to.configure.a.WireGuard.tun
b5620 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 nel..The.public.key.below.is.alw
b5640 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 ays.the.public.key.from.your.pee
b5660 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 r,.not.your.local.one..Your.ISPs
b5680 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 .modem.is.connected.to.port.``et
b56a0 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 h0``.of.your.VyOS.box..Your.LAN.
b56c0 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 connected.on.eth0.uses.prefix.``
b56e0 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 2001:db8:beef:2::/64``.with.the.
b5700 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a router.beeing.``2001:db8:beef:2:
b5720 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 :1``.Zebra.supports.prefix-lists
b5740 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 .and.Route.Maps.to.match.routes.
b5760 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e received.from.other.FRR.componen
b5780 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 ts..The.permit/deny.facilities.p
b57a0 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 rovided.by.these.commands.can.be
b57c0 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 .used.to.filter.which.routes.zeb
b57e0 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a ra.will.install.in.the.kernel..Z
b5800 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 ebra.supports.prefix-lists.and.R
b5820 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 oute.Mapss.to.match.routes.recei
b5840 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 ved.from.other.FRR.components..T
b5860 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 he.permit/deny.facilities.provid
b5880 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 ed.by.these.commands.can.be.used
b58a0 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 .to.filter.which.routes.zebra.wi
b58c0 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f ll.install.in.the.kernel..Zebra/
b58e0 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 Kernel.route.filtering.Zone.Base
b5900 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 d.Firewall.Zone.Based.Firewall.(
b5920 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 Deprecated).Zone-Policy.Overview
b5940 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 .Zone-based.firewall.[A.B.C.D]..
b5960 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 ...link-state-id..With.this.spec
b5980 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 ified.the.command.displays.porti
b59a0 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 on.of.the.network.environment.th
b59c0 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 at.is.being.described.by.the.adv
b59e0 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 ertisement..The.value.entered.de
b5a00 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c pends.on.the.advertisement...s.L
b5a20 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 S.type..It.must.be.entered.in.th
b5a40 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 e.form.of.an.IP.address..`1..Cre
b5a60 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 ate.an.event.handler`_.`2..Add.r
b5a80 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 egex.to.the.script`_.`3..Add.a.f
b5aa0 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 ull.path.to.the.script`_.`4..Add
b5ac0 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 .optional.parameters`_.`<name>`.
b5ae0 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 must.be.identical.on.both.sides!
b5b00 00 60 43 6f 6d 6d 6f 6e 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e .`Common.Applications.Kept.Enhan
b5b20 63 65 64 60 5f 20 28 43 41 4b 45 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 ced`_.(CAKE).is.a.comprehensive.
b5b40 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 queue.management.system,.impleme
b5b60 6e 74 65 64 20 61 73 20 61 20 71 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 nted.as.a.queue.discipline.(qdis
b5b80 63 29 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 c).for.the.Linux.kernel..It.is.d
b5ba0 65 73 69 67 6e 65 64 20 74 6f 20 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 esigned.to.replace.and.improve.u
b5bc0 70 6f 6e 20 74 68 65 20 63 6f 6d 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d pon.the.complex.hierarchy.of.sim
b5be0 70 6c 65 20 71 64 69 73 63 73 20 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f ple.qdiscs.presently.required.to
b5c00 20 65 66 66 65 63 74 69 76 65 6c 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c .effectively.tackle.the.bufferbl
b5c20 6f 61 74 20 70 72 6f 62 6c 65 6d 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e oat.problem.at.the.network.edge.
b5c40 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e .``$.tail.-n.+2.ca.key.|.head.-n
b5c60 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b .-1.|.tr.-d.'\n'``.``$.tail.-n.+
b5c80 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 2.ca.pem.|.head.-n.-1.|.tr.-d.'\
b5ca0 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 n'``.``$.tail.-n.+2.cert.key.|.h
b5cc0 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 ead.-n.-1.|.tr.-d.'\n'``.``$.tai
b5ce0 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 l.-n.+2.cert.pem.|.head.-n.-1.|.
b5d00 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 tr.-d.'\n'``.``+``.successful.``
b5d20 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 -``.failed.``/config/scripts/dhc
b5d40 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 p-client/post-hooks.d/``.``/conf
b5d60 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 ig/scripts/dhcp-client/pre-hooks
b5d80 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d .d/``.``0.pool.ntp.org``.``0``.-
b5da0 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 .20.or.40.MHz.channel.width.(def
b5dc0 61 75 6c 74 29 00 60 60 30 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 37 00 60 60 30 60 60 3a 20 ault).``0``.-.HE-MCS.0-7.``0``:.
b5de0 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 No.replay.window,.strict.check.`
b5e00 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 `1-4294967295``:.Number.of.packe
b5e20 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e ts.that.could.be.misordered.``1.
b5e40 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c pool.ntp.org``.``115200``.-.115,
b5e60 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 200.bps.(default.for.serial.cons
b5e80 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 33 31 60 60 ole).``1200``.-.1200.bps.``131``
b5ea0 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 31 60 60 20 .-.20.MHz.channel.width.``131``.
b5ec0 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 -.20.MHz.channel.width.(6GHz).``
b5ee0 31 33 32 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 132``.-.40.MHz.channel.width.``1
b5f00 33 32 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 32``.-.40.MHz.channel.width.(6GH
b5f20 7a 29 00 60 60 31 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 z).``133``.-.80.MHz.channel.widt
b5f40 68 00 60 60 31 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 h.``133``.-.80.MHz.channel.width
b5f60 20 28 36 47 48 7a 29 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 .(6GHz).``134``.-.160.MHz.channe
b5f80 6c 20 77 69 64 74 68 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 l.width.``134``.-.160.MHz.channe
b5fa0 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d l.width.(6GHz).``135``.-.80+80.M
b5fc0 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 Hz.channel.width.``135``.-.80+80
b5fe0 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 39 32 2e .MHz.channel.width.(6GHz).``192.
b6000 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 168.2.254``.IP.addreess.on.VyOS.
b6020 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 eth2.from.ISP2.``19200``.-.19,20
b6040 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 0.bps.``1``.-.80.MHz.channel.wid
b6060 74 68 00 60 60 31 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 39 00 60 60 32 2e 70 6f 6f 6c 2e 6e th.``1``.-.HE-MCS.0-9.``2.pool.n
b6080 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 tp.org``.``203.0.113.254``.IP.ad
b60a0 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 dreess.on.VyOS.eth1.from.ISP1.``
b60c0 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 2400``.-.2400.bps.``2``.-.160.MH
b60e0 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 z.channel.width.``2``.-.HE-MCS.0
b6100 2d 31 31 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 -11.``38400``.-.38,400.bps.(defa
b6120 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b ult.for.Xen.console).``3``.-.80+
b6140 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 60 60 20 2d 20 48 45 2d 80.MHz.channel.width.``3``.-.HE-
b6160 4d 43 53 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 00 60 60 34 38 30 30 60 60 20 2d 20 MCS.is.not.supported.``4800``.-.
b6180 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 4800.bps.``57600``.-.57,600.bps.
b61a0 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f ``64:ff9b::/96``.is.the.well-kno
b61c0 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 wn.prefix.for.IPv4-embedded.IPv6
b61e0 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 .addresses..The.prefix.is.used.t
b6200 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e o.represent.IPv4.addresses.in.an
b6220 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 .IPv6.address.format..The.IPv4.a
b6240 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 ddress.is.encoded.in.the.low-ord
b6260 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 er.32.bits.of.the.IPv6.address..
b6280 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 The.high-order.32.bits.are.set.t
b62a0 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a o.the.well-known.prefix.64:ff9b:
b62c0 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 :/96..``802.3ad``.-.IEEE.802.3ad
b62e0 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 .Dynamic.link.aggregation..Creat
b6300 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 es.aggregation.groups.that.share
b6320 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 .the.same.speed.and.duplex.setti
b6340 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 ngs..Utilizes.all.slaves.in.the.
b6360 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 active.aggregator.according.to.t
b6380 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 38 31 60 60 he.802.3ad.specification..``81``
b63a0 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 32 2e 34 47 48 7a 29 .-.20.MHz.channel.width.(2.4GHz)
b63c0 00 60 60 38 33 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 .``83``.-.40.MHz.channel.width,.
b63e0 73 65 63 6f 6e 64 61 72 79 20 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 70 72 secondary.20MHz.channel.above.pr
b6400 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 38 34 60 60 20 2d 20 imary.channel.(2.4GHz).``84``.-.
b6420 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 73 65 63 6f 6e 64 61 72 79 20 40.MHz.channel.width,.secondary.
b6440 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 70 72 69 6d 61 72 79 20 63 68 61 6e 20MHz.channel.below.primary.chan
b6460 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 nel.(2.4GHz).``9600``.-.9600.bps
b6480 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 .``<.dh-group.>``.defines.a.Diff
b64a0 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 40 60 60 20 ie-Hellman.group.for.PFS;.``@``.
b64c0 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 Use.@.as.record.name.to.set.the.
b64e0 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e record.for.the.root.domain..``Kn
b6500 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 own.limitations:``.``Stateful-IP
b6520 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 v6-Address-Pool``.and.``Delegate
b6540 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 d-IPv6-Prefix-Pool``.are.defined
b6560 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 .in.RFC6911..If.they.are.not.def
b6580 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 ined.in.your.RADIUS.server,.add.
b65a0 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 new.dictionary_..``WLB_INTERFACE
b65c0 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 _NAME=[interfacename]``:.Interfa
b65e0 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 ce.to.be.monitored.``WLB_INTERFA
b6600 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 CE_STATE=[ACTIVE|FAILED]``:.Inte
b6620 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 rface.state.``a``.-.802.11a.-.54
b6640 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 .Mbits/sec.``ac``.-.802.11ac.-.1
b6660 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 300.Mbits/sec.``accept-own-nexth
b6680 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d op``.-...........Well-known.comm
b66a0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 unities.value.accept-own-nexthop
b66c0 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 .0xFFFF0008.``accept-own``.-....
b66e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e ...............Well-known.commun
b6700 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 ities.value.ACCEPT_OWN.0xFFFF000
b6720 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 1.``accept``:.accept.the.packet.
b6740 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 .``access-point``.-.Access-point
b6760 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 .forwards.packets.between.other.
b6780 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c nodes.``action``.keep-alive.fail
b67a0 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 ure.action:.``active-backup``.-.
b67c0 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 Active-backup.policy:.Only.one.s
b67e0 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 lave.in.the.bond.is.active..A.di
b6800 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c fferent.slave.becomes.active.if,
b6820 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 .and.only.if,.the.active.slave.f
b6840 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 ails..The.bond's.MAC.address.is.
b6860 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 externally.visible.on.only.one.p
b6880 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 ort.(network.adapter).to.avoid.c
b68a0 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 63 74 69 76 65 60 60 20 onfusing.the.switch..``active``.
b68c0 54 68 69 73 20 69 73 20 74 68 65 20 6c 6f 77 2d 6c 65 76 65 6c 20 66 69 72 6d 77 61 72 65 20 63 This.is.the.low-level.firmware.c
b68e0 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 72 6f 66 69 6c 65 ontrol.mode.based.on.the.profile
b6900 20 73 65 74 20 61 6e 64 20 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e 6f 72 20 68 61 73 .set.and.the.system.governor.has
b6920 20 6e 6f 20 65 66 66 65 63 74 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 .no.effect..``adaptive-load-bala
b6940 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a nce``.-.Adaptive.load.balancing:
b6960 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 .includes.transmit-load-balance.
b6980 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 plus.receive.load.balancing.for.
b69a0 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 IPV4.traffic,.and.does.not.requi
b69c0 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 re.any.special.switch.support..T
b69e0 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 he.receive.load.balancing.is.ach
b6a00 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f ieved.by.ARP.negotiation..The.bo
b6a20 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 nding.driver.intercepts.the.ARP.
b6a40 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d Replies.sent.by.the.local.system
b6a60 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 .on.their.way.out.and.overwrites
b6a80 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 .the.source.hardware.address.wit
b6aa0 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 h.the.unique.hardware.address.of
b6ac0 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 .one.of.the.slaves.in.the.bond.s
b6ae0 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 uch.that.different.peers.use.dif
b6b00 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 ferent.hardware.addresses.for.th
b6b20 65 20 73 65 72 76 65 72 2e 00 60 60 61 64 64 72 65 73 73 60 60 20 49 50 20 61 64 64 72 65 73 73 e.server..``address``.IP.address
b6b40 20 6f 72 20 73 75 62 6e 65 74 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 .or.subnet..``aggressive``.use.A
b6b60 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 ggressive.mode.for.Key.Exchanges
b6b80 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 .in.the.IKEv1.protocol.aggressiv
b6ba0 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d e.mode.is.much.more.insecure.com
b6bc0 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 pared.to.Main.mode;.``all-availa
b6be0 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 ble``.all.checking.target.addres
b6c00 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 ses.must.be.available.to.pass.th
b6c20 69 73 20 63 68 65 63 6b 00 60 60 61 6d 64 5f 70 73 74 61 74 65 3d 7b 6d 6f 64 65 7d 60 60 20 53 is.check.``amd_pstate={mode}``.S
b6c40 65 74 73 20 74 68 65 20 70 2d 73 74 61 74 65 20 6d 6f 64 65 00 60 60 61 6e 79 2d 61 76 61 69 6c ets.the.p-state.mode.``any-avail
b6c60 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 able``.any.of.the.checking.targe
b6c80 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f t.addresses.must.be.available.to
b6ca0 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 20 55 73 65 20 61 6e 79 .pass.this.check.``any``.Use.any
b6cc0 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 .as.record.name.to.configure.the
b6ce0 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 65 6e 74 .record.as.a.wildcard..``authent
b6d00 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 ication.local-id/remote-id``.-.I
b6d20 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 KE.identification.is.used.for.va
b6d40 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 lidation.of.VPN.peer.devices.dur
b6d60 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e ing.IKE.negotiation..If.you.do.n
b6d80 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 ot.configure.local/remote-identi
b6da0 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 ty,.the.device.uses.the.IPv4.or.
b6dc0 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f IPv6.address.that.corresponds.to
b6de0 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c .the.local/remote.peer.by.defaul
b6e00 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 t..In.certain.network.setups.(li
b6e20 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 ke.ipsec.interface.with.dynamic.
b6e40 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 address,.or.behind.the.NAT.),.th
b6e60 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 e.IKE.ID.received.from.the.peer.
b6e80 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 does.not.match.the.IKE.gateway.c
b6ea0 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 onfigured.on.the.device..This.ca
b6ec0 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 n.lead.to.a.Phase.1.validation.f
b6ee0 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 ailure..So,.make.sure.to.configu
b6f00 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c re.the.local/remote.id.explicitl
b6f20 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 y.and.ensure.that.the.IKE.ID.is.
b6f40 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 the.same.as.the.remote-identity.
b6f60 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 configured.on.the.peer.device..`
b6f80 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 `authentication``.-.configure.au
b6fa0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 thentication.between.VyOS.and.a.
b6fc0 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 remote.peer..If.pre-shared-secre
b6fe0 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d t.mode.is.used,.the.secret.key.m
b7000 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 ust.be.defined.in.``set.vpn.ipse
b7020 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e c.authentication``.and.suboption
b7040 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 s:.``authentication``.-.configur
b7060 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e e.authentication.between.VyOS.an
b7080 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 d.a.remote.peer..Suboptions:.``a
b70a0 78 60 60 20 2d 20 38 30 32 2e 31 31 61 78 20 2d 20 65 78 63 65 65 64 73 20 31 47 42 69 74 2f 73 x``.-.802.11ax.-.exceeds.1GBit/s
b70c0 65 63 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 ec.``b``.-.802.11b.-.11.Mbits/se
b70e0 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 c.``babel``.-.Babel.routing.prot
b7100 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 ocol.(Babel).``begin``.Matches.t
b7120 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 he.beginning.of.the.URL.path.``b
b7140 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 gp``.-.Border.Gateway.Protocol.(
b7160 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 BGP).``bind``.-.select.a.VTI.int
b7180 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 erface.to.bind.to.this.peer;.``b
b71a0 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 lackhole``.-....................
b71c0 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 Well-known.communities.value.BLA
b71e0 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 CKHOLE.0xFFFF029A.``broadcast``.
b7200 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 -.Broadcast.policy:.transmits.ev
b7220 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 erything.on.all.slave.interfaces
b7240 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 ..``burst``:.Number.of.packets.a
b7260 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 llowed.to.overshoot.the.limit.wi
b7280 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 thin.``period``..Default.5..``ca
b72a0 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 -cert-file``.-.CA.certificate.fi
b72c0 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d le..Using.for.authenticating.rem
b72e0 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 ote.peer;.``ca-certificate``.-.C
b7300 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 A.certificate.in.PKI.configurati
b7320 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d on..Using.for.authenticating.rem
b7340 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 ote.peer;.``cdp``.-.Listen.for.C
b7360 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 DP.for.Cisco.routers/switches.``
b7380 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 cert-file``.-.certificate.file,.
b73a0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
b73c0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
b73e0 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 r;.``certificate``.-.certificate
b7400 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 .file.in.PKI.configuration,.whic
b7420 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
b7440 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 g.local.router.on.remote.peer;.`
b7460 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 `clear``.closes.the.CHILD_SA.and
b7480 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 .does.not.take.further.action.(d
b74a0 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f efault);.``clear``.set.action.to
b74c0 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 .clear;.``close-action.=.none.|.
b74e0 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e clear.|.hold.|.restart``.-.defin
b7500 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d es.the.action.to.take.if.the.rem
b7520 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 ote.peer.unexpectedly.closes.a.C
b7540 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f HILD_SA.(see.above.for.meaning.o
b7560 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 f.values)..A.closeaction.should.
b7580 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 not.be.used.if.the.peer.uses.rea
b75a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c uthentication.or.uniqueids..``cl
b75c0 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 ose-action.=.none.|.clear.|.trap
b75e0 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 .|.start``.-.defines.the.action.
b7600 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 to.take.if.the.remote.peer.unexp
b7620 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 ectedly.closes.a.CHILD_SA.(see.a
b7640 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 bove.for.meaning.of.values)..A.c
b7660 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 loseaction.should.not.be.used.if
b7680 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .the.peer.uses.reauthentication.
b76a0 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 or.uniqueids..``close-action``.d
b76c0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 efines.the.action.to.take.if.the
b76e0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 .remote.peer.unexpectedly.closes
b7700 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e .a.CHILD_SA:.``compression``..En
b7720 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d ables.the..IPComp(IP.Payload.Com
b7740 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 pression).protocol.which.allows.
b7760 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 compressing.the.content.of.IP.pa
b7780 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 ckets..``compression``.whether.I
b77a0 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 PComp.compression.of.content.is.
b77c0 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f proposed.on.the.connection:.``co
b77e0 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 nnected``.-.Connected.routes.(di
b7800 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 rectly.attached.subnet.or.host).
b7820 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e ``connection-type``.-.how.to.han
b7840 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 dle.this.connection.process..Pos
b7860 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f sible.variants:.``continue``:.co
b7880 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d ntinue.parsing.next.rule..``crl-
b78a0 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 file``.-.file.with.the.Certifica
b78c0 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 te.Revocation.List..Using.to.che
b78e0 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f ck.if.a.certificate.for.the.remo
b7900 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 te.peer.is.valid.or.revoked;.``d
b7920 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 ``.-.Execution.interval.in.days.
b7940 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 ``dead-peer-detection.action.=.c
b7960 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 lear.|.hold.|.restart``.-.R_U_TH
b7980 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 ERE.notification.messages(IKEv1)
b79a0 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 .or.empty.INFORMATIONAL.messages
b79c0 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 .(IKEv2).are.periodically.sent.i
b79e0 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 n.order.to.check.the.liveliness.
b7a00 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c of.the.IPsec.peer..The.values.cl
b7a20 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 ear,.hold,.and.restart.all.activ
b7a40 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e ate.DPD.and.determine.the.action
b7a60 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 .to.perform.on.a.timeout..With.`
b7a80 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 `clear``.the.connection.is.close
b7aa0 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e d.with.no.further.actions.taken.
b7ac0 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 .``hold``.installs.a.trap.policy
b7ae0 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 ,.which.will.catch.matching.traf
b7b00 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 fic.and.tries.to.re-negotiate.th
b7b20 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 e.connection.on.demand..``restar
b7b40 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 t``.will.immediately.trigger.an.
b7b60 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e attempt.to.re-negotiate.the.conn
b7b80 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 ection..``dead-peer-detection.ac
b7ba0 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 tion.=.clear.|.trap.|.restart``.
b7bc0 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 -.R_U_THERE.notification.message
b7be0 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 s(IKEv1).or.empty.INFORMATIONAL.
b7c00 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c messages.(IKEv2).are.periodicall
b7c20 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 y.sent.in.order.to.check.the.liv
b7c40 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 eliness.of.the.IPsec.peer..The.v
b7c60 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 alues.clear,.trap,.and.restart.a
b7c80 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ll.activate.DPD.and.determine.th
b7ca0 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 e.action.to.perform.on.a.timeout
b7cc0 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ..With.``clear``.the.connection.
b7ce0 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e is.closed.with.no.further.action
b7d00 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 s.taken..``trap``.installs.a.tra
b7d20 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 p.policy,.which.will.catch.match
b7d40 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f ing.traffic.and.tries.to.re-nego
b7d60 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 tiate.the.connection.on.demand..
b7d80 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 ``restart``.will.immediately.tri
b7da0 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 gger.an.attempt.to.re-negotiate.
b7dc0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 the.connection..``dead-peer-dete
b7de0 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 ction``.controls.the.use.of.the.
b7e00 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 Dead.Peer.Detection.protocol.(DP
b7e20 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 D,.RFC.3706).where.R_U_THERE.not
b7e40 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d ification.messages.(IKEv1).or.em
b7e60 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 pty.INFORMATIONAL.messages.(IKEv
b7e80 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 2).are.periodically.sent.in.orde
b7ea0 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 r.to.check.the.liveliness.of.the
b7ec0 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 .IPsec.peer:.``default-esp-group
b7ee0 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 ``.-.ESP.group.to.use.by.default
b7f00 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 .for.traffic.encryption..Might.b
b7f20 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 e.overwritten.by.individual.sett
b7f40 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 ings.for.tunnel.or.VTI.interface
b7f60 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 .binding;.``description``.-.desc
b7f80 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 ription.for.this.peer;.``dh-grou
b7fa0 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 p``.dh-group;.``dhcp-interface``
b7fc0 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 .-.ID.for.authentication.generat
b7fe0 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 ed.from.DHCP.address.dynamically
b8000 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 ;.``dhcp-interface``.-.use.an.IP
b8020 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 .address,.received.from.DHCP.for
b8040 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 .IPSec.connection.with.this.peer
b8060 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 ,.instead.of.``local-address``;.
b8080 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 ``disable-mobike``.disables.MOBI
b80a0 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c KE.Support..MOBIKE.is.only.avail
b80c0 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 able.for.IKEv2.and.enabled.by.de
b80e0 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 65 6b 65 79 60 60 20 44 6f 20 6e 6f 74 20 fault..``disable-rekey``.Do.not.
b8100 6c 6f 63 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 72 65 2d 6b 65 79 20 6f 66 20 74 68 65 locally.initiate.a.re-key.of.the
b8120 20 53 41 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 6d 75 73 74 20 72 65 2d 6b 65 79 20 62 65 66 .SA,.remote.peer.must.re-key.bef
b8140 6f 72 65 20 65 78 70 69 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d ore.expiration..``disable-route-
b8160 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e autoinstall``.-.This.option.when
b8180 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 .configured.disables.the.routes.
b81a0 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 installed.in.the.default.table.2
b81c0 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20.for.site-to-site.ipsec..It.is
b81e0 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 .mostly.used.with.VTI.configurat
b8200 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c ion..``disable-route-autoinstall
b8220 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 ``.Do.not.automatically.install.
b8240 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 routes.to.remote.``disable-route
b8260 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
b8280 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 lly.install.routes.to.remote.net
b82a0 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 works;.``disable``.-.disable.thi
b82c0 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 s.tunnel;.``disable``.Disable.PF
b82e0 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f S;.``disable``.disable.IPComp.co
b8300 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 mpression.(default);.``disable``
b8320 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 .disable.MOBIKE;.``drop``:.drop.
b8340 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 the.packet..``ecdsa-sha2-nistp25
b8360 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 6``.``ecdsa-sha2-nistp384``.``ec
b8380 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 dsa-sha2-nistp521``.``edp``.-.Li
b83a0 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 sten.for.EDP.for.Extreme.routers
b83c0 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 /switches.``enable``.Inherit.Dif
b83e0 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 fie-Hellman.group.from.IKE.group
b8400 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 .(default);.``enable``.enable.IP
b8420 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 Comp.compression;.``enable``.ena
b8440 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 ble.MOBIKE.(default.for.IKEv2);.
b8460 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
b8480 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 thm.(default.128.bit.AES-CBC);.`
b84a0 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 `encryption``.encryption.algorit
b84c0 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 hm;.``end``.Matches.the.end.of.t
b84e0 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 he.URL.path..``esp-group``.-.def
b8500 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 ine.ESP.group.for.encrypt.traffi
b8520 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 c,.defined.by.this.tunnel;.``esp
b8540 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
b8560 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 encrypt.traffic,.passed.this.VTI
b8580 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 .interface..``exact``.Requires.a
b85a0 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 n.exactly.match.of.the.URL.path.
b85c0 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 ``fdp``.-.Listen.for.FDP.for.Fou
b85e0 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d ndry.routers/switches.``file``.-
b8600 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 69 6c 65 6e 61 6d .path.to.the.key.file;.``filenam
b8620 65 60 60 20 20 4c 6f 67 20 66 69 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 65 76 65 2e 6a 73 6f 6e e``..Log.file.(default:.eve.json
b8640 29 2e 00 60 60 66 69 6c 65 74 79 70 65 60 60 20 20 45 56 45 20 6c 6f 67 67 69 6e 67 20 64 65 73 )..``filetype``..EVE.logging.des
b8660 74 69 6e 61 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 3a 20 72 65 67 75 6c 61 72 29 2e 00 60 60 66 tination.(default:.regular)..``f
b8680 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 lexvpn``.Allow.FlexVPN.vendor.ID
b86a0 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 .payload.(IKEv2.only)..Send.the.
b86c0 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 Cisco.FlexVPN.vendor.ID.payload.
b86e0 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 (IKEv2.only),.which.is.required.
b8700 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 in.order.to.make.Cisco.brand.dev
b8720 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 ices.allow.negotiating.a.local.t
b8740 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e raffic.selector.(from.strongSwan
b8760 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 's.point.of.view).that.is.not.th
b8780 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 e.assigned.virtual.IP.address.if
b87a0 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 .such.an.address.is.requested.by
b87c0 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 .strongSwan..Sending.the.Cisco.F
b87e0 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 lexVPN.vendor.ID.prevents.the.pe
b8800 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 er.from.narrowing.the.initiator'
b8820 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c s.local.traffic.selector.and.all
b8840 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 ows.it.to.e.g..negotiate.a.TS.of
b8860 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e .0.0.0.0/0.==.0.0.0.0/0.instead.
b8880 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 .This.has.been.tested.with.a."tu
b88a0 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 nnel.mode.ipsec.ipv4".Cisco.temp
b88c0 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 late.but.should.also.work.for.GR
b88e0 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c E.encapsulation;.``flexvpn``.All
b8900 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 ows.FlexVPN.vendor.ID.payload.(I
b8920 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 00 60 60 66 6c 65 KEv2.only)..Send.the.Cisco.``fle
b8940 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 xvpn``.Allows.FlexVPN.vendor.ID.
b8960 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 payload.(IKEv2.only)..Send.the.C
b8980 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 isco.FlexVPN.vendor.ID.payload.(
b89a0 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 IKEv2.only),.which.is.required.i
b89c0 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 n.order.to.make.Cisco.brand.devi
b89e0 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 ces.allow.negotiating.a.local.tr
b8a00 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 affic.selector.(from.strongSwan'
b8a20 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 s.point.of.view).that.is.not.the
b8a40 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 .assigned.virtual.IP.address.if.
b8a60 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 such.an.address.is.requested.by.
b8a80 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c strongSwan..Sending.the.Cisco.Fl
b8aa0 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 exVPN.vendor.ID.prevents.the.pee
b8ac0 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 r.from.narrowing.the.initiator's
b8ae0 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f .local.traffic.selector.and.allo
b8b00 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 ws.it.to.e.g..negotiate.a.TS.of.
b8b20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 0.0.0.0/0.==.0.0.0.0/0.instead..
b8b40 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e This.has.been.tested.with.a."tun
b8b60 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c nel.mode.ipsec.ipv4".Cisco.templ
b8b80 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 ate.but.should.also.work.for.GRE
b8ba0 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 .encapsulation;.``force-udp-enca
b8bc0 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f psulation``.-.force.encapsulatio
b8be0 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 n.of.ESP.into.UDP.datagrams..Use
b8c00 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 ful.in.case.if.between.local.and
b8c20 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c .remote.side.is.firewall.or.NAT,
b8c40 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 .which.not.allows.passing.plain.
b8c60 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 ESP.packets.between.them;.``g``.
b8c80 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c -.802.11g.-.54.Mbits/sec.(defaul
b8ca0 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 t).``graceful-shutdown``.-......
b8cc0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
b8ce0 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 ue.GRACEFUL_SHUTDOWN.0xFFFF0000.
b8d00 60 60 67 72 6f 75 70 60 60 20 20 41 64 64 72 65 73 73 20 67 72 6f 75 70 2e 00 60 60 67 72 6f 75 ``group``..Address.group..``grou
b8d20 70 60 60 20 20 50 6f 72 74 20 67 72 6f 75 70 2e 00 60 60 67 75 69 64 65 64 60 60 20 54 68 65 20 p``..Port.group..``guided``.The.
b8d40 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 64 65 73 69 72 65 64 20 70 65 72 driver.allows.to.set.desired.per
b8d60 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 73 20 61 6e 64 20 74 68 65 20 66 69 72 6d 77 61 72 65 formance.levels.and.the.firmware
b8d80 20 73 65 6c 65 63 74 73 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 20 69 6e 20 .selects.a.performance.level.in.
b8da0 74 68 69 73 20 72 61 6e 67 65 20 61 6e 64 20 66 69 74 74 69 6e 67 20 74 6f 20 74 68 65 20 63 75 this.range.and.fitting.to.the.cu
b8dc0 72 72 65 6e 74 20 77 6f 72 6b 6c 6f 61 64 2e 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f rrent.workload..``h``.-.Executio
b8de0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 n.interval.in.hours.``hash``.has
b8e00 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 h.algorithm.(default.sha1)..``ha
b8e20 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 sh``.hash.algorithm..``hold``.se
b8e40 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c t.action.to.hold.(default).``hol
b8e60 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 32 30 60 60 d``.set.action.to.hold;.``ht20``
b8e80 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 68 74 34 30 2b 60 .-.20.MHz.channel.width.``ht40+`
b8ea0 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 `.-.Both.20.MHz.and.40.MHz.with.
b8ec0 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d secondary.channel.above.the.prim
b8ee0 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 ary.channel.``ht40-``.-.Both.20.
b8f00 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 MHz.and.40.MHz.with.secondary.ch
b8f20 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 annel.below.the.primary.channel.
b8f40 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 ``hvc0``.-.Xen.console.``id``.-.
b8f60 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 static.ID's.for.authentication..
b8f80 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 In.general.local.and.remote.addr
b8fa0 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a ess.``<x.x.x.x>``,.``<h:h:h:h:h:
b8fc0 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 h:h:h>``.or.``%any``;.``ike-grou
b8fe0 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 p``.-.IKE.group.to.use.for.key.e
b9000 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f xchanges;.``ikev1``.use.IKEv1.fo
b9020 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 r.Key.Exchange;.``ikev2-reauth``
b9040 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 .-.reauthenticate.remote.peer.du
b9060 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 ring.the.rekeying.process..Can.b
b9080 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 e.used.only.with.IKEv2..Create.a
b90a0 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 .new.IKE_SA.from.the.scratch.and
b90c0 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 .try.to.recreate.all.IPsec.SAs;.
b90e0 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
b9100 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
b9120 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
b9140 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 authentication.is.always.done..S
b9160 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 etting.this.parameter.enables.re
b9180 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 mote.host.re-authentication.duri
b91a0 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 ng.an.IKE.rekey..``ikev2-reauth`
b91c0 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 `.whether.rekeying.of.an.IKE_SA.
b91e0 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 should.also.reauthenticate.the.p
b9200 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 eer..In.IKEv1,.reauthentication.
b9220 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b is.always.done:.``ikev2``.use.IK
b9240 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 Ev2.for.Key.Exchange;.``in``:.Ru
b9260 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 leset.for.forwarded.packets.on.a
b9280 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 63 61 6c 6c 5f 62 n.inbound.interface.``initcall_b
b92a0 6c 61 63 6b 6c 69 73 74 3d 61 63 70 69 5f 63 70 75 66 72 65 71 5f 69 6e 69 74 60 60 20 44 69 73 lacklist=acpi_cpufreq_init``.Dis
b92c0 61 62 6c 65 20 64 65 66 61 75 6c 74 20 41 43 50 49 20 43 50 55 20 66 72 65 71 75 65 6e 63 79 20 able.default.ACPI.CPU.frequency.
b92e0 73 63 61 6c 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 scale.``initiate``.-.does.initia
b9300 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 l.connection.to.remote.peer.imme
b9320 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 diately.after.configuring.and.af
b9340 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 ter.boot..In.this.mode.the.conne
b9360 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 ction.will.not.be.restarted.in.c
b9380 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 ase.of.disconnection,.therefore.
b93a0 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 should.be.used.only.together.wit
b93c0 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e h.DPD.or.another.session.trackin
b93e0 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 g.methods;.``intel_idle.max_csta
b9400 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 te=0``.Disable.intel_idle.and.fa
b9420 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 ll.back.on.acpi_idle.``interface
b9440 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 ``.Interface.Name.to.use..The.na
b9460 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 00 60 60 69 me.of.the.interface.on.which.``i
b9480 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 nterface``.Interface.Name.to.use
b94a0 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 ..The.name.of.the.interface.on.w
b94c0 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 hich.virtual.IP.addresses.should
b94e0 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 .be.installed..If.not.specified.
b9500 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 the.addresses.will.be.installed.
b9520 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 on.the.outbound.interface;.``int
b9540 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c erface``.is.used.for.the.VyOS.CL
b9560 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 I.command.to.identify.the.WireGu
b9580 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 ard.interface.where.this.private
b95a0 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6c 65 61 76 65 .key.is.to.be.used..``interleave
b95c0 60 60 20 65 6e 61 62 6c 65 73 20 4e 54 50 20 69 6e 74 65 72 6c 65 61 76 65 64 20 6d 6f 64 65 20 ``.enables.NTP.interleaved.mode.
b95e0 28 73 65 65 20 60 64 72 61 66 74 2d 6e 74 70 2d 69 6e 74 65 72 6c 65 61 76 65 64 2d 6d 6f 64 65 (see.`draft-ntp-interleaved-mode
b9600 73 60 5f 29 2c 20 77 68 69 63 68 20 63 61 6e 20 69 6d 70 72 6f 76 65 20 73 79 6e 63 68 72 6f 6e s`_),.which.can.improve.synchron
b9620 69 7a 61 74 69 6f 6e 20 61 63 63 75 72 61 63 79 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 ization.accuracy.and.stability.w
b9640 68 65 6e 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 70 61 72 74 69 65 73 2e 00 60 hen.supported.by.both.parties..`
b9660 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `internet``.-...................
b9680 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 ..Well-known.communities.value.0
b96a0 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 .``interval``.keep-alive.interva
b96c0 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 l.in.seconds.<2-86400>.(default.
b96e0 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 30);.``isis``.-.Intermediate.Sys
b9700 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 tem.to.Intermediate.System.(IS-I
b9720 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 S).``jump``:.jump.to.another.cus
b9740 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 tom.chain..``kernel``.-.Kernel.r
b9760 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f outes.``key-exchange``.which.pro
b9780 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 tocol.should.be.used.to.initiali
b97a0 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 ze.the.connection.If.not.set.bot
b97c0 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e h.protocols.are.handled.and.conn
b97e0 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 ections.will.use.IKEv2.when.init
b9800 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 iating,.but.accept.any.protocol.
b9820 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 version.when.responding:.``key``
b9840 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 .-.a.private.key,.which.will.be.
b9860 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f used.for.authenticating.local.ro
b9880 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6b 65 79 60 60 20 75 73 65 uter.on.remote.peer:.``key``.use
b98a0 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 73 65 72 76 69 63 .API.keys.configured.in.``servic
b98c0 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 60 60 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 e.https.api.keys``.``latency``:.
b98e0 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 A.server.profile.focused.on.lowe
b9900 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 ring.network.latency..This.profi
b9920 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 le.favors.performance.over.power
b9940 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 .savings.by.setting.``intel_psta
b9960 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 te``.and.``min_perf_pct=100``..`
b9980 60 6c 64 61 70 60 60 20 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 6c `ldap``.LDAP.protocol.check..``l
b99a0 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 east-connection``.Distributes.re
b99c0 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 quests.to.the.server.with.the.fe
b99e0 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d west.active.connections.``least-
b9a00 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 connection``.Distributes.request
b9a20 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 s.tp.tje.server.wotj.the.fewest.
b9a40 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 active.connections.``life-bytes`
b9a60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 `.ESP.life.in.bytes.<1024-268435
b9a80 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 45600000>..Number.of.bytes.trans
b9aa0 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 mitted.over.an.IPsec.SA.before.i
b9ac0 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 t.expires;.``life-packets``.ESP.
b9ae0 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 life.in.packets.<1000-2684354560
b9b00 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 0000>..Number.of.packets.transmi
b9b20 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 tted.over.an.IPsec.SA.before.it.
b9b40 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 expires;.``lifetime``.ESP.lifeti
b9b60 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c me.in.seconds.<30-86400>.(defaul
b9b80 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 t.3600)..How.long.a.particular.i
b9ba0 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f nstance.of.a.connection.(a.set.o
b9bc0 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 f.encryption/authentication.keys
b9be0 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 .for.user.packets).should.last,.
b9c00 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 from.successful.negotiation.to.e
b9c20 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 xpiry;.``lifetime``.IKE.lifetime
b9c40 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 .in.seconds.<0-86400>.(default.2
b9c60 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 8800);.``lifetime``.IKE.lifetime
b9c80 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 .in.seconds.<30-86400>.(default.
b9ca0 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 28800);.``llgr-stale``.-........
b9cc0 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 ...........Well-known.communitie
b9ce0 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 s.value.LLGR_STALE.0xFFFF0006.``
b9d00 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 local-address``.-.local.IP.addre
b9d20 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 ss.for.IPSec.connection.with.thi
b9d40 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e s.peer..If.defined.``any``,.then
b9d60 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 .an.IP.address.which.configured.
b9d80 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 on.interface.with.default.route.
b9da0 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 will.be.used;.``local-as``.-....
b9dc0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
b9de0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 unities.value.NO_EXPORT_SUBCONFE
b9e00 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 D.0xFFFFFF03.``local-id``.-.ID.f
b9e20 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 or.the.local.VyOS.router..If.def
b9e40 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ined,.during.the.authentication.
b9e60 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 it.will.be.send.to.remote.peer;.
b9e80 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d ``local-key``.-.name.of.PKI.key-
b9ea0 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f pair.with.local.private.key.``lo
b9ec0 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f cal``.-.define.a.local.source.fo
b9ee0 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 r.match.traffic,.which.should.be
b9f00 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 .encrypted.and.send.to.this.peer
b9f20 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 :.``local``:.Ruleset.for.packets
b9f40 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 .destined.for.this.router.``m``.
b9f60 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 -.Execution.interval.in.minutes.
b9f80 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 ``main``.Routing.table.used.by.V
b9fa0 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 yOS.and.other.interfaces.not.par
b9fc0 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d ticipating.in.PBR.``main``.use.M
b9fe0 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 ain.mode.for.Key.Exchanges.in.th
ba000 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 e.IKEv1.Protocol.(Recommended.De
ba020 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 fault);.``message``:.Full.messag
ba040 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e e.that.has.triggered.the.script.
ba060 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 .``mitigations=off``.``mobike``.
ba080 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 enable.MOBIKE.Support..MOBIKE.is
ba0a0 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 .only.available.for.IKEv2:.``mod
ba0c0 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 e``.-.mode.for.authentication.be
ba0e0 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f tween.VyOS.and.remote.peer:.``mo
ba100 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f de``.IKEv1.Phase.1.Mode.Selectio
ba120 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e n:.``mode``.the.type.of.the.conn
ba140 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 ection:.``monitor``.-.Passively.
ba160 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 monitor.all.packets.on.the.frequ
ba180 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f ency/channel.``multi-user-beamfo
ba1a0 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 rmee``.-.Support.for.operation.a
ba1c0 73 20 6d 75 6c 74 69 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 6d 75 6c 74 69 2d s.multi.user.beamformee.``multi-
ba1e0 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformee``.-.Support.for.
ba200 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
ba220 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 mer.``multi-user-beamformer``.-.
ba240 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 6d 75 6c 74 69 20 75 Support.for.operation.as.multi.u
ba260 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d ser.beamformer.``multi-user-beam
ba280 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e former``.-.Support.for.operation
ba2a0 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 79 73 .as.single.user.beamformer.``mys
ba2c0 71 6c 60 60 20 4d 79 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 6e 60 60 ql``.MySQL.protocol.check..``n``
ba2e0 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d .-.802.11n.-.600.Mbits/sec.``nam
ba300 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d e``.is.used.for.the.VyOS.CLI.com
ba320 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 mand.to.identify.this.key..This.
ba340 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 key.``name``.is.then.used.in.the
ba360 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 .CLI.configuration.to.reference.
ba380 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e the.key.instance..``net.ipv4.con
ba3a0 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
ba3c0 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv4.conf.all.accept_source_route
ba3e0 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 ``.``net.ipv4.conf.all.log_marti
ba400 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c ans``.``net.ipv4.conf.all.rp_fil
ba420 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 ter``.``net.ipv4.conf.all.send_r
ba440 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f edirects``.``net.ipv4.icmp_echo_
ba460 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 ignore_broadcasts``.``net.ipv4.t
ba480 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 cp_rfc1337``.``net.ipv4.tcp_sync
ba4a0 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 ookies``.``net.ipv6.conf.all.acc
ba4c0 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e ept_redirects``.``net.ipv6.conf.
ba4e0 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 all.accept_source_route``.``no-a
ba500 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c dvertise``.-.................Wel
ba520 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 l-known.communities.value.NO_ADV
ba540 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 ERTISE.0xFFFFFF02.``no-export``.
ba560 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -....................Well-known.
ba580 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 communities.value.NO_EXPORT.0xFF
ba5a0 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 FFFF01.``no-llgr``.-............
ba5c0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
ba5e0 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 .value.NO_LLGR.0xFFFF0007.``no-p
ba600 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c eer``.-......................Wel
ba620 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 l-known.communities.value.NOPEER
ba640 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 .0xFFFFFF04.``no``.disable.remot
ba660 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 e.host.re-authenticaton.during.a
ba680 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f n.IKE.rekey;.``none``.-.Executio
ba6a0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d n.interval.in.minutes.``none``.-
ba6c0 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 .loads.the.connection.only,.whic
ba6e0 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 h.then.can.be.manually.initiated
ba700 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 .or.used.as.a.responder.configur
ba720 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f ation..``none``.set.action.to.no
ba740 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 ne.(default);.``noselect``.marks
ba760 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f .the.server.as.unused,.except.fo
ba780 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 r.display.purposes..The.server.i
ba7a0 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 s.discarded.by.the.selection.alg
ba7c0 6f 72 69 74 68 6d 2e 00 60 60 6e 6f 74 72 61 63 6b 60 60 3a 20 69 67 6e 6f 72 65 20 63 6f 6e 6e orithm..``notrack``:.ignore.conn
ba7e0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 61 63 74 ection.tracking.system..This.act
ba800 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 70 72 65 72 6f 75 74 ion.is.only.available.in.prerout
ba820 69 6e 67 20 63 68 61 69 6e 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f ing.chain..``nts``.enables.Netwo
ba840 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 rk.Time.Security.(NTS).for.the.s
ba860 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 erver.as.specified.in.:rfc:`8915
ba880 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 `.``options``.``ospf``.-.Open.Sh
ba8a0 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 ortest.Path.First.(OSPFv2).``osp
ba8c0 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 fv3``.-.Open.Shortest.Path.First
ba8e0 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 .(IPv6).(OSPFv3).``out``:.Rulese
ba900 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 t.for.forwarded.packets.on.an.ou
ba920 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 69 76 65 60 60 20 54 68 65 tbound.interface.``passive``.The
ba940 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e .driver.allows.the.system.govern
ba960 6f 72 20 74 6f 20 6d 61 6e 61 67 65 20 43 50 55 20 66 72 65 71 75 65 6e 63 79 20 77 68 69 6c 65 or.to.manage.CPU.frequency.while
ba980 20 70 72 6f 76 69 64 69 6e 67 20 61 76 61 69 6c 61 62 6c 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 .providing.available.performance
ba9a0 20 73 74 61 74 65 73 2e 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 .states..``passphrase``.-.local.
ba9c0 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 private.key.passphrase.``passphr
ba9e0 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 ase``.-.private.key.passphrase,.
baa00 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 if.needed..``password``.-.passph
baa20 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 rase.private.key,.if.needed..``p
baa40 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 eer``.is.used.for.the.VyOS.CLI.c
baa60 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 ommand.to.identify.the.WireGuard
baa80 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 .peer.where.this.secred.is.to.be
baaa0 20 75 73 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 .used..``peer``.is.used.for.the.
baac0 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 VyOS.CLI.command.to.identify.the
baae0 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 .WireGuard.peer.where.this.secre
bab00 74 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d t.is.to.be.used..``period``:.Tim
bab20 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 e.window.for.rate.calculation..P
bab40 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 ossible.values:.``second``.(one.
bab60 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 second),.``minute``.(one.minute)
bab80 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 ,.``hour``.(one.hour)..Default.i
baba0 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 s.``second``..``pfs``.whether.Pe
babc0 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 rfect.Forward.Secrecy.of.keys.is
babe0 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 .desired.on.the.connection's.key
bac00 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 ing.channel.and.defines.a.Diffie
bac20 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 67 73 71 6c 60 -Hellman.group.for.PFS:.``pgsql`
bac40 60 20 50 6f 73 74 67 72 65 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 70 `.PostgreSQL.protocol.check..``p
bac60 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e ool``.mobilizes.persistent.clien
bac80 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 t.mode.association.with.a.number
baca0 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 20 50 6f .of.remote.servers..``port``..Po
bacc0 72 74 20 6e 75 6d 62 65 72 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 rt.number..``port``.-.define.por
bace0 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f t..Have.effect.only.when.used.to
bad00 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 gether.with.``prefix``;.``pre-sh
bad20 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 ared-secret``.-.use.predefined.s
bad40 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 hared.secret.phrase;.``prefer``.
bad60 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 marks.the.server.as.preferred..A
bad80 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 ll.other.things.being.equal,.thi
bada0 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 s.host.will.be.chosen.for.synchr
badc0 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 onization.among.a.set.of.correct
bade0 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d ly.operating.hosts..``prefix``.-
bae00 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 .IP.network.at.local.side..``pre
bae20 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 fix``.-.IP.network.at.remote.sid
bae40 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f e..``prf``.pseudo-random.functio
bae60 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 n..``priority``.-.Add.priority.f
bae80 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c or.policy-based.IPSec.VPN.tunnel
baea0 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 s(lowest.value.more.preferable).
baec0 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 ``processor.max_cstate=1``.Limit
baee0 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 .processor.to.maximum.C-state.1.
baf00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 ``proposal``.ESP-group.proposal.
baf20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 with.number.<1-65535>:.``proposa
baf40 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 l``.the.list.of.proposals.and.th
baf60 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 eir.parameters:.``protocol``.-.d
baf80 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 efine.the.protocol.for.match.tra
bafa0 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 ffic,.which.should.be.encrypted.
bafc0 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d and.send.to.this.peer;.``psk``.-
bafe0 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 70 74 .Preshared.secret.key.name:.``pt
bb000 70 60 60 20 65 6e 61 62 6c 65 73 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f p``.enables.the.PTP.transport.fo
bb020 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 73 65 65 20 3a 72 65 66 3a 60 70 74 70 2d 74 72 61 r.this.server.(see.:ref:`ptp-tra
bb040 6e 73 70 6f 72 74 60 29 2e 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 nsport`)..``queue``:.Enqueue.pac
bb060 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 ket.to.userspace..``rate``:.Numb
bb080 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 63 65 er.of.packets..Default.5..``rece
bb0a0 69 76 65 2d 66 69 6c 74 65 72 20 5b 61 6c 6c 7c 6e 74 70 7c 70 74 70 7c 6e 6f 6e 65 5d 60 60 20 ive-filter.[all|ntp|ptp|none]``.
bb0c0 73 65 6c 65 63 74 73 20 74 68 65 20 72 65 63 65 69 76 65 20 66 69 6c 74 65 72 20 6d 6f 64 65 2c selects.the.receive.filter.mode,
bb0e0 20 77 68 69 63 68 20 63 6f 6e 74 72 6f 6c 73 20 77 68 69 63 68 20 69 6e 62 6f 75 6e 64 20 70 61 .which.controls.which.inbound.pa
bb100 63 6b 65 74 73 20 74 68 65 20 4e 49 43 20 61 70 70 6c 69 65 73 20 74 69 6d 65 73 74 61 6d 70 73 ckets.the.NIC.applies.timestamps
bb120 20 74 6f 2e 20 54 68 65 20 73 65 6c 65 63 74 65 64 20 6d 6f 64 65 20 6d 75 73 74 20 62 65 20 73 .to..The.selected.mode.must.be.s
bb140 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2c 20 6f 72 20 74 69 6d 65 73 74 61 6d upported.by.the.NIC,.or.timestam
bb160 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 65 20 69 6e ping.will.be.disabled.for.the.in
bb180 74 65 72 66 61 63 65 2e 00 60 60 72 65 64 69 73 60 60 20 52 65 64 69 73 20 70 72 6f 74 6f 63 6f terface..``redis``.Redis.protoco
bb1a0 6c 20 63 68 65 63 6b 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 l.check..``reject``:.reject.the.
bb1c0 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d packet..``remote-address``.-.rem
bb1e0 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 ote.IP.address.or.hostname.for.I
bb200 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 PSec.connection..IPv4.or.IPv6.ad
bb220 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 dress.is.used.when.a.peer.has.a.
bb240 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 public.static.IP.address..Hostna
bb260 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 me.is.a.DNS.name.which.could.be.
bb280 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 used.when.a.peer.has.a.public.IP
bb2a0 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 .address.and.DNS.name,.but.an.IP
bb2c0 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 .address.could.be.changed.from.t
bb2e0 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 ime.to.time..``remote-id``.-.def
bb300 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 ine.an.ID.for.remote.peer,.inste
bb320 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 ad.of.using.peer.name.or.address
bb340 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 ..Useful.in.case.if.the.remote.p
bb360 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 eer.is.behind.NAT.or.if.``mode.x
bb380 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 509``.is.used;.``remote-key``.-.
bb3a0 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 name.of.PKI.key-pair.with.remote
bb3c0 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 .public.key.``remote``.-.define.
bb3e0 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 the.remote.destination.for.match
bb400 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 .traffic,.which.should.be.encryp
bb420 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 ted.and.send.to.this.peer:.``rep
bb440 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 lay-window``.-.IPsec.replay.wind
bb460 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 ow.to.configure.for.this.CHILD_S
bb480 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 A.(default:.32),.a.value.of.0.di
bb4a0 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 sables.IPsec.replay.protection.`
bb4c0 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 `req-ssl-sni``.SSL.Server.Name.I
bb4e0 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 ndication.(SNI).request.match.``
bb500 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 resp-time``:.the.maximum.respons
bb520 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 e.time.for.ping.in.seconds..Rang
bb540 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 e.1...30,.default.5.``respond``.
bb560 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e -.does.not.try.to.initiate.a.con
bb580 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 nection.to.a.remote.peer..In.thi
bb5a0 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 s.mode,.the.IPSec.session.will.b
bb5c0 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 e.established.only.after.initiat
bb5e0 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 ion.from.a.remote.peer..Could.be
bb600 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 .useful.when.there.is.no.direct.
bb620 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 connectivity.to.the.peer.due.to.
bb640 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 firewall.or.NAT.in.the.middle.of
bb660 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 .the.local.and.remote.side..``re
bb680 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d start``.immediately.tries.to.re-
bb6a0 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 negotiate.the.CHILD_SA.under.a.f
bb6c0 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 resh.IKE_SA;.``restart``.set.act
bb6e0 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 ion.to.restart;.``return``:.Retu
bb700 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f rn.from.the.current.chain.and.co
bb720 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c ntinue.at.the.next.rule.of.the.l
bb740 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 ast.chain..``rip``.-.Routing.Inf
bb760 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 ormation.Protocol.(RIP).``ripng`
bb780 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c `.-.Routing.Information.Protocol
bb7a0 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 .next-generation.(IPv6).(RIPng).
bb7c0 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f ``round-robin``.-.Round-robin.po
bb7e0 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e licy:.Transmit.packets.in.sequen
bb800 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 tial.order.from.the.first.availa
bb820 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f ble.slave.through.the.last..``ro
bb840 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 und-robin``.Distributes.requests
bb860 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 .in.a.circular.manner,.sequentia
bb880 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 lly.sending.each.request.to.the.
bb8a0 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 next.server.in.line.``route-filt
bb8c0 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v4``.-...Well-know
bb8e0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
bb900 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 _TRANSLATED_v4.0xFFFF0002.``rout
bb920 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c e-filter-translated-v6``.-...Wel
bb940 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
bb960 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 FILTER_TRANSLATED_v6.0xFFFF0004.
bb980 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ``route-filter-v4``.-...........
bb9a0 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
bb9c0 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 ROUTE_FILTER_v4.0xFFFF0003.``rou
bb9e0 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 te-filter-v6``.-..............We
bba00 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 ll-known.communities.value.ROUTE
bba20 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d _FILTER_v6.0xFFFF0005.``rsa-key-
bba40 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 name``.-.shared.RSA.key.for.auth
bba60 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 entication..The.key.must.be.defi
bba80 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 ned.in.the.``set.vpn.rsa-keys``.
bbaa0 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 section;.``rsa``.-.options.for.R
bbac0 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 SA.authentication.mode:.``rsa``.
bbae0 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 -.use.simple.shared.RSA.key..``r
bbb00 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 sa``.-.use.simple.shared.RSA.key
bbb20 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 ..The.key.must.be.defined.in.the
bbb40 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 .``set.vpn.rsa-keys``.section;.`
bbb60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 `secret``.-.predefined.shared.se
bbb80 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 cret..Used.if.configured.mode.``
bbba0 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 pre-shared-secret``;.``set.firew
bbbc0 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e all.bridge.forward.filter....``.
bbbe0 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 66 69 6c .``set.firewall.bridge.input.fil
bbc00 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 ter....``..``set.firewall.bridge
bbc20 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 .output.filter....``..``set.fire
bbc40 77 61 6c 6c 20 62 72 69 64 67 65 20 70 72 65 72 6f 75 74 69 6e 67 20 66 69 6c 74 65 72 20 2e 2e wall.bridge.prerouting.filter...
bbc60 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 .``..``set.firewall.ipv4.forward
bbc80 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 .filter....``..``set.firewall.ip
bbca0 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 v4.input.filter....``..``set.fir
bbcc0 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 ewall.ipv4.output.filter....``..
bbce0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 ``set.firewall.ipv6.forward.filt
bbd00 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e er....``..``set.firewall.ipv6.in
bbd20 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c put.filter....``..``set.firewall
bbd40 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e .ipv6.output.filter....``..``sin
bbd60 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 gle-user-beamformee``.-.Support.
bbd80 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 for.operation.as.single.user.bea
bbda0 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 mformee.``single-user-beamformer
bbdc0 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 ``.-.Support.for.operation.as.si
bbde0 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6d 74 70 60 60 20 53 4d ngle.user.beamformer.``smtp``.SM
bbe00 54 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c TP.protocol.check..``sonmp``.-.L
bbe20 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 isten.for.SONMP.for.Nortel.route
bbe40 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 rs/switches.``source-address``.D
bbe60 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 istributes.requests.based.on.the
bbe80 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 .source.IP.address.of.the.client
bbea0 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 .``ssh-dss``.``ssh-ed25519``.``s
bbec0 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e sh-rsa.AAAAB3NzaC1yc2EAAAABAA...
bbee0 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 VBD5lKwEWB.username@host.example
bbf00 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d .com``.``ssh-rsa``.``ssl-fc-sni-
bbf20 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 end``.SSL.frontend.match.end.of.
bbf40 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d connection.Server.Name.``ssl-fc-
bbf60 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 sni``.SSL.frontend.connection.Se
bbf80 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 rver.Name.Indication.match.``sta
bbfa0 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 rt``.tries.to.immediately.re-cre
bbfc0 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 ate.the.CHILD_SA;.``static``.-.S
bbfe0 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 tatically.configured.routes.``st
bc000 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 ation``.-.Connects.to.another.ac
bc020 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 74 61 74 75 73 20 32 30 30 2d 33 39 39 60 60 20 45 78 cess.point.``status.200-399``.Ex
bc040 70 65 63 74 69 6e 67 20 61 20 6e 6f 6e 2d 66 61 69 6c 75 72 65 20 72 65 73 70 6f 6e 73 65 20 63 pecting.a.non-failure.response.c
bc060 6f 64 65 00 60 60 73 74 61 74 75 73 20 32 30 30 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 20 32 ode.``status.200``.Expecting.a.2
bc080 30 30 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 72 69 6e 67 20 73 75 63 63 65 73 00.response.code.``string.succes
bc0a0 73 60 60 20 45 78 70 65 63 74 69 6e 67 20 74 68 65 20 73 74 72 69 6e 67 20 60 73 75 63 63 65 73 s``.Expecting.the.string.`succes
bc0c0 73 60 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 62 6f 64 79 00 60 60 73 79 6e 70 72 6f s`.in.the.response.body.``synpro
bc0e0 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 xy``:.synproxy.the.packet..``sys
bc100 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 ctl``.is.used.to.modify.kernel.p
bc120 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d arameters.at.runtime...The.param
bc140 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 eters.available.are.those.listed
bc160 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 .under./proc/sys/..``table.10``.
bc180 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 Routing.table.used.for.ISP1.``ta
bc1a0 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 ble.10``.Routing.table.used.for.
bc1c0 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 VLAN.10.(192.168.188.0/24).``tab
bc1e0 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 le.11``.Routing.table.used.for.I
bc200 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 SP2.``table.11``.Routing.table.u
bc220 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 sed.for.VLAN.11.(192.168.189.0/2
bc240 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 4).``table``.-.Non-main.Kernel.R
bc260 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 outing.Table.``target``:.the.tar
bc280 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 get.to.be.sent.ICMP.packets.to,.
bc2a0 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f address.can.be.an.IPv4.address.o
bc2c0 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 r.hostname.``test-script``:.A.us
bc2e0 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 er.defined.script.must.return.0.
bc300 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 to.be.considered.successful.and.
bc320 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f non-zero.to.fail..Scripts.are.lo
bc340 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 cated.in./config/scripts,.for.di
bc360 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 fferent.locations.the.full.path.
bc380 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 needs.to.be.provided.``threshold
bc3a0 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 ``:.``below``.or.``above``.the.s
bc3c0 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 pecified.rate.limit..``throughpu
bc3e0 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e t``:.A.server.profile.focused.on
bc400 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 .improving.network.throughput..T
bc420 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f his.profile.favors.performance.o
bc440 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 ver.power.savings.by.setting.``i
bc460 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 ntel_pstate``.and.``max_perf_pct
bc480 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 =100``.and.increasing.kernel.net
bc4a0 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 31 2e 76 79 6f 73 2e work.buffer.sizes..``time1.vyos.
bc4c0 6e 65 74 60 60 00 60 60 74 69 6d 65 32 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 33 net``.``time2.vyos.net``.``time3
bc4e0 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 .vyos.net``.``timeout``.keep-ali
bc500 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 ve.timeout.in.seconds.<2-86400>.
bc520 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 6f 6b 65 6e (default.120).IKEv1.only.``token
bc540 60 60 20 75 73 65 20 4a 57 54 20 74 6f 6b 65 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f ``.use.JWT.tokens..``transmit-lo
bc560 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 ad-balance``.-.Adaptive.transmit
bc580 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 .load.balancing:.channel.bonding
bc5a0 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 .that.does.not.require.any.speci
bc5c0 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 al.switch.support..``transport``
bc5e0 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 .transport.mode;.``trap``..insta
bc600 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 lls.a.trap.policy,.which.will.ca
bc620 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 tch.matching.traffic.and.tries.t
bc640 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d o.re-negotiate.the.tunnel.on-dem
bc660 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f and;.``trap``.installs.a.trap.po
bc680 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d licy.for.the.CHILD_SA;.``ttl-lim
bc6a0 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 it``:.For.the.UDP.TTL.limit.test
bc6c0 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 .the.hop.count.limit.must.be.spe
bc6e0 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 cified..The.limit.must.be.shorte
bc700 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 r.than.the.path.length,.an.ICMP.
bc720 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 time.expired.message.is.needed.t
bc740 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 o.be.returned.for.a.successful.t
bc760 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 est..default.1.``ttySN``.-.Seria
bc780 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 l.device.name.``ttyUSBX``.-.USB.
bc7a0 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 Serial.device.name.``tunnel``.-.
bc7c0 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 define.criteria.for.traffic.to.b
bc7e0 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e e.matched.for.encrypting.and.sen
bc800 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 d.it.to.a.peer:.``tunnel``.tunne
bc820 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 20 20 4c 6f 67 20 l.mode.(default);.``type``..Log.
bc840 74 79 70 65 73 2e 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 types..``type``:.Specify.the.typ
bc860 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c e.of.test..type.can.be.ping,.ttl
bc880 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d .or.a.user.defined.script.``use-
bc8a0 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 x509-id``.-.use.local.ID.from.x5
bc8c0 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 09.certificate..Cannot.be.used.w
bc8e0 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c hen.``id``.is.defined;.``virtual
bc900 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 -address``.-.Defines.a.virtual.I
bc920 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 P.address.which.is.requested.by.
bc940 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c the.initiator.and.one.or.several
bc960 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 .IPv4.and/or.IPv6.addresses.are.
bc980 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 assigned.from.multiple.pools.by.
bc9a0 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c the.responder..``virtual-ip``.Al
bc9c0 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 low.install.virtual-ip.addresses
bc9e0 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 ..Comma.separated.list.of.virtua
bca00 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 l.IPs.to.request.in.IKEv2.config
bca20 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 uration.payloads.or.IKEv1.Mode.C
bca40 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e onfig..The.wildcard.addresses.0.
bca60 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 0.0.0.and.::.request.an.arbitrar
bca80 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 y.address,.specific.addresses.ma
bcaa0 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 y.be.defined..The.responder.may.
bcac0 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 return.a.different.address,.thou
bcae0 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 gh,.or.none.at.all..``virtual-ip
bcb00 60 60 20 41 6c 6c 6f 77 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 6f 66 20 76 69 ``.Allows.the.installation.of.vi
bcb20 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 41 20 63 6f 6d 6d 61 00 60 60 76 69 rtual-ip.addresses..A.comma.``vi
bcb40 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 rtual-ip``.Allows.to.install.vir
bcb60 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 tual-ip.addresses..Comma.separat
bcb80 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 ed.list.of.virtual.IPs.to.reques
bcba0 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 t.in.IKEv2.configuration.payload
bcbc0 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 s.or.IKEv1.Mode.Config..The.wild
bcbe0 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 card.addresses.0.0.0.0.and.::.re
bcc00 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 quest.an.arbitrary.address,.spec
bcc20 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 ific.addresses.may.be.defined..T
bcc40 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 he.responder.may.return.a.differ
bcc60 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 ent.address,.though,.or.none.at.
bcc80 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 all..Define.the.``virtual-addres
bcca0 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 s``.option.to.configure.the.IP.a
bccc0 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 ddress.in.site-to-site.hierarchy
bcce0 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 ..``vnc``.-.Virtual.Network.Cont
bcd00 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e rol.(VNC).``vti``.-.use.a.VTI.in
bcd20 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 terface.for.traffic.encryption..
bcd40 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 Any.traffic,.which.will.be.send.
bcd60 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 to.VTI.interface.will.be.encrypt
bcd80 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 ed.and.send.to.this.peer..Using.
bcda0 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 VTI.makes.IPSec.configuration.mu
bcdc0 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 ch.flexible.and.easier.in.comple
bcde0 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d x.situation,.and.allows.to.dynam
bce00 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b ically.add/delete.remote.network
bce20 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 s,.reachable.via.a.peer,.as.in.t
bce40 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 his.mode.router.don't.need.to.cr
bce60 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 eate.additional.SA/policy.for.ea
bce80 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 76 79 6f 73 5f 63 65 72 74 60 60 ch.remote.network:.``vyos_cert``
bcea0 20 69 73 20 61 20 6c 65 61 66 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 .is.a.leaf.server.certificate.us
bcec0 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 ed.to.identify.the.VyOS.router,.
bcee0 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 74 65 72 6d 65 64 69 61 72 signed.by.the.server.intermediar
bcf00 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 63 6c 69 65 6e 74 5f 63 61 60 60 20 61 6e 64 20 60 60 76 y.CA..``vyos_client_ca``.and.``v
bcf20 79 6f 73 5f 73 65 72 76 65 72 5f 63 61 60 60 20 61 72 65 20 69 6e 74 65 72 6d 65 64 69 61 72 79 yos_server_ca``.are.intermediary
bcf40 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 20 .certificate.authorities,.which.
bcf60 61 72 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 72 6f 6f 74 20 43 41 2e 00 60 60 76 79 6f are.signed.by.the.root.CA..``vyo
bcf80 73 5f 65 78 61 6d 70 6c 65 5f 75 73 65 72 60 60 20 69 73 20 61 20 6c 65 61 66 20 63 6c 69 65 6e s_example_user``.is.a.leaf.clien
bcfa0 74 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 t.certificate.used.to.identify.a
bcfc0 20 75 73 65 72 2c 20 73 69 67 6e 65 64 20 62 79 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 6d 65 64 .user,.signed.by.client.intermed
bcfe0 69 61 72 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 72 6f 6f 74 5f 63 61 60 60 20 69 73 20 74 68 65 iary.CA..``vyos_root_ca``.is.the
bd000 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 60 60 78 .root.certificate.authority..``x
bd020 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 509``.-.options.for.x509.authent
bd040 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 ication.mode:.``x509``.-.use.cer
bd060 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 tificates.infrastructure.for.aut
bd080 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 hentication..``xor-hash``.-.XOR.
bd0a0 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 policy:.Transmit.based.on.the.se
bd0c0 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 lected.transmit.hash.policy...Th
bd0e0 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 e.default.policy.is.a.simple.[(s
bd100 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 ource.MAC.address.XOR'd.with.des
bd120 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 tination.MAC.address.XOR.packet.
bd140 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c type.ID).modulo.slave.count]..Al
bd160 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 ternate.transmit.policies.may.be
bd180 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d .selected.via.the.:cfgcmd:`hash-
bd1a0 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e policy`.option,.described.below.
bd1c0 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 .``yes``.enable.remote.host.re-a
bd1e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 uthentication.during.an.IKE.reke
bd200 79 3b 00 60 61 6c 6c 60 3a 20 41 6c 6c 20 72 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 y;.`all`:.All.received.packets.w
bd220 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f ill.be.timestamped..`ignore`:.No
bd240 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c .correction.is.applied.to.the.cl
bd260 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f ock.for.the.leap.second..The.clo
bd280 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f ck.will.be.corrected.later.in.no
bd2a0 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d rmal.operation.when.new.measurem
bd2c0 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 ents.are.made.and.the.estimated.
bd2e0 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 offset.includes.the.one.second.e
bd300 72 72 6f 72 2e 00 60 6e 6f 6e 65 60 3a 20 4e 6f 20 72 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 rror..`none`:.No.received.packet
bd320 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 48 61 72 64 77 61 72 65 20 s.will.be.timestamped..Hardware.
bd340 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 20 74 72 61 6e 73 6d 69 74 74 65 64 20 70 61 63 6b timestamping.of.transmitted.pack
bd360 65 74 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 6c 65 76 65 72 61 67 65 64 2c 20 69 66 20 ets.will.still.be.leveraged,.if.
bd380 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2e 00 60 6e 74 70 60 3a 20 4f 6e 6c supported.by.the.NIC..`ntp`:.Onl
bd3a0 79 20 72 65 63 65 69 76 65 64 20 20 4e 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 73 y.received..NTP.protocol.packets
bd3c0 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 70 74 70 60 3a 20 4f 6e 6c .will.be.timestamped..`ptp`:.Onl
bd3e0 79 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 63 6b 65 74 73 20 y.received.PTP.protocol.packets.
bd400 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 will.be.timestamped..Combined.wi
bd420 74 68 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 4e 54 50 20 70 61 63 th.the.PTP.transport.for.NTP.pac
bd440 6b 65 74 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 74 kets,.this.can.be.leveraged.to.t
bd460 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 68 61 72 64 77 61 72 65 20 74 69 6d 65 73 74 ake.advantage.of.hardware.timest
bd480 61 6d 70 69 6e 67 20 6f 6e 20 4e 49 43 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 amping.on.NICs.that.only.support
bd4a0 20 74 68 65 20 70 74 70 20 66 69 6c 74 65 72 20 6d 6f 64 65 2e 00 60 73 6d 65 61 72 60 3a 20 57 .the.ptp.filter.mode..`smear`:.W
bd4c0 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 hen.smearing.a.leap.second,.the.
bd4e0 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 leap.status.is.suppressed.on.the
bd500 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 .server.and.the.served.time.is.c
bd520 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 orrected.slowly.by.slewing.inste
bd540 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e ad.of.stepping..The.clients.do.n
bd560 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ot.need.any.special.configuratio
bd580 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 n.as.they.do.not.know.there.is.a
bd5a0 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 ny.leap.second.and.they.follow.t
bd5c0 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 he.server.time.which.eventually.
bd5e0 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 brings.them.back.to.UTC..Care.mu
bd600 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f st.be.taken.to.ensure.they.use.o
bd620 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 nly.NTP.servers.which.smear.the.
bd640 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 leap.second.in.exactly.the.same.
bd660 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 way.for.synchronisation..`source
bd680 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 -address`.and.`source-interface`
bd6a0 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .can.not.be.used.at.the.same.tim
bd6c0 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 e..`system`:.When.inserting.a.le
bd6e0 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 ap.second,.the.kernel.steps.the.
bd700 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 system.clock.backwards.by.one.se
bd720 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 cond.when.the.clock.gets.to.00:0
bd740 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 0:00.UTC..When.deleting.a.leap.s
bd760 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 econd,.it.steps.forward.by.one.s
bd780 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a econd.when.the.clock.gets.to.23:
bd7a0 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 59:59.UTC..`timezone`:.This.dire
bd7c0 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 ctive.specifies.a.timezone.in.th
bd7e0 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 e.system.timezone.database.which
bd800 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 .chronyd.can.use.to.determine.wh
bd820 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 en.will.the.next.leap.second.occ
bd840 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 ur.and.what.is.the.current.offse
bd860 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 t.between.TAI.and.UTC..It.will.p
bd880 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e eriodically.check.if.23:59:59.an
bd8a0 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 d.23:59:60.are.valid.times.in.th
bd8c0 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 e.timezone..This.normally.works.
bd8e0 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 with.the.right/UTC.timezone.whic
bd900 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d h.is.the.default.`tweet.by.EvilM
bd920 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 og`_,.2020-02-21.a.bandwidth.tes
bd940 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 t.over.the.VPN.got.these.results
bd960 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 :.a.blank.indicates.that.no.test
bd980 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 .has.been.carried.out.aes256.Enc
bd9a0 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 ryption.alert.all.an.RD./.RTLIST
bd9c0 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 .an.interface.with.a.nexthop.any
bd9e0 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 :.any.IP.address.to.match..any:.
bda00 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 any.IPv6.address.to.match..auth.
bda20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 authorization.auto.-.interface.d
bda40 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 uplex.setting.is.auto-negotiated
bda60 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d .auto.-.interface.speed.is.auto-
bda80 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a negotiated.bgpd.bonding.boot-siz
bdaa0 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 e.bootfile-name.bootfile-name,.f
bdac0 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 ilename.bootfile-server.bootfile
bdae0 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 -size.bridge.client.example.(deb
bdb00 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 ian.9).client-prefix-length.cloc
bdb20 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f k.clock.daemon.(note.2).crit.cro
bdb40 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 n.daemon.ddclient_.has.another.w
bdb60 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 ay.to.determine.the.WAN.IP.addre
bdb80 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 ss..This.is.controlled.by:.ddcli
bdba0 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 ent_.uses.two.methods.to.update.
bdbc0 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c a.DNS.record..The.first.one.will
bdbe0 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e .send.updates.directly.to.the.DN
bdc00 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 S.daemon,.in.compliance.with.:rf
bdc20 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 c:`2136`..The.second.one.involve
bdc40 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 s.a.third.party.service,.like.Dy
bdc60 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 nDNS.com.or.any.other.similar.we
bdc80 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 bsite..This.method.uses.HTTP.req
bdca0 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 uests.to.transmit.the.new.IP.add
bdcc0 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 ress..You.can.configure.both.in.
bdce0 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 VyOS..ddclient_.uses.two.methods
bdd00 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 .to.update.a.DNS.record..The.fir
bdd20 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c st.one.will.send.updates.directl
bdd40 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e y.to.the.DNS.daemon,.in.complian
bdd60 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 ce.with.:rfc:`2136`..The.second.
bdd80 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 one.involves.a.third.party.servi
bdda0 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 ce,.like.DynDNS.com.or.any.other
bddc0 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 .such.service.provider..This.met
bdde0 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d hod.uses.HTTP.requests.to.transm
bde00 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 it.the.new.IP.address..You.can.c
bde20 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f onfigure.both.in.VyOS..ddclient_
bde40 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 .will.skip.any.address.located.b
bde60 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 efore.the.string.set.in.`<patter
bde80 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 n>`..debug.decrement-lifetime.de
bdea0 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 fault.min-threshold.default-leas
bdec0 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c e-time,.max-lease-time.default-l
bdee0 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 ifetime.default-preference.defau
bdf00 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 lt-router.deprecate-prefix.desti
bdf20 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 nation-hashing.dhcp-server-ident
bdf40 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 ifier.direct.directory.disable:.
bdf60 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 No.source.validation.dnssl.domai
bdf80 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 n-name.domain-name-servers.domai
bdfa0 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 n-search.emerg.enable.or.disable
bdfc0 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 ..ICMPv4.redirect.messages.send.
bdfe0 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 by.VyOS.The.following.system.par
be000 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f ameter.will.be.altered:.enable.o
be020 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 r.disable.ICMPv4.redirect.messag
be040 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 es.send.by.VyOS.The.following.sy
be060 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
be080 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 enable.or.disable.of.ICMPv4.or.I
be0a0 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 CMPv6.redirect.messages.accepted
be0c0 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 .by.VyOS..The.following.system.p
be0e0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 arameter.will.be.altered:.enable
be100 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 .or.disable.the.logging.of.marti
be120 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 an.IPv4.packets..The.following.s
be140 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
be160 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 .err.ethernet.exact-match:.exact
be180 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 .match.of.the.network.prefixes..
be1a0 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 exclude.failover.fast:.Request.p
be1c0 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 artner.to.transmit.LACPDUs.every
be1e0 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 .1.second.file.<file.name>.filte
be200 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c r-list.ftp.full.-.always.use.ful
be220 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 l-duplex.geneve.half.-.always.us
be240 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 e.half-duplex.hop-limit.host:.si
be260 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 ngle.host.IP.address.to.match..h
be280 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 ttps://access.redhat.com/sites/d
be2a0 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d efault/files/attachments/201501-
be2c0 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 perf-brief-low-latency-tuning-rh
be2e0 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f el7-v2.1.pdf.https://community.o
be300 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e penvpn.net/openvpn/wiki/DataChan
be320 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 68 74 74 70 73 3a 2f 2f 64 6f 63 73 nelOffload/Features.https://docs
be340 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 61 64 6d 69 6e 2d 67 75 69 64 65 2f 70 6d 2f 61 6d 64 2d 70 .kernel.org/admin-guide/pm/amd-p
be360 73 74 61 74 65 2e 68 74 6d 6c 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 state.html.if.there.is.a.support
be380 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 ed.device,.enable.Intel...QAT.if
be3a0 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 .there.is.non.device.the.command
be3c0 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e .will.show.```No.QAT.device.foun
be3e0 64 60 60 60 00 69 6e 66 6f 00 69 6e 68 65 72 69 74 20 6d 61 74 63 68 65 73 20 66 72 6f 6d 20 61 d```.info.inherit.matches.from.a
be400 6e 6f 74 68 65 72 20 67 72 6f 75 70 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e nother.group.interval.invalid.in
be420 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 verse-match:.network/netmask.to.
be440 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e match.(requires.network.be.defin
be460 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 ed)..ip-forwarding.isisd.it.can.
be480 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 00 69 74 20 63 61 6e 20 62 65 20 75 be.used.with.any.NIC.it.can.be.u
be4a0 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e sed.with.any.NIC,.it.does.not.in
be4c0 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 crease.hardware.device.interrupt
be4e0 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 .rate.(although.it.does.introduc
be500 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 e.inter-processor.interrupts.(IP
be520 49 73 29 29 2e 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 Is))..it.does.not.increase.hardw
be540 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 2c 20 61 6c 74 68 6f are.device.interrupt.rate,.altho
be560 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 ugh.it.does.introduce.inter-proc
be580 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 00 6b 65 72 6e 00 6c 32 74 essor.interrupts.(IPIs).kern.l2t
be5a0 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 pv3.ldpd.lease.least-connection.
be5c0 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 left.local_ip:.192.168.0.10.#.VP
be5e0 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 N.Gateway,.behind.NAT.device.lef
be600 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 t.local_ip:.`198.51.100.3`.#.ser
be620 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 ver.side.WAN.IP.left.public_ip:1
be640 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 72.18.201.10.left.subnet:.`192.1
be660 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 68.0.0/24`.site1,.server.side.(i
be680 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 .e..locality,.actually.there.is.
be6a0 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d no.client.or.server.roles).link-
be6c0 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 mtu.local.use.0.(local0).local.u
be6e0 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c se.1.(local1).local.use.2.(local
be700 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 2).local.use.3.(local3).local.us
be720 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 e.4.(local4).local.use.5.(local5
be740 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f ).local.use.7.(local7).local0.lo
be760 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 cal1.local2.local3.local4.local5
be780 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 .local6.local7.locality-based-le
be7a0 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 ast-connection.logalert.logaudit
be7c0 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 .loose:.Each.incoming.packet's.s
be7e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 ource.address.is.also.tested.aga
be800 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 inst.the.FIB.and.if.the.source.a
be820 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 ddress.is.not.reachable.via.any.
be840 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 interface.the.packet.check.will.
be860 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 fail..lpr.mDNS.Repeater.mDNS.rep
be880 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 eater.can.be.configured.to.re-br
be8a0 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 oadcast.only.specific.services..
be8c0 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d By.default,.all.services.are.re-
be8e0 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 broadcasted..mDNS.repeater.can.b
be900 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 e.enabled.either.on.IPv4.socket.
be920 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d or.on.IPv6.socket.or.both.to.re-
be940 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 broadcast..By.default,.mDNS.repe
be960 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e ater.will.listen.on.both.IPv4.an
be980 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d d.IPv6..mDNS.repeater.can.be.tem
be9a0 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 porarily.disabled.without.deleti
be9c0 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 ng.the.service.using.mail.manage
be9e0 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 d-flag.match-frag:.Second.and.fu
bea00 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 rther.fragments.of.fragmented.pa
bea20 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e ckets..match-ipsec:.match.inboun
bea40 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a d.IPsec.packets..match-non-frag:
bea60 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 .Head.fragments.or.unfragmented.
bea80 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 packets..match-none:.match.inbou
beaa0 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f nd.non-IPsec.packets..minimal.co
beac0 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 nfig.more.information.related.IG
beae0 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e P..-.:ref:`routing-isis`.more.in
beb00 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 formation.related.IGP..-.:ref:`r
beb20 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 outing-ospf`.name-server.netbios
beb40 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e -name-servers.network:.network/n
beb60 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 etmask.to.match.(requires.invers
beb80 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 e-match.be.defined).BUG,.NO.inve
beba0 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 rt-match.option.in.access-list6.
bebc0 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 network:.network/netmask.to.matc
bebe0 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 h.(requires.inverse-match.be.def
bec00 69 6e 65 64 29 2e 00 6e 65 74 77 6f 72 6b 73 3b 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 ined)..networks;.news.next-serve
bec20 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d r.no-autonomous-flag.no-on-link-
bec40 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 flag.notfound.notice.ntp.ntp-ser
bec60 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 ver.ntp-servers.one.rule.with.a.
bec80 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 LAN.(inbound-interface).and.the.
beca0 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 WAN.(interface)..openvpn.ospf6d.
becc0 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 ospfd.ospfd.supports.Opaque.LSA.
bece0 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 :rfc:`2370`.as.partial.support.f
bed00 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 or.MPLS.Traffic.Engineering.LSAs
bed20 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 ..The.opaque-lsa.capability.must
bed40 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .be.enabled.in.the.configuration
bed60 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 ..other-config-flag.pages.to.sor
bed80 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d t.policy.as-path-list.policy.com
beda0 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d munity-list.policy.extcommunity-
bedc0 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 list.policy.large-community-list
bede0 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 .pop-server.preferred-lifetime.p
bee00 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 refix-list,.distribute-list.pseu
bee20 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 do-ethernet.range.reachable-time
bee40 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 .reset.commands.retrans-timer.rf
bee60 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 c3442-static-route,.windows-stat
bee80 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 ic-route.rfc3768-compatibility.r
beea0 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 ight.local_ip:.172.18.202.10.#.r
beec0 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a ight.side.WAN.IP.right.local_ip:
beee0 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 .`203.0.113.2`.#.remote.office.s
bef00 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 ide.WAN.IP.right.subnet:.`10.0.0
bef20 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 .0/24`.site2,remote.office.side.
bef40 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 ripd.round-robin.route-map.route
bef60 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 rs.sFlow.sFlow.is.a.technology.t
bef80 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 hat.enables.monitoring.of.networ
befa0 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 k.traffic.by.sending.sampled.pac
befc0 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 kets.to.a.collector.device..secu
befe0 72 69 74 79 00 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 rity.separated.list.of.virtual.I
bf000 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 Ps.to.request.in.IKEv2.configura
bf020 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 tion.payloads.or.IKEv1.Mode.Conf
bf040 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 ig..The.wildcard.addresses.0.0.0
bf060 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 .0.and.::.request.an.arbitrary.a
bf080 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 ddress,.specific.addresses.may.b
bf0a0 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 e.defined..The.responder.may.ret
bf0c0 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 6f 72 20 6e 6f 6e 65 urn.a.different.address,.or.none
bf0e0 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 .at.all..Define.the.``virtual-ad
bf100 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 dress``.option.to.configure.the.
bf120 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 IP.address.in.a.site-to-site.hie
bf140 72 61 72 63 68 79 2e 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 rarchy..server.example.server-id
bf160 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f entifier.set.a.destination.and/o
bf180 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 r.source.address..Accepted.input
bf1a0 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 :.sha256.Hashes.show.commands.si
bf1c0 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 addr.slow:.Request.partner.to.tr
bf1e0 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 ansmit.LACPDUs.every.30.seconds.
bf200 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e smtp-server.software.filters.can
bf220 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 .easily.be.added.to.hash.over.ne
bf240 77 20 70 72 6f 74 6f 63 6f 6c 73 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e w.protocols.software.filters.can
bf260 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 .easily.be.added.to.hash.over.ne
bf280 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b w.protocols,.source-hashing.spok
bf2a0 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 e01-spoke04.spoke05.static-mappi
bf2c0 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 ng.static-route.strict:.Each.inc
bf2e0 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 oming.packet.is.tested.against.t
bf300 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e he.FIB.and.if.the.interface.is.n
bf320 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 ot.the.best.reverse.path.the.pac
bf340 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 ket.check.will.fail..By.default.
bf360 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 failed.packets.are.discarded..su
bf380 62 6e 65 74 2d 6d 61 73 6b 00 73 75 72 69 63 61 74 61 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 bnet-mask.suricata.syslog.tail.t
bf3a0 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 c_.is.a.powerful.tool.for.Traffi
bf3c0 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 c.Control.found.at.the.Linux.ker
bf3e0 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nel..However,.its.configuration.
bf400 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 is.often.considered.a.cumbersome
bf420 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 .task..Fortunately,.VyOS.eases.t
bf440 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 he.job.through.its.CLI,.while.us
bf460 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 ing.``tc``.as.backend..tftp-serv
bf480 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f er-name.this.option.allows.to.co
bf4a0 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 nfigure.prefix-sid.on.SR..The...
bf4c0 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 .no-php-flag....means.NO.Penulti
bf4e0 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 mate.Hop.Popping.that.allows.SR.
bf500 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 node.to.request.to.its.neighbor.
bf520 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 to.not.pop.the.label..The....exp
bf540 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 licit-null....flag.allows.SR.nod
bf560 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 e.to.request.to.its.neighbor.to.
bf580 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 send.IP.packet.with.the.EXPLICIT
bf5a0 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 -NULL.label..The....n-flag-clear
bf5c0 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 ....option.can.be.used.to.explic
bf5e0 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 itly.clear.the.Node.flag.that.is
bf600 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 .set.by.default.for.Prefix-SIDs.
bf620 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 associated.to.loopback.addresses
bf640 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f ..This.option.is.necessary.to.co
bf660 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 nfigure.Anycast-SIDs..time-offse
bf680 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 t.time-server.time-servers.tunne
bf6a0 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e l.use.6.(local6).use.this.comman
bf6c0 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 d.to.check.if.there.is.an.Intel.
bf6e0 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 ..QAT.supported.Processor.in.you
bf700 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d r.system..user.uucp.valid.valid-
bf720 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f lifetime.veth.interfaces.need.to
bf740 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c .be.created.in.pairs.-.it's.call
bf760 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 ed.the.peer.name.virtual.IP.addr
bf780 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f esses.should.be.installed..If.no
bf7a0 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 t.specified.the.addresses.will.b
bf7c0 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 e.installed.on.the.outbound.inte
bf7e0 72 66 61 63 65 3b 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 rface;.vxlan.warning.we.describe
bf800 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 d.the.configuration.SR.ISIS./.SR
bf820 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 .OSPF.using.2.connected.with.the
bf840 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 m.to.share.label.information..we
bf860 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 ighted-least-connection.weighted
bf880 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 -round-robin.while.a.*byte*.is.w
bf8a0 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 ritten.as.a.single.**b**..wins-s
bf8c0 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 erver.wireguard.wireless.with.:c
bf8e0 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 fgcmd:`set.system.acceleration.q
bf900 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 at`.on.both.systems.the.bandwidt
bf920 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 h.increases..wpad-url.wpad-url,.
bf940 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 wpad-url.code.252.=.text.wwan.ze
bf960 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 bra.MIME-Version:.1.0.Content-Ty
bf980 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f pe:.text/plain;.charset=UTF-8.Co
bf9a0 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d ntent-Transfer-Encoding:.8bit.X-
bf9c0 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 Generator:.Localazy.(https://loc
bf9e0 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a alazy.com).Project-Id-Version:..
bfa00 4c 61 6e 67 75 61 67 65 3a 20 75 6b 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 Language:.uk.Plural-Forms:.nplur
bfa20 61 6c 73 3d 33 3b 20 70 6c 75 72 61 6c 3d 28 28 6e 25 31 30 3d 3d 31 29 20 26 26 20 28 6e 25 31 als=3;.plural=((n%10==1).&&.(n%1
bfa40 30 30 21 3d 31 31 29 29 20 3f 20 30 20 3a 20 28 28 6e 25 31 30 3e 3d 32 20 26 26 20 6e 25 31 30 00!=11)).?.0.:.((n%10>=2.&&.n%10
bfa60 3c 3d 34 29 20 26 26 20 28 28 6e 25 31 30 30 3c 31 32 20 7c 7c 20 6e 25 31 30 30 3e 31 34 29 29 <=4).&&.((n%100<12.||.n%100>14))
bfa80 29 20 3f 20 31 20 3a 20 32 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e ).?.1.:.2;..!<h:h:h:h:h:h:h:h/x>
bfaa0 20 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 83 .:..............................
bfac0 d1 81 d1 96 d0 bc 2c 20 d0 ba d1 80 d1 96 d0 bc 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ......,.........................
bfae0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 00 21 3c 68 3a 68 3a ..........................!<h:h:
bfb00 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 h:h:h:h:h:h>.-<h:h:h:h:h:h:h:h>.
bfb20 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 83 d1 :...............................
bfb40 81 d1 96 d0 bc 2c 20 d0 ba d1 80 d1 96 d0 bc 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 .....,..........................
bfb60 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2e 00 21 3c 68 3a 68 3a 68 3a 68 .......................!<h:h:h:h
bfb80 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 :h:h:h:h>.:.....................
bfba0 d1 81 d1 82 d1 8c 20 d1 83 d1 81 d1 96 d0 bc 2c 20 d0 ba d1 80 d1 96 d0 bc 20 d0 b7 d0 b0 d0 b7 ...............,................
bfbc0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 21 3c 78 .............................!<x
bfbe0 2e 78 2e 78 2e 78 2f 78 3e 20 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 .x.x.x/x>.:.....................
bfc00 d1 81 d1 82 d1 8c 20 d1 83 d1 81 d1 96 d0 bc 2c 20 d0 ba d1 80 d1 96 d0 bc 20 d0 b7 d0 b0 d0 b7 ...............,................
bfc20 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
bfc40 96 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 2d 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 d0 b2 d1 96 d0 ...!<x.x.x.x>.-<x.x.x.x>.:......
bfc60 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 83 d1 81 d1 96 d0 bc 2c 20 ..............................,.
bfc80 d0 ba d1 80 d1 96 d0 bc 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d1 96 ................................
bfca0 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 d0 b2 d1 ................!<x.x.x.x>.:....
bfcc0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 83 d1 81 d1 96 d0 bc ................................
bfce0 2c 20 d0 ba d1 80 d1 96 d0 bc 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 ,...............................
bfd00 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 9f d1 80 d0 b0 d0 bf d0 be d1 80 d0 b5 d1 86 d1 8c ................................
bfd20 20 26 71 75 6f 74 3b d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 .&quot;.........................
bfd40 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 26 ...............................&
bfd60 71 75 6f 74 3b 2e 00 d0 9f d1 80 d0 b0 d0 bf d0 be d1 80 20 c2 ab d0 86 d0 bd d1 88 d0 b0 20 d0 quot;...........................
bfd80 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f c2 bb 2e 00 23 23 23 23 23 ...........................#####
bfda0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c ##############..#############.Fl
bfdc0 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 owtables.Firewall.Configuration.
bfde0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ################################
bfe00 23 00 28 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 80 #.(.............................
bfe20 d0 b8 d1 81 d0 bd d0 b8 d0 bc 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ..........,.....................
bfe40 ba d0 b0 d0 bd d0 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d0 b0 ................................
bfe60 d0 b3 d0 b0 d1 82 d0 be 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 ............./..................
bfe80 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 ................................
bfea0 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bf d1 80 ......................,.........
bfec0 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 28 44 65 66 61 75 6c 74 29 ...........Netflix.).**(Default)
bfee0 2a 2a 20 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 **.Flows.are.defined.by.the.5-tu
bff00 70 6c 65 2c 20 66 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 6f 76 65 72 20 73 6f ple,.fairness.is.applied.over.so
bff20 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 urce.and.destination.addresses.a
bff40 6e 64 20 61 6c 73 6f 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 2a nd.also.over.individual.flows..*
bff60 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 *1-254**........................
bff80 b8 20 d0 b7 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 be d0 bc 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 ................................
bffa0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 88 d0 ba ................................
bffc0 d0 be d0 b4 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc 2c 20 d1 .............................,..
bffe0 89 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
c0000 88 d0 ba d0 be d0 b4 d0 b8 2c 20 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 .........,......................
c0020 d0 b0 d0 bc 20 d0 b7 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d0 b6 d0 b5 20 d0 bd d0 be d0 bc d0 b5 ................................
c0040 d1 80 d0 be d0 bc 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 2e 20 2a 2a 49 6e 74 65 72 66 65 72 69 .....................**Interferi
c0060 6e 67 2a 2a 20 e2 80 93 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b1 d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 ng**............................
c0080 8c d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 .....,..........................
c00a0 2c 20 d1 89 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c 20 d0 bf d0 b5 d1 80 ,...............................
c00c0 d0 b5 d1 88 d0 ba d0 be d0 b4 d0 b8 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c ............,...................
c00e0 20 d0 bf d0 b5 d1 80 d0 b5 d1 88 d0 ba d0 be d0 b4 d0 b8 20 d0 b2 d1 81 d1 96 d0 bc 20 d1 96 d0 ................................
c0100 bd d1 88 d0 b8 d0 bc 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b0 d0 bc 2c 20 d0 ba d1 80 d1 96 d0 bc ......................,.........
c0120 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d1 81 d1 ...............,................
c0140 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 88 d0 ba d0 be d0 b4 ................................
c0160 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 d0 bf d0 b5 d1 80 d0 ..**noninterfering**............
c0180 b5 d0 b4 d0 b1 d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bd d0 b5 .....................,..........
c01a0 d0 bf d0 b5 d1 80 d0 b5 d1 88 d0 ba d0 be d0 b4 d0 b6 d0 b0 d1 8e d1 87 d1 96 20 d1 96 d0 bd d1 ................................
c01c0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 ................................
c01e0 d1 8c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 81 d0 b0 d0 bc d1 96 20 d1 81 d0 be d0 b1 d1 96 2e 00 2a ...............................*
c0200 2a 31 2e 20 d0 9f d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d1 8c d1 82 d0 b5 20 49 50 2d d0 b7 *1.........................IP-..
c0220 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b0 d0 b4 d1 80 d0 ................................
c0240 b5 d1 81 d0 be d1 8e 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 82 d1 83 d0 bd d0 b5 d0 ................................
c0260 bb d1 8e 20 d1 82 d0 b0 20 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 ................................
c0280 bc 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 2a 2a 00 2a 2a 31 30 2a 2a ......................:**.**10**
c02a0 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 d0 95 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 20 .-.:abbr:`IPFIX.(...............
c02c0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bf d0 be ................................
c02e0 d1 82 d1 96 d0 ba 20 49 50 29 60 20 d0 b7 d0 b3 d1 96 d0 b4 d0 bd d0 be 20 d0 b7 20 3a 72 66 63 .......IP)`.................:rfc
c0300 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 :`3917`.**2.....................
c0320 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 82 d0 b8 d0 bf 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 .......,........................
c0340 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 ................................
c0360 bd d0 b0 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 d0 9f d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 ....GRE:**.**3..................
c0380 d1 8c d1 82 d0 b5 20 49 50 2d d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 87 .......IP-......................
c03a0 d0 b5 d1 80 d0 b5 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 3a 2a 2a 00 2a 2a 35 2a 2a 20 e2 .....................:**.**5**..
c03c0 80 93 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 d1 88 d0 b0 20 d0 b2 ................................
c03e0 d0 b5 d1 80 d1 81 d1 96 d1 8f 2c 20 d0 b0 d0 bb d0 b5 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 ..........,.....................
c0400 bd d0 b0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 be d1 82 d0 be d0 ba d0 b0 d0 bc d0 b8 20 49 50 ..............................IP
c0420 76 34 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 v4.**9**.-.NetFlow..............
c0440 39 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 9.(.............................
c0460 d0 bc 29 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 b4 d0 be d0 b2 d0 ..).**..........................
c0480 b6 d0 b8 d0 bd d0 b8 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 41 53 2a 2a 00 2a 2a 41 63 74 69 76 65 ...................AS**.**Active
c04a0 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c -active**:.both.DHCP.servers.wil
c04c0 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 l.respond.to.DHCP.requests..If.`
c04e0 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 `mode``.is.not.defined,.this.is.
c0500 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 the.default.behavior..**Active-p
c0520 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 assive**:.only.``primary``.serve
c0540 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e r.will.respond.to.DHCP.requests.
c0560 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 .If.this.server.goes.offline,.th
c0580 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b en.``secondary``.server.will.tak
c05a0 65 20 70 6c 61 63 65 2e 00 2a 2a d0 92 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 e.place..**.....................
c05c0 d0 b9 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 87 d0 b5 d0 ba 2a 2a 00 2a ............................**.*
c05e0 2a 41 70 70 6c 69 63 61 74 69 6f 6e 20 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 2a 2a 3a 20 53 6f *Application.Compatibility**:.So
c0600 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 61 6e 64 20 70 72 6f 74 6f 63 6f 6c 73 20 6d 61 me.applications.and.protocols.ma
c0620 79 20 6e 6f 74 20 77 6f 72 6b 20 77 65 6c 6c 20 77 69 74 68 20 43 47 4e 41 54 20 64 75 65 20 74 y.not.work.well.with.CGNAT.due.t
c0640 6f 20 74 68 65 69 72 20 72 65 6c 69 61 6e 63 65 20 6f 6e 20 75 6e 69 71 75 65 20 70 75 62 6c 69 o.their.reliance.on.unique.publi
c0660 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 2a 2a d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be c.IP.addresses..**..............
c0680 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 3a 2a 2a 20 d0 92 d1 85 d1 96 d0 b4 d0 ...................:**..........
c06a0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 2a 2a d0 97 d0 b0 d1 81 ........................**......
c06c0 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 3a 2a 2a 20 d0 ...........................:**..
c06e0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
c0700 2e 00 2a 2a d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ..**............................
c0720 20 d0 b4 d0 be 3a 2a 2a 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 .....:**........................
c0740 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 2a 2a d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b9 d1 82 ............**..................
c0760 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
c0780 d1 83 20 d0 b4 d0 be 20 d0 b2 d1 85 d0 be d0 b4 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d1 85 ................................
c07a0 d0 be d0 b4 d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2a 2a 2e 00 2a ...........................**..*
c07c0 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 *Bridge.Port?**:.choose.appropia
c07e0 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 te.path.based.on.if.interface.we
c0800 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 re.the.packet.was.received.is.pa
c0820 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 rt.of.a.bridge,.or.not..**Bridge
c0840 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 .Port?**:.choose.appropriate.pat
c0860 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 h.based.on.whether.interface.whe
c0880 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 re.the.packet.was.received.is.pa
c08a0 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 61 6c 63 75 6c rt.of.a.bridge,.or.not..**Calcul
c08c0 61 74 65 20 74 68 65 20 4e 75 6d 62 65 72 20 6f 66 20 53 75 62 73 63 72 69 62 65 72 73 20 70 65 ate.the.Number.of.Subscribers.pe
c08e0 72 20 50 75 62 6c 69 63 20 49 50 2a 2a 3a 00 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 r.Public.IP**:.**...............
c0900 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 43 69 73 63 6f 20 49 4f 53 3a 2a 2a 00 2a 2a 49 50 2d d0 b0 ............Cisco.IOS:**.**IP-..
c0920 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 87 d0 b5 d1 80 ................................
c0940 d0 b5 d0 b7 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d1 96 d0 b0 ................................
c0960 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2a 2a 00 2a 2a d0 .............IP-..........**.**.
c0980 86 d0 a0 2d d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 ...-............................
c09a0 bd d1 82 d0 b0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 8e 20 ................................
c09c0 43 49 44 52 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 b4 d0 be CIDR**.**.......................
c09e0 d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 ba d0 bb d0 b0 d1 81 ................................
c0a00 d1 82 d0 b5 d1 80 d1 96 d0 b2 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a ..........**.**Conntrack.Ignore*
c0a20 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 *:.rules.defined.under.``set.sys
c0a40 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 tem.conntrack.ignore.[ipv4.|.ipv
c0a60 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 6]....``..**Conntrack.Ignore**:.
c0a80 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d rules.defined.under.``set.system
c0aa0 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 .conntrack.ignore.[ipv4.|.ipv6].
c0ac0 2e 2e 2e 60 60 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f ...``..Starting.from.vyos-1.5-ro
c0ae0 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f lling-202406120020,.configuratio
c0b00 6e 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 6f n.done.in.this.section.can.be.do
c0b20 6e 65 20 69 6e 20 60 60 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 ne.in.``firewall.[ipv4.|.ipv6].p
c0b40 72 65 72 6f 75 74 69 6e 67 20 2e 2e 2e 60 60 2e 20 46 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 rerouting....``..For.compatibili
c0b60 74 79 20 72 65 61 73 6f 6e 73 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 73 74 69 6c ty.reasons,.this.feature.is.stil
c0b80 6c 20 70 72 65 73 65 6e 74 2c 20 62 75 74 20 69 74 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 l.present,.but.it.will.be.remove
c0ba0 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 00 2a 2a 43 6f 73 74 2d 45 66 66 65 63 74 69 76 d.in.the.future..**Cost-Effectiv
c0bc0 65 2a 2a 3a 20 52 65 64 75 63 65 73 20 74 68 65 20 63 6f 73 74 20 61 73 73 6f 63 69 61 74 65 64 e**:.Reduces.the.cost.associated
c0be0 20 77 69 74 68 20 61 63 71 75 69 72 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 70 75 62 6c 69 .with.acquiring.additional.publi
c0c00 63 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 2a 2a d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 c.IPv4.addresses..**............
c0c20 d1 82 d1 8c 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 be d1 80 d0 be d0 b6 ................................
c0c40 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d1 83 d1 85 d1 83 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 ...................**..**DHCP(v6
c0c60 29 2a 2a 00 2a 2a d0 94 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 )**.**..........................
c0c80 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 44 48 43 50 76 36 20 28 50 44 29 2a 2a 00 2a 2a 44 65 ..............DHCPv6.(PD)**.**De
c0ca0 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 stination.NAT**:.rules.defined.u
c0cc0 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 nder.``set.[nat.|.nat66].destina
c0ce0 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 tion...``..**Destination.is.the.
c0d00 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 6e 20 61 70 70 72 6f 70 72 69 61 74 65 router?**:.choose.an.appropriate
c0d20 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 .path.based.on.destination.IP.ad
c0d40 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 dress..Transit.forward.continues
c0d60 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 77 .to.**forward**,.while.traffic.w
c0d80 68 65 72 65 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 here.the.destination.IP.address.
c0da0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 is.configured.on.the.router.cont
c0dc0 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f inues.to.**input**..**Destinatio
c0de0 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f n.is.the.router?**:.choose.appro
c0e00 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 piate.path.based.on.destination.
c0e20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 IP.address..Transit.forward.cont
c0e40 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 inunes.to.**forward**,.while.tra
c0e60 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 ffic.that.destination.IP.address
c0e80 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e .is.configured.on.the.router.con
c0ea0 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 tinues.to.**input**..**Destinati
c0ec0 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 on.is.the.router?**:.choose.appr
c0ee0 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f opriate.path.based.on.destinatio
c0f00 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f n.IP.address..Transit.forward.co
c0f20 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 ntinues.to.**forward**,.while.tr
c0f40 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 affic.that.destination.IP.addres
c0f60 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f s.is.configured.on.the.router.co
c0f80 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 ntinues.to.**input**..**Document
c0fa0 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 73 74 69 ation.under.development**.**Esti
c0fc0 6d 61 74 65 20 50 6f 72 74 73 20 4e 65 65 64 65 64 20 70 65 72 20 53 75 62 73 63 72 69 62 65 72 mate.Ports.Needed.per.Subscriber
c0fe0 2a 2a 3a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb **:.**Ethernet.(................
c1000 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ,...............................
c1020 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 ................................
c1040 d1 80 d0 b5 d0 bb d0 b0 29 2a 2a 00 2a 2a d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 2a 2a 00 ........)**.**..............:**.
c1060 2a 2a d0 97 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 **..............................
c1080 80 d0 ba d0 b0 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a .....**.**Firewall.Prerouting**:
c10a0 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 .commands.found.under.``set.fire
c10c0 77 61 6c 6c 20 69 70 76 34 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 00 2a wall.ipv4.prerouting.raw....``.*
c10e0 2a 46 69 72 65 77 61 6c 6c 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 63 6f 6d 6d 61 6e 64 73 *Firewall.Prerouting**:.commands
c1100 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 .found.under.``set.firewall.ipv6
c1120 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 00 2a 2a d0 9f d0 be d0 b7 d0 bd .prerouting.raw....``.**........
c1140 d0 b0 d1 87 d0 ba d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2a ...............................*
c1160 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 70 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 72 75 6c 65 73 *.**Firewall.prerouting**:.rules
c1180 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 .defined.under.``set.firewall.[i
c11a0 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f 75 74 69 6e 67 20 72 61 77 2e 2e 2e 60 60 2e pv4.|.ipv6].prerouting.raw...``.
c11c0 20 41 6c 6c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 .All.rules.defined.in.this.secti
c11e0 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 on.are.processed.before.connecti
c1200 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 46 6c 6f 77 74 61 62 on.tracking.subsystem..**Flowtab
c1220 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 le.Reference:**.https://docs.ker
c1240 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e nel.org/networking/nf_flowtable.
c1260 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 html.**For.more.information**.of
c1280 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f .Netfilter.hooks.and.Linux.netwo
c12a0 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 rking.packet.flows.can.be.found.
c12c0 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b in.`Netfilter-Hooks.<https://wik
c12e0 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 i.nftables.org/wiki-nftables/ind
c1300 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 ex.php/Netfilter_hooks>`_.**Forw
c1320 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 ard.(Bridge)**:.stage.where.traf
c1340 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 fic.that.is.trasspasing.through.
c1360 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 the.bridge.is.filtered.and.contr
c1380 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 olled:.**Forward.(Bridge)**:.sta
c13a0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 ge.where.traffic.that.is.trespas
c13c0 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 ing.through.the.bridge.is.filter
c13e0 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 ed.and.controlled:.**Forward.(Br
c1400 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 idge)**:.stage.where.traffic.tha
c1420 74 20 69 73 20 74 72 65 73 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 t.is.trespassing.through.the.bri
c1440 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 dge.is.filtered.and.controlled:.
c1460 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 **Forward**:.stage.where.transit
c1480 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e .traffic.can.be.filtered.and.con
c14a0 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 trolled..This.includes.ipv4.and.
c14c0 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e ipv6.filtering.rules,.defined.in
c14e0 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 :.**Hardware.offload:**.should.b
c1500 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a e.supported.by.the.NICs.used..**
c1520 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 ................................
c1540 82 d1 96 20 49 47 50 2a 2a 00 2a 2a 49 50 76 34 20 28 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ....IGP**.**IPv4.(..............
c1560 d1 8f 20 44 53 43 50 2c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 ...DSCP,........................
c1580 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2c 20 d0 bf d1 ...........................,....
c15a0 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 .............,..................
c15c0 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 2a 2a 20 2a 2a d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 ..........,**.**................
c15e0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 ...................,............
c1600 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d1 80 d0 b8 d0 b7 d0 ............,...................
c1620 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 ................................
c1640 87 d0 ba d0 b8 20 54 43 50 29 2a 2a 00 2a 2a 49 50 76 34 20 41 64 64 72 65 73 73 20 43 6f 6e 73 ......TCP)**.**IPv4.Address.Cons
c1660 65 72 76 61 74 69 6f 6e 2a 2a 3a 20 43 47 4e 41 54 20 68 65 6c 70 73 20 6d 69 74 69 67 61 74 65 ervation**:.CGNAT.helps.mitigate
c1680 20 74 68 65 20 65 78 68 61 75 73 74 69 6f 6e 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 65 .the.exhaustion.of.IPv4.addresse
c16a0 73 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 63 75 73 74 6f 6d 65 72 73 s.by.allowing.multiple.customers
c16c0 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e 67 6c 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 .to.share.a.single.public.IP.add
c16e0 72 65 73 73 2e 00 2a 2a 49 50 76 36 20 28 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 44 ress..**IPv6.(.................D
c1700 53 43 50 2c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b4 d0 be SCP,............................
c1720 d0 b2 d0 b6 d0 b8 d0 bd d0 b0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 bd ................................
c1740 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d1 80 d0 be d1 82 ......................,.........
c1760 d0 be d0 ba d0 be d0 bb 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 ........,.......................
c1780 b5 d0 bb d0 b0 2c 2a 2a 20 2a 2a d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 .....,**.**.....................
c17a0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 b6 d0 b5 d1 ..............,.................
c17c0 80 d0 b5 d0 bb d0 b0 2c 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 .......,........................
c17e0 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b8 ................................
c1800 20 54 43 50 29 2a 2a 00 2a 2a d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 88 d1 83 d0 ba d0 b0 .TCP)**.**......................
c1820 d1 94 d1 82 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d1 ................................
c1840 81 d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 ................................
c1860 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2a 2a 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 ...........**,..................
c1880 d0 b7 d0 bd d0 b0 d1 94 d1 82 d0 b5 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be ............,...................
c18a0 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 2c 20 d1 96 20 d0 bd d0 b5 20 d1 85 d0 be d1 87 d0 b5 d1 82 ............,...................
c18c0 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 ................................
c18e0 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 ................................
c1900 2c 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 96 20 d1 82 d1 83 d1 82 2c 20 2a 2a d0 bc d0 ,........................,.**...
c1920 b8 20 d0 b2 d0 bf d0 b5 d0 b2 d0 bd d0 b5 d0 bd d1 96 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 2c 20 d1 ..................,..........,..
c1940 88 d0 b2 d0 b8 d0 b4 d1 88 d0 b5 20 d0 b7 d0 b0 20 d0 b2 d1 81 d0 b5 2c 20 d1 94 20 d1 88 d1 83 .......................,........
c1960 d0 ba d0 b0 d1 94 d1 82 d0 b5 2a 2a 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 53 68 ..........**..................Sh
c1980 61 70 65 72 5f 20 2a 2a d1 96 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 2a 2a 20 3a 72 65 66 3a 60 aper_.**...............**.:ref:`
c19a0 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d1 87 d0 b5 d1 80 ................................
c19c0 d0 b3 d0 b8 3c 65 6d 62 65 64 3e 20 60 20 2a 2a d1 8f d0 ba 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e ....<embed>.`.**.....FQ-CoDel**.
c19e0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 63 6f 6e 6e 74 72 61 63 .**Important.note.about.conntrac
c1a00 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 3a 2a 2a 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 k.ignore.rules:**.Starting.from.
c1a20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 69 vyos-1.5-rolling-202406120020,.i
c1a40 67 6e 6f 72 65 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 gnore.rules.can.be.defined.in.``
c1a60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 70 72 65 72 6f set.firewall.[ipv4.|.ipv6].prero
c1a80 75 74 69 6e 67 20 72 61 77 20 2e 2e 2e 60 60 2e 20 49 74 27 73 20 65 78 70 65 63 74 65 64 20 74 uting.raw....``..It's.expected.t
c1aa0 68 61 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 65 20 63 6f 6e 6e 74 72 61 63 6b 20 hat.in.the.future.the.conntrack.
c1ac0 69 67 6e 6f 72 65 20 72 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 2e 00 2a 2a ignore.rules.will.be.removed..**
c1ae0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
c1b00 69 6f 6e 73 3a 2a 2a 20 49 66 20 61 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 ions:**.If.a.default.action.for.
c1b20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 any.base.chain.is.not.defined,.t
c1b40 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
c1b60 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 .**accept**.for.that.chain..For.
c1b80 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 custom.chains,.if.the.default.ac
c1ba0 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 tion.is.not.defined,.then.the.de
c1bc0 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 fault-action.is.set.to.**drop**.
c1be0 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 **Important.note.about.default-a
c1c00 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 ctions:**.If.default.action.for.
c1c20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 any.base.chain.is.not.defined,.t
c1c40 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
c1c60 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 .**accept**.for.that.chain..For.
c1c80 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e custom.chains,.if.default.action
c1ca0 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c .is.not.defined,.then.the.defaul
c1cc0 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d t-action.is.set.to.**drop**.**Im
c1ce0 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f portant.note.about.default-actio
c1d00 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 ns:**.If.default.action.for.any.
c1d20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 base.chain.is.not.defined,.then.
c1d40 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 the.default.action.is.set.to.**a
c1d60 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 ccept**.for.that.chain..For.cust
c1d80 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 om.chains,.if.default.action.is.
c1da0 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 not.defined,.then.the.default-ac
c1dc0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 tion.is.set.to.**drop**..**Impor
c1de0 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a tant.note.about.default-actions:
c1e00 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 **.If.default.action.for.any.cha
c1e20 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 in.is.not.defined,.then.the.defa
c1e40 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 ult.action.is.set.to.**accept**.
c1e60 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 for.that.chain..Only.for.custom.
c1e80 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 chains,.the.default.action.is.se
c1ea0 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 t.to.**drop**..**Important.note.
c1ec0 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 about.default-actions:**.If.defa
c1ee0 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 ult.action.for.any.chain.is.not.
c1f00 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e defined,.then.the.default.action
c1f20 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 .is.set.to.**drop**.for.that.cha
c1f40 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 in..**Important.note.about.defau
c1f60 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 lt-actions:**.If.the.default.act
c1f80 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 ion.for.any.base.chain.is.not.de
c1fa0 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 fined,.then.the.default.action.i
c1fc0 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 s.set.to.**accept**.for.that.cha
c1fe0 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 20 69 66 20 61 20 64 65 66 61 75 in..For.custom.chains.if.a.defau
c2000 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 74 68 lt.action.is.not.defined.then.th
c2020 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f e.default-action.is.set.to.**dro
c2040 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 p**..**Important.note.about.defa
c2060 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 ult-actions:**.If.the.default.ac
c2080 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 tion.for.any.base.chain.is.not.d
c20a0 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 efined,.then.the.default.action.
c20c0 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 is.set.to.**accept**.for.that.ch
c20e0 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 74 68 65 20 64 ain..For.custom.chains,.if.the.d
c2100 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 efault.action.is.not.defined,.th
c2120 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 en.the.default-action.is.set.to.
c2140 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 **drop**..**Important.note.on.us
c2160 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b age.of.terms:**.The.firewall.mak
c2180 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 es.use.of.the.terms.`forward`,.`
c21a0 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c input`,.and.`output`.for.firewal
c21c0 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 l.policy..More.information.of.Ne
c21e0 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 tfilter.hooks.and.Linux.networki
c2200 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 ng.packet.flows.can.be.found.in.
c2220 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e `Netfilter-Hooks.<https://wiki.n
c2240 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e ftables.org/wiki-nftables/index.
c2260 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a d0 92 d0 b0 d0 b6 d0 php/Netfilter_hooks>`_.**.......
c2280 bb d0 b8 d0 b2 d0 b0 20 d0 bf d1 80 d0 b8 d0 bc d1 96 d1 82 d0 ba d0 b0 20 d1 89 d0 be d0 b4 d0 ................................
c22a0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b5 d1 ................................
c22c0 80 d0 bc d1 96 d0 bd d1 96 d0 b2 3a 2a 2a 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 ...........:**..................
c22e0 b5 d1 80 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 82 d0 ................................
c2300 b5 d1 80 d0 bc d1 96 d0 bd d0 b8 20 60 69 6e 60 2c 20 60 6f 75 74 60 20 d1 96 20 60 6c 6f 63 61 ............`in`,.`out`....`loca
c2320 6c 60 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b1 d1 80 d0 l`..............................
c2340 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e 20 d0 9a d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
c2360 83 d0 b2 d0 b0 d1 87 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b4 d0 .........,......................
c2380 be d1 81 d0 b2 d1 96 d0 b4 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b7 20 6e 65 74 66 69 6c ..........................netfil
c23a0 74 65 72 2c 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 bf d0 bb d1 83 d1 82 d0 b0 d1 8e d1 82 d1 8c ter,............................
c23c0 20 60 69 6e 60 20 d1 8f d0 ba 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd .`in`...........................
c23e0 d0 b0 20 d0 bb d0 b0 d0 bd d1 86 d1 8e d0 b6 d0 be d0 ba 20 60 49 4e 50 55 54 60 2c 20 d0 b0 20 ....................`INPUT`,....
c2400 60 6f 75 74 60 20 e2 80 94 20 d0 bb d0 b0 d0 bd d1 86 d1 8e d0 b6 d0 be d0 ba 20 60 4f 55 54 50 `out`......................`OUTP
c2420 55 54 60 20 d0 b2 d1 96 d0 b4 20 6e 65 74 66 69 6c 74 65 72 2e 20 d0 a6 d0 b5 20 d0 bd d0 b5 20 UT`........netfilter............
c2440 d1 82 d0 be d0 b9 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 be d0 ba 2e 20 d0 9d d0 b0 d1 82 d0 be d0 ................................
c2460 bc d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 ................................
c2480 82 d1 8c 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 ................................
c24a0 8f 20 d0 bb d0 b0 d0 bd d1 86 d1 8e d0 b6 d0 ba d0 b0 20 60 46 4f 52 57 41 52 44 60 20 d1 82 d0 ...................`FORWARD`....
c24c0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 ................................
c24e0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 ................................
c2500 8f 2e 20 d0 9b d0 b0 d0 bd d1 86 d1 8e d0 b6 d0 be d0 ba 20 60 49 4e 50 55 54 60 2c 20 d1 8f d0 ....................`INPUT`,....
c2520 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
c2540 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 ................................
c2560 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b4 d0 be 20 d0 9e d0 a1 2c 20 d1 94 20 ...........................,....
c2580 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 20 60 d0 bb d0 be d0 ..........................`.....
c25a0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 60 20 d1 89 d0 be d0 b4 d0 be 20 d0 b9 d0 be d0 b3 d0 be .............`..................
c25c0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
c25e0 d0 b9 d1 81 d1 83 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 ........**Important.note:**.This
c2600 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 .documentation.is.valid.only.for
c2620 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 .VyOS.Sagitta.prior.to.1.4-rolli
c2640 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 ng-202308040557.**Important.note
c2660 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 :**.This.documentation.is.valid.
c2680 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 only.for.VyOS.Sagitta.prior.to.1
c26a0 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 20 .4-rolling-YYYYMMDDHHmm.**Input.
c26c0 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 (Bridge)**:.stage.where.traffic.
c26e0 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 20 63 destined.for.the.bridge.itself.c
c2700 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a an.be.filtered.and.controlled:.*
c2720 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 *Input**:.stage.where.traffic.de
c2740 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 stinated.to.the.router.itself.ca
c2760 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 n.be.filtered.and.controlled..Th
c2780 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 is.is.where.all.rules.for.securi
c27a0 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e ng.the.router.should.take.place.
c27c0 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c .This.includes.ipv4.and.ipv6.fil
c27e0 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 tering.rules,.defined.in:.**Inpu
c2800 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 t**:.stage.where.traffic.destine
c2820 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 d.for.the.router.itself.can.be.f
c2840 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 iltered.and.controlled..This.is.
c2860 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 where.all.rules.for.securing.the
c2880 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 .router.should.take.place..This.
c28a0 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 includes.ipv4.and.ipv6.filtering
c28c0 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a d0 9d d0 b0 d0 b7 d0 b2 d0 b0 .rules,.defined.in:.**..........
c28e0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2a 2a 00 2a 2a 4c 45 46 54 2a 2a .....................**.**LEFT**
c2900 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 .**LEFT:**.*.WAN.interface.on.`e
c2920 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 th0.201`.*.`eth0.201`.interface.
c2940 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 IP:.`172.18.201.10/24`.*.`vti10`
c2960 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 .interface.IP:.`10.0.0.2/31`.*.`
c2980 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 dum0`.interface.IP:.`10.0.11.1/2
c29a0 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 4`.(for.testing.purposes).**Laye
c29c0 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 r.3.bridge**:.When.an.IP.address
c29e0 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 .is.assigned.to.the.bridge.inter
c2a00 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 face,.and.if.traffic.is.sent.to.
c2a20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 the.router.to.this.IP.(for.examp
c2a40 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 le.using.such.IP.as.default.gate
c2a60 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 way),.then.rules.defined.for.**b
c2a80 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e ridge.firewall**.won't.match,.an
c2aa0 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 d.firewall.analysis.continues.at
c2ac0 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 .**IP.layer**..**...............
c2ae0 80 d0 b0 d1 86 d1 96 d1 8f 20 4c 65 61 66 32 3a 2a 2a 00 2a 2a d0 9a d0 be d0 bd d1 84 d1 96 d0 ..........Leaf2:**.**...........
c2b00 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 4c 65 61 66 33 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 ..............Leaf3:**.**Linux.s
c2b20 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 ystemd-networkd:**.**...........
c2b40 96 d1 80 d0 ba d0 b0 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 ................................
c2b60 b5 d0 b2 d0 b0 d0 b3 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 .......**.**....................
c2b80 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
c2ba0 d1 83 2a 2a 00 2a 2a d0 97 20 d1 87 d0 b5 d0 ba d0 be d0 bc 2a 2a 00 2a 2a d0 91 d0 b0 d0 b3 d0 ..**.**.............**.**.......
c2bc0 b0 d1 82 d0 be d1 85 d1 96 d0 b4 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba ................................
c2be0 d0 b0 2a 2a 00 2a 2a d0 92 d1 83 d0 b7 d0 be d0 bb 20 31 2a 2a 00 2a 2a d0 92 d1 83 d0 b7 d0 be ..**.**...........1**.**........
c2c00 d0 bb 20 31 3a 2a 2a 00 2a 2a d0 92 d1 83 d0 b7 d0 be d0 bb 20 32 2a 2a 00 2a 2a d0 92 d1 83 d0 ...1:**.**...........2**.**.....
c2c20 b7 d0 be d0 bb 20 32 3a 2a 2a 00 2a 2a d0 92 d1 83 d0 b7 d0 be d0 bb 31 3a 2a 2a 00 2a 2a d0 92 ......2:**.**..........1:**.**..
c2c40 d1 83 d0 b7 d0 be d0 bb 20 32 3a 2a 2a 00 2a 2a d0 9d d0 95 d0 9e d0 91 d0 9e d0 92 e2 80 99 d0 .........2:**.**................
c2c60 af d0 97 d0 9a d0 9e d0 92 d0 9e 3a 2a 2a 20 d0 92 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 ...........:**..................
c2c80 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d1 96 d0 b6 20 56 4c 41 4e 20 28 d0 bc d1 96 ......................VLAN.(....
c2ca0 d0 b6 20 56 4c 41 4e 31 30 20 d1 96 20 56 4c 41 4e 31 31 29 20 d1 96 d0 b7 20 50 42 52 00 2a 2a ...VLAN10....VLAN11)......PBR.**
c2cc0 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 ................................
c2ce0 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 .............................OSP
c2d00 46 2a 2a 20 e2 80 93 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 F**.............................
c2d20 be d0 ba 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
c2d40 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b4 d0 be d1 81 ................................
c2d60 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 28 d0 b0 d0 b1 d0 be 20 ........................(.......
c2d80 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b4 d1 96 d0 b0 d0 bf d0 ................................
c2da0 b0 d0 b7 d0 be d0 bd d1 96 d0 b2 20 d0 b7 d0 be d0 bd 29 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ..................).............
c2dc0 d0 b8 20 4f 53 50 46 2e 20 d0 9f d1 80 d0 b0 d0 bf d0 be d1 80 20 c2 ab 49 41 c2 bb 20 d0 be d0 ...OSPF.................IA......
c2de0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 bf d1 83 d0 bd d0 ba d1 82 20 d0 bf d1 ...........,....................
c2e00 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
c2e20 d1 82 d1 83 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ................................
c2e40 b7 d0 be d0 bd d1 96 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 .......,........................
c2e60 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 ................................
c2e80 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d1 86 d0 b5 20 d0 .............,..................
c2ea0 bc d1 96 d0 b6 d0 b7 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 ................................
c2ec0 2e 20 d0 a3 20 d0 ba d0 b2 d0 b0 d0 b4 d1 80 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d0 b4 d1 83 d0 b6 ................................
c2ee0 d0 ba d0 b0 d1 85 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 ................................
c2f00 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b0 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 ................................
c2f20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c ................................
c2f40 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 bb d1 8f d0 b3 ,...............................
c2f60 d0 b0 d1 94 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 ................................
c2f80 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 26 71 75 6f 74 3b 76 .........................&quot;v
c2fa0 69 61 26 71 75 6f 74 3b 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 ia&quot;........................
c2fc0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2d d1 88 d0 bb d1 8e d0 b7 2c 20 d1 ....................-........,..
c2fe0 82 d0 be d0 b1 d1 82 d0 be 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
c3000 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 20 d1 88 d0 bb d1 8f d1 85 d1 ................................
c3020 83 20 d0 b4 d0 be 20 d0 bf d1 83 d0 bd d0 ba d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 ................................
c3040 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 28 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be ...........(....................
c3060 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 29 2e 20 2a 2a d0 a2 d0 b0 d0 b1 d0 bb d0 b8 .................)..**..........
c3080 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 ................................
c30a0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 4f 53 50 .............................OSP
c30c0 46 2a 2a 20 e2 80 93 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 F**.............................
c30e0 be d0 ba 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
c3100 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b4 d0 be d1 81 d1 82 ................................
c3120 d1 83 d0 bf d0 bd d0 b8 d1 85 20 41 42 52 20 d1 96 20 41 53 42 52 2e 20 2a 2a d0 97 d0 be d0 b2 ...........ABR....ASBR..**......
c3140 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 ................................
c3160 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 46 2a 2a 20 e2 80 93 20 .....................OSPF**.....
c3180 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 be d1 82 ................................
c31a0 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 ................................
c31c0 b2 2c 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 d1 89 d0 be d0 b4 d0 be 20 d0 .,..............................
c31e0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 d0 9f d1 80 d0 b0 d0 bf d0 be d1 80 ..............OSPF..............
c3200 d0 b5 d1 86 d1 8c 20 26 71 75 6f 74 3b 45 26 71 75 6f 74 3b 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 .......&quot;E&quot;............
c3220 94 20 d0 bd d0 b0 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 b7 d0 ................................
c3240 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 ................................
c3260 d0 bd d0 bd d1 8f 20 28 45 31 20 e2 80 93 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 .......(E1......................
c3280 d0 ba d0 b8 20 31 2c 20 45 32 20 e2 80 93 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 .....1,.E2......................
c32a0 d0 ba d0 b8 20 32 29 2e 20 d0 9c d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 d0 b7 d0 be d0 b2 d0 bd .....2).........................
c32c0 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 ................................
c32e0 8f 20 d0 bd d0 b0 d0 b4 d1 80 d1 83 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b2 20 26 71 75 6f ............................&quo
c3300 74 3b 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 t;<metric.of.the.router.which.ad
c3320 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 20 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 vertised.the.link>./<link.metric
c3340 3e 20 26 71 75 6f 74 3b d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 2e 00 2a 2a d0 9e d0 b4 d0 b8 d0 bd >.&quot;..............**........
c3360 20 d1 88 d0 bb d1 8e d0 b7 3a 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 .........:**.**.................
c3380 b0 20 d0 bf d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2a 2a 00 2a 2a 4f 75 74 70 75 ......................**.**Outpu
c33a0 74 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 t.(Bridge)**:.stage.where.traffi
c33c0 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 c.that.originates.from.the.bridg
c33e0 65 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e e.itself.can.be.filtered.and.con
c3400 74 72 6f 6c 6c 65 64 3a 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 trolled:.**Output.Filter**:.``se
c3420 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 t.firewall.[ipv4.|.ipv6].output.
c3440 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 2a 2a 4f 75 74 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a filter....``..**Output.Filter**:
c3460 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 .``set.firewall.ipv4.output.filt
c3480 65 72 20 2e 2e 2e 60 60 2e 20 52 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 er....``..Rules.defined.in.this.
c34a0 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 61 66 74 65 72 20 63 6f 6e 6e section.are.processed.after.conn
c34c0 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 ection.tracking.subsystem..**Out
c34e0 70 75 74 20 46 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 put.Filter**:.``set.firewall.ipv
c3500 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 52 75 6c 65 73 20 64 65 66 6.output.filter....``..Rules.def
c3520 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 ined.in.this.section.are.process
c3540 65 64 20 61 66 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 ed.after.connection.tracking.sub
c3560 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 system..**Output.Prerouting**:.`
c3580 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 `set.firewall.[ipv4.|.ipv6].outp
c35a0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ut.filter....``..As.described.in
c35c0 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 .**Prerouting**,.rules.defined.i
c35e0 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 n.this.section.are.processed.bef
c3600 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 ore.connection.tracking.subsyste
c3620 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 m..**Output.Prerouting**:.``set.
c3640 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 72 61 77 20 2e 2e 2e 60 60 2e 20 firewall.ipv4.output.raw....``..
c3660 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 As.described.in.**Prerouting**,.
c3680 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 rules.defined.in.this.section.ar
c36a0 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 e.processed.before.connection.tr
c36c0 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 2a 2a 4f 75 74 70 75 74 20 50 72 65 72 6f acking.subsystem..**Output.Prero
c36e0 75 74 69 6e 67 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 uting**:.``set.firewall.ipv6.out
c3700 70 75 74 20 72 61 77 20 2e 2e 2e 60 60 2e 20 41 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 2a put.raw....``..As.described.in.*
c3720 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 69 6e 20 *Prerouting**,.rules.defined.in.
c3740 74 68 69 73 20 73 65 63 74 69 6f 6e 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 65 66 6f 72 this.section.are.processed.befor
c3760 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e e.connection.tracking.subsystem.
c3780 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 .**Output**:.stage.where.traffic
c37a0 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 .that.is.originated.by.the.route
c37c0 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e r.itself.can.be.filtered.and.con
c37e0 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 trolled..Bare.in.mind.that.this.
c3800 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 traffic.can.be.a.new.connection.
c3820 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 originted.by.a.internal.process.
c3840 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 running.on.VyOS.router,.such.as.
c3860 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 NTP,.or.can.be.a.response.to.tra
c3880 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 ffic.received.externaly.through.
c38a0 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 **inputt**.(for.example.response
c38c0 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 .to.an.ssh.login.attempt.to.the.
c38e0 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 router)..This.includes.ipv4.and.
c3900 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e ipv6.filtering.rules,.defined.in
c3920 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 :.**Output**:.stage.where.traffi
c3940 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 c.that.originates.from.the.route
c3960 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e r.itself.can.be.filtered.and.con
c3980 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 trolled..Bear.in.mind.that.this.
c39a0 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 traffic.can.be.a.new.connection.
c39c0 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 originated.by.a.internal.process
c39e0 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 .running.on.VyOS.router,.such.as
c3a00 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 .NTP,.or.a.response.to.traffic.r
c3a20 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 eceived.externally.through.**inp
c3a40 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e ut**.(for.example.response.to.an
c3a60 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 .ssh.login.attempt.to.the.router
c3a80 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 )..This.includes.ipv4.and.ipv6.f
c3aa0 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 iltering.rules,.defined.in:.**Ou
c3ac0 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 tput**:.stage.where.traffic.that
c3ae0 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 .originates.from.the.router.itse
c3b00 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 lf.can.be.filtered.and.controlle
c3b20 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 d..Bear.in.mind.that.this.traffi
c3b40 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e c.can.be.a.new.connection.origin
c3b60 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 ated.by.a.internal.process.runni
c3b80 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 ng.on.VyOS.router,.such.as.NTP,.
c3ba0 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 or.a.response.to.traffic.receive
c3bc0 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 d.externally.through.**input**.(
c3be0 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c for.example.response.to.an.ssh.l
c3c00 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 ogin.attempt.to.the.router)..Thi
c3c20 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 72 75 6c 65 73 2c 20 s.includes.ipv4.and.ipv6.rules,.
c3c40 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 69 6f 6e 73 20 61 72 65 20 70 and.two.different.sections.are.p
c3c60 72 65 73 65 6e 74 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 resent:.**Output**:.stage.where.
c3c80 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 traffic.that.originates.from.the
c3ca0 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .router.itself.can.be.filtered.a
c3cc0 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 nd.controlled..Bear.in.mind.that
c3ce0 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 .this.traffic.can.be.a.new.conne
c3d00 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 ction.originated.by.a.internal.p
c3d20 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 rocess.running.on.VyOS.router,.s
c3d40 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 uch.as.NTP,.or.a.response.to.tra
c3d60 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 ffic.received.externaly.through.
c3d80 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 **input**.(for.example.response.
c3da0 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 to.an.ssh.login.attempt.to.the.r
c3dc0 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 outer)..This.includes.ipv4.and.i
c3de0 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a pv6.filtering.rules,.defined.in:
c3e00 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 .**Output**:.stage.where.traffic
c3e20 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 .that.originates.from.the.router
c3e40 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 .itself.can.be.filtered.and.cont
c3e60 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 rolled..Bear.in.mind.that.this.t
c3e80 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f raffic.can.be.a.new.connection.o
c3ea0 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 riginated.by.a.internal.process.
c3ec0 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 running.on.VyOS.router,.such.as.
c3ee0 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 NTP,.or.a.response.to.traffic.re
c3f00 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 ceived.externaly.through.**input
c3f20 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 t**.(for.example.response.to.an.
c3f40 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 ssh.login.attempt.to.the.router)
c3f60 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 ..This.includes.ipv4.and.ipv6.fi
c3f80 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 ltering.rules,.defined.in:.**Out
c3fa0 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 put**:.stage.where.traffic.that.
c3fc0 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c originates.from.the.router.itsel
c3fe0 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 f.can.be.filtered.and.controlled
c4000 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 ..Bear.in.mind.that.this.traffic
c4020 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 .can.be.a.new.connection.origina
c4040 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e ted.by.a.internal.process.runnin
c4060 67 20 6f 6e 20 74 68 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 73 75 63 68 20 61 73 20 4e 54 50 g.on.the.VyOS.router.such.as.NTP
c4080 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 ,.or.a.response.to.traffic.recei
c40a0 76 65 64 20 65 78 74 65 72 6e 61 6c 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a ved.externally.through.**input**
c40c0 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 .(for.example.response.to.an.ssh
c40e0 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 .login.attempt.to.the.router)..T
c4100 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 72 75 6c 65 73 his.includes.ipv4.and.ipv6.rules
c4120 2c 20 61 6e 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 73 65 63 74 69 6f 6e 73 20 61 72 65 ,.and.two.different.sections.are
c4140 20 70 72 65 73 65 6e 74 3a 00 2a 2a d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b0 d0 bd d0 b0 d0 .present:.**....................
c4160 bb d0 be d0 b3 d0 b0 2a 2a 00 2a 2a 50 65 72 66 6f 72 6d 61 6e 63 65 20 4f 76 65 72 68 65 61 64 .......**.**Performance.Overhead
c4180 73 2a 2a 3a 20 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 63 61 6e s**:.The.translation.process.can
c41a0 20 69 6e 74 72 6f 64 75 63 65 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 70 6f 74 65 6e 74 69 61 6c .introduce.latency.and.potential
c41c0 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 73 2c 20 65 73 70 65 63 69 .performance.bottlenecks,.especi
c41e0 61 6c 6c 79 20 75 6e 64 65 72 20 68 69 67 68 20 6c 6f 61 64 2e 00 2a 2a 50 6f 6c 69 63 79 20 52 ally.under.high.load..**Policy.R
c4200 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
c4220 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
c4240 00 2a 2a d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 .**.............................
c4260 d1 82 d0 b8 d0 ba d0 b8 3a 2a 2a 00 2a 2a 50 6f 72 74 20 41 6c 6c 6f 63 61 74 69 6f 6e 20 4c 69 ........:**.**Port.Allocation.Li
c4280 6d 69 74 73 2a 2a 3a 20 45 61 63 68 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 68 mits**:.Each.public.IP.address.h
c42a0 61 73 20 61 20 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 70 6f 72 74 73 2c 20 77 68 as.a.limited.number.of.ports,.wh
c42c0 69 63 68 20 63 61 6e 20 62 65 20 65 78 68 61 75 73 74 65 64 2c 20 61 66 66 65 63 74 69 6e 67 20 ich.can.be.exhausted,.affecting.
c42e0 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 6e 65 77 20 63 6f 6e the.ability.to.establish.new.con
c4300 6e 65 63 74 69 6f 6e 73 2e 00 2a 2a 50 6f 72 74 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f nections..**Port.Control.Protoco
c4320 6c 2a 2a 3a 20 50 43 50 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 2a 2a 50 l**:.PCP.is.not.implemented..**P
c4340 6f 73 74 72 6f 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 ostrouting**:.as.in.**Prerouting
c4360 2a 2a 2c 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 **,.several.actions.defined.in.d
c4380 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 ifferent.parts.of.VyOS.configura
c43a0 74 69 6f 6e 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 tion.are.performed.in.this.stage
c43c0 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 20 28 42 ..This.includes:.**Prerouting.(B
c43e0 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 72 ridge)**:.all.packets.that.are.r
c4400 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 65 20 61 72 65 20 70 72 6f 63 65 73 eceived.by.the.bridge.are.proces
c4420 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 sed.in.this.stage,.regardless.of
c4440 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 20 .the.destination.of.the.packet..
c4460 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 68 65 72 First.filters.can.be.applied.her
c4480 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 72 75 6c 65 73 20 66 e,.and/or.also.configure.rules.f
c44a0 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 or.ignoring.connection.tracking.
c44c0 73 79 73 74 65 6d 2c 20 61 6e 64 20 61 6c 73 6f 20 61 70 70 6c 79 20 70 6f 6c 69 63 79 20 72 6f system,.and.also.apply.policy.ro
c44e0 75 74 69 6e 67 20 75 73 69 6e 67 20 60 60 73 65 74 60 60 20 6f 70 74 69 6f 6e 20 77 68 69 6c 65 uting.using.``set``.option.while
c4500 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 72 75 6c 65 2e 20 54 68 65 20 72 65 6c 65 76 61 6e 74 .defining.the.rule..The.relevant
c4520 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 3a 00 2a 2a 50 .configuration.that.acts.in:.**P
c4540 72 65 72 6f 75 74 69 6e 67 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 61 6c 6c 20 70 61 63 6b 65 74 rerouting.(Bridge)**:.all.packet
c4560 73 20 74 68 61 74 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 62 72 69 64 67 s.that.are.received.by.the.bridg
c4580 65 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 e.are.processed.in.this.stage,.r
c45a0 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 egardless.of.the.destination.of.
c45c0 74 68 65 20 70 61 63 6b 65 74 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 the.packet..First.filters.can.be
c45e0 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 2f 6f 72 20 61 6c 73 6f 20 63 6f 6e 66 69 .applied.here,.and/or.also.confi
c4600 67 75 72 65 20 72 75 6c 65 73 20 66 6f 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 gure.rules.for.ignoring.connecti
c4620 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 72 65 6c 65 76 61 6e 74 on.tracking.system..The.relevant
c4640 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 3a 00 2a 2a 50 .configuration.that.acts.in:.**P
c4660 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 rerouting**:.All.packets.that.ar
c4680 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 72 65 20 70 72 6f e.received.by.the.router.are.pro
c46a0 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 6c 65 73 73 cessed.in.this.stage,.regardless
c46c0 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 63 6b 65 .of.the.destination.of.the.packe
c46e0 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c 6c 69 6e t..Starting.from.vyos-1.5-rollin
c4700 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e 20 77 61 g-202406120020,.a.new.section.wa
c4720 73 20 61 64 64 65 64 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f s.added.to.firewall.configuratio
c4740 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 74 68 61 n..There.are.several.actions.tha
c4760 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 t.can.be.done.in.this.stage,.and
c4780 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 6c 73 .currently.these.actions.are.als
c47a0 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 o.defined.in.different.parts.in.
c47c0 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 VyOS.configuration..Order.is.imp
c47e0 6f 72 74 61 6e 74 2c 20 61 6e 64 20 72 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 ortant,.and.relevant.configurati
c4800 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 on.that.acts.in.this.stage.are:.
c4820 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 74 68 61 74 **Prerouting**:.All.packets.that
c4840 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 72 65 20 .are.received.by.the.router.are.
c4860 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 72 65 67 61 72 64 6c processed.in.this.stage,.regardl
c4880 65 73 73 20 6f 66 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 61 ess.of.the.destination.of.the.pa
c48a0 63 6b 65 74 2e 20 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 76 79 6f 73 2d 31 2e 35 2d 72 6f 6c cket..Starting.from.vyos-1.5-rol
c48c0 6c 69 6e 67 2d 32 30 32 34 30 36 31 32 30 30 32 30 2c 20 61 20 6e 65 77 20 73 65 63 74 69 6f 6e ling-202406120020,.a.new.section
c48e0 20 77 61 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 .was.added.to.the.firewall.confi
c4900 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 61 63 74 69 guration..There.are.several.acti
c4920 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 ons.that.can.be.done.in.this.sta
c4940 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 ge,.and.currently.these.actions.
c4960 61 72 65 20 61 6c 73 6f 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 are.also.defined.in.different.pa
c4980 72 74 73 20 6f 66 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f rts.of.the.VyOS.configuration..O
c49a0 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 74 68 65 20 72 65 6c 65 76 rder.is.important,.and.the.relev
c49c0 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 ant.configuration.that.acts.in.t
c49e0 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 his.stage.are:.**Prerouting**:.s
c4a00 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 everal.actions.can.be.done.in.th
c4a20 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 is.stage,.and.currently.these.ac
c4a40 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 tions.are.defined.in.different.p
c4a60 61 72 74 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 arts.in.VyOS.configuration..Orde
c4a80 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 r.is.important,.and.all.these.ac
c4aa0 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 tions.are.performed.before.any.a
c4ac0 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 ctions.defined.under.``firewall`
c4ae0 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f `.section..Relevant.configuratio
c4b00 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a n.that.acts.in.this.stage.are:.*
c4b20 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 *Prerouting**:.several.actions.c
c4b40 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 an.be.done.in.this.stage,.and.cu
c4b60 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 rrently.these.actions.are.define
c4b80 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e d.in.different.parts.in.vyos.con
c4ba0 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 figuration..Order.is.important,.
c4bc0 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 and.all.these.actions.are.perfor
c4be0 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e med.before.any.actions.define.un
c4c00 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 der.``firewall``.section..Releva
c4c20 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 nt.configuration.that.acts.in.th
c4c40 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a d0 9f d0 b5 d1 80 d0 b2 d0 b8 d0 bd d0 bd d0 b8 is.stage.are:.**................
c4c60 d0 b9 2a 2a 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 87 d0 b5 ..**.**.........................
c4c80 d1 80 d0 b3 d0 b8 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 ......**.Fair/Flow.Queue.CoDel..
c4ca0 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 8f d0 **..............................
c4cc0 bd d0 bd d1 8f 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 3a 2a 2a 20 d0 94 d0 b5 d1 84 d1 96 d1 ...................:**..........
c4ce0 86 d0 b8 d1 82 d0 bd d0 b0 20 d0 ba d1 80 d1 83 d0 b3 d0 be d0 b2 d0 b0 20 d1 81 d0 b8 d1 81 d1 ................................
c4d00 82 d0 b5 d0 bc d0 b0 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a .........**Queueing.discipline:*
c4d20 2a 20 44 65 66 69 63 69 74 20 6d 6f 64 65 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb *.Deficit.mode..**..............
c4d40 d1 96 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 3a 20 2a 2a 20 d0 a3 d0 b7 d0 b0 d0 b3 d0 b0 .................:.**...........
c4d60 d0 bb d1 8c d0 bd d0 b5 d0 bd d0 b5 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b5 20 ................................
c4d80 d1 80 d0 b0 d0 bd d0 bd d1 94 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 2e 00 2a 2a d0 .............................**.
c4da0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 3a 20 ..............................:.
c4dc0 2a 2a 20 d0 86 d1 94 d1 80 d0 b0 d1 80 d1 85 d1 96 d1 87 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d1 80 **..............................
c4de0 d0 be 20 d0 bc d0 b0 d1 80 d0 ba d0 b5 d1 80 d1 96 d0 b2 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 .....................**.........
c4e00 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 8f d0 bd d0 bd d1 8f 20 d0 b2 20 d1 87 ................................
c4e20 d0 b5 d1 80 d0 b7 d1 96 3a 20 2a 2a 20 d0 9e d1 84 d1 96 d1 86 d0 b5 d1 80 2e 00 2a 2a d0 94 d0 ........:.**...............**...
c4e40 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 bd d0 be ................................
c4e60 d0 b2 d0 ba d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 3a 2a 2a 20 50 46 49 46 4f 20 28 d0 ....................:**.PFIFO.(.
c4e80 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 bc 20 d0 bf d1 80 d0 b8 d0 b9 d1 ................................
c4ea0 88 d0 be d0 b2 2c 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 bc 20 d0 b2 d0 b8 d0 b9 d1 88 d0 be d0 b2 .....,..........................
c4ec0 29 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 )..**...........................
c4ee0 d0 b3 d0 b8 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 ....:**.PRIO..**................
c4f00 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 3a 20 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 ...............:.**.SFQ.(Stochas
c4f20 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 tic.Fairness.Queuing)..**.......
c4f40 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ba ................................
c4f60 d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 3a 20 2a 2a 20 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 ................:.**............
c4f80 80 20 d0 b2 d1 96 d0 b4 d1 80 d0 b0 20 54 6f 63 6b 65 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 .............Tocken..**Queueing.
c4fa0 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 discipline:**.Token.Bucket.Filte
c4fc0 72 2e 00 2a 2a d0 94 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 r..**...........................
c4fe0 d0 b3 d0 b8 3a 2a 2a 20 6e 65 74 65 6d 20 28 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 20 ....:**.netem.(.................
c5000 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 29 20 2b 20 54 42 46 20 28 d1 84 d1 96 d0 bb d1 8c d1 82 d1 ............).+.TBF.(...........
c5020 80 20 d0 bc d0 b0 d1 80 d0 ba d0 b5 d1 80 d1 96 d0 b2 29 2e 00 2a 2a 52 31 20 4d 41 43 73 65 63 ..................)..**R1.MACsec
c5040 30 31 2a 2a 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 01**.**R1.Static.Key**.**R1**.**
c5060 52 32 20 4d 41 43 73 65 63 30 32 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 R2.MACsec02**.**R2.Static.Key**.
c5080 2a 2a 52 32 2a 2a 00 2a 2a 49 50 2d d0 bf d1 83 d0 bb d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd **R2**.**IP-....................
c50a0 d0 be d0 b2 d1 96 20 52 41 44 49 55 53 20 28 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 .......RADIUS.(IP-..............
c50c0 b2 20 d1 80 d0 b0 d0 bc d1 86 d1 96 29 2a 2a 00 2a 2a d0 a3 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 96 ............)**.**..............
c50e0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b0 d0 bc d0 b8 20 52 41 44 49 55 53 20 44 ........................RADIUS.D
c5100 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 M/CoA**.**RIGHT**.**RIGHT:**.*.W
c5120 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 AN.interface.on.`eth0.202`.*.`et
c5140 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 h0.201`.interface.IP:.`172.18.20
c5160 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 2.10/24`.*.`vti10`.interface.IP:
c5180 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 .`10.0.0.3/31`.*.`dum0`.interfac
c51a0 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e e.IP:.`10.0.12.1/24`.(for.testin
c51c0 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 g.purposes).**..................
c51e0 d0 b0 d1 82 d0 be d1 80 20 31 2a 2a 00 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 .........1**.**.................
c5200 b7 d0 b0 d1 82 d0 be d1 80 20 32 2a 2a 00 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ..........2**.**................
c5220 d0 b7 d0 b0 d1 82 d0 be d1 80 20 33 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ...........3**.**...............
c5240 ba d0 b0 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 ................................
c5260 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2a 2a 00 .............................**.
c5280 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 **................,.............
c52a0 d0 bd d1 96 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 ................................
c52c0 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 ................................
c52e0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 3a 2a 2a 00 2a 2a d0 9c d0 b0 d1 80 ....................:**.**......
c5300 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b4 d0 ..........,.....................
c5320 be 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 ................................
c5340 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
c5360 d1 86 d1 96 d1 97 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 63 61 6c ......:**.**SW1**.**SW2**.**Scal
c5380 61 62 69 6c 69 74 79 2a 2a 3a 20 49 53 50 73 20 63 61 6e 20 73 75 70 70 6f 72 74 20 6d 6f 72 65 ability**:.ISPs.can.support.more
c53a0 20 63 75 73 74 6f 6d 65 72 73 20 77 69 74 68 6f 75 74 20 6e 65 65 64 69 6e 67 20 61 20 70 72 6f .customers.without.needing.a.pro
c53c0 70 6f 72 74 69 6f 6e 61 6c 20 69 6e 63 72 65 61 73 65 20 69 6e 20 70 75 62 6c 69 63 20 49 50 20 portional.increase.in.public.IP.
c53e0 61 64 64 72 65 73 73 65 73 2e 00 2a 2a d0 92 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 b9 2a addresses..**..................*
c5400 2a 00 2a 2a d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 53 *.**.........................IPS
c5420 65 63 2a 2a 00 2a 2a d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ec**.**.........................
c5440 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 47 52 45 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a .............GRE**.**Source.NAT*
c5460 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 *:.rules.defined.under.``set.[na
c5480 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a d0 t.|.nat66].destination...``..**.
c54a0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 53 70 69 6e 65 31 3a 2a ........................Spine1:*
c54c0 2a 00 2a 2a d0 a1 d1 82 d0 b0 d1 82 d1 83 d1 81 2a 2a 00 2a 2a d0 a9 d0 be d0 b1 20 d0 bf d0 b5 *.**............**.**...........
c54e0 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 ................................
c5500 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
c5520 d0 b8 3a 2a 2a 00 2a 2a 54 6f 74 61 6c 20 50 6f 72 74 73 20 41 76 61 69 6c 61 62 6c 65 2a 2a 3a ..:**.**Total.Ports.Available**:
c5540 00 2a 2a 54 72 61 63 65 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 2a 2a 3a 20 53 69 6e 63 65 20 .**Traceability.Issues**:.Since.
c5560 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 70 75 multiple.users.share.the.same.pu
c5580 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 2c 20 74 72 61 63 6b 69 6e 67 20 69 6e 64 69 76 69 blic.IP.address,.tracking.indivi
c55a0 64 75 61 6c 20 75 73 65 72 73 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 6c 65 67 61 dual.users.for.security.and.lega
c55c0 6c 20 70 75 72 70 6f 73 65 73 20 63 61 6e 20 62 65 20 63 68 61 6c 6c 65 6e 67 69 6e 67 2e 00 2a l.purposes.can.be.challenging..*
c55e0 2a d0 94 d0 b2 d0 b0 20 d1 88 d0 bb d1 8e d0 b7 d0 b8 20 d1 82 d0 b0 20 d1 80 d1 96 d0 b7 d0 bd *...............................
c5600 d1 96 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d0 b8 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 .....................:**.**VLAN.
c5620 49 44 2a 2a 00 2a 2a d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 ID**.**.........................
c5640 80 20 56 79 4f 53 3a 2a 2a 00 2a 2a d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 ..VyOS:**.**....................
c5660 b2 d0 b0 d0 b3 d0 b8 2a 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 d0 bc d0 be d0 b6 d0 bd d0 b0 .......**.**address**...........
c5680 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 ................................
c56a0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 ..............................IP
c56c0 76 34 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 v4...../.......IPv6,............
c56e0 ba d0 bb d0 b0 d0 b4 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be ........192.0.2.1/24...../......
c5700 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2a 2a .2001:db8::1/64.**............**
c5720 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 ................................
c5740 bb d1 8c d0 ba d0 b0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba ..................,.............
c5760 d0 bb d0 b0 d0 b4 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be .......192.168.100.1...../......
c5780 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 .192.168.100.0/24.**allow**.-.Ne
c57a0 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 gotiate.IPv4.only.if.client.requ
c57c0 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d ests.(Default.value).**allow**.-
c57e0 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 .Negotiate.IPv6.only.if.client.r
c5800 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 equests.**allow-host-networks**.
c5820 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
c5840 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a ..................**network**.**
c5860 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 2a 2a 3a 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 ............**:.................
c5880 d1 81 d0 ba d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b8 2c ...............................,
c58a0 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 8f d1 ................................
c58c0 82 d1 8c 2c 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 ...,............................
c58e0 81 d1 82 d0 b0 d1 82 d1 83 d1 81 d1 83 2c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d1 8e d1 .............,..................
c5900 87 d0 b8 20 d1 81 d0 bf d1 80 d0 be d0 b1 d0 b8 20 d0 bd d0 b0 20 d0 bd d0 b5 d0 b2 d0 b8 d0 b7 ................................
c5920 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 00 2a 2a d0 b4 d0 be d0 b4 d0 b0 ......................**........
c5940 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 2a 2a 20 d0 90 d0 b3 d0 b5 d0 bd d1 82 d1 83 20 d1 80 d0 b5 d1 ..........:**...................
c5960 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb ................................
c5980 d0 b5 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 bb d0 b0 d1 81 ................................
c59a0 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d1 80 d0 b5 d1 82 ................................
c59c0 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 b4 d0 be 20 d0 be d1 82 d1 80 d0 b8 ................................
c59e0 d0 bc d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 44 48 43 50 2c 20 ..........................DHCP,.
c5a00 d0 bd d0 b5 20 d0 b2 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 96 d0 bd d1 84 ................................
c5a20 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 ................................
c5a40 8f d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b6 d0 b5 20 d1 94 20 d0 b2 20 d0 bf d0 .......,........................
c5a60 b0 d0 ba d0 b5 d1 82 d1 96 2e 00 2a 2a d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 be d0 ba 2a 2a 3a 20 d0 ...........**..............**:..
c5a80 b0 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 94 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 ................................
c5aa0 20 d0 b4 d0 b0 d0 bd d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 2c 20 d0 bd d0 b0 d0 bf d1 80 ......................,.........
c5ac0 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 83 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 ..........,.....................
c5ae0 96 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 82 d0 be d1 80 d0 b3 d0 ................................
c5b00 bd d0 b5 d0 bd d1 8c 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 be d1 84 d1 96 d0 bb d1 8e d0 b2 d0 ................................
c5b20 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 00 2a 2a 61 75 74 6f 2a 2a 20 .......................**auto**.
c5b40 e2 80 93 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d0 ................................
c5b60 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 82 d0 b8 d0 bf 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
c5b80 b5 d0 b9 d1 81 d1 83 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 d0 b4 d0 be d0 b7 d0 b2 d0 .........**wired**..............
c5ba0 be d0 bb d1 8f d1 94 20 d0 be d0 bf d1 82 d0 b8 d0 bc d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
c5bc0 20 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
c5be0 d1 81 d0 b8 2e 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ......**wireless**..............
c5c00 ba d0 b0 d1 94 20 d0 bd d0 b8 d0 b7 d0 ba d1 83 20 d0 be d0 bf d1 82 d0 b8 d0 bc d1 96 d0 b7 d0 ................................
c5c20 b0 d1 86 d1 96 d0 b9 2c 20 d1 8f d0 ba d1 96 20 d1 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 .......,........................
c5c40 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b4 d1 80 d0 be ................................
c5c60 d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 ................................
c5c80 b2 2e 20 d0 97 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 b4 ................................
c5ca0 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 ................................
c5cc0 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 ................................
c5ce0 bd d0 b8 d0 bc 2c 20 d0 b0 d0 bb d0 b5 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 bf .....,..........................
c5d00 d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 ................................
c5d20 96 d1 88 d1 83 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 d1 96 d1 8e 20 d1 ................................
c5d40 82 d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 ................................
c5d60 84 d1 96 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
c5d80 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a ..**ban-time**.and.**threshold**
c5da0 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 :.these.values.are.kept.very.low
c5dc0 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 .in.order.to.easily.identify.and
c5de0 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 .generate.and.attack..**broadcas
c5e00 74 2a 2a 20 e2 80 93 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 b8 d0 b9 t**.............................
c5e20 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e ..................IP-...........
c5e40 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 d1 80 d0 be d0 b7 d0 bf d0 .**non-broadcast**..............
c5e60 be d0 b4 d1 96 d0 bb 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 83 20 d1 82 d0 be d0 bf d0 be d0 bb ................................
c5e80 d0 be d0 b3 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 4e 42 4d 41 2e 20 2a 2a d1 82 d0 be ....................NBMA..**....
c5ea0 d1 87 d0 ba d0 b0 2d d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d1 82 d0 be d1 87 d0 be d0 ba 2a 2a ......-.......................**
c5ec0 20 e2 80 93 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
c5ee0 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 c2 ab d1 82 d0 be d1 87 d0 ba d0 b0 2d ...............................-
c5f00 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d1 82 d0 be d1 87 d0 be d0 ba c2 bb 2e 20 2a 2a d1 82 d0 ...........................**...
c5f20 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 2a 2a 20 e2 80 93 20 d1 80 d0 be d0 b7 d0 .......-..........**............
c5f40 bf d0 be d0 b4 d1 96 d0 bb 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 ................................
c5f60 d0 b6 d0 b0 d1 85 20 c2 ab d1 82 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 c2 bb ...................-............
c5f80 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be ..**broadcast**.................
c5fa0 d0 bc d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 49 50 ..............................IP
c5fc0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 20 2a 2a d1 82 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 -............**..........-......
c5fe0 d0 ba d0 b0 2a 2a 20 e2 80 93 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 d0 b0 d0 b4 ....**..........................
c6000 d1 80 d0 b5 d1 81 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 c2 ab d1 82 d0 be d1 ................................
c6020 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 c2 bb 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 .....-..............**calling-si
c6040 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 d**.-.Calculate.interface.identi
c6060 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a fier.from.calling-station-id..**
c6080 63 69 73 63 6f 2a 2a 20 e2 80 93 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 cisco**.........................
c60a0 d1 82 d0 be d1 80 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d1 81 ................................
c60c0 d1 8f 20 41 42 52 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bc d0 b0 d1 94 20 d0 ...ABR,.........................
c60e0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd ................................
c6100 d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 b7 20 d0 bc d0 b5 d1 80 ................................
c6120 d0 b5 d0 b6 d0 b0 d0 bc d0 b8 20 d0 b2 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d0 be d0 b1 d0 ................................
c6140 bb d0 b0 d1 81 d1 82 d1 8f d1 85 2c 20 d0 be d0 b4 d0 bd d0 b0 20 d0 b7 20 d1 8f d0 ba d0 b8 d1 ...........,....................
c6160 85 20 d1 94 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 2e ................................
c6180 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 ..................,.....&#39;...
c61a0 b7 d0 be d0 ba 20 d0 b7 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 ................................
c61c0 be d1 8e 20 d0 b7 d0 be d0 bd d0 be d1 8e 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ................................
c61e0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 20 28 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 87 d0 ................(...............
c6200 b8 d0 bc 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 87 ...)..**ibm**...................
c6220 d0 bd d0 b0 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 96 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 ..................&quot;cisco&qu
c6240 6f 74 3b 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf ot;,............................
c6260 d0 b0 d0 b4 d0 ba d1 83 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 ................................
c6280 b8 d0 b9 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 ................................
c62a0 20 d0 bd d0 b5 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 2e 20 2a 2a d1 81 d1 82 d0 b0 d0 .......................**.......
c62c0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 2a 2a 20 e2 80 93 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ...............**...............
c62e0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 94 20 d0 ba d1 96 d0 bb d1 8c ................................
c6300 d0 ba d0 b0 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 81 d0 b8 d0 bb ................................
c6320 d0 b0 d0 bd d1 8c 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 be d0 b1 d0 bb d0 b0 d1 ................................
c6340 81 d1 82 d1 96 2e 20 2a 2a d1 8f d1 80 d0 bb d0 b8 d0 ba 2a 2a 20 e2 80 93 20 d1 96 d0 b4 d0 b5 .......**..........**...........
c6360 d0 bd d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 c2 ab d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 ................................
c6380 82 d0 bd d0 be d0 bc d1 83 c2 bb 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 20 d1 86 d1 96 d0 b9 20 d0 bc ...........,....................
c63a0 d0 be d0 b4 d0 b5 d0 bb d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
c63c0 82 d0 be d1 80 d1 83 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 b2 d0 b8 d0 ................................
c63e0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 be d0 bf ................................
c6400 d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 ................................
c6420 b8 d1 85 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d0 b5 d0 b9 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 b0 ................................
c6440 d0 bb d1 83 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 ................................
c6460 bb d1 8c d0 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 ................................
c6480 d0 bc d1 96 d0 b6 d0 b7 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 ................................
c64a0 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2e 00 2a 2a d0 b7 d0 b1 d0 b8 d1 80 d0 b0 d1 87 2a 2a 3a 20 d0 b2 ............**............**:...
c64c0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 b8 d0 b9 ................................
c64e0 d0 be d0 bc 2c 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 ....,...........................
c6500 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8e 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d1 ................................
c6520 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 2c 20 d0 be d1 82 d1 .........................,......
c6540 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 ................................
c6560 80 d1 82 d0 b5 d1 80 d0 b0 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 00 2a 2a d0 b7 d0 b0 20 d0 b7 .......................**.......
c6580 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2a 2a 20 e2 80 93 20 d1 ........................**......
c65a0 86 d1 8f 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
c65c0 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 ................................
c65e0 d0 bb d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 ................................
c6600 d0 bf d1 83 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 41 42 52 20 d0 bd d0 b5 ....,...................ABR.....
c6620 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 20 d0 bc d0 b0 d0 ................................
c6640 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 be d0 b1 d0 bb d0 b0 d1 81 ................................
c6660 d1 82 d1 8e 20 d0 b0 d0 b1 d0 be 20 d1 86 d0 b5 d0 b9 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be ................................
c6680 d0 ba 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b2 d1 82 d1 80 d0 b0 d1 87 d0 b5 d0 bd d0 be 2e 20 2a 2a ..............................**
c66a0 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 2a 2a 20 e2 80 93 20 d0 be d0 b1 d0 bb d0 ..................**............
c66c0 b0 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
c66e0 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 ba d0 be ................................
c6700 d1 80 d0 be d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 ................................
c6720 d0 b0 d0 b7 d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2c ......,........................,
c6740 20 d1 89 d0 be 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 ................................
c6760 b5 d0 b7 20 d0 bd d0 b5 d1 97 2c 20 d1 94 20 d0 b4 d0 b5 d1 88 d0 b5 d0 b2 d1 88 d0 b8 d0 bc 2e ..........,.....................
c6780 20 2a 2a d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 2a 2a 20 e2 80 93 20 d1 86 d1 8f 20 d0 .**................**...........
c67a0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 20 ................................
c67c0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
c67e0 20 41 42 52 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 bd d1 8f .ABR............................
c6800 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 00 2a 2a d0 b7 d0 b0 20 d0 b7 d0 b0 .....................**.........
c6820 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2a 2a 20 e2 80 93 20 d1 83 d0 ......................**........
c6840 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd ................................
c6860 d0 b8 d0 b9 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 20 d0 bd d0 b0 20 d0 b4 d1 80 d0 ................................
c6880 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 ................................
c68a0 d1 85 20 d1 96 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b4 d1 ................................
c68c0 96 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 20 d0 bd d0 ................................
c68e0 b0 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 ................................
c6900 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 .................**enable**.....
c6920 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e ...................split-horizon
c6940 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
c6960 b9 d1 81 d1 96 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 d0 b2 d0 b8 d0 bc d0 ba d0 .......**disable**..............
c6980 bd d1 83 d1 82 d0 b8 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 d0 bd d0 b0 20 d1 86 d1 8c d0 ........split-horizon...........
c69a0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 2a 2a 64 65 ............................**de
c69c0 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 ny**.-.Do.not.negotiate.IPv4.**d
c69e0 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 eny**.-.Do.not.negotiate.IPv6.(d
c6a00 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 d0 b7 d0 b0 d0 b1 d0 efault.value).**deny**.-........
c6a20 be d1 80 d0 be d0 bd d0 b8 d1 82 d0 b8 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e ..............mppe.**deny**:.Den
c6a40 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 y.second.session.authorization..
c6a60 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 d0 b2 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c **destination**.-...............
c6a80 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 ,...............................
c6aa0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 ................................
c6ac0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 ...............,................
c6ae0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd ................................
c6b00 d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
c6b20 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 ............./..................
c6b40 b0 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 96 d0 bd d1 ................................
c6b60 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 2a 2a 64 68 63 70 2a 2a 20 d0 be d1 82 d1 80 d0 ................**dhcp**........
c6b80 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 44 48 43 50 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b5 ................DHCP............
c6ba0 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 81 ...........DHCP.................
c6bc0 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 2e 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 96 d0 ................................
c6be0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 2a 2a 64 68 63 70 76 36 2a 2a 20 d0 be d1 ..................**dhcpv6**....
c6c00 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 44 48 43 50 76 36 20 d0 b2 d1 96 d0 ....................DHCPv6......
c6c20 b4 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 76 36 20 d1 83 20 d1 86 d1 8c d0 .................DHCPv6.........
c6c40 be d0 bc d1 83 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 2e 00 2a 2a 64 69 73 61 62 6c ........................**disabl
c6c60 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 2a e**:.Disables.session.control..*
c6c80 2a d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 3a 2a 2a 20 d0 9e d1 82 d1 80 d0 b8 d0 *..................:**..........
c6ca0 bc d0 b0 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 ....................,...........
c6cc0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 ................................
c6ce0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 ................................
c6d00 8f d1 86 d1 96 d1 8e 2c 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 .......,........................
c6d20 d0 bb d0 b5 d0 bd d1 96 2e 00 2a 2a d0 bd d0 b8 d0 b7 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 ..........**....................
c6d40 ba d0 b0 d0 bd d0 b0 d0 bb 3a 2a 2a 20 d0 9d d0 b8 d0 b7 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bc .........:**....................
c6d60 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
c6d80 81 d0 b8 20 e2 80 93 20 d1 86 d0 b5 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 ................................
c6da0 b8 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 ................................
c6dc0 d0 b5 d0 b6 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 ...........................,....
c6de0 b5 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 20 d0 ba d0 ................................
c6e00 bb d1 96 d1 94 d0 bd d1 82 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d1 ................................
c6e20 94 d0 b4 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b3 d1 80 d1 83 d0 ................................
c6e40 bf 20 d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 ................................
c6e60 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 20 d0 b4 d0 b0 d0 bd d1 96 2e 20 d0 ................................
c6e80 9d d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ................................
c6ea0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 ................................
c6ec0 8c d0 ba d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
c6ee0 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 00 2a 2a d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 ...............**...............
c6f00 b5 d1 80 2a 2a 3a 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 94 20 d0 bf d0 b0 d0 ba d0 ...**:..........................
c6f20 b5 d1 82 d0 b8 20 d0 b2 20 d0 bf d0 be d1 82 d0 be d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b5 d0 ba d1 ................................
c6f40 81 d0 bf d0 be d1 80 d1 82 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 bf d0 be d1 ................................
c6f60 82 d0 be d0 ba d1 96 d0 b2 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b1 ................................
c6f80 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 b7 d0 b1 d0 b8 d1 80 d0 b0 d1 87 d1 96 ................................
c6fa0 d0 b2 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c ..................**firewall.all
c6fc0 2d 70 69 6e 67 2a 2a 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 -ping**.........................
c6fe0 d0 bd d0 b0 20 4c 4f 43 41 4c 20 d1 96 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b5 d0 .....LOCAL......................
c7000 b4 d0 b5 20 d1 81 d0 b5 d0 b1 d0 b5 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 ................................
c7020 bd d0 be 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 be 00 2a 2a 66 69 72 65 77 61 6c 6c 20 .....................**firewall.
c7040 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 global-options.all-ping**.affect
c7060 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 s.only.to.LOCAL.and.it.always.be
c7080 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 haves.in.the.most.restrictive.wa
c70a0 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 d0 a3 d1 81 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 y.**forward:**..................
c70c0 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d1 .............................,..
c70e0 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d1 80 d0 b5 d0 ................................
c7100 bb d0 b5 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b6 d0 b5 20 d1 94 2c 20 d1 96 d0 b3 d0 bd d0 be d1 ...,.................,..........
c7120 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 2e 00 2a 2a 69 6e 62 6f 75 .........................**inbou
c7140 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 nd-interface**.-................
c7160 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 be 20 3a 72 65 66 ............................:ref
c7180 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 d0 92 d1 96 d0 bd 20 d0 bd d0 b0 d0 :`destination-nat`..............
c71a0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
c71c0 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ..,.............................
c71e0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 ................................
c7200 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 b4 ............................,...
c7220 d0 be 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 ................................
c7240 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d0 b5 d1 80 ................................
c7260 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 ..............**inbound-interfac
c7280 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 e**.-.applicable.only.to.:ref:`d
c72a0 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 estination-nat`..It.configures.t
c72c0 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 he.interface.which.is.used.for.t
c72e0 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f he.inside.traffic.the.translatio
c7300 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f n.rule.applies.to..Interface.gro
c7320 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 ups,.inverted.selection.and.wild
c7340 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 34 card,.are.also.supported..**ipv4
c7360 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 -addr**.-.Calculate.interface.id
c7380 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c 32 entifier.from.IPv4.address..**l2
c73a0 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 6e **:.It.means.that.clients.are.on
c73c0 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 .same.network.where.interface.is
c73e0 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 33 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 .**(default)**.**l3**:.It.means.
c7400 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 that.client.are.behind.some.rout
c7420 65 72 2e 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 e2 80 93 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 er..**layer2**..................
c7440 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 58 4f 52 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b8 ............XOR.................
c7460 d1 85 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 96 20 d0 bf d0 be d0 bb d1 8f 20 d1 96 ...MAC-.........................
c7480 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 82 d0 b8 d0 ................................
c74a0 bf d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be ................................
c74c0 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 85 d0 b5 d1 88 d1 83 2e 20 d0 a4 d0 be d1 80 d0 bc d1 83 d0 ................................
c74e0 bb d0 b0 20 d1 82 d0 b0 d0 ba d0 b0 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 e2 80 93 20 d1 86 .............**layer2+3**.......
c7500 d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
c7520 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d0 b0 d1 86 d1 96 d1 ................................
c7540 8e 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bf ................................
c7560 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 20 d1 96 ............................2...
c7580 20 33 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 85 d0 .3..............................
c75a0 b5 d1 88 d1 83 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 ................................
c75c0 58 4f 52 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 4d 41 43 2d d0 b0 d0 b4 d1 XOR....................MAC-.....
c75e0 80 d0 b5 d1 81 20 d1 82 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b4 d0 bb d1 8f 20 ...........IP-..................
c7600 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 85 d0 b5 d1 88 d1 83 2e 20 d0 a4 d0 ................................
c7620 be d1 80 d0 bc d1 83 d0 bb d0 b0 20 d1 82 d0 b0 d0 ba d0 b0 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 ....................:.**layer3+4
c7640 2a 2a 20 e2 80 93 20 d1 86 d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d0 **..............................
c7660 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
c7680 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b2 ................................
c76a0 d0 b5 d1 80 d1 85 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d1 8f d0 ...........................,....
c76c0 ba d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 2c ...............................,
c76e0 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 85 d0 b5 d1 ................................
c7700 88 d1 83 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 82 d1 80 d0 ................................
c7720 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bc ................................
c7740 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 be ................................
c7760 d1 85 d0 be d0 bf d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 ................................
c7780 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 ................................
c77a0 be d1 97 d0 b2 2c 20 d1 85 d0 be d1 87 d0 b0 20 d0 be d0 b4 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 .....,..........................
c77c0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d0 b2 ................................
c77e0 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d1 96 d0 b4 d0 bb ................................
c7800 d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2e 00 2a ...............................*
c7820 2a d0 bb d1 96 d0 b2 d0 be d1 80 d1 83 d1 87 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 *..............**.**level-1**.-.
c7840 d0 b4 d1 96 d1 8f d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba 20 d0 bc d0 b0 d1 80 d1 ................................
c7860 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 ................................
c7880 d1 97 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 31 29 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a ...(.............1)..**level-1**
c78a0 20 2d 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 31 20 d1 84 d0 be d1 80 d0 bc d1 83 d1 .-.................1............
c78c0 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 ................................
c78e0 be d1 81 d1 82 d1 96 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 d0 92 d0 b8 d0 ba d0 .........**level-1-2**.-........
c7900 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 bc d0 ................................
c7920 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 81 d1 82 d0 b0 ................................
c7940 d0 bd d1 86 d1 96 d1 97 20 28 d0 a0 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 31 29 20 d1 96 20 d0 bc d0 .........(.............1).......
c7960 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 be d0 b1 d0 bb ................................
c7980 d0 b0 d1 81 d1 82 d1 96 20 28 d0 a0 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 29 2e 00 2a 2a 6c 65 76 .........(.............2)..**lev
c79a0 65 6c 2d 31 2d 32 2a 2a 20 2d 20 d1 84 d0 be d1 80 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 el-1-2**.-......................
c79c0 d0 bf d1 80 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 ................................
c79e0 31 2d 32 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 d0 b4 d1 96 d1 8f d1 82 d0 1-2.**level-2-only**.-..........
c7a00 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba 20 d0 b7 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 ................................
c7a20 d0 b9 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 29 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ...(.............2).............
c7a40 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a ................**level-2-only**
c7a60 20 e2 80 93 20 d1 84 d0 be d1 80 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 83 d0 bc ................................
c7a80 d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 80 d1 96 d0 b2 d0 bd ................................
c7aa0 d1 8f 20 32 00 2a 2a d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 80 ...2.**.........................
c7ac0 d0 be d0 bd d0 b0 20 2d 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2a 2a 00 2a 2a d0 bb d0 be .......-...............**.**....
c7ae0 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 2a 2a 3a 20 d1 83 d1 81 d1 96 20 d0 b7 d0 b0 d0 bf d0 ..............**:...............
c7b00 b8 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
c7b20 d1 97 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 be ................................
c7b40 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 61 6e ..............**local**:.It.mean
c7b60 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f s.that.client.are.behind.some.ro
c7b80 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 uter..**log-fail**..............
c7ba0 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d1 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 be d1 80 20 d0 ................................
c7bc0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 ................................
c7be0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b4 d0 b0 d0 bd d1 96 ................................
c7c00 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 bd 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 ,...............................
c7c20 b7 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 ................................
c7c40 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2c 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 ...........,....................
c7c60 d0 b2 d1 96 d0 b4 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d1 8c 20 44 4e 53 53 45 43 20 d0 ba d0 bb d1 ....................DNSSEC......
c7c80 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 96 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 .........,......................
c7ca0 d1 82 d0 b8 d0 bc d0 b5 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 20 d0 bf d0 b5 ................................
c7cc0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 2e 20 d0 a6 d0 b5 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 ................................
c7ce0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
c7d00 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
c7d20 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ................................
c7d40 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 ba d1 ................................
c7d60 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be ................................
c7d80 20 d1 84 d0 b0 d0 bb d1 8c d1 88 d0 b8 d0 b2 d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ................................
c7da0 d1 96 d0 b4 d0 b5 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd ................................
c7dc0 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 be d0 b2 d0 bd d0 be d0 bc d0 b0 d1 81 d1 88 d1 82 d0 ................................
c7de0 b0 d0 b1 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 2e 20 d0 92 ................................
c7e00 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 ................................
c7e20 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 82 d0 b0 d0 ba d1 96 20 d0 b6 2c 20 d1 .............................,..
c7e40 8f d0 ba 20 d1 96 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 2e 00 2a 2a 6c 6f 6f 6b ..........................**look
c7e60 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 up-a**.A.Flag..**lookup-srv**.S.
c7e80 66 6c 61 67 2e 00 2a 2a d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 b8 d0 b9 2a 2a 20 e2 80 93 20 d0 b2 d0 flag..**..............**........
c7ea0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 81 d1 82 d0 b0 ................................
c7ec0 d1 80 d0 b8 d0 b9 20 d1 81 d1 82 d0 b8 d0 bb d1 8c 20 54 4c 56 20 d0 b7 20 d0 b2 d1 83 d0 b7 d1 ..................TLV...........
c7ee0 8c d0 ba d0 be d1 8e 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 be d1 8e 2e 00 2a 2a 6e 65 74 2d ..........................**net-
c7f00 61 64 6d 69 6e 2a 2a 3a 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d0 be d0 bf d0 b5 admin**:........................
c7f20 d1 80 d0 b0 d1 86 d1 96 d1 97 20 28 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 ...........(..................,.
c7f40 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 2c 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 ....................,...........
c7f60 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 29 ...............................)
c7f80 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 d0 bf d1 80 d0 b8 d0 b2 e2 .**net-bind-service**:..........
c7fa0 80 99 d1 8f d0 b7 d1 83 d1 94 20 d1 81 d0 be d0 ba d0 b5 d1 82 20 d0 b4 d0 be 20 d0 bf d1 80 d0 ................................
c7fc0 b8 d0 b2 d1 96 d0 bb d0 b5 d0 b9 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 d1 82 ................................
c7fe0 d1 96 d0 b2 20 28 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bc d0 b5 .....(..........................
c8000 d0 bd d1 88 d0 b5 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 d0 b4 d0 be d0 b7 .......1024).**net-raw**:.......
c8020 d0 b2 d1 96 d0 bb 20 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
c8040 bd d0 b5 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 ................................
c8060 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d1 81 d0 be d0 ba d0 b5 d1 82 d1 96 d0 b2 00 2a 2a d0 bd d1 96 ..........................**....
c8080 2a 2a 3a 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d0 **:.............................
c80a0 b9 d1 82 d0 b5 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b8 20 d0 bf d1 96 d1 ................................
c80c0 81 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 83 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 ...................**noauth**:.A
c80e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a uthentication.disabled.**noauth*
c8100 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a d0 b2 *:.Authentication.disabled..**..
c8120 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2a 2a 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 ..............**................
c8140 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b0 20 44 4e 53 53 45 ...........................DNSSE
c8160 43 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e C...............................
c8180 20 d0 a0 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 be d1 80 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
c81a0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b1 d1 96 d1 82 20 44 4e 53 .............................DNS
c81c0 53 45 43 20 4f 4b 20 28 44 4f 29 20 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 SEC.OK.(DO).....................
c81e0 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 85 20 d1 96 20 d1 96 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b2 ................................
c8200 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b1 d1 96 d1 82 d0 b8 20 44 4f 20 d1 82 d0 b0 20 41 44 20 d1 ....................DO......AD..
c8220 83 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 85 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a ..................**on-failure**
c8240 3a 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 82 d0 b8 20 d0 ba d0 :...............................
c8260 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 be .................,..............
c8280 d0 bd d0 b8 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bd d0 b5 d0 ................................
c82a0 bd d1 83 d0 bb d1 8c d0 be d0 b2 d0 b8 d0 bc 20 d0 ba d0 be d0 b4 d0 be d0 bc 20 d0 b2 d0 b8 d1 ................................
c82c0 85 d0 be d0 b4 d1 83 2c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 .......,........................
c82e0 d1 81 d0 bf d1 80 d0 be d0 b1 d0 b8 20 d0 bd d0 b0 20 d0 bd d0 b5 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ................................
c8300 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ..................(.............
c8320 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 ..................).**order**.Ru
c8340 6c 65 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a le.order..Requires.`<value>`..**
c8360 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 d0 b7 d0 b0 d1 81 d1 82 d0 outbound-interface**.-..........
c8380 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 ................................
c83a0 be 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 d0 92 d1 96 d0 bd 20 d0 bd d0 b0 ..:ref:`source-nat`.............
c83c0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
c83e0 b9 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ...,............................
c8400 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 be d0 b2 d0 bd d1 96 ................................
c8420 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 b4 d0 ...........................,....
c8440 be 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 ................................
c8460 94 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf ................................
c8480 d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 ..................**outbound-int
c84a0 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
c84c0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 ef:`source-nat`..It.configures.t
c84e0 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 he.interface.which.is.used.for.t
c8500 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 he.outside.traffic.that.this.tra
c8520 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 nslation.rule.applies.to..Interf
c8540 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 ace.groups,.inverted.selection.a
c8560 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e nd.wildcard,.are.also.supported.
c8580 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 .**prefer**.-.Ask.client.for.IPv
c85a0 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 4.negotiation,.do.not.fail.if.it
c85c0 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 .rejects.**prefer**.-.Ask.client
c85e0 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 .for.IPv6.negotiation,.do.not.fa
c8600 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 d0 b7 il.if.it.rejects.**prefer**.-...
c8620 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
c8640 d1 82 d0 b0 20 6d 70 70 65 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 b2 d1 96 d0 .....mppe,......................
c8660 b4 d1 85 d0 b8 d0 bb d1 8f d1 94 2c 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b9 ...........,....................
c8680 d1 82 d0 b5 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d ....................**prefer**.-
c86a0 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 .ask.client.for.mppe,.if.it.reje
c86c0 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 cts.don't.fail..(Default.value).
c86e0 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 65 72 65 6e 63 65 2e 20 **preference**.Rule.preference..
c8700 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 Requires.`<value>`..Defaults.to.
c8720 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 d0 9a d0 be d0 bb 0.if.not.set..**process**.......
c8740 d0 b8 20 64 6e 73 73 65 63 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be ...dnssec.......................
c8760 20 d0 bd d0 b0 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d1 83 2c 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 ....................,...........
c8780 d1 96 d0 bd d0 ba d0 b0 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 bf d1 ................................
c87a0 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 d0 b1 d0 b5 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 ................................
c87c0 80 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d1 80 d0 b5 d0 ba ................................
c87e0 d1 83 d1 80 d1 81 d0 be d1 80 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d1 94 20 d0 bf d0 b5 d1 80 ................................
c8800 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d1 96 2c 20 d1 8f d0 ba d1 89 d0 .......................,........
c8820 be 20 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
c8840 d0 bb d0 b5 d0 bd d0 be 20 d1 85 d0 be d1 87 d0 b0 20 d0 b1 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 ................................
c8860 d0 b7 20 d0 b1 d1 96 d1 82 d1 96 d0 b2 20 44 4f 20 d0 b0 d0 b1 d0 be 20 41 44 3b 20 d1 83 20 d1 ..............DO........AD;.....
c8880 82 d0 b0 d0 ba d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 b2 d1 96 d0 ................................
c88a0 bd 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b1 d1 96 d1 82 20 41 44 ..............................AD
c88c0 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 2c 20 d0 ba d0 be d0 bb d0 b8 ......................,.........
c88e0 20 d0 b4 d0 b0 d0 bd d1 96 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 ................................
c8900 b5 d0 b2 d1 96 d1 80 d0 b5 d0 bd d1 96 2c 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 .............,..................
c8920 d0 bb d0 b0 d1 94 20 53 45 52 56 46 41 49 4c 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 b5 d1 80 .......SERVFAIL,................
c8940 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c d1 ................................
c8960 81 d1 8f 20 d1 84 d0 b0 d0 bb d1 8c d1 88 d0 b8 d0 b2 d0 be d1 8e 2e 00 2a 2a 70 72 6f 63 65 73 ........................**proces
c8980 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2a 2a 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 s-no-validate**.................
c89a0 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d1 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 be d1 80 20 d0 b4 d1 96 ................................
c89c0 d1 94 20 d1 8f d0 ba 20 c2 ab d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 d0 bc d0 b5 d0 bd 2c ...............................,
c89e0 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b1 d0 b5 d0 b7 d0 ................................
c8a00 bf d0 b5 d0 ba d1 83 2c 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 .......,........................
c8a20 c2 bb 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ..,.............................
c8a40 d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b1 d1 96 d1 82 20 44 4f 20 d0 ............................DO..
c8a60 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 ................................
c8a80 82 d1 96 d0 b2 20 d1 96 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 52 52 ..............................RR
c8aa0 73 65 74 73 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 44 4e 53 sets,........................DNS
c8ac0 53 45 43 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 2e 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 SEC.(NSEC,.RRSIG)...............
c8ae0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 8e d1 82 d1 8c 20 d1 97 d1 .,..............................
c8b00 85 20 28 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b1 d1 96 d1 ..(.............................
c8b20 82 d0 b0 20 44 4f 20 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 29 2c 20 d0 b7 d0 b0 20 d0 b2 ....DO................),........
c8b40 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d0 b7 d0 be d0 bd 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 .....................,..........
c8b60 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
c8b80 b2 d0 b0 d0 bd d0 bd d1 8f 20 61 75 74 68 2d 7a 6f 6e 65 73 2e 20 d0 92 d1 96 d0 bd 20 d0 bd d0 ..........auth-zones............
c8ba0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b6 d0 be d0 ................................
c8bc0 b4 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b2 20 d1 86 ................................
c8be0 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 .....................,..........
c8c00 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 94 20 d0 ba d0 bb ................................
c8c20 d1 96 d1 94 d0 bd d1 82 2e 00 2a 2a d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2a 2a 20 2d ..........**................**.-
c8c40 20 d0 b2 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 85 20 d1 ...............,................
c8c60 82 d0 b8 d0 bf d1 96 d0 b2 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 ................................
c8c80 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d0 b5 ................................
c8ca0 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 ................................
c8cc0 d1 83 2e 20 d0 9b d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 89 d0 be 20 .........................,......
c8ce0 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 b7 d0 b0 d0 b7 d0 ................................
c8d00 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
c8d20 d1 83 2c 20 d0 bf d1 96 d0 b4 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 4e 41 54 2e 20 d0 97 ..,......................NAT....
c8d40 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 ................................
c8d60 d0 b5 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 60 d0 b2 d1 81 d1 96 d1 ........................`.......
c8d80 85 60 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2e 00 2a 2a 70 72 6f 74 6f .`.......................**proto
c8da0 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 2e 00 2a 2a d1 80 d0 b0 d0 b4 d1 col-specific**.P.flag..**.......
c8dc0 96 d1 83 d1 81 2a 2a 3a 20 d1 83 d1 81 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b0 d0 .....**:........................
c8de0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 be d0 b1 d1 80 ................................
c8e00 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 ................................
c8e20 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 52 41 44 .............................RAD
c8e40 49 55 53 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 IUS..**random**.-.Random.interfa
c8e60 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a ce.identifier.for.IPv6.**regexp*
c8e80 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 *.Regular.expression..Requires.`
c8ea0 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 d1 <value>`..**....................
c8ec0 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 20 2d 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2a 2a ..............-...............**
c8ee0 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 .**replace**:.Terminate.first.se
c8f00 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 ssion.when.second.is.authorized.
c8f20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 d0 86 d0 bd d1 **(default)**.**replace:**......
c8f40 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d1 80 d0 b5 d1 82 d1 80 d0 ................................
c8f60 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b6 d0 b5 20 d1 ...............,................
c8f80 94 20 d0 b2 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 2c 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 .................,..............
c8fa0 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 ................................
c8fc0 8c d1 81 d1 8f 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 ................................
c8fe0 be d0 bc 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 ................................
c9000 d1 80 d0 b5 d0 bb d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ................................
c9020 be d1 80 d0 b0 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 .......**replacement**.Replaceme
c9040 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 nt.DNS.name..**require**.-.Requi
c9060 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 re.IPv4.negotiation.**require**.
c9080 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 -.Require.IPv6.negotiation.**req
c90a0 75 69 72 65 2a 2a 20 2d 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 83 uire**.-........................
c90c0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 6d 70 70 65 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ................mppe,...........
c90e0 b2 d1 96 d0 bd 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d1 8f d1 94 20 d1 80 d0 be d0 b7 d1 80 d0 ................................
c9100 b8 d0 b2 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 00 2a 2a 72 65 73 6f ......&#39;...............**reso
c9120 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a d0 bf d1 80 d0 b0 d0 b2 d0 be 2a 2a lve-uri**.U.flag..**..........**
c9140 00 2a 2a 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 .**service**.Service.type..Requi
c9160 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 d0 bd d0 b0 res.`<value>`..**setpcap**:.....
c9180 d0 b1 d0 be d1 80 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 ................................
c91a0 28 d0 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b1 d0 be 20 (...............................
c91c0 d1 83 d1 81 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 ................................
c91e0 b1 d0 be d1 80 d1 83 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c .......).**shared**:.Multiple.cl
c9200 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a ients.share.the.same.network..**
c9220 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 2a 2a 20 2d (default)**.**..............**.-
c9240 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 85 .................,..............
c9260 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 ................................
c9280 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d1 82 d1 80 ................................
c92a0 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 4e 41 54 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd .................NAT............
c92c0 d0 be d0 b2 d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 .......IP-......................
c92e0 b5 d0 bb d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 96 2f d0 b0 d0 b1 d0 be 20 d0 ......................./........
c9300 bf d0 be d1 80 d1 82 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2e 20 d0 94 d0 bb d1 8f ................................
c9320 20 4e 41 54 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 .NAT............................
c9340 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf ................................
c9360 d0 b0 d0 ba d0 b5 d1 82 d0 b8 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 d0 be d0 bf d0 ............**sys-admin**:......
c9380 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d1 83 ................................
c93a0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 ...........(quotactl,.mount,.set
c93c0 68 6f 73 74 6e 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 61 64 hostname,.setdomainame).**sys-ad
c93e0 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 min**:.Administration.operations
c9400 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 .(quotactl,.mount,.sethostname,.
c9420 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 d0 b4 d0 be setdomainame).**sys-time**:.....
c9440 d0 b7 d0 b2 d1 96 d0 bb 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 ................................
c9460 d0 bd d0 bd d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b3 d0 be ................................
c9480 d0 b4 d0 b8 d0 bd d0 bd d0 b8 d0 ba d0 b0 00 2a 2a d0 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 2a ...............**..............*
c94a0 2a 20 e2 80 93 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 b9 d1 82 d0 b5 20 d1 82 d0 b0 20 *...............................
c94c0 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 ................................
c94e0 d1 81 d1 82 d0 b8 d0 bb d1 96 20 54 4c 56 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 ...........TLV..................
c9500 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 d0 bc d0 ...............**upstream:**....
c9520 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
c9540 d1 81 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 be ................................
c9560 d0 ba d1 83 20 e2 80 93 20 d1 86 d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 ................................
c9580 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 .................,..............
c95a0 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b7 d0 b0 20 d0 be d0 b1 d0 bc d1 96 d0 bd ................................
c95c0 20 d0 b4 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 ................................
c95e0 b8 d0 bc d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 d0 bc d0 b8 20 d0 b1 d0 b0 d0 b3 d0 ................................
c9600 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 ................................
c9620 2e 20 d0 9c d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 ................................
c9640 b4 d0 b8 d0 bd 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 ................................
c9660 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 d0 9d d0 b0 d0 b9 .............**validate**.......
c9680 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 be d0 b1 d1 80 d0 be d0 b1 ................................
c96a0 d0 ba d0 b8 20 44 4e 53 53 45 43 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 .....DNSSEC.....................
c96c0 b6 d0 b8 d0 bc d1 96 20 d0 b2 d1 81 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 ................................
c96e0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 ................................
c9700 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 ................................
c9720 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 53 45 52 56 46 41 49 4c 20 d1 83 20 d1 80 ..................SERVFAIL......
c9740 d0 b0 d0 b7 d1 96 20 d1 84 d0 b0 d0 bb d1 8c d1 88 d0 b8 d0 b2 d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd ................................
c9760 d0 b8 d1 85 2c 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 ....,...........................
c9780 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 00 2a 2a 76 .............................**v
c97a0 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 77 69 lan**:.One.VLAN.per.client..**wi
c97c0 64 65 2a 2a 20 e2 80 93 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 de**............................
c97e0 b9 d1 82 d0 b5 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d1 82 d0 b8 d0 bb d1 8c 20 54 4c 56 20 ............................TLV.
c9800 d0 b4 d0 bb d1 8f 20 d1 88 d0 b8 d1 80 d1 88 d0 be d1 97 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba ................................
c9820 d0 b8 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 ....**x:x:x:x**.-.Specify.interf
c9840 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 d0 ace.identifier.for.IPv6.*bgpd*..
c9860 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 bf ................................
c9880 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 8c d0 bd d0 b5 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 ................................
c98a0 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 42 47 50 2e 20 d0 9e d1 82 d0 b6 d0 b5 2c 20 .................BGP..........,.
c98c0 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 ................................
c98e0 d1 83 d0 b7 d0 be d0 bb 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d1 80 ................................
c9900 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 2a 62 67 70 64 2a 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be ............,.*bgpd*............
c9920 d0 b1 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 ................................
c9940 80 d0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 49 50 76 36 20 d1 82 d0 b0 2f d0 .....................IPv6...../.
c9960 b0 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
c9980 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2e 00 30 00 30 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 .................0.0,...........
c99a0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2c 20 d1 89 d0 be 20 d0 be d0 ......................,.........
c99c0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 d1 81 d1 82 ................................
c99e0 d1 8c 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 00 30 2c 20 d1 8f d0 ba d1 89 .......................0,.......
c9a00 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2e 00 30 30 30 30 ............................0000
c9a20 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 00.001010.001100.001110.010010.0
c9a40 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 10100.010110.011010.011100.01111
c9a60 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 0.0:.Disable.DAD.1.1,...........
c9a80 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2e 00 31 2d d0 b4 d0 be 2d 31 ........................1-....-1
c9aa0 20 4e 41 54 00 31 2e 20 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 be d0 b1 d1 80 d0 .NAT.1..........................
c9ac0 be d0 b1 d0 bd d0 b8 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d1 97 00 31 2e 20 46 69 72 73 74 20 70 61 .....................1..First.pa
c9ae0 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 cket.is.received.on.eht0,.with.d
c9b00 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 estination.address.192.0.2.100,.
c9b20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 protocol.tcp.and.destination.por
c9b40 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 t.1122..Assume.such.destination.
c9b60 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 address.is.reachable.through.int
c9b80 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 erface.eth1..1..First.packet.is.
c9ba0 72 65 63 65 69 76 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 received.on.eth0,.with.destinati
c9bc0 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c on.address.192.0.2.100,.protocol
c9be0 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 .tcp.and.destination.port.1122..
c9c00 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 Assume.such.destination.address.
c9c20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 is.reachable.through.interface.e
c9c40 74 68 31 2e 00 31 2e 20 46 69 72 73 74 6c 79 2c 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 th1..1..Firstly,.a.packet.is.rec
c9c60 65 69 76 65 64 20 6f 6e 20 65 74 68 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 eived.on.eth0,.with.destination.
c9c80 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 address.192.0.2.100,.protocol.tc
c9ca0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 p.and.destination.port.1122..Ass
c9cc0 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 ume.such.destination.address.is.
c9ce0 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 reachable.through.interface.eth1
c9d00 2e 00 31 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 ..1..Generate.a.new.TCP.connecti
c9d20 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 30 2e 20 41 on.with.destination.port.9990..A
c9d40 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 64 s.shown.next,.a.new.entry.was.ad
c9d60 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a 2a ded.to.dynamic.firewall.group.**
c9d80 50 4e 5f 30 31 2a 2a 00 31 30 00 31 30 20 2d 20 31 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 00 31 PN_01**.10.10.-.10........./...1
c9da0 30 2e 30 2e 30 2e 30 20 d0 b4 d0 be 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 0.0.0.0......10.255.255.255.(CID
c9dc0 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 d0 9c d0 b1 d1 96 d1 R:.10.0.0.0/8).100.-.100........
c9de0 82 2f d1 81 00 31 30 30 30 20 2d 20 31 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 31 30 30 30 30 20 ./...1000.-.1........./...10000.
c9e00 2d 20 31 30 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 d0 93 -.10........./...100000.-.100...
c9e20 d0 b1 d1 96 d1 82 2f d1 81 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 ....../...100010.100100.100110.1
c9e40 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 01110.11.119.12.121,.249.13.14.1
c9e60 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 d0 b4 d0 be 20 31 37 32 2e 33 31 2e 32 5.16.17.172.16.0.0......172.31.2
c9e80 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 55.255.(CIDR:.172.16.0.0/12).18.
c9ea0 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 d0 b4 d0 be 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 19.192.168.0.0......192.168.255.
c9ec0 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 255.(CIDR:.192.168.0.0/16).1:.En
c9ee0 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 d0 94 d0 be d0 b4 d0 b0 able.DAD.(default).2.2..........
c9f00 d0 b9 d1 82 d0 b5 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 ................................
c9f20 d1 80 d0 b0 d0 b7 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8e 00 32 2e 20 .............................2..
c9f40 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 Generate.a.new.TCP.connection.wi
c9f60 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 39 31 2e 20 41 73 20 73 68 6f th.destination.port.9991..As.sho
c9f80 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 61 73 20 61 64 64 65 64 20 74 wn.next,.a.new.entry.was.added.t
c9fa0 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 2a 2a 50 4e 5f 30 32 o.dynamic.firewall.group.**PN_02
c9fc0 2a 2a 00 32 2e 20 53 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 **.2..Since.this.is.the.first.pa
c9fe0 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 cket,.connection.status.of.this.
ca000 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 connection,.so.far.is.**new**..S
ca020 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c o.neither.rule.10.nor.20.are.val
ca040 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2c 35 20 d0 93 d0 b1 d1 id..20.21.22.23.2500.-.2,5......
ca060 96 d1 82 2f d1 81 00 32 35 30 30 30 20 2d 20 32 35 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 32 35 .../...25000.-.25........./...25
ca080 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 2.26.28.2:.Enable.DAD,.and.disab
ca0a0 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 le.IPv6.operation.if.MAC-based.d
ca0c0 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 uplicate.link-local.address.has.
ca0e0 62 65 65 6e 20 66 6f 75 6e 64 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 32 been.found.....................2
ca100 46 41 20 4f 54 50 00 33 00 33 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d0 FA.OTP.3.3......................
ca120 b2 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 ................................
ca140 d1 80 d1 96 d1 8e 00 33 2e 20 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 54 43 50 20 63 6f 6e .......3..Generate.a.new.TCP.con
ca160 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 39 39 nection.with.destination.port.99
ca180 39 32 2e 20 41 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 61 20 6e 65 77 20 65 6e 74 72 79 20 77 92..As.shown.next,.a.new.entry.w
ca1a0 61 73 20 61 64 64 65 64 20 74 6f 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c 6c 20 67 72 6f as.added.to.dynamic.firewall.gro
ca1c0 75 70 20 2a 2a 41 4c 4c 4f 57 45 44 2a 2a 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 up.**ALLOWED**.30.34.36.38.4.4..
ca1e0 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 ................................
ca200 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 34 2e 20 4f 6e 63 65 20 61 6e 20 .....................4..Once.an.
ca220 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 answer.from.server.192.0.2.100.i
ca240 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f s.seen.in.opposite.direction,.co
ca260 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 nnection.state.will.be.triggered
ca280 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 .to.**established**,.so.this.rep
ca2a0 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e 00 34 2e 20 4f 6e ly.is.accepted.in.rule.20..4..On
ca2c0 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 ce.answer.from.server.192.0.2.10
ca2e0 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 0.is.seen.in.opposite.direction,
ca300 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 .connection.state.will.be.trigge
ca320 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 red.to.**established**,.so.this.
ca340 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 2e reply.is.accepted.in.rule.10..4.
ca360 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 .Once.answer.from.server.192.0.2
ca380 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 .100.is.seen.in.opposite.directi
ca3a0 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 on,.connection.state.will.be.tri
ca3c0 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 ggered.to.**established**,.so.th
ca3e0 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 32 30 2e is.reply.is.accepted.in.rule.20.
ca400 00 d0 9a d0 b0 d0 bd d0 b0 d0 bb d0 b8 20 34 30 20 d0 9c d0 93 d1 86 20 d0 bc d0 be d0 b6 d1 83 ..............40................
ca420 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d1 82 d0 b8 20 d1 81 d0 b2 d0 be ................................
ca440 d1 97 20 d0 bf d0 b5 d1 80 d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d1 82 d0 b0 20 d0 b2 d1 82 d0 be d1 ................................
ca460 80 d0 b8 d0 bd d0 bd d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
ca480 20 d1 86 d0 b5 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 2c 20 d0 b0 d0 b1 d0 be ........................,.......
ca4a0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 ................................
ca4c0 20 34 30 20 d0 9c d0 93 d1 86 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 .40.............................
ca4e0 96 d0 b4 d1 85 d0 b8 d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 ................................
ca500 96 20 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 42 53 53 2e 20 d0 a6 d1 96 .......................BSS......
ca520 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c d1 81 ................................
ca540 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 2c 20 d0 ba d0 be d0 .........................,......
ca560 bb d0 b8 20 68 6f 73 74 61 70 64 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 ....hostapd.....................
ca580 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 34 30 20 d0 9c d0 93 d1 86 2e 00 34 30 30 30 30 20 2d 20 34 ............40.........40000.-.4
ca5a0 30 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 34 32 00 34 34 00 34 36 00 35 00 35 2c 20 d1 8f d0 ba 0........./...42.44.46.5.5,.....
ca5c0 d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2e 00 35 2e ..............................5.
ca5e0 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 .Second.packet.for.this.connecti
ca600 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 on.is.received.by.the.router..Si
ca620 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c nce.connection.state.is.**establ
ca640 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e ished**,.then.rule.10.is.hit,.an
ca660 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 d.a.new.entry.in.the.flowtable.F
ca680 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e T01.is.added.for.this.connection
ca6a0 2e 00 35 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 69 73 20 ..5..The.second.packet.for.this.
ca6c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f connection.is.received.by.the.ro
ca6e0 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 69 73 20 uter..Since.connection.state.is.
ca700 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 20 69 73 **established**,.then.rule.10.is
ca720 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f .hit,.and.a.new.entry.in.the.flo
ca740 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 20 63 6f wtable.FT01.is.added.for.this.co
ca760 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 35 nnection..5000.-.5........./...5
ca780 30 30 30 30 20 2d 20 35 30 20 d0 93 d0 b1 d1 96 d1 82 2f d1 81 00 35 34 00 36 00 36 2e 20 41 6c 0000.-.50........./...54.6.6..Al
ca7a0 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 l.subsecuent.packets.will.skip.t
ca7c0 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 raditional.path,.and.will.be.off
ca7e0 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 loaded.and.will.use.the.**Fast.P
ca800 61 74 68 2a 2a 2e 00 36 2e 20 41 6c 6c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 63 6b ath**..6..All.the.following.pack
ca820 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 ets.will.skip.the.traditional.pa
ca840 74 68 2c 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 61 6e 64 20 75 73 65 20 74 68 th,.will.be.offloaded.and.use.th
ca860 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 36 2e 20 41 6c 6c 20 74 68 65 20 66 6f 6c 6c e.**Fast.Path**..6..All.the.foll
ca880 6f 77 69 6e 67 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f owing.packets.will.skip.traditio
ca8a0 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 nal.path,.and.will.be.offloaded.
ca8c0 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 and.will.use.the.**Fast.Path**..
ca8e0 36 34 35 31 32 20 2f 20 31 30 30 30 20 e2 89 88 20 36 34 20 73 75 62 73 63 72 69 62 65 72 73 20 64512./.1000.....64.subscribers.
ca900 70 65 72 20 70 75 62 6c 69 63 20 49 50 00 36 36 00 36 36 25 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 per.public.IP.66.66%............
ca920 ba d1 83 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
ca940 bd d0 b0 20 65 74 68 30 2c 20 65 74 68 31 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 33 33 ....eth0,.eth1................33
ca960 25 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 %.................67.69.6in4.(SI
ca980 54 29 00 36 69 6e 34 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 T).6in4.........................
ca9a0 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 ................................
ca9c0 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 ................................
ca9e0 d1 96 d0 ba d1 83 20 49 50 76 36 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d1 81 d0 b8 d0 .......IPv6.....................
caa00 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 34 2c 20 d1 8f d0 ba 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ..........IPv4,.................
caa20 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 d0 a2 d1 80 d0 b0 d1 84 ...........:rfc:`4213`..........
caa40 d1 96 d0 ba 20 36 69 6e 34 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 .....6in4.......................
caa60 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 76 34 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 ..............IPv4..............
caa80 b8 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 49 50 76 34 2c 20 49 50 2d d0 b7 .....................IPv4,.IP-..
caaa0 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 b8 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bc d0 b0 d1 8e ................................
caac0 d1 82 d1 8c 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 49 50 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ................IP-.............
caae0 be d0 bb d1 83 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 .....,..........................
cab00 d0 bd d0 b0 20 34 31 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d1 80 d0 .....41.........................
cab20 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd ................................
cab40 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 ................................
cab60 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 49 50 76 36 2c 20 d0 b7 ........................IPv6,...
cab80 d0 b0 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 be d0 bc 20 d0 bf d0 b0 d0 ba d0 b5 ................................
caba0 d1 82 d1 83 20 49 50 76 34 20 d0 be d0 b4 d1 80 d0 b0 d0 b7 d1 83 20 d1 81 d0 bb d1 96 d0 b4 d1 .....IPv4.......................
cabc0 83 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 49 50 76 36 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 ...............IPv6,............
cabe0 d0 b5 d0 bd d0 be d1 81 d0 b8 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9d d0 b0 d0 ba d0 bb d0 b0 d0 b4 ................................
cac00 d0 bd d1 96 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 96 d0 bd d0 ba d0 ................................
cac20 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 8e 20 e2 80 94 20 d1 86 d0 b5 20 d1 80 d0 be d0 ................................
cac40 b7 d0 bc d1 96 d1 80 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 b0 20 49 50 76 34 20 ...........................IPv4.
cac60 d1 83 20 32 30 20 d0 b1 d0 b0 d0 b9 d1 82 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b7 20 4d 54 55 20 ...20.........,.............MTU.
cac80 31 35 30 30 20 d0 b1 d0 b0 d0 b9 d1 82 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 49 50 76 36 20 1500.......................IPv6.
caca0 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d0 be d0 bc 20 31 34 38 30 20 d0 b1 d0 b0 d0 b9 d1 82 20 d0 .................1480...........
cacc0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b1 d0 ................................
cace0 b5 d0 b7 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a6 ................................
cad00 d1 8f 20 d1 82 d0 b5 d1 85 d0 bd d1 96 d0 ba d0 b0 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 ................................
cad20 d0 b0 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
cad40 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d1 81 d0 b5 d1 80 d0 ................................
cad60 b5 d0 b4 d0 bd d0 b8 d0 ba d0 b0 d0 bc d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 20 49 ...............................I
cad80 50 76 36 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 20 d1 8f d0 ba 20 60 48 75 72 72 69 63 61 6e Pv6,...................`Hurrican
cada0 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 e.Electric`_..7.70.8............
cadc0 84 d0 b5 d0 b9 d1 81 d0 b8 20 56 4c 41 4e 20 38 30 32 2e 31 71 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 ..........VLAN.802.1q...........
cade0 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d1 83 20 56 79 4f 53 20 d1 8f d0 ba 20 d0 b2 d1 96 ..................VyOS..........
cae00 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bf d1 96 d0 b4 d1 96 d0 bd d1 82 d0 b5 d1 ................................
cae20 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2e 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ................................
cae40 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
cae60 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 .............``vif``..9.:abbr:`A
cae80 46 49 20 28 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 FI.(............................
caea0 bf d0 be d0 b2 d0 bd d0 be d0 b2 d0 b0 d0 b6 d0 b5 d0 bd d1 8c 20 d1 80 d0 be d0 b4 d0 b8 d0 bd ................................
caec0 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 29 60 20 2d 20 60 60 34 39 60 60 20 d0 97 d0 bd d0 b0 d1 .............)`.-.``49``........
caee0 87 d0 b5 d0 bd d0 bd d1 8f 20 41 46 49 20 34 39 20 e2 80 94 20 d1 86 d0 b5 20 d1 82 d0 b5 2c 20 ..........AFI.49..............,.
caf00 d1 89 d0 be 20 49 53 2d 49 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 .....IS-IS......................
caf20 83 d1 94 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d1 97 20 d0 b0 ................................
caf40 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 2e 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 ..................:abbr:`AFI.(Ad
caf60 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 dress.family.authority.identifie
caf80 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 r)`.-.``49``.The.AFI.value.49.is
cafa0 20 77 68 61 74 20 4f 70 65 6e 46 61 62 72 69 63 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 .what.OpenFabric.uses.for.privat
cafc0 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 e.addressing..:abbr:`ARP.(Addres
cafe0 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 s.Resolution.Protocol)`.........
cb000 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 ................................
cb020 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 .,..............................
cb040 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 ................................
cb060 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 8c ................................
cb080 d0 bd d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ...................,............
cb0a0 ba d0 bb d0 b0 d0 b4 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 bf d0 be d0 b2 ........MAC-............,.......
cb0c0 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 be d1 97 20 d0 b7 20 d0 b4 d0 b0 d0 bd d0 be d1 8e 20 d0 b0 ................................
cb0e0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 d0 86 d0 bd d1 82 d0 b5 ................................
cb100 d1 80 d0 bd d0 b5 d1 82 d1 83 2c 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c ..........,....................,
cb120 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 50 76 34 2e 20 d0 a6 d0 b5 20 d0 b2 d1 96 d0 ................IPv4............
cb140 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 94 20 d0 ba d1 80 d0 b8 d1 82 d0 ................................
cb160 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 8e 20 d1 84 d1 83 d0 bd d0 ................................
cb180 ba d1 86 d1 96 d1 94 d1 8e 20 d0 b2 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 96 20 d0 bf d1 80 d0 be ................................
cb1a0 d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 ................................
cb1c0 83 2e 20 41 52 50 20 d0 b1 d1 83 d0 b2 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 ...ARP..........................
cb1e0 d0 b9 20 d1 83 20 31 39 38 32 20 d1 80 d0 be d1 86 d1 96 20 3a 72 66 63 3a 60 38 32 36 60 2c 20 ......1982..........:rfc:`826`,.
cb200 d1 8f d0 ba d0 b8 d0 b9 20 d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 be d0 bc ................................
cb220 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 20 53 54 44 20 33 37 2e 00 3a 61 62 62 ....................STD.37..:abb
cb240 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 r:`BFD.(Bidirectional.Forwarding
cb260 20 44 65 74 65 63 74 69 6f 6e 29 60 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d1 82 d0 b0 .Detection)`....................
cb280 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 be 20 d0 b2 20 d1 82 d0 b0 d0 ba d0 b8 d1 ................................
cb2a0 85 20 52 46 43 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 ..RFC:.:rfc:`5880`,.:rfc:`5881`.
cb2c0 d1 82 d0 b0 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 d0 bf .....:rfc:`5883`..:abbr:`BGP.(..
cb2e0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bf d1 80 d0 b8 d0 ba d0 be d1 80 d0 b4 d0 be d0 ................................
cb300 bd d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 29 60 20 d1 94 20 d0 be d0 b4 d0 bd ....................)`..........
cb320 d0 b8 d0 bc 20 d1 96 d0 b7 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 ................................
cb340 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 d1 88 d0 bb d1 8e d0 b7 d1 96 d0 b2 20 d1 ................................
cb360 96 20 d0 b4 d0 b5 2d d1 84 d0 b0 d0 ba d1 82 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 ......-.........................
cb380 d1 82 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be d0 bc 20 d0 bc ................................
cb3a0 d1 96 d0 b6 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
cb3c0 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9e d1 81 d1 82 d0 b0 d0 bd d0 bd d1 ................................
cb3e0 8f 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 42 47 50 20 e2 80 93 20 34 2e 20 42 47 50 2d 34 20 ...............BGP.....4..BGP-4.
cb400 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 31 37 37 31 60 20 d1 96 ..................:rfc:`1771`...
cb420 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a ..................:rfc:`4271`..:
cb440 72 66 63 3a 60 32 38 35 38 60 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 rfc:`2858`......................
cb460 d0 be d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 8c d0 bd d1 83 20 d0 bf d1 96 d0 b4 d1 ................................
cb480 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 be 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 47 4e .................BGP..:abbr:`CGN
cb4a0 41 54 20 28 43 61 72 72 69 65 72 2d 47 72 61 64 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 AT.(Carrier-Grade.Network.Addres
cb4c0 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 2c 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 s.Translation)`.,.also.known.as.
cb4e0 4c 61 72 67 65 2d 53 63 61 6c 65 20 4e 41 54 20 28 4c 53 4e 29 2c 20 69 73 20 61 20 74 79 70 65 Large-Scale.NAT.(LSN),.is.a.type
cb500 20 6f 66 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 .of.network.address.translation.
cb520 75 73 65 64 20 62 79 20 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 used.by.Internet.Service.Provide
cb540 72 73 20 28 49 53 50 73 29 20 74 6f 20 65 6e 61 62 6c 65 20 6d 75 6c 74 69 70 6c 65 20 70 72 69 rs.(ISPs).to.enable.multiple.pri
cb560 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 69 6e vate.IP.addresses.to.share.a.sin
cb580 67 6c 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 74 65 63 68 gle.public.IP.address..This.tech
cb5a0 6e 69 71 75 65 20 68 65 6c 70 73 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 74 68 65 20 6c 69 6d 69 nique.helps.to.conserve.the.limi
cb5c0 74 65 64 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 31 30 30 2e ted.IPv4.address.space..The.100.
cb5e0 36 34 2e 30 2e 30 2f 31 30 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 72 65 73 65 72 64.0.0/10.address.block.is.reser
cb600 76 65 64 20 66 6f 72 20 75 73 65 20 69 6e 20 63 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 ved.for.use.in.carrier-grade.NAT
cb620 00 3a 61 62 62 72 3a 20 d0 9a d0 bb d1 8e d1 87 20 43 4b 4e 20 28 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 .:abbr:..........CKN.(..........
cb640 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
cb660 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 41 43 73 65 63 29 2e 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e ...........MACsec)..:abbr:`DMVPN
cb680 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 .(Dynamic.Multipoint.Virtual.Pri
cb6a0 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 b4 d0 b8 d0 bd d0 b0 vate.Network)`..................
cb6c0 d0 bc d1 96 d1 87 d0 bd d0 b0 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 ................................
cb6e0 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 :abbr:`VPN.(Virtual.Private.Netw
cb700 6f 72 6b 29 60 2c 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d1 80 d0 be d0 b7 d1 80 ork)`,..........................
cb720 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b0 20 43 69 73 63 6f 2e 20 d0 a5 d0 be d1 87 d0 b0 20 d1 97 d1 .............Cisco..............
cb740 85 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b1 d1 83 d0 bb d0 b0 20 ................................
cb760 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 8e 20 d0 bc d1 96 d1 80 d0 be d1 8e 20 d0 b7 d0 b0 d0 bf d0 b0 ................................
cb780 d1 82 d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d1 8e 2c 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 ....................,...........
cb7a0 d1 96 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 97 20 d0 bd d0 b0 d1 81 d0 bf ................................
cb7c0 d1 80 d0 b0 d0 b2 d0 b4 d1 96 20 d0 b1 d0 b0 d0 b7 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd ................................
cb7e0 d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 b0 d1 85 2e 20 d0 a6 d1 96 20 d1 82 ................................
cb800 d1 80 d0 b8 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 97 3a 00 3a 61 62 62 72 .........................:.:abbr
cb820 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 :`DNAT.(Destination.Network.Addr
cb840 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 ess.Translation)`...............
cb860 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
cb880 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 be d1 85 .................,..............
cb8a0 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
cb8c0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2c 20 d1 82 d0 be d0 b4 d1 96 20 d1 8f d0 ba 20 ................,...............
cb8e0 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 :ref:`source-nat`...............
cb900 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d0 b0 d0 ................................
cb920 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 44 4e 41 54 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 ...........DNAT.................
cb940 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
cb960 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 bc .,..............................
cb980 d1 83 20 28 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ...(............................
cb9a0 d0 bd d0 be d0 bc d1 83 29 20 d1 85 d0 be d1 81 d1 82 d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 ........).......................
cb9c0 b1 d0 bd d0 be 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d0 ................................
cb9e0 b0 d0 bd d1 81 20 d1 96 d0 b7 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 bc 20 ................................
cba00 28 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 bc 29 20 d1 85 d0 be d1 81 d1 82 d0 be d0 (..................)............
cba20 bc 2e 20 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
cba40 d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ................................
cba60 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d1 97 20 d1 81 d0 bb d1 83 d0 ................................
cba80 b6 d0 b1 d0 b8 20 d0 b7 d0 b0 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d0 be d1 8e 20 49 50 ..............................IP
cbaa0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 -...............................
cbac0 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 97 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
cbae0 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
cbb00 b7 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd ................................
cbb20 d0 be d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 .....IP-........................
cbb40 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b0 20 d0 b4 d0 be d0 b1 d1 ................................
cbb60 80 d0 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 2c ...............................,
cbb80 20 d1 96 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d1 83 d0 b2 d0 b5 ................................
cbba0 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 ................................
cbbc0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 bf d0 b8 d1 81 d1 83 d1 ................................
cbbe0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d0 bd ................................
cbc00 d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 28 d0 bf d1 80 d0 b8 d0 b2 d0 b0 .....................(..........
cbc20 d1 82 d0 bd d0 be d0 b3 d0 be 29 20 d1 85 d0 be d1 81 d1 82 d0 b0 2e 00 3a 61 62 62 72 3a 60 45 ..........).............:abbr:`E
cbc40 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 AP.(Extensible.Authentication.Pr
cbc60 6f 74 6f 63 6f 6c 29 60 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c otocol)`........................
cbc80 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 28 45 41 50 6f 4c 29 20 e2 80 94 20 d1 86 ..................(EAPoL).......
cbca0 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 ................................
cbcc0 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 ................................
cbce0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ................,...............
cbd00 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 49 ...............................I
cbd20 45 45 45 20 38 30 32 2e 31 58 20 28 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 EEE.802.1X.(....................
cbd40 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 bc 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 be ................................
cbd60 d0 bc 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 ................................
cbd80 b2 29 2c 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 .),.............................
cbda0 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 85 d0 be d0 b4 d1 ................................
cbdc0 83 20 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 ................................
cbde0 82 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 ................................
cbe00 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 ..................:abbr:`EUI-64.
cbe20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e 74 69 66 69 (64-Bit.Extended.Unique.Identifi
cbe40 65 72 29 60 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 er)`,...........................
cbe60 20 3a 72 66 63 3a 60 34 32 39 31 60 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 .:rfc:`4291`,...................
cbe80 85 d0 be d1 81 d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ................................
cbea0 b9 d0 be d0 bc d1 83 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 36 34 2d 62 69 ...........................64-bi
cbec0 74 20 49 50 76 36 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 t.IPv6-..............:abbr:`GENE
cbee0 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 VE.(Generic.Network.Virtualizati
cbf00 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 on.Encapsulation)`..............
cbf20 bc d1 83 d1 94 20 d0 b2 d1 81 d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 ................................
cbf40 96 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 ..:abbr:`VXLAN.(Virtual.Extensib
cbf60 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 6b 20 le.LAN)`,.:abbr:`NVGRE.(Network.
cbf80 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 6f 75 Virtualization.using.Generic.Rou
cbfa0 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 d1 82 d0 b0 20 3a 61 62 62 72 3a ting.Encapsulation)`......:abbr:
cbfc0 60 20 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e 65 `.STT.(Stateless.Transport.Tunne
cbfe0 6c 69 6e 67 29 60 20 d1 96 20 d0 b1 d1 83 d0 b2 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 ling)`..........................
cc000 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b4 d0 be d0 bb d0 b0 d0 bd d0 bd d1 ................................
cc020 8f 20 d1 97 d1 85 d0 bd d1 96 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b1 d0 b0 d1 87 d1 83 d0 ................................
cc040 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 8c 2e 20 d0 91 d0 b0 ................................
cc060 d0 b3 d0 b0 d1 82 d0 be 20 d1 85 d1 82 d0 be 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 2c 20 d1 89 ............................,...
cc080 d0 be 20 47 45 4e 45 56 45 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d1 80 d0 b5 d1 88 d1 82 d0 be d1 ...GENEVE.......................
cc0a0 8e 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 d1 ................................
cc0c0 82 d0 b8 20 d1 86 d1 96 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 20 d1 84 d0 be ................................
cc0e0 d1 80 d0 bc d0 b0 d1 82 d0 b8 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 ............:abbr:`GRE.(Generic.
cc100 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 Routing.Encapsulation)`,.GRE/IPs
cc120 65 63 20 28 d0 b0 d0 b1 d0 be 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 ec.(.......IPIP/IPsec,.SIT/IPsec
cc140 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 88 ................-...............
cc160 d0 b8 d0 b9 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 ................................
cc180 d0 be d0 ba d0 be d0 bb 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd ................................
cc1a0 d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 73 65 63 ...........................IPsec
cc1c0 29 20 e2 80 94 20 d1 86 d0 b5 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d0 b9 20 d1 81 )...............................
cc1e0 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d1 82 d1 80 d0 b0 ................................
cc200 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d1 82 d1 83 ................................
cc220 d0 bd d0 b5 d0 bb d1 8e 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 20 72 65 ..........:abbr:`GRO.(Generic.re
cc240 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 d1 94 20 d0 b4 d0 be d0 bf d0 be d0 b2 d0 bd d0 ceive.offload)`.................
cc260 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 be 20 47 53 4f 2e 20 d0 92 20 d1 96 d0 b4 d0 b5 d0 b0 d0 ...............GSO..............
cc280 bb d1 96 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 ba d0 b0 d0 b4 d1 80 2c 20 ............-.................,.
cc2a0 d0 b7 d1 96 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc ................................
cc2c0 d0 be d0 b3 d0 be d1 8e 20 47 52 4f 2c 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 .........GRO,...................
cc2e0 83 d1 82 d0 b8 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 ................................
cc300 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 ................................
cc320 b5 d0 bd d1 82 d0 b8 d1 87 d0 bd d0 be d1 97 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 ................................
cc340 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
cc360 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 47 53 4f 2c 20 d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c ................GSO,............
cc380 2d d1 8f d0 ba d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 -...............................
cc3a0 d1 8c 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 2c 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 ...............,................
cc3c0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 ................................
cc3e0 8e 20 47 53 4f 2c 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d0 b0 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 ..GSO,..........................
cc400 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 ................................
cc420 d0 bd d0 be 20 d0 b7 d1 96 d0 b1 d1 80 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 be d1 ................................
cc440 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ................................
cc460 be d0 b3 d0 be d1 8e 20 47 52 4f 2e 20 d0 84 d0 b4 d0 b8 d0 bd d0 b8 d0 bc 20 d0 b2 d0 b8 d0 bd ........GRO.....................
cc480 d1 8f d1 82 d0 ba d0 be d0 bc 20 d1 96 d0 b7 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 94 20 d1 96 ................................
cc4a0 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 49 50 76 34 20 d1 83 .........................IPv4...
cc4c0 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b1 d1 96 d1 82 ...............,................
cc4e0 20 44 46 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b4 d0 bb d1 .DF.............................
cc500 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 49 50 2d d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be .................IP-............
cc520 d0 b2 d0 ba d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
cc540 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 49 ...............................I
cc560 50 76 34 20 d0 bd d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 Pv4.............................
cc580 8f 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be 2c 20 d0 b2 d0 be d0 bd d0 be ......................,.........
cc5a0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d1 82 d0 b0 d0 ba d0 ................................
cc5c0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d0 b0 d0 b4 d1 ..............,.................
cc5e0 80 2c 20 d0 b7 d1 96 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 47 .,.............................G
cc600 52 4f 2c 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 RO,.............................
cc620 87 d0 b5 d1 80 d0 b5 d0 b7 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 ..........GSO..:abbr:`GSO.(Gener
cc640 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 20 e2 80 94 20 d1 86 ic.Segmentation.Offload)`.......
cc660 d0 b5 20 d1 87 d0 b8 d1 81 d1 82 d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 ................................
cc680 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d1 ...........................,....
cc6a0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 80 d1 ................................
cc6c0 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 96 d0 b2 2c 20 d0 ba ............................,...
cc6e0 d0 be d0 bb d0 b8 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 ................................
cc700 d1 82 d1 80 d0 be d1 97 d0 b2 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 ................................
cc720 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 ................................
cc740 20 d0 b2 d0 b8 d1 89 d0 b5 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd ................................
cc760 d0 bd d1 8f 2e 20 d0 a9 d0 be 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 ................................
cc780 81 d1 8f 20 d0 b2 20 47 53 4f 2c 20 d1 82 d0 b0 d0 ba 20 d1 86 d0 b5 20 d1 82 d0 b5 2c 20 d1 89 .......GSO,.................,...
cc7a0 d0 be 20 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 73 6b 62 75 66 66 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 ..............skbuff............
cc7c0 b5 20 d1 81 d0 b2 d0 be d1 97 20 d0 b4 d0 b0 d0 bd d1 96 2c 20 d1 80 d0 be d0 b7 d0 b1 d0 b8 d1 ...................,............
cc7e0 82 d1 96 20 d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 73 6b 62 75 66 66 2c 20 d1 80 ......................skbuff,...
cc800 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 8f d0 ba d0 b8 d1 85 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b7 d0 ................................
cc820 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
cc840 20 d0 b4 d0 be 20 4d 53 53 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b5 ......MSS,......................
cc860 d1 80 d0 b5 d0 b7 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 26 67 74 3b 67 73 6f 5f 73 69 7a 65 .......skb_shinfo()-&gt;gso_size
cc880 2e 00 3a 61 62 62 72 3a 20 d0 9f d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 ..:abbr:.............-..........
cc8a0 d1 80 20 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d ...`IGMP.(Internet.Group.Managem
cc8c0 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 ent.Protocol)`..................
cc8e0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 85 d0 be d1 81 d1 ................................
cc900 82 d1 83 20 49 47 4d 50 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 bf d1 96 d0 ....IGMP........................
cc920 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ................................
cc940 d0 b0 2e 20 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 ................................
cc960 be d0 b2 d0 b8 d0 bd d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 82 d0 b8 20 d0 ................................
cc980 be d0 b4 d0 b8 d0 bd 20 d1 96 20 d1 82 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 be d0 b4 d0 b8 d0 bd ................................
cc9a0 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
cc9c0 d0 b5 d0 b9 d1 81 20 d1 96 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 96 d0 bb ................................
cc9e0 d1 8c d1 88 d0 b5 20 d0 bd d0 b8 d0 b7 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 ................................
cca00 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 ..................:abbr:`IPSec.(
cca20 49 50 20 53 65 63 75 72 69 74 79 29 60 20 2d 20 d0 b7 d0 b0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be IP.Security)`.-.................
cca40 20 52 46 43 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 2c 20 d0 b0 d0 bb d0 b5 .RFC....................,.......
cca60 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 3a 72 66 63 3a ...........................:rfc:
cca80 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 `4301`.:abbr:`IS-IS.(Intermediat
ccaa0 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 e.System.to.Intermediate.System)
ccac0 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 `...............................
ccae0 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 28 49 47 50 ............................(IGP
ccb00 29 20 d1 96 d0 b7 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 bc 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 )...............................
ccb20 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 ...,............................
ccb40 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 ISO10589,.:rfc:`1195`,.:rfc:`530
ccb60 38 60 2e 20 49 53 2d 49 53 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 20 d0 b0 d0 bb d0 8`..IS-IS.......................
ccb80 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d0 94 d0 b5 d0 b9 d0 ba d1 81 d1 82 d1 80 d0 b8 20 d0 b7 d0 ................................
ccba0 b0 20 d0 bd d0 b0 d0 b9 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 ................................
ccbc0 85 d0 be d0 bc 20 28 53 50 46 29 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 ......(SPF),....................
ccbe0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 82 d0 be d0 bf d0 ................................
ccc00 be d0 bb d0 be d0 b3 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 82 d0 b0 20 d0 bd ................................
ccc20 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 86 d1 96 d1 94 d1 97 20 d0 b1 d0 b0 d0 b7 d0 ................................
ccc40 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 ................................
ccc60 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 b9 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 ...................(............
ccc80 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 b9 29 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be .................)..............
ccca0 20 d0 bf d1 83 d0 bd d0 ba d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
cccc0 d0 bd d1 8f 2e 20 d0 9f d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd d1 96 20 d1 81 d0 b8 d1 81 d1 82 d0 ................................
ccce0 b5 d0 bc d0 b8 20 28 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ......(.........................
ccd00 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 29 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 8e d1 8e ................)...............
ccd20 d1 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 ................................
ccd40 d0 bf d1 80 d0 be 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 d0 b7 d1 96 20 d1 ................................
ccd60 81 d0 b2 d0 be d1 97 d0 bc d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 ................................
ccd80 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 ................................
ccda0 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 2e 20 49 53 2d 49 53 20 d0 bf d1 80 d0 b0 d1 86 ..................IS-IS.........
ccdc0 d1 8e d1 94 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 ................................
ccde0 d0 bd d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d1 80 d1 96 d0 b2 ................................
cce00 d0 bd d1 96 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 29 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 .....(.............2)...........
cce20 81 d0 b8 20 49 53 2d 49 53 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f ....IS-IS.......................
cce40 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 .:abbr:`NETs.(Network.Entity.Tit
cce60 6c 65 73 29 60 20 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 les)`...........................
cce80 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 20 38 20 d0 b4 d0 be 20 32 30 20 d0 .....................8......20..
ccea0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 2c 20 d0 b0 d0 bb d0 b5 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 ...........,....................
ccec0 d0 b0 d0 b9 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b4 d0 be d0 b2 d0 ................................
ccee0 b6 d0 b8 d0 bd d1 83 20 31 30 20 d0 b1 d0 b0 d0 b9 d1 82 2e 20 d0 91 d0 b0 d0 b7 d0 b0 20 d0 b4 ........10......................
ccf00 d0 b0 d0 bd d0 b8 d1 85 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 2c 20 d1 81 d1 82 d0 b2 d0 be d1 .....................,..........
ccf20 80 d0 b5 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ................................
ccf40 49 53 2d 49 53 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 b1 d0 b0 d0 IS-IS,..........................
ccf60 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 be ..............,.................
ccf80 d1 97 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 4f 53 50 46 2c ...........................OSPF,
ccfa0 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d1 96 ................................
ccfc0 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 ................................
ccfe0 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b8 d0 bc d0 b8 2e 20 d0 9f d0 be d1 80 d1 96 d0 b2 d0 bd ................................
cd000 d1 8f d0 bd d0 bd d1 8f 20 d0 b7 20 4f 53 50 46 20 d0 bd d0 b5 d0 bc d0 b8 d0 bd d1 83 d1 87 d0 ............OSPF................
cd020 b5 2c 20 d1 96 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d1 94 20 d0 b4 d0 be d1 86 d1 96 d0 bb d1 8c .,..............................
cd040 d0 bd d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
cd060 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d1 8f d0 ba 20 d0 bc d0 b5 d1 80 d0 b5 .................,..............
cd080 d0 b6 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 b5 d0 b0 d0 b3 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
cd0a0 20 d0 bd d0 b0 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 ......IGP..:abbr:`IS-IS.(Interme
cd0c0 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 diate.System.to.Intermediate.Sys
cd0e0 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 tem)`.is.a.link-state.interior.g
cd100 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 ateway.protocol.(IGP).which.is.d
cd120 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 escribed.in.ISO10589,.:rfc:`1195
cd140 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 `,.:rfc:`5308`..IS-IS.runs.the.D
cd160 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 ijkstra.shortest-path.first.(SPF
cd180 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 ).algorithm.to.create.a.database
cd1a0 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e .of.the.network...s.topology,.an
cd1c0 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e d.from.that.database.to.determin
cd1e0 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 e.the.best.(that.is,.lowest.cost
cd200 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 ).path.to.a.destination..The.int
cd220 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 ermediate.systems.(the.name.for.
cd240 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 routers).exchange.topology.infor
cd260 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 mation.with.their.directly.conne
cd280 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 cted.neighbors..IS-IS.runs.direc
cd2a0 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 tly.on.the.data.link.layer.(Laye
cd2c0 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 r.2)..IS-IS.addresses.are.called
cd2e0 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 .:abbr:`NETs.(Network.Entity.Tit
cd300 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c les)`.and.can.be.8.to.20.bytes.l
cd320 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 ong,.but.are.generally.10.bytes.
cd340 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 long..The.tree.database.that.is.
cd360 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f created.with.IS-IS.is.similar.to
cd380 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 .the.one.that.is.created.with.OS
cd3a0 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 PF.in.that.the.paths.chosen.shou
cd3c0 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 ld.be.similar..Comparisons.to.OS
cd3e0 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 PF.are.inevitable.and.often.are.
cd400 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 reasonable.ones.to.make.in.regar
cd420 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 ds.to.the.way.a.network.will.res
cd440 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 pond.with.either.IGP..:abbr:`L3V
cd460 50 4e 20 56 52 46 20 28 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bf d1 PN.VRF.(........................
cd480 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 80 d1 96 d0 ................................
cd4a0 b2 d0 bd d1 8f 20 33 29 60 20 62 67 70 64 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ......3)`.bgpd..................
cd4c0 94 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 d1 96 20 49 50 76 36 20 52 46 43 20 34 36 35 39 ..IPv4.RFC.4364....IPv6.RFC.4659
cd4e0 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 4c 33 56 50 4e 20 d1 96 20 d0 bf d0 be ...................L3VPN........
cd500 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d1 96 ................................
cd520 d1 82 d0 ba d0 b8 20 56 52 46 20 4d 50 4c 53 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 .......VRF.MPLS.................
cd540 83 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d1 96 20 d0 bc d1 ................................
cd560 96 d0 b6 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 20 56 50 4e 20 53 41 46 49 20 d0 b7 .....................VPN.SAFI...
cd580 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 .............................,..
cd5a0 82 d0 be d0 b1 d1 82 d0 be 20 d0 bd d0 b5 20 56 52 46 20 2c 20 d0 bf d1 80 d0 b8 d0 bc d1 96 d1 ...............VRF.,............
cd5c0 80 d0 bd d0 b8 d0 ba 20 42 47 50 2e 20 d0 9c d1 96 d1 82 d0 ba d0 b8 20 56 52 46 20 4d 50 4c 53 ........BGP.............VRF.MPLS
cd5e0 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
cd600 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d1 85 ................................
cd620 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 4d 50 4c 53 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 88 d0 ............MPLS,...............
cd640 b8 d1 80 d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ................................
cd660 be d0 b3 d0 be d1 8e 20 4c 44 50 20 d0 b0 d0 b1 d0 be 20 42 47 50 20 d0 b7 20 d0 bf d0 be d0 b7 ........LDP........BGP..........
cd680 d0 bd d0 b0 d1 87 d0 ba d0 be d1 8e 20 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 d1 82 d0 b0 d0 .............unicast..bgpd......
cd6a0 ba d0 be d0 b6 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d0 b8 d1 82 d1 ................................
cd6c0 96 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 56 52 ..............................VR
cd6e0 46 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f F..:abbr:`LDP.(Label.Distributio
cd700 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 be n.Protocol)`....................
cd720 d0 ba d0 be d0 bb 20 d1 81 d0 b8 d0 b3 d0 bd d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 ................................
cd740 4d 50 4c 53 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 54 43 50 2c 20 d1 8f d0 ba MPLS...................TCP,.....
cd760 d0 b8 d0 b9 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d1 80 d0 be d0 b7 d0 bf ................................
cd780 d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d0 bc d1 96 d1 82 d0 ba d0 b8 2c 20 d1 81 d1 82 d0 b2 d0 .......................,........
cd7a0 be d1 80 d1 8e d1 8e d1 87 d0 b8 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 b7 20 d0 ba d0 be d0 bc ................................
cd7c0 d1 83 d1 82 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 4d 50 4c 53 2e 20 ..........................MPLS..
cd7e0 4c 44 50 20 d0 bd d0 b5 20 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be d0 bc LDP.............................
cd800 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 be d1 ...........................,....
cd820 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 bf d0 be d0 ba d0 bb d0 b0 d0 ................................
cd840 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 d0 bf d1 80 ................................
cd860 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
cd880 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ................................
cd8a0 b0 d0 bd d0 bd d1 8f 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d1 8c 2e 20 4c 44 50 20 d0 bd d0 b5 20 d0 ......................LDP.......
cd8c0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 b0 d0 bc d0 be d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 ................................
cd8e0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 96 20 d1 82 d0 be d0 bc d1 83 20 d0 bf d0 be ..............,.................
cd900 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 b7 ................................
cd920 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 ................................
cd940 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 ................................
cd960 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 ................................
cd980 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc ................................
cd9a0 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ..,.............................
cd9c0 83 d1 8e d1 82 d1 8c 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b 20 4c ........LDP..:abbr:`LLDP.(Link.L
cd9e0 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 ayer.Discovery.Protocol)`.......
cda00 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 d0 ................................
cda20 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b5 20 d0 b7 ..............,.................
cda40 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d1 81 d1 82 d0 b0 ................................
cda60 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 2c 20 d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................,...............
cda80 96 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ..................-.............
cdaa0 be d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 .......,........................
cdac0 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
cdae0 b2 d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc d0 b8 20 d0 b4 d0 ................................
cdb00 bb d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 20 d1 81 d0 b2 d0 be d1 94 d1 97 20 d1 96 ................................
cdb20 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 87 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 bc d0 be d0 b6 d0 bb ......................,.........
cdb40 d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d1 96 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 ................................
cdb60 20 d1 83 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
cdb80 b6 d1 96 20 49 45 45 45 20 38 30 32 2c 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d1 ....IEEE.802,...................
cdba0 87 d0 b8 d0 bd d0 be d0 bc 20 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 bc d1 83 20 45 74 68 .............................Eth
cdbc0 65 72 6e 65 74 2e 20 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 be d1 84 d1 96 d1 86 ernet...........................
cdbe0 d1 96 d0 b9 d0 bd d0 be 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
cdc00 49 45 45 45 20 d1 8f d0 ba 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 IEEE......Station.and.Media.Acce
cdc20 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 ss.Control.Connectivity.Discover
cdc40 79 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 49 45 45 45 20 y,.........................IEEE.
cdc60 38 30 32 2e 31 41 42 20 d1 82 d0 b0 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 2c 20 d1 80 802.1AB......IEEE.802.3-2012,...
cdc80 d0 be d0 b7 d0 b4 d1 96 d0 bb 20 36 2c 20 d0 bf d1 83 d0 bd d0 ba d1 82 20 37 39 2e 00 3a 61 62 ...........6,............79..:ab
cdca0 62 72 3a 60 4c 52 4f 20 28 4c 61 72 67 65 20 52 65 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 60 br:`LRO.(Large.Receive.Offload)`
cdcc0 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 6f 6f 73 .is.a.technique.designed.to.boos
cdce0 74 20 74 68 65 20 65 66 66 69 63 69 65 6e 63 79 20 6f 66 20 68 6f 77 20 79 6f 75 72 20 63 6f 6d t.the.efficiency.of.how.your.com
cdd00 70 75 74 65 72 27 73 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 63 61 72 64 20 28 puter's.network.interface.card.(
cdd20 4e 49 43 29 20 70 72 6f 63 65 73 73 65 73 20 69 6e 63 6f 6d 69 6e 67 20 6e 65 74 77 6f 72 6b 20 NIC).processes.incoming.network.
cdd40 74 72 61 66 66 69 63 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 6e 65 74 77 6f 72 6b 20 64 61 74 61 traffic..Typically,.network.data
cdd60 20 61 72 72 69 76 65 73 20 69 6e 20 73 6d 61 6c 6c 65 72 20 63 68 75 6e 6b 73 20 63 61 6c 6c 65 .arrives.in.smaller.chunks.calle
cdd80 64 20 70 61 63 6b 65 74 73 2e 20 50 72 6f 63 65 73 73 69 6e 67 20 65 61 63 68 20 70 61 63 6b 65 d.packets..Processing.each.packe
cdda0 74 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 63 6f 6e 73 75 6d 65 73 20 43 50 55 20 28 63 65 6e t.individually.consumes.CPU.(cen
cddc0 74 72 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 75 6e 69 74 29 20 72 65 73 6f 75 72 63 65 73 2e tral.processing.unit).resources.
cdde0 20 4c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 70 61 63 6b 65 74 73 20 63 61 6e 20 6c 65 61 64 20 .Lots.of.small.packets.can.lead.
cde00 74 6f 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2e 20 49 6e 73 to.a.performance.bottleneck..Ins
cde20 74 65 61 64 20 6f 66 20 68 61 6e 64 69 6e 67 20 74 68 65 20 43 50 55 20 65 61 63 68 20 70 61 63 tead.of.handing.the.CPU.each.pac
cde40 6b 65 74 20 61 73 20 69 74 20 63 6f 6d 65 73 20 69 6e 2c 20 4c 52 4f 20 69 6e 73 74 72 75 63 74 ket.as.it.comes.in,.LRO.instruct
cde60 73 20 74 68 65 20 4e 49 43 20 74 6f 20 63 6f 6d 62 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e s.the.NIC.to.combine.multiple.in
cde80 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 2c 20 6c 61 coming.packets.into.a.single,.la
cdea0 72 67 65 72 20 70 61 63 6b 65 74 2e 20 54 68 69 73 20 6c 61 72 67 65 72 20 70 61 63 6b 65 74 20 rger.packet..This.larger.packet.
cdec0 69 73 20 74 68 65 6e 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 is.then.passed.to.the.CPU.for.pr
cdee0 6f 63 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4d 46 50 20 28 4d 61 6e 61 67 65 6d 65 6e 74 ocessing..:abbr:`MFP.(Management
cdf00 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 29 60 20 69 73 20 72 65 71 75 69 72 65 64 20 .Frame.Protection)`.is.required.
cdf20 66 6f 72 20 57 50 41 33 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 d0 bf d1 80 d0 be d1 82 d0 be for.WPA3..:abbr:`MKA.(..........
cdf40 d0 ba d0 be d0 bb 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb ................................
cdf60 d1 8e d1 87 d1 96 d0 b2 20 4d 41 43 73 65 63 29 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 .........MACsec)`...............
cdf80 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd ................................
cdfa0 d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 ................................
cdfc0 b2 20 d0 bc d1 96 d0 b6 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 bc d0 b8 20 d0 b2 d1 83 d0 b7 ................................
cdfe0 d0 bb d0 b0 d0 bc d0 b8 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f ..........:abbr:`MPLS.(Multi-Pro
ce000 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 e2 80 94 20 d1 86 d0 b5 tocol.Label.Switching)`.........
ce020 20 d0 bf d0 b0 d1 80 d0 b0 d0 b4 d0 b8 d0 b3 d0 bc d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ................................
ce040 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 .........................,......
ce060 b0 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 ................................
ce080 96 d0 b4 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 ................................
ce0a0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 2e 20 d0 97 d0 b0 d0 bc d1 96 d1 81 d1 82 ................IP..............
ce0c0 d1 8c 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 ...........,........IP-.........
ce0e0 81 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bb ................................
ce100 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d1 82 d1 8f ................................
ce120 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 89 d0 be d0 b4 d0 be 20 d0 bf d0 be d1 88 d1 ................................
ce140 83 d0 ba d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b2 d0 b8 d1 ................................
ce160 85 d0 be d0 b4 d1 83 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 .......,........................
ce180 be d1 80 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b2 ................................
ce1a0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 ................................
ce1c0 20 d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b1 d1 96 d0 b3 20 d1 83 20 33 32 2d d0 b1 d1 ..........................32-...
ce1e0 96 d1 82 d0 bd d0 be d0 bc d1 83 2f 34 2d d0 b1 d0 b0 d0 b9 d1 82 d0 bd d0 be d0 bc d1 83 20 d0 .........../4-..................
ce200 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d1 83 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d0 b7 d0 b8 .................,..............
ce220 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 be d1 8e 20 4d 50 4c 53 ............................MPLS
ce240 2e 20 d0 a6 d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f ................................
ce260 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 ................................
ce280 d0 ba d0 be d0 bc 20 45 74 68 65 72 6e 65 74 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 29 .......Ethernet.(.............2)
ce2a0 20 d1 96 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 be d0 bc 20 49 50 20 28 d1 80 d1 .........................IP.(...
ce2c0 96 d0 b2 d0 b5 d0 bd d1 8c 20 33 29 2e 20 d0 a0 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 d0 ..........3)....................
ce2e0 bc d1 96 d1 82 d0 be d0 ba 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 ................................
ce300 b0 d1 87 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b0 d0 b1 d0 ................................
ce320 be 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 ....................,...........
ce340 b8 20 d0 b7 d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bc d0 be d1 81 d1 8f 20 d0 bd d0 b0 20 ................................
ce360 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 bf d0 ................................
ce380 be d0 b4 d1 96 d0 bb d1 96 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
ce3a0 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 ................................
ce3c0 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 ................................
ce3e0 83 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 .............(..................
ce400 2c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 ,...............................
ce420 96 d0 bb d1 83 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 d0 b7 20 d0 b2 d0 bb d1 83 d1 87 d0 bd d0 be ................................
ce440 d1 8e 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 2f 20 4c 44 50 2c 20 d0 bf d1 80 d0 be d1 82 d0 ................/.LDP,..........
ce460 be d0 ba d0 be d0 bb 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
ce480 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 20 2f 20 52 53 56 50 20 d0 b0 d0 b1 d0 be 20 ................../.RSVP........
ce4a0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d0 ................................
ce4c0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4f 53 50 46 2f 49 53 .........................OSPF/IS
ce4e0 49 53 20 29 2e 20 d0 a6 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 b4 IS.)............................
ce500 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 ................................
ce520 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 ................................
ce540 d0 bd d0 b8 d0 b9 2f d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 ....../.........................
ce560 d1 88 d0 bb d1 8f d1 85 2c 20 d0 b7 d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d0 b7 d0 bd d0 ........,.......................
ce580 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 86 d1 96 d0 b9 d0 bd ................................
ce5a0 d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 28 d1 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d0 ..................(.............
ce5c0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 20 4c 53 50 29 2c 20 d1 83 20 .......................LSP),....
ce5e0 d0 b2 d1 81 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
ce600 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 81 d1 85 d0 be d0 b6 d0 b5 ................................
ce620 20 d0 bd d0 b0 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc ................................
ce640 d0 b5 d1 80 d0 b5 d0 b6 d1 83 2e 20 d0 9f d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 20 d1 81 d0 bf d0 ................................
ce660 be d1 81 d1 96 d0 b1 20 d0 bf d0 be d0 b4 d1 83 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be 20 ................................
ce680 d1 82 d0 b5 2c 20 d1 8f d0 ba 20 4d 50 4c 53 20 4c 53 50 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 ....,......MPLS.LSP.............
ce6a0 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d1 82 d1 80 d0 b0 d1 84 ................................
ce6c0 d1 96 d0 ba 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 2c 20 d1 86 ............................,...
ce6e0 d0 b5 20 d0 bf d0 be d0 b4 d1 83 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be 20 d1 82 d1 83 d0 ................................
ce700 bd d0 b5 d0 bb d1 8c 20 47 52 45 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 bd d0 b5 20 d0 be d0 b4 d0 ........GRE.....................
ce720 bd d0 b0 d0 ba d0 be d0 b2 d1 96 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 8f d0 ba 20 d0 b2 .......................,........
ce740 d0 be d0 bd d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 d1 8c 2c 20 d0 b0 d0 bb d0 b5 20 .......................,........
ce760 d0 b2 d0 be d0 bd d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d1 96 20 d0 b2 20 d1 82 d0 ................................
ce780 be d0 bc d1 83 2c 20 d1 8f d0 ba 20 d0 b2 d0 be d0 bd d0 b8 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 .....,..........................
ce7a0 bb d1 8f d1 8e d1 82 d1 8c 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
ce7c0 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 20 d0 91 d1 83 d0 bb d0 be 20 d0 b1 20 d0 b4 d0 be d0 ................................
ce7e0 b1 d1 80 d0 b5 20 d0 b4 d1 83 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be 20 4d 50 4c 53 20 d1 ..........................MPLS..
ce800 8f d0 ba 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 ................................
ce820 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 83 20 d0 ......................,.........
ce840 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
ce860 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 ................................
ce880 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d1 8c d0 be d1 85 20 ................................
ce8a0 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 82 d0 b8 d0 bf d1 96 d0 b2 20 d0 bf d0 b0 d0 ba d0 b5 ................................
ce8c0 d1 82 d1 96 d0 b2 2c 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 b8 20 ......,.........................
ce8e0 d0 b2 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 96 20 d1 82 d1 80 d0 b0 d1 84 ................................
ce900 d1 96 d0 ba d1 83 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 87 d0 b8 20 d0 b2 d0 ......,.........................
ce920 ba d0 b0 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 bf d0 be 20 ................................
ce940 d0 b2 d1 81 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 d0 b7 d0 b0 20 d0 b4 d0 be ......................(.........
ce960 d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 52 53 56 50 20 d0 b0 d0 b1 d0 be 20 53 52 29 2c 20 ...............RSVP........SR),.
ce980 d1 96 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d0 be d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 ................................
ce9a0 d1 82 d0 b8 20 d1 81 d0 bf d1 80 d0 be d1 89 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d0 bd d1 83 d1 82 ................................
ce9c0 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be 2d 2f d0 bc d1 96 d0 b6 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ............-/..................
ce9e0 d0 b2 d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 20 d0 bf d0 b0 d0 ba ................................
cea00 d0 b5 d1 82 d1 96 d0 b2 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 .....................:abbr:`NAT.
cea20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 e2 (Network.Address.Translation)`..
cea40 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 ................................
cea60 82 d0 be d0 b4 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 ................................
cea80 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be ................................
ceaa0 d1 80 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b2 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 .....IP-........................
ceac0 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 96 d0 bd d1 84 d0 ................................
ceae0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
ceb00 b5 d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 20 49 50 2d d0 b7 d0 b0 d0 b3 d0 ......................IP-.......
ceb20 be d0 bb d0 be d0 b2 d0 ba d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 ba d0 be ..........................,.....
ceb40 d0 bb d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 8e d1 82 d1 8c ................................
ceb60 d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 ................................
ceb80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 ................................
ceba0 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bc d0 b5 d1 82 d0 be d0 b4 20 d1 81 ................................
cebc0 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
cebe0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 d1 81 d1 8f 20 d1 8f d0 ba 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 ................................
cec00 b8 d0 b9 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ................,...............
cec20 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 ................................
cec40 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
cec60 82 d0 b8 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d1 85 d0 be d1 81 d1 82 20 d0 bf d1 96 d0 b4 20 d1 ................................
cec80 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 ................................
ceca0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d1 96 d0 bd 20 d1 81 d1 82 d0 b0 d0 b2 20 d0 bf d0 be d0 ................................
cecc0 bf d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 bc 20 d1 96 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 ................................
cece0 b8 d0 bc 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 d0 b4 d0 ................................
ced00 bb d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b3 d0 bb d0 be d0 ................................
ced20 b1 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b3 ................................
ced40 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d1 83 20 d0 b2 20 d1 83 d0 bc d0 be d0 b2 d0 ................................
ced60 b0 d1 85 20 d0 b2 d0 b8 d1 81 d0 bd d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 ................................
ced80 b5 d1 81 20 49 50 76 34 2e 20 d0 9e d0 b4 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ....IPv4...........IP-..........
ceda0 d1 83 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 4e 41 54 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 ..............NAT,..............
cedc0 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
cede0 b8 20 d0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 96 2c 20 d0 bc d0 be d0 b6 d0 .......................,........
cee00 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
cee20 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 94 d1 97 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 ................................
cee40 82 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 3a 61 62 62 72 3a 60 4e 41 54 ......................:abbr:`NAT
cee60 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 .(Network.Address.Translation)`.
cee80 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ................................
ceea0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d1 81 d0 b5 d1 80 d1 96 d1 94 d1 8e 20 d1 82 d0 b0 d0 ba ................................
ceec0 20 d0 b7 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 60 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 60 2e 20 d0 9f ..............`............`....
ceee0 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bd d1 83 d0 bc d0 b5 d1 80 d1 83 d1 8e d1 82 d1 8c d1 ................................
cef00 81 d1 8f 20 d1 82 d0 b0 20 d0 be d1 86 d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b1 ................................
cef20 d0 b0 d0 b7 d0 be d0 b2 d0 be d1 8e 20 d0 9e d0 a1 20 d1 83 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ................................
cef40 ba d1 83 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 21 20 d0 9d d0 be d0 bc d0 b5 d1 80 d0 b8 ..................!.............
cef60 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 d0 ................................
cef80 bd d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ................................
cefa0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 d1 96 .............:cfgcmd:`rename`...
cefc0 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 .:cfgcmd:`copy`..:abbr:`NAT64.(I
cefe0 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 Pv6-to-IPv4.Prefix.Translation)`
cf000 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 .is.a.critical.component.in.mode
cf020 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d rn.networking,.facilitating.comm
cf040 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 unication.between.IPv6.and.IPv4.
cf060 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 networks..This.documentation.out
cf080 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 lines.the.setup,.configuration,.
cf0a0 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 and.usage.of.the.NAT64.feature.i
cf0c0 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 n.your.project..Whether.you.are.
cf0e0 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f transitioning.to.IPv6.or.need.to
cf100 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 .seamlessly.connect.IPv4.and.IPv
cf120 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 6.devices..NAT64.is.a.stateful.t
cf140 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c ranslation.mechanism.that.transl
cf160 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 ates.IPv6.addresses.to.IPv4.addr
cf180 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 esses.and.IPv4.addresses.to.IPv6
cf1a0 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 .addresses..NAT64.is.used.to.ena
cf1c0 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 ble.IPv6-only.clients.to.contact
cf1e0 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c .IPv4.servers.using.unicast.UDP,
cf200 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 20 d0 a1 d0 b5 d0 bb d0 b5 d0 ba .TCP,.or.ICMP..:abbr:...........
cf220 d1 82 d0 be d1 80 20 60 4e 45 54 20 28 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 .......`NET.(...................
cf240 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b1 e2 80 99 d1 94 d0 ba d1 82 d0 b0 29 60 3a 20 ............................)`:.
cf260 60 60 30 30 60 60 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 ``00``..........................
cf280 82 d0 b8 20 30 30 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 ....00..........................
cf2a0 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 c2 ab d1 86 d1 8e 20 d1 81 d0 b8 d1 81 d1 ................................
cf2c0 82 d0 b5 d0 bc d1 83 c2 bb 20 d0 b0 d0 b1 d0 be 20 c2 ab d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 ................................
cf2e0 bd d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 c2 bb 2e 00 3a 61 62 62 72 3a 60 4e 48 52 ......................:abbr:`NHR
cf300 50 20 28 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b5 P.(.............................
cf320 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 ................................
cf340 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 ............)`.:rfc:`2332`.:abbr
cf360 3a 60 4e 50 54 76 36 20 28 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 bf :`NPTv6.(.......................
cf380 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 49 50 ..............................IP
cf3a0 76 36 2d 74 6f 2d 49 50 76 36 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 82 d0 b5 d1 85 d0 bd d0 be v6-to-IPv6)`....................
cf3c0 d0 bb d0 be d0 b3 d1 96 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 d0 b0 ................................
cf3e0 d0 b4 d1 80 d0 b5 d1 81 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bc d0 b5 d1 ................................
cf400 80 d0 b5 d0 b6 20 49 50 76 36 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ......IPv6,.....................
cf420 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 ................................
cf440 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba ................................
cf460 d1 81 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 36 20 d1 83 20 d0 bf d0 be d0 b2 ..................IPv6..........
cf480 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 96 20 49 50 76 36 20 d0 b2 20 d1 96 d0 bd d1 ...................IPv6.........
cf4a0 88 d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
cf4c0 b8 20 49 50 76 36 2e 20 d0 9c d0 b8 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d0 bc d0 be 20 ..IPv6..........................
cf4e0 d1 86 d0 b5 d0 b9 20 d0 bc d0 b5 d1 82 d0 be d0 b4 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f ................................
cf500 d1 86 d1 96 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 4e 41 54 36 36 2e 20 d0 9f d1 80 d0 b8 d1 ..................NAT66.........
cf520 81 d1 82 d1 80 d0 be d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc .........,......................
cf540 d1 83 d1 8e d1 82 d1 8c 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 4e 41 54 36 36 2c 20 d0 ........................NAT66,..
cf560 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 ................................
cf580 d1 80 d0 be d1 8f d0 bc d0 b8 20 4e 41 54 36 36 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 ...........NAT66,...............
cf5a0 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
cf5c0 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 ................................
cf5e0 d1 96 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 ................................
cf600 82 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 41 54 36 36 ...........................NAT66
cf620 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f ..:abbr:`NTP.(Network.Time.Proto
cf640 63 6f 6c 60 29 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 col`)...........................
cf660 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd ................................
cf680 d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 ................................
cf6a0 bd d0 b8 d0 ba d0 b0 20 d0 bc d1 96 d0 b6 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 ................................
cf6c0 d1 80 d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 d0 bc d0 b8 20 d1 87 ................................
cf6e0 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
cf700 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 b7 20 d0 ba d0 be d0 bc d1 83 d1 ................................
cf720 82 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 96 20 d0 b7 ................................
cf740 d0 bc d1 96 d0 bd d0 bd d0 be d1 8e 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 2e ................................
cf760 20 4e 54 50 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b4 d0 be 20 31 39 38 .NTP,........................198
cf780 35 20 d1 80 d0 be d0 ba d1 83 2c 20 d1 94 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 d0 b7 20 d0 5.........,.....................
cf7a0 bd d0 b0 d0 b9 d1 81 d1 82 d0 b0 d1 80 d1 96 d1 88 d0 b8 d1 85 20 d0 86 d0 bd d1 82 d0 b5 d1 80 ................................
cf7c0 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2c 20 d1 89 d0 ......-....................,....
cf7e0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
cf800 d1 8f 20 d0 bd d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 2e ................................
cf820 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 d0 a1 d0 bf d0 b5 d1 80 d1 88 d1 83 20 d0 b2 d1 96 d0 .:abbr:`OSPF.(..................
cf840 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b9 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 b8 ................................
cf860 d0 b9 20 d1 88 d0 bb d1 8f d1 85 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 ...........)`...................
cf880 be d0 ba d0 be d0 bb 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 ................................
cf8a0 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 ................................
cf8c0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 28 49 50 29 2e 20 d0 .....-...................(IP)...
cf8e0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 ................................
cf900 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
cf920 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
cf940 b7 d0 ba d1 83 20 28 4c 53 52 29 20 d1 96 20 d0 b2 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 ......(LSR).....................
cf960 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 ................................
cf980 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d1 88 d0 bb d1 8e d0 b7 ................................
cf9a0 d1 83 20 28 49 47 50 29 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 d1 8c 20 ...(IGP),.......................
cf9c0 d0 b2 20 d0 be d0 b4 d0 bd d1 96 d0 b9 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d1 96 ................................
cf9e0 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 28 41 53 29 2e 20 d0 92 d1 96 d0 bd 20 d0 ..................(AS)..........
cfa00 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 20 d0 b2 d0 b5 d1 80 d1 ................................
cfa20 81 d1 96 d1 8f 20 4f 53 50 46 20 32 20 d1 83 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 ......OSPF.2....:rfc:`2328`.(199
cfa40 38 29 20 d0 b4 d0 bb d1 8f 20 49 50 76 34 2e 20 d0 9e d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd 8)........IPv4..................
cfa60 d1 8f 20 d0 b4 d0 bb d1 8f 20 49 50 76 36 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d1 8f ..........IPv6..................
cfa80 d0 ba 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 4f 53 50 46 20 33 20 d1 83 20 3a 72 66 63 3a 60 ................OSPF.3....:rfc:`
cfaa0 35 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 5340`.(2008)..OSPF..............
cfac0 bc d1 83 d1 94 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 ................................
cfae0 86 d1 96 d1 97 20 3a 61 62 62 72 3a 60 43 49 44 52 20 28 d0 b1 d0 b5 d0 b7 d0 ba d0 bb d0 b0 d1 ......:abbr:`CIDR.(.............
cfb00 81 d0 be d0 b2 d0 b0 20 d0 bc d1 96 d0 b6 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b0 20 d0 bc d0 ................................
cfb20 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 29 60 2e 00 3a 61 62 62 72 .......................)`..:abbr
cfb40 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 :`PIM.(Protocol.Independent.Mult
cfb60 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 icast)`.must.be.configured.in.ev
cfb80 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 ery.interface.of.every.participa
cfba0 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 ting.router..Every.router.must.a
cfbc0 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e lso.have.the.location.of.the.Ren
cfbe0 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 devouz.Point.manually.configured
cfc00 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 ..Then,.unidirectional.shared.tr
cfc20 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e ees.rooted.at.the.Rendevouz.Poin
cfc40 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f t.will.automatically.be.built.fo
cfc60 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a r.multicast.distribution..:abbr:
cfc80 60 50 50 50 6f 45 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 82 d0 be d1 87 d0 `PPPoE.(........................
cfca0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 45 74 68 65 72 6e ...-......................Ethern
cfcc0 65 74 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 et)`............................
cfce0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 ba d0 ................................
cfd00 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 50 ...............................P
cfd20 50 50 20 d1 83 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 45 74 68 65 72 6e 65 74 2e 20 d0 92 d1 96 d0 PP...............Ethernet.......
cfd40 bd 20 d0 b7 e2 80 99 d1 8f d0 b2 d0 b8 d0 b2 d1 81 d1 8f 20 d0 b2 20 31 39 39 39 20 d1 80 d0 be .......................1999.....
cfd60 d1 86 d1 96 20 d0 b2 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 20 d0 b1 d1 83 d0 ................................
cfd80 bc d1 83 20 44 53 4c 20 d1 8f d0 ba 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb ....DSL.........................
cfda0 d1 8f 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba ................................
cfdc0 d0 b5 d1 82 d1 96 d0 b2 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 44 53 4c 2d d0 b7 e2 80 99 d1 94 d0 ....................DSL-........
cfde0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 49 50 2d d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 .................IP-............
cfe00 20 3a 61 62 62 72 3a 60 49 53 50 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 .:abbr:`ISP.(Internet.Service.Pr
cfe20 6f 76 69 64 65 72 73 29 60 2c 20 d0 b0 20 d0 b7 d0 b2 d1 96 d0 b4 d1 82 d0 b8 20 d0 b4 d0 be 20 oviders)`,......................
cfe40 d1 80 d0 b5 d1 88 d1 82 d0 b8 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 2e 20 d0 ................................
cfe60 a3 20 d0 ba d0 bd d0 b8 d0 b7 d1 96 20 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 32 30 30 35 20 ...........................2005.
cfe80 d1 80 d0 be d0 ba d1 83 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2c 20 d1 89 d0 ...........................,....
cfea0 be 20 c2 ab d0 91 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 be d0 b2 d0 ................................
cfec0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 20 44 53 4c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ..............DSL...............
cfee0 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 50 50 50 6f 45 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ...............PPPoE,...........
cff00 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 ................................
cff20 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 ................,...............
cff40 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 81 d1 82 d0 b8 d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f c2 bb ................................
cff60 2e 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
cff80 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b1 d0 b0 d1 87 d0 b0 ........PPPoE...................
cffa0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 ................................
cffc0 d1 81 d0 be d0 b1 d1 96 d0 b2 20 50 50 50 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd ...........PPP..................
cffe0 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
d0000 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 ................................
d0020 8e 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
d0040 87 d0 b0 20 d1 82 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 .....................,..........
d0060 b2 d0 b0 d0 b6 d0 bd d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ................................
d0080 ba d0 be d0 bb 20 50 41 50 20 d1 96 20 d1 80 d1 96 d0 b4 d1 88 d0 b5 20 d1 87 d0 b5 d1 80 d0 b5 ......PAP.......................
d00a0 d0 b7 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 d0 be d0 b3 d0 be d0 bb d0 be d1 ...CHAP..:abbr:`RAs.(...........
d00c0 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
d00e0 d0 be d1 80 d0 b0 29 60 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a ......)`...................:rfc:
d0100 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 d0 92 d0 be d0 bd d0 b8 20 d1 `4861#section-4.6.2`............
d0120 94 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 d1 82 d0 b0 d0 ba 20 d0 b7 d0 b2 d0 b0 ................................
d0140 d0 bd d0 be d0 b3 d0 be 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 .........:abbr:`SLAAC.(Stateless
d0160 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 .Address.Autoconfiguration)`..:a
d0180 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 bbr:`RIP.(Routing.Information.Pr
d01a0 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be 20 d1 otocol)`........................
d01c0 80 d0 be d0 b7 d0 bf d0 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d0 bd ................................
d01e0 d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
d0200 bb 20 d1 88 d0 bb d1 8e d0 b7 d1 83 2e 20 52 49 50 20 d0 b1 d1 83 d0 b2 20 d1 80 d0 be d0 b7 d1 ..............RIP...............
d0220 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 31 39 37 30 2d d1 85 20 d1 80 d0 be d0 ...................1970-........
d0240 ba d0 b0 d1 85 20 d1 83 20 58 65 72 6f 78 20 4c 61 62 73 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 .........Xerox.Labs.............
d0260 82 d0 b8 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 ................................
d0280 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 58 4e 53 2e 20 52 49 50 20 e2 ......................XNS..RIP..
d02a0 80 94 20 d1 86 d0 b5 20 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be 2d d0 ..............................-.
d02c0 b2 d0 b5 d0 ba d1 82 d0 be d1 80 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
d02e0 d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ..,.............................
d0300 d0 bd d0 b0 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b0 d1 85 20 d0 91 d0 b5 d0 bb ................................
d0320 d0 bb d0 bc d0 b0 d0 bd d0 b0 2d d0 a4 d0 be d1 80 d0 b4 d0 b0 2e 20 d0 af d0 ba 20 d0 bf d1 80 ..........-.....................
d0340 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 d0 b2 d1 96 ................................
d0360 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 52 49 50 2d d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 .............RIP-...............
d0380 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 d0 b8 d1 87 d0 bd d0 be ................................
d03a0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
d03c0 d0 bd d1 8f 20 d1 81 d0 b2 d0 be d1 97 d0 bc 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc 2c 20 ..............................,.
d03e0 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 d0 be ................................
d0400 d0 bb d1 8f d1 8e d1 87 d0 b8 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 d1 ................................
d0420 96 d1 8e 20 d0 b4 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 be d1 97 20 d1 82 d0 be d0 bf d0 be ................................
d0440 d0 bb d0 be d0 b3 d1 96 d1 97 2e 20 d0 a3 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 be ................................
d0460 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 96 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 ................................
d0480 8c 20 d0 b4 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 b4 d0 b0 d0 bd d0 ...............-................
d04a0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8e d0 ................................
d04c0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 81 d1 83 d1 81 d1 ................................
d04e0 96 d0 b4 d0 bd d1 96 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
d0500 d0 be d1 80 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 d1 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 ......:abbr:`RPKI.(.............
d0520 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 ................................
d0540 d1 85 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 ................................
d0560 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 3a )`.............................:
d0580 61 62 62 72 3a 60 50 4b 49 20 28 d1 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 82 d1 80 d1 83 d0 ba d1 abbr:`PKI.(.....................
d05a0 82 d1 83 d1 80 d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d1 85 20 d0 ba d0 bb d1 ................................
d05c0 8e d1 87 d1 96 d0 b2 29 60 2c 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b0 20 .......)`,......................
d05e0 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d1 96 d0 bd d1 84 d1 80 d0 b0 ................................
d0600 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
d0620 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 ................................
d0640 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d1 94 20 d0 be d0 b3 d0 ................................
d0660 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 ................................
d0680 d0 b2 20 42 47 50 20 d1 96 d0 b7 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 bc ...BGP..........................
d06a0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 d0 b0 ..................:abbr:`ASN.(..
d06c0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 b8 d0 bc 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 ................................
d06e0 bd d0 b8 d0 bc 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 be d0 bc 29 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 ....................)`,.........
d0700 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 42 47 ..............................BG
d0720 50 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b2 d0 b8 d0 ba P...............................
d0740 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 ................................
d0760 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 ................................
d0780 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf ................................
d07a0 d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 ...................:abbr:`ROA.(R
d07c0 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 29 60 20 d0 bd d0 b0 oute.Origin.Authorization)`.....
d07e0 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 96 d1 81 d1 82 d1 8c 2e 20 52 50 4b 49 20 d0 be d0 bf d0 b8 .....................RPKI.......
d0800 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 ............:rfc:`6480`..:abbr:`
d0820 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 RPKI.(Resource.Public.Key.Infras
d0840 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e tructure)`.is.a.framework.design
d0860 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e ed.to.secure.the.Internet.routin
d0880 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 g.infrastructure..It.associates.
d08a0 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 BGP.route.announcements.with.the
d08c0 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 .correct.originating.:abbr:`ASN.
d08e0 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 (Autonomus.System.Number)`.which
d0900 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 .BGP.routers.can.then.use.to.che
d0920 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 ck.each.route.against.the.corres
d0940 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e ponding.:abbr:`ROA.(Route.Origin
d0960 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 .Authorisation)`.for.validity..R
d0980 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e PKI.is.described.in.:rfc:`6480`.
d09a0 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 .:abbr:`RPS.(Receive.Packet.Stee
d09c0 72 69 6e 67 29 60 20 d1 94 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d0 be 20 d0 bf d1 80 d0 be d0 ring)`..........................
d09e0 b3 d1 80 d0 b0 d0 bc d0 bd d0 be d1 8e 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 ................................
d0a00 d1 94 d1 8e 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 .....:abbr:`RSS.(Receive.Side.Sc
d0a20 61 6c 69 6e 67 29 60 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b1 d1 83 d0 b2 d0 b0 d1 8e d1 87 d0 b8 20 aling)`.........................
d0a40 d0 b2 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 ................................
d0a60 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 96 2c 20 d0 b2 d1 96 d0 bd 20 d0 be d0 b1 d0 ..................,.............
d0a80 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ...&#39;........................
d0aa0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b7 d0 bd d1 96 d1 88 d0 b5 20 d0 b2 20 ................................
d0ac0 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 20 d0 a3 20 d1 82 d0 be d0 b9 ................................
d0ae0 20 d1 87 d0 b0 d1 81 20 d1 8f d0 ba 20 52 53 53 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 20 .............RSS................
d0b00 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 d1 96 2c 20 d0 be d1 82 d0 b6 d0 b5 2c 20 d0 a6 d0 9f 2c 20 d1 .............,.........,.....,..
d0b20 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ................................
d0b40 be d0 b1 d1 80 d0 be d0 b1 d0 bd d0 b8 d0 ba 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b8 ................................
d0b60 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 d0 bd d1 8c 2c 20 52 50 53 20 d0 b2 d0 .......................,.RPS....
d0b80 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 20 d0 a6 d0 9f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be ................................
d0ba0 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 bf d1 80 d0 be ................................
d0bc0 d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bd d0 b0 d0 b4 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bd ................................
d0be0 d0 b8 d0 ba d0 be d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 d0 bd d1 8c 2e 20 d0 ................................
d0c00 a6 d0 b5 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 88 d0 bb d1 ................................
d0c20 8f d1 85 d0 be d0 bc 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 ................................
d0c40 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d1 80 d0 b5 d0 b7 d0 b5 ................................
d0c60 d1 80 d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 ................................
d0c80 be d0 b3 d0 be 20 d0 a6 d0 9f 20 d1 96 20 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b4 d0 b6 d0 b5 d0 bd ................................
d0ca0 d0 bd d1 8f 20 d0 a6 d0 9f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 2e ................................
d0cc0 20 52 50 53 20 d0 bc d0 b0 d1 94 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 .RPS............................
d0ce0 b2 d0 b0 d0 b3 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 ...................RSS:.:abbr:`S
d0d00 4c 41 41 43 20 28 d0 b0 d0 b2 d1 82 d0 be d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 LAAC.(..........................
d0d20 d1 86 d1 96 d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d1 81 d1 82 d0 ................................
d0d40 b0 d0 bd d1 83 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 d0 a5 d0 be d1 81 d1 82 d0 b8 20 .....)`.:rfc:`4862`.............
d0d60 49 50 76 36 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 IPv6............................
d0d80 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
d0da0 82 d0 b8 d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d1 96 d0 b4 d0 ba d0 bb ................................
d0dc0 d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 49 ...............................I
d0de0 50 76 36 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d1 80 Pv6.............................
d0e00 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 ...............Neighbor.Discover
d0e20 79 20 50 72 6f 74 6f 63 6f 6c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 3a 61 62 62 72 3a 60 49 43 4d y.Protocol............:abbr:`ICM
d0e40 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 Pv6.(Internet.Control.Message.Pr
d0e60 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 otocol.version.6)`..............
d0e80 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 ................................
d0ea0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
d0ec0 d0 b0 2e 20 d0 9f d1 80 d0 b8 20 d0 bf d0 b5 d1 80 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 96 d0 b4 ................................
d0ee0 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 96 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
d0f00 d1 96 20 d1 85 d0 be d1 81 d1 82 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b1 d0 ................................
d0f20 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf ................................
d0f40 d0 b8 d1 82 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 ................................
d0f60 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 bd d0 b0 d0 ................................
d0f80 bb d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b2 d0 ................................
d0fa0 be d1 97 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 ba d0 be d0 ................................
d0fc0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 3b 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ...................;............
d0fe0 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 ................................
d1000 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 ................................
d1020 bf d0 b8 d1 82 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 be d0 bc 20 d0 be d0 b3 d0 be d0 bb d0 be d1 ................................
d1040 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
d1060 d0 be d1 80 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 ......,.........................
d1080 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
d10a0 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d1 80 d1 ............................-...
d10c0 96 d0 b2 d0 bd d1 8f 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 .........:abbr:`SNAT.(Source.Net
d10e0 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 d1 94 20 d0 bd work.Address.Translation)`......
d1100 d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 d1 88 d0 be d1 8e 20 d1 84 d0 be d1 ................................
d1120 80 d0 bc d0 be d1 8e 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 ........:abbr:`NAT.(Network.Addr
d1140 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 d1 96 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 ess.Translation)`...............
d1160 87 d0 b0 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 ................................
d1180 80 d0 be d1 81 d1 82 d0 be 20 4e 41 54 2e 20 d0 a9 d0 be d0 b1 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 ..........NAT...................
d11a0 82 d0 be d1 87 d0 bd d1 96 d1 88 d0 b8 d0 bc 2c 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 b1 d1 96 ...............,.....,..........
d11c0 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bb d1 8e d0 b4 d0 b5 d0 b9 20 d0 bd d0 b0 d0 b7 ................................
d11e0 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 d1 82 d1 80 d0 b0 d0 .............:abbr:`NAT.(.......
d1200 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 ................................
d1220 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 29 60 2c 20 d0 bd d0 b0 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b4 d1 ...........)`,..................
d1240 96 20 d1 94 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d0 bc 20 3a 61 62 62 72 3a 60 50 41 54 ......................:abbr:`PAT
d1260 20 28 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 .(..............................
d1280 80 d0 b5 d1 81 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 29 60 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 b5 ..................)`............
d12a0 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 4e 41 54 2e 20 ...........................NAT..
d12c0 53 4e 41 54 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 SNAT............................
d12e0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 bd d1 83 d1 82 d1 ................................
d1300 80 d1 96 d1 88 d0 bd d1 96 d0 bc d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 ................................
d1320 d1 87 d0 b0 d0 bc d0 b8 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 bc d0 b8 20 d1 85 ......../.......................
d1340 d0 be d1 81 d1 82 d0 b0 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ................................
d1360 d1 83 20 d0 b4 d0 be 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 20 2d 20 d0 b0 d0 ...........................-....
d1380 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d0 b5 d1 80 d0 ................................
d13a0 b5 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 96 2c 20 d1 82 d0 b0 d0 ba ........................,.......
d13c0 d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 94 d1 ...............,................
d13e0 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d1 8e 2e 00 3a 61 62 62 ............................:abb
d1400 72 3a 60 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 r:`SNAT64.(IPv6-to-IPv4.Source.A
d1420 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 ddress.Translation)`.is.a.statef
d1440 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 ul.translation.mechanism.that.tr
d1460 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 anslates.IPv6.addresses.to.IPv4.
d1480 61 64 64 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e addresses..:abbr:`SNMP.(Simple.N
d14a0 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 etwork.Management.Protocol)`....
d14c0 20 d1 86 d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d1 ................................
d14e0 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 ................................
d1500 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d0 be d1 80 d1 83 20 d0 b9 20 d1 83 d0 bf d0 be d1 80 d1 8f ................................
d1520 d0 b4 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 ................................
d1540 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf ................................
d1560 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 b2 20 49 50 2d d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ..................IP-...........
d1580 b0 d1 85 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 86 d1 96 d1 94 d1 ................................
d15a0 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 b7 ................................
d15c0 d0 bc d1 96 d0 bd d0 b8 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 20 d0 bf d1 80 ................................
d15e0 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 20 d0 9f d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2c 20 ..............................,.
d1600 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bf d1 96 d0 b4 d1 82 ................................
d1620 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c 20 53 4e 4d 50 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 ...............SNMP,............
d1640 b0 d1 8e d1 82 d1 8c 20 d0 ba d0 b0 d0 b1 d0 b5 d0 bb d1 8c d0 bd d1 96 20 d0 bc d0 be d0 b4 d0 ................................
d1660 b5 d0 bc d0 b8 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 .....,..........................
d1680 80 d0 b8 2c 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b8 2c 20 d1 81 d0 b5 d1 ...,.....................,......
d16a0 80 d0 b2 d0 b5 d1 80 d0 b8 2c 20 d1 80 d0 be d0 b1 d0 be d1 87 d1 96 20 d1 81 d1 82 d0 b0 d0 bd .........,......................
d16c0 d1 86 d1 96 d1 97 2c 20 d0 bf d1 80 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 b8 20 d1 82 d0 be d1 89 d0 ......,.........................
d16e0 be 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 d0 9f d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 ...:abbr:`SNPTv6.(..............
d1700 d0 b4 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
d1720 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 49 50 76 36 ............................IPv6
d1740 20 d0 bd d0 b0 20 49 50 76 36 29 60 20 d0 a4 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bf d0 b5 ......IPv6)`....................
d1760 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 be d1 81 d0 bd d0 be ................................
d1780 d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
d17a0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 81 d1 86 d0 b5 ................................
d17c0 d0 bd d0 b0 d1 80 d1 96 d1 8f d1 85 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 ............:.:abbr:`SSH.(Secure
d17e0 20 53 68 65 6c 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 b3 .Shell)`........................
d1800 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 ................................
d1820 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 ................................
d1840 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 be d1 97 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 bc d0 b5 ................................
d1860 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 20 d1 83 20 d0 bd d0 ................................
d1880 b5 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 ................................
d18a0 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 bc 20 54 43 50 2d d0 bf d0 .........................TCP-...
d18c0 be d1 80 d1 82 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 53 53 48 20 d1 94 20 32 32 2e 20 d0 9d d0 b0 .................SSH....22......
d18e0 d0 b9 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 d1 88 d0 b8 d0 bc 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ................................
d1900 b0 d0 b4 d0 be d0 bc 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 d1 94 20 d0 b2 d1 96 ................................
d1920 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d1 85 d1 96 d0 b4 20 d0 ba d0 be d1 80 ................................
d1940 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d1 83 20 d0 ba d0 be d0 bc d0 bf e2 80 ................................
d1960 99 d1 8e d1 82 d0 b5 d1 80 d0 bd d1 96 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 3a 61 ..............................:a
d1980 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 bbr:`SSTP.(Secure.Socket.Tunneli
d19a0 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 84 d0 be d1 80 d0 bc d0 ng.Protocol)`...................
d19c0 b0 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 ..:abbr:`VPN.(Virtual.Private.Ne
d19e0 74 77 6f 72 6b 29 60 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 twork)`.............,...........
d1a00 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 ................................
d1a20 d0 b7 d0 bc 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
d1a40 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 50 50 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 ...................PPP..........
d1a60 b7 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 53 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 d0 b7 .............SSL/TLS..SSL/TLS...
d1a80 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d1 ................................
d1aa0 83 20 d0 bd d0 b0 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 be d0 bc d1 ................................
d1ac0 83 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 d0 b7 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd ................................
d1ae0 d0 bd d1 8f d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2c 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 .................,..............
d1b00 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 be d1 ................................
d1b20 8e 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
d1b40 96 d0 ba d1 83 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 ................................
d1b60 53 53 4c 2f 54 4c 53 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 54 43 50 2d d0 bf d0 be d1 80 d1 82 20 SSL/TLS............TCP-.........
d1b80 34 34 33 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 53 53 54 50 20 d0 bf d1 80 d0 be 443..................SSTP.......
d1ba0 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 ................................
d1bc0 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 83 d1 81 d1 96 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 ................................
d1be0 d1 83 d0 b5 d1 80 d0 b8 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 ..........................-.....
d1c00 80 d0 b2 d0 b5 d1 80 d0 b8 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc .........,......................
d1c20 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 ................................
d1c40 85 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2e 00 3a 61 62 62 72 3a 60 53 53 ........-..............:abbr:`SS
d1c60 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 TP.(Secure.Socket.Tunneling.Prot
d1c80 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 84 d0 be d1 80 d0 bc d0 b0 20 3a 61 62 62 72 ocol)`.....................:abbr
d1ca0 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 :`VTP.(Virtual.Private.Network)`
d1cc0 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 b1 d0 b5 .............,..................
d1ce0 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d1 82 ................................
d1d00 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 ................................
d1d20 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 50 50 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 ba d0 b0 d0 ............PPP.................
d1d40 bd d0 b0 d0 bb 20 53 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 ......SSL/TLS..SSL/TLS..........
d1d60 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d1 83 20 d0 bd d0 b0 20 ................................
d1d80 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 be d0 bc d1 83 20 d1 80 d1 96 d0 ................................
d1da0 b2 d0 bd d1 96 20 d0 b7 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 ................................
d1dc0 d0 ba d0 bb d1 8e d1 87 d0 b0 2c 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ..........,.....................
d1de0 d0 bc 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 be d1 8e 20 d1 86 d1 96 d0 ................................
d1e00 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 ................................
d1e20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 53 53 4c 2f 54 4c 53 .........................SSL/TLS
d1e40 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d1 80 d1 82 20 54 43 50 20 34 34 33 20 28 d0 b7 .....................TCP.443.(..
d1e60 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf ................................
d1e80 d0 be d1 80 d1 82 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 ................................
d1ea0 29 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 53 53 54 50 20 d0 bf d1 80 d0 be d1 85 )..................SSTP.........
d1ec0 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 d1 87 ................................
d1ee0 d0 b5 d1 80 d0 b5 d0 b7 20 d1 83 d1 81 d1 96 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 ................................
d1f00 d0 b5 d1 80 d0 b8 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 ........................-.......
d1f20 b2 d0 b5 d1 80 d0 b8 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d0 .......,........................
d1f40 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 ................................
d1f60 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 ......-..............:abbr:`STP.
d1f80 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 (Spanning.Tree.Protocol)`.......
d1fa0 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be ................................
d1fc0 d0 ba d0 be d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 ......,.........................
d1fe0 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d1 83 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 ................................
d2000 8e 20 d0 b1 d0 b5 d0 b7 20 d0 bf d0 b5 d1 82 d0 b5 d0 bb d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 ................................
d2020 b5 d1 80 d0 b5 d0 b6 20 45 74 68 65 72 6e 65 74 2e 20 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d0 be ........Ethernet................
d2040 d1 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 94 d1 8e 20 53 54 50 20 d1 94 20 d0 b7 d0 b0 d0 ....................STP.........
d2060 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 bd d0 b8 d0 ba d0 bd d0 b5 ................................
d2080 d0 bd d0 bd d1 8e 20 d0 bc d0 be d1 81 d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 bf d0 b5 d1 82 d0 b5 ................................
d20a0 d0 bb d1 8c 20 d1 96 20 d0 b2 d0 b8 d0 bf d1 80 d0 be d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d0 bd ................................
d20c0 d0 bd d1 8e 2c 20 d1 8f d0 ba d0 b5 20 d1 94 20 d1 97 d1 85 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 ....,...........................
d20e0 8c d1 82 d0 b0 d1 82 d0 be d0 bc 2e 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 d1 82 d0 b0 d0 .............Spanning.Tree......
d2100 ba d0 be d0 b6 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d1 80 d0 be d0 b5 d0 ................................
d2120 ba d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b4 d0 bb d1 ................................
d2140 8f 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 ................................
d2160 b2 d0 bd d0 b8 d1 85 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b2 2c 20 d1 89 d0 be 20 d0 b7 d0 ......................,.........
d2180 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 be ................................
d21a0 d1 81 d1 82 d1 96 d0 b9 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 83 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 ................................
d21c0 b7 d0 b1 d0 be d1 8e 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 ................................
d21e0 bd d0 b0 d0 bb d1 83 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 .........:abbr:`TFTP.(Trivial.Fi
d2200 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 e2 80 94 20 d1 86 d0 b5 20 le.Transfer.Protocol)`..........
d2220 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 2c 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d0 b8 d0 b9 ..............,.................
d2240 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 ................................
d2260 d1 96 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 ...............,................
d2280 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 20 d0 be d1 82 d1 80 ................................
d22a0 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b0 d0 b1 d0 be 20 d1 ................................
d22c0 80 d0 be d0 b7 d0 bc d1 96 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 ................................
d22e0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 bc d1 83 20 d1 85 d0 be d1 ................................
d2300 81 d1 82 d1 96 2e 20 d0 9e d0 b4 d0 bd d0 b5 20 d0 b7 20 d0 b9 d0 be d0 b3 d0 be 20 d0 be d1 81 ................................
d2320 d0 bd d0 be d0 b2 d0 bd d0 b8 d1 85 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 ................................
d2340 bd d1 8c 20 e2 80 94 20 d0 bd d0 b0 20 d1 80 d0 b0 d0 bd d0 bd d1 96 d1 85 20 d1 81 d1 82 d0 b0 ................................
d2360 d0 b4 d1 96 d1 8f d1 85 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
d2380 8f 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 d1 96 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ................................
d23a0 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 54 46 54 50 20 d0 b2 d0 b8 d0 ba .....................TFTP.......
d23c0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 d1 81 d1 8f 20 d0 b4 d0 bb d1 ................................
d23e0 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 2c 20 d0 be d1 ...........................,....
d2400 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b4 d1 83 d0 b6 d0 b5 20 ................................
d2420 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 ................................
d2440 82 d0 b8 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b .....:abbr:`VNI.(Virtual.Network
d2460 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 e2 80 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 .Identifier)`...................
d2480 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 ................................
d24a0 b3 d0 be 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 ................................
d24c0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 a3 20 d0 b1 d0 ................................
d24e0 b0 d0 b3 d0 b0 d1 82 d1 8c d0 be d1 85 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 8f d1 85 ................................
d2500 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 ................................
d2520 bb d1 8f d1 82 d0 b8 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 20 4c 32 2c 20 d0 be d0 b4 d0 .......................L2,......
d2540 bd d0 b0 d0 ba 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d0 b0 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 ................................
d2560 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 b5 d0 bc d0 ................................
d2580 b0 d0 bd d1 82 d0 b8 d0 ba d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd ................................
d25a0 d1 8f 20 d0 b4 d0 b5 d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 ................................
d25c0 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 56 4e 49 20 d0 9c d0 9e d0 96 d0 95 20 d0 ..................VNI...........
d25e0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 ................................
d2600 8f 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d1 80 d1 96 d1 88 d0 b5 d0 bd ................................
d2620 d1 8c 20 d0 bf d1 80 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f ................................
d2640 20 45 43 4d 50 20 d0 b0 d0 b1 d0 be 20 d0 9c d0 9e d0 96 d0 95 20 d0 b2 d0 b8 d0 ba d0 be d1 80 .ECMP...........................
d2660 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bc ................................
d2680 d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d1 96 ................................
d26a0 d0 b7 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
d26c0 d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 89 d0 ...........................,....
d26e0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d1 80 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 ..............................,.
d2700 d1 89 d0 be 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 96 d0 bd d0 ................................
d2720 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 b0 ................................
d2740 d0 ba d0 b5 d1 82 d1 96 2c 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b1 d0 b0 d0 bb d0 b0 ........,.......................
d2760 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 ................................
d2780 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 a6 d0 9f 2e 00 3a 61 62 62 72 3a 20 d0 9f .......................:abbr:...
d27a0 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 60 56 52 46 20 28 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 ...............`VRF.(...........
d27c0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 ................................
d27e0 d1 96 d1 8f 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f ................................
d2800 29 60 20 d1 83 20 d0 bf d0 be d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 20 d0 b7 20 d0 bf d1 80 )`..............................
d2820 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 d0 bc d0 b8 20 69 70 20 d0 bd d0 b0 d0 b4 d0 b0 d1 8e d1 82 d1 8c ...............ip...............
d2840 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 81 d1 82 d0 b2 d0 be d1 80 ................................
d2860 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 96 20 ................................
d2880 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
d28a0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 ................................
d28c0 bd d1 8f 20 28 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 8f d0 ....(...........................
d28e0 ba 20 56 52 46 2c 20 56 52 46 2d 6c 69 74 65 2c 20 d1 89 d0 be d0 b1 20 d0 b1 d1 83 d1 82 d0 b8 ..VRF,.VRF-lite,................
d2900 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 bc 29 20 d1 83 20 d1 81 d1 82 d0 b5 .....................)..........
d2920 d0 ba d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 4c 69 6e 75 78 2e 20 d0 9e d0 b4 d0 bd d0 ..................Linux.........
d2940 b8 d0 bc 20 d1 96 d0 b7 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d1 96 d0 b2 20 d0 b2 d0 b8 ................................
d2960 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 94 20 d0 bf d1 80 d0 be d0 b1 ................................
d2980 d0 bb d0 b5 d0 bc d0 b0 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 be d1 ................................
d29a0 80 d0 b5 d0 bd d0 b4 d0 b0 d1 80 d1 8f d0 bc d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d0 be .................,..............
d29c0 d0 b6 d0 b5 d0 bd 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b0 d1 80 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 ................................
d29e0 bb d0 b0 d1 81 d0 bd d1 96 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 82 d0 ................................
d2a00 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
d2a20 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d1 89 d0 be d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 b5 ................................
d2a40 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 ................................
d2a60 88 d0 bb d1 8e d0 b7 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ................................
d2a80 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 .............:abbr:`VXLAN.(Virtu
d2aa0 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 e2 80 94 20 d1 86 d0 b5 20 d1 82 d0 al.Extensible.LAN)`.............
d2ac0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb ................................
d2ae0 d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d0 .........................,......
d2b00 b0 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d1 80 d1 ................................
d2b20 96 d1 88 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 20 d0 bc d0 b0 d1 ................................
d2b40 81 d1 88 d1 82 d0 b0 d0 b1 d0 be d0 b2 d0 b0 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 bf d0 be d0 .........................,......
d2b60 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 ................................
d2b80 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d1 85 d0 bc d0 b0 ................................
d2ba0 d1 80 d0 bd d0 b8 d1 85 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d1 8c 2e 20 d0 92 d1 ................................
d2bc0 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 82 d0 ................................
d2be0 b5 d1 85 d0 bd d1 96 d0 ba d1 83 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 ................................
d2c00 d1 96 d1 97 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d1 83 20 d0 b4 d0 be 20 56 4c 41 4e 2c 20 ....,.....................VLAN,.
d2c20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 ................................
d2c40 d1 84 d1 80 d0 b5 d0 b9 d0 bc d1 96 d0 b2 20 4f 53 49 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 20 ...............OSI............2.
d2c60 45 74 68 65 72 6e 65 74 20 d1 83 20 d0 b4 d0 b5 d0 b9 d1 82 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d0 b8 Ethernet........................
d2c80 20 55 44 50 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 34 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 .UDP............4,..............
d2ca0 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 34 37 38 39 20 d1 8f d0 ba 20 d0 bd d0 be d0 bc ................4789............
d2cc0 d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
d2ce0 d0 bd d0 bd d1 8f 20 55 44 50 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 .......UDP......................
d2d00 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 ..........,.....................
d2d20 d0 b9 20 49 41 4e 41 2e 20 d0 9a d1 96 d0 bd d1 86 d0 b5 d0 b2 d1 96 20 d1 82 d0 be d1 87 d0 ba ...IANA.........................
d2d40 d0 b8 20 56 58 4c 41 4e 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d1 83 d1 ...VXLAN,.......................
d2d60 8e d1 82 d1 8c 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 56 58 4c 41 4e 20 d1 96 20 d0 bc d0 be ...................VXLAN........
d2d80 d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb ................................
d2da0 d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 b0 d0 b1 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 ................................
d2dc0 d0 bc d0 b8 20 d0 bf d0 be d1 80 d1 82 d0 b0 d0 bc d0 b8 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 ................................
d2de0 d1 82 d0 be d1 80 d0 b0 2c 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d1 8f d0 ba 20 3a 61 62 62 ........,...................:abb
d2e00 72 3a 60 56 54 45 50 20 28 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d1 96 20 d1 82 d0 be d1 87 d0 ba r:`VTEP.(.......................
d2e20 d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 56 58 4c 41 4e 29 60 2e 00 3a 61 62 62 72 3a 60 ................VXLAN)`..:abbr:`
d2e40 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 6d 6f 64 WAP.(Wireless.Access-Point)`.mod
d2e60 65 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e e.provides.network.access.to.con
d2e80 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c necting.stations.if.the.physical
d2ea0 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 .hardware.supports.acting.as.a.W
d2ec0 41 50 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 AP.:abbr:`WAP.(Wireless.Access-P
d2ee0 6f 69 6e 74 29 60 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b4 d0 be oint)`..........................
d2f00 d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 ................................
d2f20 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 81 d1 82 d0 b0 d0 ................................
d2f40 bd d1 86 d1 96 d0 b9 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b5 .......,........................
d2f60 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 ................................
d2f80 d0 b8 d0 bc d1 83 d1 94 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d1 8f d0 ba 20 57 41 50 00 3a ...........................WAP.:
d2fa0 61 62 62 72 3a 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 57 4c 41 4e 20 28 abbr:....................`WLAN.(
d2fc0 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 Wireless.LAN)`..................
d2fe0 83 d1 94 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d1 83 20 d0 bf d1 96 d0 b4 d1 ................................
d3000 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 ............802.11.(a/b/g/n/ac).
d3020 28 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d0 b9 (...............................
d3040 20 d1 8f d0 ba 20 57 69 2d 46 69 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ......Wi-Fi)....................
d3060 d0 be d1 8e 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bb d0 b0 ................................
d3080 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 d0 b5 20 ................................
d30a0 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 ................................
d30c0 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ................................
d30e0 94 2c 20 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 ba d1 96 d0 .,.VyOS.........................
d3100 bb d1 8c d0 ba d0 b0 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d0 b8 d1 85 20 d0 b1 d0 b5 d0 b7 d0 ................................
d3120 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
d3140 d1 81 d1 96 d0 b2 20 d0 bd d0 b0 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bf d1 ................................
d3160 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 ...............:abbr:`WPA.(Wi-Fi
d3180 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 d1 96 20 57 50 41 32 20 45 6e 74 65 .Protected.Access)`....WPA2.Ente
d31a0 72 70 72 69 73 65 20 d1 83 20 d0 bf d0 be d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 20 d0 b7 20 rprise..........................
d31c0 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 ................................
d31e0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 38 30 32 2e 31 78 20 d0 bc d0 be d0 b6 d0 bd .................802.1x.........
d3200 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
d3220 b8 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
d3240 86 d1 96 d1 97 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 ................................
d3260 b0 d0 b1 d0 be 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d1 96 d0 b2 20 d1 83 ................................
d3280 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 ...............:abbr:`WPA.(Wi-Fi
d32a0 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 2c 20 57 50 41 32 20 45 6e 74 65 72 70 .Protected.Access)`,.WPA2.Enterp
d32c0 72 69 73 65 20 61 6e 64 20 57 50 41 33 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 rise.and.WPA3.Enterprise.in.comb
d32e0 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e ination.with.802.1x.based.authen
d3300 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 tication.can.be.used.to.authenti
d3320 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d cate.users.or.computers.in.a.dom
d3340 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d1 82 ain..:abbr:`mGRE.(..............
d3360 d0 be d1 87 d0 ba d0 be d0 b2 d0 b0 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 96 ................................
d3380 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
d33a0 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 .................)`.:rfc:`1702`.
d33c0 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d d1 80 d0 be d1 83 d1 82 d0 b5 d1 80 3c 41 2e 42 2e 43 2e :cfgcmd:`adv-............<A.B.C.
d33e0 44 3e 20 60 20 e2 80 93 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 D>.`............................
d3400 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 ................................
d3420 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bf ,...............................
d3440 d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d0 be ................................
d3460 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 ................................
d3480 82 d0 b8 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 d0 b2 .....:cfgcmd:`self-originate`...
d34a0 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 81 d0 b0 ................................
d34c0 d0 bc d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 ................................
d34e0 96 20 4c 53 41 20 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc ..LSA...........................
d3500 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 3a 63 66 67 ............................:cfg
d3520 63 6d 64 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 cmd:`...........................
d3540 d0 b2 d1 96 d1 81 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 d1 96 d0 bd d1 82 d0 b5 d1 80 .......conntrack-sync...........
d3560 d1 84 d0 b5 d0 b9 d1 81 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 .........eth0.peer.192.168.0.250
d3580 60 00 3a 63 6f 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 81 `.:code:`.......................
d35a0 d0 b5 d1 80 d0 b2 d1 96 d1 81 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d1 .................-..............
d35c0 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 ....................URL-........
d35e0 d1 81 20 73 71 75 69 64 67 75 61 72 64 20 d0 b0 d0 b2 d1 82 d0 be d0 be d0 bd d0 be d0 b2 d0 bb ...squidguard...................
d3600 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b3 d0 be ................................
d3620 d0 b4 d0 b8 d0 bd d0 b8 20 32 33 60 00 3a 63 6f 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be .........23`.:code:`............
d3640 d0 b2 d1 96 d1 82 d1 8c 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d1 84 d1 96 d0 bb d1 8c d1 82 ................................
d3660 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b2 ...............URL-.............
d3680 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 73 71 75 69 64 67 75 61 72 64 20 d0 b1 d0 ....-.............squidguard....
d36a0 bb d0 be d0 ba 2d d0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d1 8e 20 d0 be d0 b3 d0 be d0 .....-..........................
d36c0 bb d0 be d1 88 d0 b5 d0 bd d1 8c 60 00 3a 63 6f 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ...........`.:code:`............
d36e0 d0 b2 d1 96 d1 82 d1 8c 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d1 84 d1 96 d0 bb d1 8c d1 82 ................................
d3700 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b2 ...............URL-.............
d3720 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 73 71 75 69 64 67 75 61 72 64 20 d0 b7 d0 ....-.............squidguard....
d3740 bb d0 be d0 b2 d0 bc d0 b8 d1 81 d0 bd d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd ................................
d3760 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 b0 ................................
d3780 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d1 97 20 d0 b1 d0 bb d0 be d0 ba d1 96 d0 b2 60 00 3a 63 6f ...........................`.:co
d37a0 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b1 d1 96 d0 bb d0 de:`............................
d37c0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 77 65 ..............................we
d37e0 62 70 72 6f 78 79 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 bproxy..........................
d3800 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 ...........192.0.2.0/24`.:code:`
d3820 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b1 d1 96 d0 bb d0 b8 d0 b9 20 ................................
d3840 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b2 d0 b5 d0 b1 ................................
d3860 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 80 d0 -...............................
d3880 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 ..................198.51.100.33`
d38a0 00 3a 63 6f 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d1 .:code:`........................
d38c0 96 d0 bb d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 ...........................-....
d38e0 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d1 96 d1 81 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 ........-.......................
d3900 d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 ....................192.168.1.2`
d3920 00 3a 63 6f 64 65 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d1 .:code:`........................
d3940 96 d0 bb d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 ...........................-....
d3960 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d1 96 d1 81 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 ........-.......................
d3980 d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f ....................192.168.2.0/
d39a0 32 34 60 00 3a 64 6f 63 3a 60 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f 6e 66 24`.:doc:`Conntrack.Ignore</conf
d39c0 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 60 60 iguration/system/conntrack>`:.``
d39e0 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 76 34 set.system.conntrack.ignore.ipv4
d3a00 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 3c 2f 63 6f ...``.:doc:`Conntrack.Ignore</co
d3a20 6e 66 69 67 75 72 61 74 69 6f 6e 2f 73 79 73 74 65 6d 2f 63 6f 6e 6e 74 72 61 63 6b 3e 60 3a 20 nfiguration/system/conntrack>`:.
d3a40 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 69 70 ``set.system.conntrack.ignore.ip
d3a60 76 36 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 3c 2f 63 v6...``.:doc:`Destination.NAT</c
d3a80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d 6d 61 6e onfiguration/nat/nat44>`:.comman
d3aa0 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 ds.found.under.``set.nat.destina
d3ac0 74 69 6f 6e 20 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 tion....``.:doc:`Destination.NAT
d3ae0 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 6e 61 74 2f 6e 61 74 34 34 3e 60 3a 20 63 6f 6d </configuration/nat/nat44>`:.com
d3b00 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 6e 61 74 36 36 20 64 65 mands.found.under.``set.nat66.de
d3b20 73 74 69 6e 61 74 69 6f 6e 20 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 stination....``.:doc:`Policy.Rou
d3b40 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 te</configuration/policy/route>`
d3b60 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c :.commands.found.under.``set.pol
d3b80 69 63 79 20 72 6f 75 74 65 20 2e 2e 2e 60 60 00 3a 64 6f 63 3a 60 50 6f 6c 69 63 79 20 52 6f 75 icy.route....``.:doc:`Policy.Rou
d3ba0 74 65 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6f 6c 69 63 79 2f 72 6f 75 74 65 3e 60 te</configuration/policy/route>`
d3bc0 3a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 75 6e 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c :.commands.found.under.``set.pol
d3be0 69 63 79 20 72 6f 75 74 65 36 20 2e 2e 2e 60 60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a icy.route6....``.:lastproofread:
d3c00 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d0 2021-07-12.:opcmd:`.............
d3c20 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d1 83 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 70 6b ..............................pk
d3c40 69 20 77 69 72 65 67 75 61 72 64 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 i.wireguard`..:ref:`routing-bgp`
d3c60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 d0 bd d0 b0 d0 bb d0 b0 d1 .:ref:`routing-bgp`:.``.........
d3c80 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 76 72 66 3c 6e 61 6d .........................vrf<nam
d3ca0 65 3e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 62 67 70 20 2e 2e 2e 60 60 00 e>....................bgp....``.
d3cc0 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e :ref:`routing-isis`.:ref:`routin
d3ce0 67 2d 69 73 69 73 60 3a 20 60 60 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 g-isis`:.``.....................
d3d00 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 76 72 66 3c 6e 61 6d 65 3e 20 d0 bf d1 80 d0 be d1 82 d0 .............vrf<name>..........
d3d20 be d0 ba d0 be d0 bb d0 b8 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 ..........isis....``.:ref:`routi
d3d40 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 ng-ospf`.:ref:`routing-ospf`:.``
d3d60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 ................................
d3d80 76 72 66 3c 6e 61 6d 65 3e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 6f 73 70 vrf<name>....................osp
d3da0 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 f....``.:ref:`routing-ospfv3`.:r
d3dc0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 d0 b2 d1 81 d1 82 d0 b0 d0 ef:`routing-ospfv3`:.``.........
d3de0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 76 72 66 3c 6e 61 6d 65 3e .......................vrf<name>
d3e00 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 ....................ospfv3....``
d3e20 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 .:ref:`routing-static`.:ref:`rou
d3e40 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 ting-static`:.``................
d3e60 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 76 72 66 3c 6e 61 6d 65 3e 20 d0 bf d1 80 d0 be ................vrf<name>.......
d3e80 d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 2e 2e ................................
d3ea0 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 d1 81 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b6 d1 83 .``.:rfc:`2131`.................
d3ec0 d1 94 3a 20 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 20 d0 9c d0 9e d0 96 d0 95 20 d0 b2 d0 b8 d0 b1 ..:.............................
d3ee0 d1 80 d0 b0 d1 82 d0 b8 20 d1 8f d0 b2 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 bd d1 8f ................................
d3f00 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 ................................
d3f20 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc ................................
d3f40 d0 b5 d1 82 d1 80 d0 b0 20 c2 ab d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
d3f60 82 d0 be d1 80 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 c2 bb 2e 20 d0 af d0 ba d1 89 d0 be ................................
d3f80 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 c2 ab d1 96 d0 b4 d0 ................................
d3fa0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
d3fc0 d1 82 d0 b0 c2 bb 2c 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d0 9f d0 9e d0 92 d0 98 d0 9d d0 ......,.........................
d3fe0 95 d0 9d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
d4000 d0 b8 20 d1 82 d0 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 c2 ab d1 96 d0 b4 d0 b5 d0 bd d1 ................................
d4020 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 ................................
d4040 c2 bb 20 d0 b2 20 d1 83 d1 81 d1 96 d1 85 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 ................................
d4060 85 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d1 85 2c 20 d0 b0 ............................,...
d4080 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 9f d0 9e d0 92 d0 98 d0 9d d0 95 d0 9d 20 d0 b2 d0 ................................
d40a0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 ................................
d40c0 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b4 ................................
d40e0 d0 bb d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 ................................
d4100 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 d0 9d d0 b0 ................:rfc:`2136`.....
d4120 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 d0 bd d0 b0 d1 ..............:rfc:`2328`,......
d4140 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 ba 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 d0 bf d1 80 d0 ..............:rfc:`1583`,......
d4160 be d0 bf d0 be d0 bd d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
d4180 20 d0 b4 d0 be 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 83 20 47 2e 32 20 28 d0 b7 d0 bc d1 96 .....................G.2.(......
d41a0 d0 bd d0 b8 29 20 d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 31 36 2e 34 2e 31 20 d0 ....)...................16.4.1..
d41c0 b7 d0 bc d1 96 d0 bd d1 83 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d0 bf d0 ................................
d41e0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b8 20 d1 88 d0 bb d1 8f d1 85 d1 83 2c 20 d1 8f d0 ba d0 b8 ........................,.......
d4200 d0 b9 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 ................................
d4220 d0 b2 d0 b8 d0 bc 20 d0 bf d0 b5 d1 82 d0 bb d1 8f d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
d4240 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 bb d0 b8 20 ..............,.................
d4260 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 b2 20 d1 81 d1 82 d0 b0 d1 80 d0 be d0 bc d1 83 ................................
d4280 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 4f 53 50 46 76 32 2e 20 d0 91 d1 96 d0 bb d1 8c d1 88 ..............OSPFv2............
d42a0 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be 2c 20 d1 86 d0 b5 20 d0 b2 d0 b8 d0 bc ...................,............
d42c0 d0 b0 d0 b3 d0 b0 d1 94 2c 20 d1 89 d0 be d0 b1 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 bc d1 96 ........,.......................
d42e0 d0 b6 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8f d0 bc d0 b8 20 d1 82 d0 b0 20 d0 bc d0 b0 d0 ................................
d4300 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 ................................
d4320 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 b7 d0 be d0 bd d0 b8 20 d1 82 d0 b5 d0 ................................
d4340 bf d0 b5 d1 80 20 d0 bc d0 b0 d0 bb d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d1 83 20 ................................
d4360 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 be d0 b1 d0 b8 d0 ................,...............
d4380 b4 d0 b2 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d0 bb d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
d43a0 b2 d0 b0 d0 b3 d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 bc 20 d1 88 d0 bb d1 ................................
d43c0 8f d1 85 d0 b0 d0 bc 2e 00 3a 72 66 63 3a 60 36 35 39 38 60 20 2d 20 49 41 4e 41 2d 52 65 73 65 .........:rfc:`6598`.-.IANA-Rese
d43e0 72 76 65 64 20 49 50 76 34 20 50 72 65 66 69 78 20 66 6f 72 20 53 68 61 72 65 64 20 41 64 64 72 rved.IPv4.Prefix.for.Shared.Addr
d4400 65 73 73 20 53 70 61 63 65 00 3a 72 66 63 3a 60 36 38 38 38 60 20 2d 20 52 65 71 75 69 72 65 6d ess.Space.:rfc:`6888`.-.Requirem
d4420 65 6e 74 73 20 66 6f 72 20 43 47 4e 41 54 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 d0 ents.for.CGNAT.:vytask:`T3642`..
d4440 be d0 bf d0 b8 d1 81 d1 83 d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d1 96 d0 b4 d1 81 d0 b8 d1 ................................
d4460 81 d1 82 d0 b5 d0 bc d1 83 20 43 4c 49 2c 20 d1 8f d0 ba d0 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b8 ..........CLI,..................
d4480 d1 82 d1 8c 20 c2 ab d1 81 d1 85 d0 be d0 b2 d0 b8 d1 89 d0 b5 d0 bc 20 d1 81 d0 b5 d1 80 d1 82 ................................
d44a0 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 ................................
d44c0 d1 85 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 82 d1 80 d0 b5 .............,..................
d44e0 d0 b1 d1 83 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 ...................-............
d4500 82 d0 b8 d0 bf d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 28 d1 96 d0 b2 29 20 d1 88 d0 b8 d1 84 d1 ..................(....)........
d4520 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9a d0 be d1 80 d0 be d1 82 d1 88 d0 b5 20 d0 ba ................................
d4540 d0 b0 d0 b6 d1 83 d1 87 d0 b8 2c 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d1 96 20 d1 82 d0 ..........,.....................
d4560 b0 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 ................................
d4580 96 d0 ba d0 b0 d1 82 d0 b8 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 ................................
d45a0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 20 ................................
d45c0 50 4b 43 53 23 38 20 d1 83 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be d0 bc d1 83 20 56 PKCS#8.........................V
d45e0 79 4f 53 20 43 4c 49 2e 20 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 d0 yOS.CLI.........................
d4600 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 80 d0 b5 ..........................,.....
d4620 d0 b4 d0 b0 d0 b3 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb ................................
d4640 d1 8f d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
d4660 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 43 ...............................C
d4680 4c 49 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 2e 00 26 6c 74 3b 31 2d 36 35 35 33 35 26 LI.set/edit/delete..&lt;1-65535&
d46a0 67 74 3b 3a 20 d0 9f d1 80 d0 be d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 gt;:............................
d46c0 b9 20 d0 bf d0 be d1 80 d1 82 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 d0 a0 d0 b5 d0 b3 d1 83 ............<aa:nn:nn>:.........
d46e0 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d1 80 d0 be d0 b7 d1 88 ................................
d4700 d0 b8 d1 80 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d1 81 d0 bf ................................
d4720 d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 ................<h:h:h:h:h:h:h:h
d4740 2f 78 3e 3a 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 /x>:................IPv6........
d4760 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 3c 68 3a 68 ............................<h:h
d4780 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 :h:h:h:h:h:h>-<h:h:h:h:h:h:h:h>.
d47a0 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 b4 d1 96 d0 b0 d0 :...............................
d47c0 bf d0 b0 d0 b7 d0 be d0 bd 20 49 50 76 36 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 ..........IPv6..<h:h:h:h:h:h:h:h
d47e0 3e 3a 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 >:..............IPv6............
d4800 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 3c 6c 69 6e 65 73 3e 00 ........................<lines>.
d4820 3c 6e 75 6d 62 65 72 3e d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 33 <number>.......................3
d4840 34 20 d0 b4 d0 be 20 31 37 33 2e 20 d0 94 d0 bb d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 4......173......................
d4860 b2 20 38 30 20 d0 9c d0 93 d1 86 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 b0 ..80............................
d4880 d0 bd d0 b0 d0 bb 20 2b 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 .......+6..<number>.must.be.one.
d48a0 6f 66 3a 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 31 2e 2e 32 of:.<number>.must.be.within.1..2
d48c0 33 33 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 33..For.80.MHz.channels.it.shoul
d48e0 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 20 61 6e 64 20 66 6f 72 20 31 36 30 20 4d 48 7a d.be.channel.+.6.and.for.160.MHz
d4900 20 63 68 61 6e 6e 65 6c 73 2c 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c 20 .channels,.it.should.be.channel.
d4920 2b 20 31 34 2e 00 3c 6e 75 6d 62 65 72 3e e2 80 93 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 +.14..<number>..................
d4940 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 2c 20 d1 87 d0 ...........................,....
d4960 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba d1 83 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d1 ................................
d4980 8c 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 ................................
d49a0 bb d0 b0 d0 bd d0 bd d1 8f 2e 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 d1 96 d0 b4 d0 b5 d0 bd ..........<A.B.C.D>.............
d49c0 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
d49e0 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 41 42 52 2c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................ABR,............
d4a00 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 ................................
d4a20 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 ................................
d4a40 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 ................................
d4a60 92 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb ................................
d4a80 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ................................
d4aa0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bd d0 b0 20 d0 be d0 b1 d0 be d1 85 20 d0 bc d0 b0 d1 80 d1 88 ................................
d4ac0 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 2e 00 3c 70 6f 72 74 20 6e 61 ........................<port.na
d4ae0 6d 65 3e 3a 20 d0 86 d0 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 me>:............................
d4b00 d1 82 20 28 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b0 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 20 d0 ...(........-...................
d4b20 b2 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ../etc/services,................
d4b40 b0 d0 b4 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 d1 80 d0 b5 d0 ...,.http)..<rt.aa:nn:nn>:......
d4b60 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d1 86 d1 96 d0 ................................
d4b80 bb d1 8c d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 ................................
d4ba0 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd <soo.aa:nn:nn>:.................
d4bc0 d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 2e 00 ................Site.of.Origin..
d4be0 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 20 3a 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd <start>-<end>.:.................
d4c00 20 d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 d1 82 ................................
d4c20 d1 96 d0 b2 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 31 30 30 31 2d 31 .....(..................,.1001-1
d4c40 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 005)..<x.x.x.x/x>:..............
d4c60 96 d0 b4 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 2e 00 3c 78 2e 78 ............................<x.x
d4c80 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 .x.x>-<x.x.x.x>.:...............
d4ca0 d0 b4 d0 bd d0 b8 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 49 50 2e 00 3c 78 ..........................IP..<x
d4cc0 2e 78 2e 78 2e 78 3e 3a 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 bb d1 8f 20 .x.x.x>:.IP-....................
d4ce0 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 2a 2a d0 93 ............................**..
d4d00 d1 80 d1 83 d0 bf d0 b0 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 d0 b2 2a 2a 20 d0 bf d1 80 d0 b5 .......................**.......
d4d20 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 b4 d0 be ................................
d4d40 d0 bc d0 b5 d0 bd d1 96 d0 b2 2e 00 2a 2a d0 b3 d1 80 d1 83 d0 bf d0 b0 20 6d 61 63 2a 2a 20 d0 ............**...........mac**..
d4d60 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 ................................
d4d80 20 6d 61 63 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 2a 2a d0 93 d1 80 d1 83 d0 bf d0 b0 20 d0 bf .mac-............**.............
d4da0 d0 be d1 80 d1 82 d1 96 d0 b2 2a 2a 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 ..........**....................
d4dc0 8f d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 d0 bf d0 be d1 80 ................................
d4de0 d1 82 d1 96 d0 b2 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ......,.........................
d4e00 2e 20 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 ................................
d4e20 d1 83 d1 82 d1 8c 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 ................................
d4e40 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 55 44 50 2e 20 d0 a0 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 .TCP........UDP.................
d4e60 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 ................................
d4e80 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 54 43 50 20 d1 96 20 55 44 50 20 d0 be d0 ba d1 80 d0 ..............TCP....UDP........
d4ea0 b5 d0 bc d0 be 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 .....,..........................
d4ec0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 84 d1 96 d0 bb d1 8c d1 82 ................................
d4ee0 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 ................................
d4f00 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 ................................
d4f20 d0 be d0 bd d0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ................................
d4f40 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
d4f60 b3 d0 be d1 8e 20 60 2d 60 2e 00 2a d0 b1 d1 96 d1 82 2a 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 ......`-`..*......*.............
d4f80 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 2a 2a d0 b1 d1 96 d1 82 2a 2a 2c 00 41 20 34 20 ................**......**,.A.4.
d4fa0 73 74 65 70 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 20 69 73 20 73 68 step.port.knocking.example.is.sh
d4fc0 6f 77 6e 20 6e 65 78 74 3a 00 d0 94 d0 be d0 bc d0 b5 d0 bd 20 3a 61 62 62 72 3a 60 4e 49 53 20 own.next:............:abbr:`NIS.
d4fe0 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 d0 (Network.Information.Service)`..
d5000 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
d5020 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
d5040 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc d0 b8 20 44 48 43 50 76 36 2e 00 d0 9a d0 be ....................DHCPv6......
d5060 d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 42 47 50 20 d0 bf d0 be d0 b4 d1 .....................BGP........
d5080 96 d0 bb d1 8f d1 94 20 d0 bd d0 b0 d1 88 d1 83 20 41 53 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d1 .................AS.............
d50a0 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 .............,..................
d50c0 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b5 d0 be ................................
d50e0 d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 ................................
d5100 be d0 b2 d0 b8 d1 85 20 49 42 47 50 2e 20 d0 a3 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 bf d1 96 ........IBGP....................
d5120 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 41 53 20 d0 bd d0 b0 d0 bc 20 d0 b2 d1 81 d0 .................AS.............
d5140 b5 20 d1 89 d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 bf d0 be d0 b2 d0 bd ................................
d5160 d0 be d0 ba d0 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd d1 82 d0 bd d0 b8 d0 b9 20 49 42 47 50 2c ...........................IBGP,
d5180 20 d0 b0 d0 bb d0 b5 20 d0 bc d1 96 d0 b6 20 d1 86 d0 b8 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d1 81 ................................
d51a0 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 d0 bc d0 b8 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
d51c0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d0 bc d0 be 20 d1 89 d0 be d1 81 d1 8c 2c 20 d1 89 d0 ...........................,....
d51e0 be 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 20 d1 8f d0 ba 20 45 42 47 50 2c 20 d0 b0 ........................EBGP,...
d5200 d0 bb d0 b5 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 49 ...............................I
d5220 42 47 50 20 28 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 42 47 50 20 BGP.(.......................BGP.
d5240 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 29 2e 20 d0 9c d0 b5 d1 ........................).......
d5260 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 ................................
d5280 d1 96 d1 97 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 35 30 36 .......................:rfc:`506
d52a0 35 60 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2c 20 d1 5`...........................,..
d52c0 89 d0 be 20 d1 80 d0 be d0 b7 d0 bc d0 be d0 b2 d0 bb d1 8f d1 94 20 42 47 50 2c 20 d1 8f d0 ba .......................BGP,.....
d52e0 2d d0 be d1 82 20 56 79 4f 53 2c 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 -.....VyOS,.....................
d5300 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 ................................
d5320 bf d1 80 d0 be 20 52 4f 41 20 d0 b7 20 52 50 4b 49 20 c2 ab d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 ......ROA....RPKI...............
d5340 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 ................................
d5360 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 8e d1 87 d0 be d1 97 20 d1 81 d1 ................................
d5380 82 d0 be d1 80 d0 be d0 bd d0 b8 c2 bb 20 28 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b9 d0 be d0 b3 ..............(.................
d53a0 d0 be 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 81 d1 82 ................................
d53c0 d0 be 20 c2 ab d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 50 4b 49 c2 bb 20 d0 b0 d0 b1 d0 be 20 ..................RPKI..........
d53e0 c2 ab d0 b2 d0 b0 d0 bb d1 96 d0 b4 d0 b0 d1 82 d0 be d1 80 20 52 50 4b 49 c2 bb 29 20 d0 b7 d0 .....................RPKI..)....
d5400 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ................................
d5420 ba d0 be d0 bb d1 83 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 d0 b4 d0 be 20 d0 bc ........:abbr:`RTR.(RPKI........
d5440 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 29 60 2e 20 d0 84 ..........................)`....
d5460 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 ................................
d5480 d0 b9 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 b2 d0 b8 d1 85 d1 ................................
d54a0 96 d0 b4 d0 bd d0 b8 d0 bc 20 d0 ba d0 be d0 b4 d0 be d0 bc 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b1 ................................
d54c0 d1 96 d1 80 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 52 6f 75 74 69 6e 61 ....,....................Routina
d54e0 74 6f 72 5f 20 d0 b2 d1 96 d0 b4 20 4e 4c 4e 65 74 4c 61 62 73 20 28 d0 bd d0 b0 d0 bf d0 b8 d1 tor_........NLNetLabs.(.........
d5500 81 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 52 75 73 74 29 2c 20 47 6f 52 54 52 5f 20 d1 96 20 4f 63 .............Rust),.GoRTR_....Oc
d5520 74 6f 52 50 4b 49 5f 20 d0 b2 d1 96 d0 b4 20 43 6c 6f 75 64 66 6c 61 72 65 20 28 d0 bd d0 b0 d0 toRPKI_........Cloudflare.(.....
d5540 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 47 6f 29 20 d1 96 20 52 50 4b 49 20 56 61 6c .................Go)....RPKI.Val
d5560 69 64 61 74 6f 72 5f 20 52 49 50 45 20 4e 43 43 20 28 d0 bd d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd idator_.RIPE.NCC.(..............
d5580 d0 be 20 d0 bd d0 b0 20 4a 61 76 61 29 2e 20 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 ........Java)...................
d55a0 52 54 52 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 38 32 31 30 RTR...................:rfc:`8210
d55c0 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 `..A.BGP-speaking.router.like.Vy
d55e0 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 OS.can.retrieve.ROA.information.
d5600 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 from.RPKI."Relying.Party.softwar
d5620 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 e".(often.just.called.an."RPKI.s
d5640 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 erver".or."RPKI.validator").by.u
d5660 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 sing.:abbr:`RTR.(RPKI.to.Router)
d5680 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 `.protocol..There.are.several.op
d56a0 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f en.source.implementations.to.cho
d56c0 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 ose.from,.such.as.NLNetLabs'.Rou
d56e0 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e tinator_.(written.in.Rust),.Open
d5700 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 BSD's.rpki-client_.(written.in.C
d5720 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e ),.and.StayRTR_.(written.in.Go).
d5740 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 .The.RTR.protocol.is.described.i
d5760 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 d0 9c d1 96 d1 81 d1 82 20 e2 80 94 20 d1 86 d0 b5 n.:rfc:`8210`...................
d5780 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 82 d0 b8 20 ................................
d57a0 d0 b4 d0 b2 d0 b0 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 45 74 68 65 72 6e 65 74 ........................Ethernet
d57c0 20 d1 83 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 20 ................................
d57e0 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 2e ................................
d5800 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e ................................
d5820 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b0 d0 b4 d1 ................................
d5840 80 d0 b5 d1 81 d0 b8 20 45 74 68 65 72 6e 65 74 2c 20 d0 b0 20 d0 bd d0 b5 20 49 50 2d d0 b0 d0 ........Ethernet,.........IP-...
d5860 b4 d1 80 d0 b5 d1 81 d0 b8 20 28 d1 8f d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ..........(.....................
d5880 d0 b7 d0 b0 d1 82 d0 be d1 80 29 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf ..........).....................
d58a0 d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b4 d1 96 d0 b9 d1 81 d0 ................................
d58c0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 32 2c ..............................2,
d58e0 20 d1 83 d1 81 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 be d0 ................................
d5900 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 ................................
d5920 be d0 b7 d0 be d1 80 d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d1 96 d1 81 d1 82 2e 20 d0 ................................
d5940 9a d0 be d0 b4 20 d0 bc d0 be d1 81 d1 82 d1 83 20 4c 69 6e 75 78 20 d1 80 d0 b5 d0 b0 d0 bb d1 .................Linux..........
d5960 96 d0 b7 d1 83 d1 94 20 d0 bf d1 96 d0 b4 d0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d1 83 20 d1 81 d1 ................................
d5980 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d1 83 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 ................ANSI/IEEE.802.1d
d59a0 2e 00 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 47 52 45 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 ...............GRE..............
d59c0 d0 bd d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 33 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 96 20 4f ................3..............O
d59e0 53 49 20 d1 96 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 SI..............................
d5a00 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be d0 bc 20 49 50 20 34 37 2e 20 d0 9e d1 ......................IP.47.....
d5a20 81 d0 bd d0 be d0 b2 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d1 82 d1 ................................
d5a40 83 d0 bd d0 b5 d0 bb d1 8e 20 47 52 45 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 ..........GRE...................
d5a60 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ........,.......................
d5a80 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
d5aa0 d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 b2 20 d0 be d0 b4 d0 ................................
d5ac0 bd d0 be d0 bc d1 83 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 2e 20 47 52 45 20 d1 82 d0 b0 d0 ba ......................GRE.......
d5ae0 d0 be d0 b6 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 ................................
d5b00 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ................................
d5b20 ba 20 d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d1 80 d0 be d1 82 ................................
d5b40 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
d5b60 86 d1 96 d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be .....,..........................
d5b80 d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
d5ba0 81 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 84 ................................
d5bc0 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 ................................
d5be0 96 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 00 d0 9d d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 ................................
d5c00 b0 d0 b2 d0 b8 d0 bb 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 ................................
d5c20 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 ................................
d5c40 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 d0 94 d0 bb d1 8f 20 d0 ba d0 bb d1 ..................:.............
d5c60 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 44 48 43 50 76 36 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 ............DHCPv6..............
d5c80 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 81 d0 b5 d1 80 ................................
d5ca0 d0 b2 d0 b5 d1 80 d0 b0 20 53 4e 54 50 2e 00 d0 9f d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 .........SNTP...................
d5cc0 56 52 46 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf VRF.............................
d5ce0 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 be d1 8e 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 ................................
d5d00 d0 b5 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 9f d0 be d1 82 d1 ................................
d5d20 96 d0 bc 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
d5d40 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 ................................
d5d60 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 56 52 46 2e 00 d0 a2 d1 ........................VRF.....
d5d80 83 d0 bd d0 b5 d0 bb d1 8c 20 56 79 4f 53 20 47 52 45 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 ..........VyOS.GRE..............
d5da0 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 8f ................................
d5dc0 d0 ba 20 49 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 49 50 76 36 2c 20 d0 b0 20 d1 82 d0 b0 ...IPv4,...........IPv6,........
d5de0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 81 d1 82 d0 b2 d0 ................................
d5e00 be d1 80 d0 b5 d0 bd d0 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 76 34 20 28 67 72 65 .......................IPv4.(gre
d5e20 29 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 d0 9c d0 b0 d1 80 d1 88 )........IPv6.(ip6gre)..........
d5e40 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 56 79 4f 53 20 d1 96 d0 b7 20 d0 b4 d0 ...................VyOS.........
d5e60 b2 d0 be d0 bc d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 ................................
d5e80 20 e2 80 94 20 65 74 68 30 20 28 57 41 4e 29 20 d1 96 20 65 74 68 31 20 28 4c 41 4e 29 20 e2 80 .....eth0.(WAN)....eth1.(LAN)...
d5ea0 94 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 b0 ................................
d5ec0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
d5ee0 b0 d1 86 d1 96 d1 97 20 44 4e 53 20 d1 96 d0 b7 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 ........DNS.....................
d5f00 bd d0 b8 d0 bc 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 d0 be d0 bc 20 d0 b4 d0 bb d1 ................................
d5f20 8f 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 d0 94 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 ..example.com...................
d5f40 d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf ................................
d5f60 d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 d1 82 ................................
d5f80 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 28 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 ...........(....................
d5fa0 80 d0 b5 d0 bb d0 b0 29 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f .......),.......................
d5fc0 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 28 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ..............(.................
d5fe0 b8 d0 b9 29 2c 20 d1 82 d0 b8 d0 bf 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 ...),...........................
d6000 86 d1 96 d1 97 20 28 67 72 65 29 20 d1 82 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 28 69 ......(gre)...................(i
d6020 70 76 34 2f 69 70 76 36 29 2e 20 d0 9d d0 b8 d0 b6 d1 87 d0 b5 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 pv4/ipv6).......................
d6040 d0 b5 d0 bd d0 be 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 bb ................................
d6060 d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bb ................................
d6080 d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 49 50 76 34 2c 20 d0 b2 d0 b7 d1 8f d1 82 d0 b8 d0 b9 ..............IPv4,.............
d60a0 20 d1 96 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
d60c0 d0 b0 20 56 79 4f 53 20 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ...VyOS.........................
d60e0 82 d0 be d1 80 d0 b0 20 43 69 73 63 6f 20 49 4f 53 2e 20 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d0 ........Cisco.IOS...............
d6100 b0 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bc d1 96 d0 b6 20 ................................
d6120 d1 86 d0 b8 d0 bc d0 b8 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
d6140 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f d0 bc d0 b8 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 ................................
d6160 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 56 79 4f 53 20 d0 b2 d0 b8 d0 bc d0 b0 d0 ...........,......VyOS..........
d6180 b3 d0 b0 d1 94 20 d1 8f d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
d61a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b8 d0 bf d1 83 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 ................................
d61c0 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
d61e0 b7 d0 b0 d1 82 d0 be d1 80 20 43 69 73 63 6f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ..........Cisco.................
d6200 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bc d0 b0 d1 94 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
d6220 d0 b5 d1 81 d1 83 20 47 52 45 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 b9 d0 be d0 b3 d0 .......GRE,.....................
d6240 be 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 ................................
d6260 d1 83 d0 bb d0 be 20 d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
d6280 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 ..A.basic.introduction.to.zone-b
d62a0 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 ased.firewalls.can.be.found.`her
d62c0 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 e.<https://support.vyos.io/en/kb
d62e0 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 /articles/a-primer-to-zone-based
d6300 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 -firewall>`_,.and.an.example.at.
d6320 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 d0 9c d1 :ref:`examples-zone-policy`.....
d6340 96 d1 81 d1 82 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 d0 b1 d1 80 31 ..........................`....1
d6360 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 00`.A.brief.description.what.thi
d6380 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 d0 9a d0 bb d0 b0 d1 81 s.network.is.all.about..........
d63a0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 ................................
d63c0 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 ................................
d63e0 b4 d0 bd d0 be d1 81 d1 82 d1 96 3a 00 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d0 bf d1 80 ...........:....................
d6400 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 bc 20 d1 94 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 be d0 ba ................................
d6420 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba 2c 20 d1 8f ............................,...
d6440 d0 ba d1 96 2c 20 d1 89 d0 be d0 b1 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 ....,...........................
d6460 d0 b8 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2c 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 ............,...................
d6480 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b4 d0 be 20 d1 96 ................................
d64a0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 ..................,.............
d64c0 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 ................................
d64e0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be 20 d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 be d0 b3 d0 be 20 d0 bc ................................
d6500 d1 96 d1 81 d1 86 d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 bc d0 b0 d1 80 ................................
d6520 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 ................................
d6540 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 b8 d0 b9 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d1 83 ................................
d6560 20 d0 b4 d0 be 20 d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 be d0 b3 d0 be 20 d0 bc d1 96 d1 81 d1 86 d1 ................................
d6580 8f 2c 20 d0 b0 d0 bb d0 b5 20 d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d1 82 d1 80 .,..............................
d65a0 d0 b8 d0 b1 d0 ba d1 96 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bd d0 b8 d0 bc 2c 20 d0 b2 ............................,...
d65c0 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b5 d0 bc d1 83 d0 bb d1 8e d0 b2 d0 b0 d1 82 ................................
d65e0 d0 b8 20 d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 b5 20 d0 bc d1 96 d1 81 d1 86 d0 b5 2c 20 d0 b2 d1 81 ..........................,.....
d6600 d1 82 d0 b0 d0 b2 d0 b8 d0 b2 d1 88 d0 b8 20 d1 81 d0 b2 d0 be d1 8e 20 d0 bf d0 be d0 bb d1 96 ................................
d6620 d1 82 d0 b8 d0 ba d1 83 20 d0 bd d0 b5 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
d6640 8f 20 d0 b2 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ba d0 bb d0 b0 d1 81 d0 be ................................
d6660 d0 b2 d0 be d0 b3 d0 be 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 .............................,..
d6680 89 d0 be d0 b1 20 d0 b2 d0 be d0 bd d0 b0 20 d0 bd d0 b0 d0 b1 d1 83 d0 bb d0 b0 20 d1 87 d0 b8 ................................
d66a0 d0 bd d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9f d0 be d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 ................................
d66c0 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b0 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
d66e0 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4c 44 41 50 20 4f 70 65 6e 56 50 4e 20 d0 bc d0 be ...............LDAP.OpenVPN.....
d6700 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 3a 00 ..............................:.
d6720 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 A.configuration.example.can.be.f
d6740 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 ound.in.this.section..In.this.si
d6760 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 mplified.scenario,.main.things.t
d6780 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 d0 a1 d0 bf d1 80 d0 be d0 b1 d0 o.be.considered.are:............
d67a0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d1 83 d0 b4 d0 ................................
d67c0 b5 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b0 20 d1 8f d0 ba 3a 00 d0 9c d0 b0 d1 80 d1 .......................:........
d67e0 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
d6800 bd d0 bd d1 8f d0 bc 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 ................................
d6820 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 ................................
d6840 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
d6860 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 a9 d0 be d0 b1 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 ................................
d6880 b8 20 d1 86 d1 8e 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d1 83 2c 20 d1 81 d0 ba d0 .........................,......
d68a0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc ................................
d68c0 d0 b5 d1 82 d1 80 d0 be d0 bc 20 43 4c 49 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 ...........CLI.``no-default-rout
d68e0 65 60 60 2e 00 d0 94 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 83 d0 bd d1 e``.............................
d6900 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
d6920 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 80 d0 b5 d0 bb d0 b5 20 d0 bc d0 be d0 b6 d0 bd ................................
d6940 d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 2e 20 d0 a6 d0 b5 20 d0 ................................
d6960 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d1 96 d0 ................................
d6980 b7 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 80 d1 96 d0 ................................
d69a0 b7 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2f d0 bf d1 80 d0 be d0 b3 d1 80 d0 ..................../...........
d69c0 b0 d0 bc 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 .....A.description.can.be.added.
d69e0 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 for.each.and.every.unique.relay.
d6a00 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 ID..This.is.useful.to.distinguis
d6a20 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 h.between.multiple.different.por
d6a40 74 73 2f 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d1 ts/applications.................
d6a60 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb ................................
d6a80 d0 b5 d0 bd d0 be 20 d0 b7 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 56 52 52 50 2c 20 d1 .........................VRRP,..
d6aa0 96 20 d0 b2 d0 b0 d1 88 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ................................
d6ac0 be d1 80 20 d0 bd d0 b5 20 d0 b1 d1 80 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 83 d1 87 d0 b0 d1 81 ................................
d6ae0 d1 82 d1 96 20 d1 83 20 56 52 52 50 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 56 ........VRRP...................V
d6b00 52 49 44 2e 20 d0 92 d1 96 d0 bd 20 d0 b7 d0 bd d0 b8 d0 ba d0 bd d0 b5 20 d0 b7 20 d0 b2 d0 b8 RID.............................
d6b20 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 d1 80 d0 be d0 b1 ................................
d6b40 d0 be d1 87 d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 2c 20 d0 b0 20 d0 bd d0 b5 .......................,........
d6b60 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 b4 d0 b5 20 d0 b2 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 ................................
d6b80 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 2e 00 d0 94 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 ................................
d6ba0 96 d0 bc e2 80 99 d1 8f 20 e2 80 93 20 d1 86 d0 b5 20 d0 bc d1 96 d1 82 d0 ba d0 b0 20 28 d1 96 .............................(..
d6bc0 d0 bc e2 80 99 d1 8f 29 2c 20 d0 bf d1 80 d0 b8 d1 81 d0 b2 d0 be d1 94 d0 bd d0 b0 20 d0 ba d0 .......),.......................
d6be0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
d6c00 b6 d1 96 2c 20 d1 96 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b0 20 d1 94 20 d1 83 d0 ...,............................
d6c20 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 2e 20 56 79 4f 53 20 d0 b4 d0 be d0 b4 d0 b0 ...................VyOS.........
d6c40 d1 94 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 8f d0 ba ................................
d6c60 20 d1 81 d1 83 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba ...........................-....
d6c80 d0 be d0 b3 d0 be 20 d0 bd d0 b5 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 d1 96 d0 ba d0 be d0 b2 d0 ................................
d6ca0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 ................................
d6cc0 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 ........,.......................
d6ce0 d0 bd d0 be d0 b2 d0 b8 d0 bb d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 b4 d0 be d0 bc d0 b5 d0 ................................
d6d00 bd d1 83 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 20 d1 96 20 d0 b2 d0 b8 20 d0 b1 20 d0 bf d1 ....`example.com`...............
d6d20 96 d0 bd d0 b3 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 bd d0 b5 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 ................................
d6d40 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 60 63 72 75 78 60 2c .........................`crux`,
d6d60 20 d1 82 d0 be d0 b4 d1 96 20 56 79 4f 53 20 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 d1 96 d0 ba d1 ..........VyOS..................
d6d80 83 d1 94 20 d1 86 d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 8f d0 ba 20 60 63 72 75 78 2e 65 78 ........................`crux.ex
d6da0 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 d0 a4 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 ample.com`......................
d6dc0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 49 50 2d d0 b0 d0 b4 .........................IP-....
d6de0 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 ........,.......................
d6e00 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 be d0 bc 3b 00 d0 .............................;..
d6e20 9f d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 ................................
d6e40 d0 b5 d1 80 d0 b0 20 60 60 66 77 6d 61 72 6b 60 60 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f .......``fwmark``...............
d6e60 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
d6e80 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb ................................
d6ea0 d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 ................................
d6ec0 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b2 d0 b8 d1 81 d0 be d0 ba d0 be d1 97 20 d0 b4 d0 be d1 81 ................................
d6ee0 d1 82 d1 83 d0 bf d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 ................................
d6f00 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
d6f20 d1 8f 20 66 77 6d 61 72 6b 2e 00 d0 9f d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba ...fwmark.......................
d6f40 d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 ................................
d6f60 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd Tunnelbroker.net................
d6f80 d0 b0 d0 b9 d1 82 d0 b8 20 3a 72 65 66 3a 60 d1 82 d1 83 d1 82 3c 65 78 61 6d 70 6c 65 73 2d 74 .........:ref:`......<examples-t
d6fa0 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 20 60 2e 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 unnelbroker-ipv6>.`.............
d6fc0 8c d0 bd d0 b8 d0 b9 20 60 3c 6e 61 6d 65 3e 20 60 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd ........`<name>.`...............
d6fe0 d0 bd d1 8f 20 d0 bd d0 b0 20 d1 86 d1 8e 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d1 81 d0 b8 ................................
d7000 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 86 d0 bc e2 80 99 d1 ................................
d7020 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d1 96 d1 82 d0 ba d0 b0 ................................
d7040 20 28 d1 96 d0 bc e2 80 99 d1 8f 29 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd .(.........),...................
d7060 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 ................................
d7080 d1 82 d1 80 d0 be d1 8e 20 28 d1 85 d0 be d1 81 d1 82 d1 83 29 20 d1 83 20 d0 bc d0 b5 d1 80 d0 .........(..........)...........
d70a0 b5 d0 b6 d1 96 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
d70c0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 ................................
d70e0 bd d0 be d1 81 d1 82 d1 96 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 ................................
d7100 82 d1 80 d0 be d1 8e 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d0 b2 20 d0 ................................
d7120 bf d0 b5 d0 b2 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 b0 d0 b1 d0 ................................
d7140 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2e 20 d0 ................................
d7160 97 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d0 b1 d0 be d0 ba d1 83 2c 20 d1 86 d0 b5 20 d0 b1 .......................,........
d7180 d1 83 d0 b4 d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 b7 e2 80 99 d1 8f ................,...............
d71a0 d0 b2 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 bd d0 be ................................
d71c0 d0 bc d1 83 20 d1 80 d1 8f d0 b4 d0 ba d1 83 2e 00 d0 97 d1 80 d0 be d0 b7 d1 83 d0 bc d1 96 d0 ................................
d71e0 bb d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bb d1 8e d0 b4 d0 b8 d0 bd d0 b8 20 d0 be d0 bf d0 b8 ................................
d7200 d1 81 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 bf d1 80 d0 be 20 d1 89 d0 be 20 d1 86 d0 b5 d0 b9 20 ...........,....................
d7220 43 41 2e 00 d0 97 d1 80 d0 be d0 b7 d1 83 d0 bc d1 96 d0 bb d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 CA..............................
d7240 81 20 d0 b7 d0 bc d1 96 d1 81 d1 82 d1 83 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 ................................
d7260 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 2e 00 41 20 6c 69 6e 6b 20 63 61 6e 20 62 65 20 ..................A.link.can.be.
d7280 73 65 74 75 70 20 66 6f 72 20 75 70 6c 69 6e 6b 20 74 72 61 63 6b 69 6e 67 20 76 69 61 20 74 68 setup.for.uplink.tracking.via.th
d72a0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 e.following.example:............
d72c0 84 d0 b5 d0 b9 d1 81 20 d1 80 d0 b5 d1 82 d1 80 d0 be d1 81 d0 bf d0 b5 d0 ba d1 82 d0 b8 d0 b2 ................................
d72e0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 d0 b7 d0 b0 ................................
d7300 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 2c 20 d1 82 d0 be d0 .........................,......
d7320 bc d1 83 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be ................................
d7340 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba ................................
d7360 d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 ................................
d7380 bc 20 d0 b0 d0 b1 d0 be 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 2f d0 bf d1 ............................/...
d73a0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 3a 61 62 62 72 ...........................:abbr
d73c0 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c :`IGP.(Interior.Gateway.Protocol
d73e0 29 60 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 3a 72 65 66 3a 60 72 6f 75 )`,....................:ref:`rou
d7400 74 69 6e 67 2d 62 67 70 60 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b0 d1 88 d0 b5 20 d0 b2 d0 ting-bgp`,......................
d7420 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 94 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd ................................
d7440 d1 8f 20 42 47 50 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 bd d0 ...BGP..........................
d7460 b0 20 d1 81 d1 82 d0 b0 d0 bd d1 96 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 ................................
d7480 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d1 82 d0 b0 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 ................................
d74a0 8c d0 ba d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 be 20 d0 bc ................................
d74c0 d1 96 d1 81 d1 86 d1 8f 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e ................................
d74e0 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 3a 72 65 66 3a 60 64 75 6d 6d ......................:ref:`dumm
d7500 79 2d 69 6e 74 65 72 66 61 63 65 60 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 81 d0 bb d1 96 y-interface`....................
d7520 d0 b4 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 ................................
d7540 d0 b3 d1 83 20 d0 bd d0 b0 d0 b4 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be ................................
d7560 d0 bc 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 20 ...:ref:`loopback-interface`..A.
d7580 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c loopback.interface.is.always.up,
d75a0 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 .thus.it.could.be.used.for.manag
d75c0 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 ement.traffic.or.as.source/desti
d75e0 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 nation.for.and.:abbr:`IGP.(Inter
d7600 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 ior.Gateway.Protocol)`.like.:ref
d7620 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 :`routing-bgp`.so.your.internal.
d7640 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 BGP.link.is.not.dependent.on.phy
d7660 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 sical.link.states.and.multiple.r
d7680 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 outes.can.be.chosen.to.the.desti
d76a0 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 nation..A.:ref:`dummy-interface`
d76c0 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 .Interface.should.always.be.pref
d76e0 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 erred.over.a.:ref:`loopback-inte
d7700 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 9a d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd rface`.interface................
d7720 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 e2 80 94 20 d1 86 d0 b5 20 d0 ................................
d7740 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 2c 20 d1 8f ............................,...
d7760 d0 ba d0 b8 d0 b9 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 94 20 d1 96 d0 bd d1 82 d0 b5 ................................
d7780 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 53 4e 4d 50 2c 20 d1 89 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 ...........SNMP,................
d77a0 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 be d0 b4 d0 bd d0 be d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 ................................
d77c0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 28 d0 bb d0 b8 d1 88 d0 b5 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd ..........(.....................
d77e0 d1 8f 29 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b2 d0 be d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 ..).............................
d7800 b5 d0 bd d0 b8 d0 b9 20 28 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b7 d0 ........(.......................
d7820 b0 d0 bf d0 b8 d1 81 29 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d1 96 d0 bd d1 .......)........................
d7840 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 9a d0 b5 ................................
d7860 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 be ................................
d7880 d0 b1 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
d78a0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 d0 b7 ................................
d78c0 20 4e 4d 53 2e 20 d0 9a d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 .NMS............................
d78e0 82 d1 80 d0 be d1 97 2c 20 d1 8f d0 ba d1 96 20 d1 96 d0 bd d0 be d0 b4 d1 96 20 d0 bd d0 b0 d0 .......,........................
d7900 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bc ................................
d7920 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 ...............,................
d7940 d1 83 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc d0 b8 20 d1 82 d0 b8 d0 ...............-................
d7960 bf d0 b0 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2c 20 d0 b2 d0 ba ..........................,.....
d7980 d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 be d0 b1 ..............,.................
d79a0 d0 bc d0 b5 d0 b6 d1 83 d1 8e d1 87 d0 b8 d1 81 d1 8c 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ..................,.............
d79c0 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 2c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 ................,...............
d79e0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 ...............,................
d7a00 be d1 80 d0 b8 2c 20 d0 ba d0 b0 d0 b1 d0 b5 d0 bb d1 8c d0 bd d1 96 20 d0 bc d0 be d0 b4 d0 b5 .....,..........................
d7a20 d0 bc d0 b8 2c 20 d0 bc d0 be d1 81 d1 82 d0 b8 2c 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 ....,...........,...............
d7a40 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b8 2c 20 49 50 2d d1 82 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 bd d0 ............,.IP-...............
d7a60 b8 2c 20 49 50 2d d0 b2 d1 96 d0 b4 d0 b5 d0 be d0 ba d0 b0 d0 bc d0 b5 d1 80 d0 b8 2c 20 d0 ba .,.IP-......................,...
d7a80 d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d0 bd d1 96 20 d1 85 d0 be d1 81 d1 82 d0 b8 ................................
d7aa0 20 d1 82 d0 b0 20 d0 bf d1 80 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 b8 2e 00 d0 a4 d1 96 d0 bb d1 8c ................................
d7ac0 d1 82 d1 80 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 ................................
d7ae0 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c ................................
d7b00 d0 ba d0 b0 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d1 96 20 d0 b2 d1 96 d0 ................................
d7b20 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
d7b40 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 96 20 d1 86 d1 96 20 d0 ba d1 80 d0 ....,...........................
d7b60 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e ................................
d7b80 d1 82 d1 8c 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 41 20 6d 61 74 63 68 .........................A.match
d7ba0 20 67 72 6f 75 70 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 .group.can.contain.multiple.crit
d7bc0 65 72 69 61 20 61 6e 64 20 69 6e 68 65 72 69 74 20 74 68 65 6d 20 69 6e 20 74 68 65 20 73 61 6d eria.and.inherit.them.in.the.sam
d7be0 65 20 70 6f 6c 69 63 79 2e 00 d0 9a d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c d0 be d0 b2 d0 b0 e.policy........................
d7c00 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 ................................
d7c20 d1 88 d1 80 d1 83 d1 82 20 d0 be d0 b1 d1 83 d0 bc d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd ................................
d7c40 d1 81 d1 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d1 8e 20 d0 b4 d0 be 20 52 49 42 20 d1 83 20 d1 81 d1 ......................RIB.......
d7c60 82 d0 b0 d0 bd d1 96 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 ................................
d7c80 83 20 42 46 44 3a 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 42 46 44 20 d0 ..BFD:.....................BFD..
d7ca0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 ...............,................
d7cc0 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 ................................
d7ce0 be 20 52 49 42 2c 20 d0 b0 d0 bb d0 b5 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 ..RIB,..........................
d7d00 81 20 42 46 44 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2c 20 d0 b2 d1 96 d0 bd 20 ..BFD..................,........
d7d20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 52 49 42 2e 00 d0 ..........................RIB...
d7d40 a1 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
d7d60 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d0 ................................
d7d80 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d1 81 ...............,................
d7da0 d1 82 d0 b5 d0 b6 d1 83 d1 8e d1 82 d1 8c 20 d1 96 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb ................................
d7dc0 d1 8e d1 8e d1 82 d1 8c 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 b8 ................................
d7de0 d1 81 d1 82 d1 80 d0 be d1 97 2e 20 4e 4d 53 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 ............NMS.................
d7e00 d1 83 d1 8e d1 82 d1 8c 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d1 83 20 d1 87 d0 b0 d1 81 d1 82 ................................
d7e20 d0 b8 d0 bd d1 83 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 20 d0 be d0 b1 d1 80 d0 be ................................
d7e40 d0 b1 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 bf d0 b0 d0 bc 26 23 33 39 3b d1 8f d1 82 d1 96 2c 20 d0 ..................&#39;......,..
d7e60 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b5 d1 ................................
d7e80 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 2e 20 d0 9e ................................
d7ea0 d0 b4 d0 bd d0 b0 20 d1 87 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 4e 4d 53 .............................NMS
d7ec0 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d1 96 d1 81 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
d7ee0 b2 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 96 d0 b9 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 ..........-.....................
d7f00 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 9d d0 be d0 b2 d0 b8 d0 b9 20 ................................
d7f20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 81 d1 82 d0 b0 d1 94 20 d0 bf d1 80 ................................
d7f40 d0 b8 d1 81 d1 83 d1 82 d0 bd d1 96 d0 bc 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 ...............``Port-channel1``
d7f60 2c 20 d1 83 d1 81 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ,...............................
d7f80 8f 2c 20 d1 8f d0 ba 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d1 96 d0 bd d1 .,..............................
d7fa0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 56 4c 41 4e 2c 20 53 54 50 20 d0 b2 d1 96 d0 b4 ................VLAN,.STP.......
d7fc0 d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d1 83 d1 82 2e ................................
d7fe0 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be ................................
d8000 d1 81 d1 82 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
d8020 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 ................................
d8040 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 ...........,....................
d8060 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b4 d0 be 20 d1 ................................
d8080 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 bd ................................
d80a0 d0 b8 d0 b6 d1 87 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be ................................
d80c0 d1 80 d0 be d0 b3 d1 83 2e 20 d0 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
d80e0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 ................................
d8100 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 .............,..................
d8120 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 ...........:.A.packet.that.finds
d8140 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 .a.matching.entry.in.the.flowtab
d8160 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 le.(flowtable.hit).is.transmitte
d8180 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 d.to.the.output.netdevice,.hence
d81a0 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 ,.packets.bypass.the.classic.IP.
d81c0 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 forwarding.path.and.uses.the.**F
d81e0 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 ast.Path**.(orange.circles.path)
d8200 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 ..The.visible.effect.is.that.you
d8220 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 .do.not.see.these.packets.from.a
d8240 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 ny.of.the.Netfilter.hooks.coming
d8260 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .after.ingress..In.case.that.the
d8280 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 re.is.no.matching.entry.in.the.f
d82a0 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 lowtable.(flowtable.miss),.the.p
d82c0 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 acket.follows.the.classic.IP.for
d82e0 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 d0 a8 d1 82 d1 80 d0 b0 d1 84 20 d1 83 20 d1 80 d0 be warding.path....................
d8300 d0 b7 d0 bc d1 96 d1 80 d1 96 20 31 30 30 30 20 d0 bd d0 b0 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 83 ...........1000.................
d8320 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 89 d0 be d1 80 d0 b0 d0 b7 d1 83 2c 20 d0 ba d0 be d0 bb d0 .......................,........
d8340 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd ................................
d8360 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9a d0 be d0 bb d0 b8 20 d1 88 d1 82 d1 80 d0 b0 d1 ................................
d8380 84 d0 bd d1 96 20 d1 81 d0 b0 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 ................................
d83a0 b0 d1 8e d1 82 d1 8c 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 ................................
d83c0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d0 be d0 b3 d1 83 ................................
d83e0 20 28 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d0 b4 d1 83 d1 88 d0 .(..............................
d8400 b5 d0 bd d0 bd d1 8f 29 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 .......),.......................
d8420 d0 be d1 80 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d1 8f d1 94 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 ................................
d8440 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 00 d0 94 d0 ................................
d8460 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 ................................
d8480 be d0 b3 d0 be 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b0 20 4d 41 43 73 65 ...........................MACse
d84a0 63 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 c...............................
d84c0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 a2 d1 80 d0 b0 d1 84 ................................
d84e0 d1 96 d0 ba 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 96 d0 b7 ....,...........................
d8500 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
d8520 2c 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd ,...............................
d8540 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 2f d0 b7 d0 b0 d1 88 d0 b8 d1 ....................../.........
d8560 84 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 2e 00 d0 9f d1 83 d0 bb 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
d8580 d1 81 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 ................................
d85a0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b4 d0 b5 d1 84 d1 ................................
d85c0 96 d1 81 d0 b0 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 49 50 2d d0 b0 d0 b4 d1 ........................IP-.....
d85e0 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 62 ...........:.A.port.can.be.set.b
d8600 79 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 y.number.or.name.as.defined.in.`
d8620 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 d0 9f d0 be d1 80 d1 82 20 d0 bc d0 be d0 `/etc/services``................
d8640 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 ................................
d8660 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b0 20 ................................
d8680 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 2c 20 d0 b2 ............................,...
d86a0 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 d1 82 3a 20 60 60 2f ...........................:.``/
d86c0 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 d0 97 d0 b0 d0 bf d0 b8 d1 82 2c 20 d0 bd d0 b0 etc/services``............,.....
d86e0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 bd d0 b5 d0 ................................
d8700 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d0 ba d0 b5 d1 88 ........................,.......
d8720 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 d0 b7 d0 bd d1 96 d1 ............,...................
d8740 88 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be 20 d0 b7 d0 b0 d0 bf d0 b5 d1 80 d0 b5 d1 87 d0 ................................
d8760 b8 d1 82 d0 b8 20 d1 96 d1 81 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 ................................
d8780 b8 d1 81 d1 83 2c 20 d0 bd d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 87 d0 b8 20 d0 .....,..........................
d87a0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 ................................
d87c0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 ................................
d87e0 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e 20 d0 9d d0 b0 20 d0 bf d1 80 d0 b0 d0 ba d1 82 ................................
d8800 d0 b8 d1 86 d1 96 20 d0 ba d0 b5 d1 88 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 ................................
d8820 83 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d0 b8 d1 87 d0 b5 d0 bd d1 96 20 d1 81 d0 be d1 82 d0 bd d1 ................................
d8840 8f d0 bc d0 b8 20 d1 82 d0 b8 d1 81 d1 8f d1 87 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 2c 20 d1 .............................,..
d8860 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 b1 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 ................................
d8880 88 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 80 d0 b0 d0 b7 2e 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 ................................
d88a0 b0 d0 bd d0 b0 20 d1 96 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 be d1 80 d0 ................................
d88c0 be d0 b6 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d1 83 d1 85 d1 83 20 4e 48 52 50 20 d1 96 d0 bd .......................NHRP.....
d88e0 d1 96 d1 86 d1 96 d1 8e d1 94 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 ................................
d8900 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 ba ................................
d8920 d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
d8940 82 d1 83 2e 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 ................................
d8960 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
d8980 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 ................................
d89a0 d0 bd d0 b8 d1 82 d0 b8 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bf d1 ................................
d89c0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc ................................
d89e0 d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 2c 20 d0 bb d0 b8 d1 88 d0 .......................,........
d8a00 b5 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d0 b2 d1 88 d0 b8 20 d1 82 d0 b0 20 d0 bf d0 be d0 b2 ................................
d8a20 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d1 88 d0 b8 20 d0 b5 d0 ba d0 b7 ................................
d8a40 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 56 52 46 2e 00 d0 9d d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 .............VRF................
d8a60 80 d0 b0 d0 b2 d0 b8 d0 bb 20 e2 80 94 20 d1 86 d0 b5 20 d1 96 d0 bc d0 b5 d0 bd d0 be d0 b2 d0 ................................
d8a80 b0 d0 bd d0 b0 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 ................................
d8aa0 b8 d0 bb 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba ..........................,.....
d8ac0 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 ................................
d8ae0 d1 82 d0 b8 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 ................................
d8b00 b0 d0 b1 d0 be 20 d0 b7 d0 be d0 bd d0 b8 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b5 20 d0 bf d1 80 d0 ................................
d8b20 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d1 80 d0 be d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be d0 b2 d0 b0 ................................
d8b40 d0 bd d0 be 2c 20 d0 bc d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 d1 81 d0 bb ....,..............,............
d8b60 d1 96 d0 b4 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ...........................,....
d8b80 ba d1 89 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 ................................
d8ba0 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 .........,......................
d8bc0 d1 8c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 ................................
d8be0 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 ................................
d8c00 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 85 d0 ................................
d8c20 be d0 b4 d1 8f d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 d1 96 d0 b4 20 ................................
d8c40 31 20 d0 b4 d0 be 20 39 39 39 39 39 39 2c 20 d0 bf d1 80 d0 b8 20 d0 bf d0 b5 d1 80 d1 88 d0 be 1......999999,..................
d8c60 d0 bc d1 83 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 ................................
d8c80 be d0 bd d0 b0 d0 bd d0 be 20 d0 b4 d1 96 d1 8e 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2e ................................
d8ca0 00 d0 9d d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 e2 80 94 20 d1 86 d0 ................................
d8cc0 b5 20 d1 96 d0 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bd d0 b0 d0 b1 d1 96 d1 ................................
d8ce0 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 ..............,.................
d8d00 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 d1 96 ................................
d8d20 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b5 20 d0 ................................
d8d40 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d1 80 d0 be d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be ................................
d8d60 d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 bc d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 ........,..............,........
d8d80 d1 81 d0 bb d1 96 d0 b4 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c ...............................,
d8da0 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b7 d0 b1 d1 96 d0 ................................
d8dc0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 .............,..................
d8de0 d1 81 d1 82 d1 8c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 ................................
d8e00 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 ................................
d8e20 96 2e 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 ................................
d8e40 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 d1 ................................
d8e60 96 d0 b4 20 31 20 d0 b4 d0 be 20 39 39 39 39 39 39 2c 20 d0 bf d1 80 d0 b8 20 d0 bf d0 b5 d1 80 ....1......999999,..............
d8e80 d1 88 d0 be d0 bc d1 83 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 ................................
d8ea0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 be 20 d0 b4 d1 96 d1 8e 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 ................................
d8ec0 bb d0 b0 2e 00 d0 a1 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
d8ee0 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 ...................,............
d8f00 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 bc d1 96 d0 bd d0 ................................
d8f20 b0 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
d8f40 83 2e 20 d0 a1 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba ................................
d8f60 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c ................/config/scripts,
d8f80 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 ................................
d8fa0 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 bf d0 ................................
d8fc0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 3a 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ..................:.............
d8fe0 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 2c ...............................,
d9000 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d1 80 d0 b5 d1 ................................
d9020 84 d1 96 d0 ba d1 81 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d1 80 d0 be d0 b7 d1 ........IP-............,........
d9040 80 d0 b0 d1 85 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 49 47 50 20 d1 83 20 d0 b1 d0 b0 d0 b7 d0 ..................IGP...........
d9060 be d0 b2 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 ................................
d9080 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 2e 20 d0 9f ................................
d90a0 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 53 49 44 20 d1 94 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb .............SID................
d90c0 d1 8c d0 bd d0 be 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 2c 20 d1 86 d0 ...........................,....
d90e0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
d9100 84 d1 96 d0 ba d1 83 d1 94 20 d0 b9 d0 be d0 b3 d0 be 00 d0 a1 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 ................................
d9120 8f 2d d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 b8 d0 ba 20 28 d0 ba d0 be d0 bc d0 bf .-.....................(........
d9140 e2 80 99 d1 8e d1 82 d0 b5 d1 80 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
d9160 b2 d0 b8 d0 b9 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 29 20 d0 bc d0 be d0 b6 ........................).......
d9180 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d1 96 ................................
d91a0 20 d1 88 d0 b2 d0 b8 d0 b4 d1 88 d0 b5 2c 20 d0 bd d1 96 d0 b6 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 .............,..................
d91c0 20 d0 ba d1 96 d0 bd d0 b5 d1 86 d1 8c 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
d91e0 8f 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 b8 20 d1 97 d1 85 ................................
d9200 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 ................................
d9220 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d0 be d0 ba d0 be d0 bc ................................
d9240 2c 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 2d d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 ,...............-...............
d9260 b0 d1 87 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 b8 d0 b3 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 d0 ................................
d9280 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 b8 d0 ba d1 83 2c 20 ..............................,.
d92a0 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 87 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d1 83 d0 bf d0 ................................
d92c0 b8 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2c 20 d0 bf ............................,...
d92e0 d0 be d0 ba d0 b8 20 d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 20 d0 bd d0 b5 20 d0 ................................
d9300 bd d0 b0 d0 b7 d0 b4 d0 be d0 b6 d0 b5 d0 bd d0 b5 2e 00 d0 a1 d0 bf d1 96 d0 bb d1 8c d0 bd d0 ................................
d9320 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be ................................
d9340 d1 8e 20 60 60 4e 45 54 31 60 60 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d1 94 ...``NET1``.....................
d9360 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 60 60 32 30 30 31 3a 64 62 38 3a 3a ....................``2001:db8::
d9380 2f 36 34 60 60 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 50 /64``.A.shared.network.named.``P
d93a0 44 2d 4e 45 54 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 D-NET``.serves.subnet.``2001:db8
d93c0 3a 3a 2f 36 34 60 60 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 ::/64``.........................
d93e0 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 42 47 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 ...............BGP............IP
d9400 76 36 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 v6..............................
d9420 b0 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 bd d0 ................................
d9440 bd d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 28 52 45 .............................(RE
d9460 44 29 20 d0 bf d0 be d1 87 d0 bd d0 b5 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be D)..............................
d9480 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 ................................
d94a0 20 d0 b7 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b4 d0 be 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f ............................,...
d94c0 d0 ba 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d0 b5 20 d0 bb d1 96 d0 ................................
d94e0 bc d1 96 d1 82 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 ..................,.............
d9500 87 d0 b8 d0 bd d0 be d0 bc 20 d1 83 d0 bd d0 b8 d0 ba d0 b0 d1 8e d1 87 d0 b8 20 d0 bf d0 b5 d1 ................................
d9520 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a6 d0 b5 20 d0 b4 ................................
d9540 d0 be d0 b1 d1 80 d0 b5 20 d0 b4 d0 bb d1 8f 20 54 43 50 2d d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................TCP-............
d9560 b0 d0 bd d1 8c 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d0 be d1 81 d1 82 .....,..........................
d9580 d1 83 d0 bf d0 be d0 b2 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 ................................
d95a0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b4 d1 96 d1 94 20 d1 8f d0 ba 20 d1 81 d0 b8 d0 ................................
d95c0 b3 d0 bd d0 b0 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 ................................
d95e0 b8 d0 ba d0 b0 20 d1 89 d0 be d0 b4 d0 be 20 d0 b7 d0 bd d0 b8 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
d9600 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 ................................
d9620 87 d1 96 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 ................................
d9640 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 65 42 47 50 3a 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 20 ...........eBGP:................
d9660 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 53 68 61 70 65 72 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 ...............Shaper...........
d9680 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 ................................
d96a0 d1 82 d0 b5 d1 82 d1 96 d0 b2 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 20 d0 bf d1 80 d0 ................................
d96c0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 46 51 2d 43 6f ...........................FQ-Co
d96e0 44 65 6c 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b2 d1 81 d0 b5 d1 80 d0 Del,............................
d9700 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 53 68 61 70 65 ...........................Shape
d9720 72 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 r..A.simplified.traffic.flow.dia
d9740 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 gram,.based.on.Netfilter.packet.
d9760 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f flow,.is.shown.next,.in.order.to
d9780 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 .have.a.full.view.and.understand
d97a0 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 ing.of.how.packets.are.processed
d97c0 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 ,.and.what.possible.paths.traffi
d97e0 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 c.can.take..A.simplified.traffic
d9800 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 .flow,.based.on.Netfilter.packet
d9820 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 .flow,.is.shown.next,.in.order.t
d9840 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e o.have.a.full.view.and.understan
d9860 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 ding.of.how.packets.are.processe
d9880 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 d,.and.what.possible.paths.can.t
d98a0 61 6b 65 2e 00 d0 84 d0 b4 d0 b8 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd ake.............................
d98c0 d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 ................................
d98e0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
d9900 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 ................................
d9920 4e 41 54 36 36 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 NAT66...........................
d9940 bd d1 8f 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ................................
d9960 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 b3 ................................
d9980 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 20 d0 bc d0 ................................
d99a0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 b0 20 d1 85 d0 be d1 81 d1 82 d0 b8 20 d1 83 20 d0 b2 d0 bd .........,......................
d99c0 d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b2 ................................
d99e0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 ................................
d9a00 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 49 50 76 36 2c 20 d1 8f d0 .......................IPv6,....
d9a20 ba d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c 20 d0 bc d0 b0 d1 ................................
d9a40 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ................................
d9a60 b2 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 ................................
d9a80 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2e 20 d0 9a d0 be d0 bb d0 b8 20 d1 ................................
d9aa0 85 d0 be d1 81 d1 82 20 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 ................................
d9ac0 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b4 d0 be ................................
d9ae0 d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be ................................
d9b00 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 ...............,................
d9b20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 49 50 76 36 ............................IPv6
d9b40 20 d1 83 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 96 20 d0 b1 d1 ................................
d9b60 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 be 20 d0 bf d1 ................................
d9b80 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 94 d0 bc 20 4e 41 54 36 36 20 d0 bd d0 b0 20 d0 bf d1 80 d0 ................NAT66...........
d9ba0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ................................
d9bc0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
d9be0 d1 81 d0 b8 20 49 50 76 36 2e 00 d0 a1 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 20 d0 b4 d1 96 d1 94 .....IPv6.......................
d9c00 20 d1 8f d0 ba 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 57 69 2d 46 69 2c 20 d1 8f d0 ba d0 b8 ...................Wi-Fi,.......
d9c20 d0 b9 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 ................................
d9c40 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b4 d0 be ................................
d9c60 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 57 41 50 00 d0 93 d1 80 d1 83 d0 bf d0 b0 20 d1 81 ...............WAP..............
d9c80 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 be d0 b7 d0 ................................
d9ca0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b3 d1 80 d1 83 d0 bf d0 b0 d0 bc 20 56 52 52 50 20 d0 bf d0 b5 .......................VRRP.....
d9cc0 d1 80 d0 b5 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 2e 00 d0 a2 d0 ................................
d9ce0 b8 d0 bf d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
d9d00 d1 8f 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
d9d20 20 32 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2e 00 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 be d1 8e 20 .2..............................
d9d40 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 be d1 8e 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
d9d60 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 4e 41 54 20 d1 96 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 ............NAT.................
d9d80 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 ................................
d9da0 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 94 20 d0 ................................
d9dc0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 ................................
d9de0 d1 88 d0 bd d1 96 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 20 d0 be d1 82 d1 80 d0 b8 d0 bc ................................
d9e00 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 b2 d0 bd d1 83 d1 ................................
d9e20 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 ................................
d9e40 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b9 d0 be d0 b3 d0 ................................
d9e60 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
d9e80 d0 b5 d1 81 d0 b8 2e 20 d0 a0 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d1 8c d0 be d0 ................................
d9ea0 b3 d0 be 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 94 20 d0 b2 d0 b8 d0 ba d0 be ................................
d9ec0 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 73 70 6c 69 74 2d 44 4e 53 20 d0 b4 d0 bb d1 .................split-DNS......
d9ee0 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 ba d0 b0 d0 ................................
d9f00 b7 d1 96 d0 b2 d0 ba d0 b8 20 d1 85 d0 be d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 20 ..................-.............
d9f20 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
d9f40 d1 81 d1 83 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 ................................
d9f60 88 d0 bd d1 96 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 2e 20 d0 9e d1 81 d0 ba d1 96 ................................
d9f80 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d1 8c d0 be d1 85 20 d0 bd d0 ................................
d9fa0 b5 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 ................................
d9fc0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 8f 20 d1 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 82 d1 80 ................................
d9fe0 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 44 4e 53 2c 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d0 .............DNS,...............
da000 b5 d0 b3 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b7 d0 ................................
da020 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d1 94 ................................
da040 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f ................................
da060 d1 85 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 4e 41 54 2d d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 ................NAT-............
da080 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 b2 d1 96 d0 b4 ................................
da0a0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d1 85 20 d1 85 d0 be d1 81 d1 82 d1 96 ................................
da0c0 d0 b2 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
da0e0 bb d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 ................................
da100 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bd d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 ................................
da120 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d1 96 2e 00 d0 97 d1 80 d1 83 d1 87 d0 bd d0 b8 d0 b9 20 d0 bf ................................
da140 d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 ................................
da160 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9c d0 be d0 ................................
da180 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
da1a0 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b8 ................................
da1c0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 ................................
da1e0 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 97 d1 80 d1 83 d1 87 ................................
da200 d0 bd d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 ................................
da220 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b8 d1 84 d0 b5 d1 80 d1 96 d0 b9 d0 bd d0 be d0 ................................
da240 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 ................................
da260 d0 bd d0 bd d1 8f 20 30 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bc d0 be d0 bd d1 96 .......0........................
da280 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 20 41 52 50 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd .............ARP................
da2a0 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
da2c0 d0 bc 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 ...0..A.value.of.296.works.well.
da2e0 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 on.very.slow.links.(40.bytes.for
da300 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 .TCP/IP.header.+.256.bytes.of.da
da320 74 61 29 2e 00 d0 94 d1 83 d0 b6 d0 b5 20 d0 bc d0 b0 d0 bb d0 b5 d0 bd d1 8c d0 ba d0 b8 d0 b9 ta).............................
da340 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 20 d0 bd d0 b5 d0 b7 d0 b0 d0 b1 d0 b0 d1 80 d0 be d0 bc 20 d0 ................................
da360 bf d0 be d1 87 d0 bd d0 b5 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 ................................
da380 b5 d1 82 d0 b8 2e 00 d0 97 d0 be d0 bd d1 83 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd ................................
da3a0 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 ................................
da3c0 d0 b5 d0 b4 20 d1 82 d0 b8 d0 bc 2c 20 d1 8f d0 ba 20 d1 97 d0 b9 20 d0 bf d1 80 d0 b8 d0 b7 d0 ...........,....................
da3e0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 ..............................,.
da400 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
da420 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ................................
da440 be d0 b4 d0 bd d1 96 d0 b9 20 d0 b7 d0 be d0 bd d1 96 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 ....................ACME.ACME.Di
da460 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 d0 9d rectory.Resource.URI..API.ARP...
da480 d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b0 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bc d0 b0 ................................
da4a0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
da4c0 b0 d1 82 d0 b8 d0 bc d0 b5 20 60 31 30 2e 30 2e 30 2e 33 60 20 d1 8f d0 ba 20 d0 b2 d0 b8 d1 85 ..........`10.0.0.3`............
da4e0 d1 96 d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b4 d0 bb d1 ......................IPv4......
da500 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 52 41 44 49 55 53 ..........................RADIUS
da520 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d .................NAS..Above,.com
da540 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 mand.syntax.isn.noted.to.configu
da560 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 re.dynamic.dns.on.a.specific.int
da580 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f erface..It.is.possible.to.overlo
da5a0 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e ok.the.additional.address.option
da5c0 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f ,.web,.when.completeing.those.co
da5e0 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 mmands..ddclient_.has.another.wa
da600 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 y.to.determine.the.WAN.IP.addres
da620 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 s,.using.a.web-based.url.to.dete
da640 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 rmine.the.external.IP..Each.of.t
da660 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 he.commands.above.will.need.to.b
da680 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 e.modified.to.use.'web'.as.the.'
da6a0 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e interface'.specified.if.this.fun
da6c0 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 d0 9f ctionality.is.to.be.utilized....
da6e0 d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 00 d0 9f d1 80 d0 b8 d0 b9 d0 bc d0 ................................
da700 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 53 53 48 .............................SSH
da720 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 60 3c 64 65 76 ...........................`<dev
da740 69 63 65 3e 20 60 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 20 54 43 50 60 3c 70 6f 72 74 3e 20 60 ice>.`..............TCP`<port>.`
da760 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be d1 97 20 d0 b0 ................................
da780 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d1 ................................
da7a0 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b1 d0 b5 d0 ................................
da7c0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba ................................
da7e0 d0 b8 d0 bd d1 83 d1 82 d0 be 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 ................................
da800 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf ................................
da820 d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2e 00 d0 9f d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 82 d0 b8 ................................
da840 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ................................
da860 ba d0 be d0 bb d0 b8 3a 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d1 96 d0 .......:........................
da880 b4 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d0 be d1 82 d0 ................................
da8a0 be d0 ba d1 96 d0 b2 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 bf ................................
da8c0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 34 2e 00 41 ............................4..A
da8e0 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e ccept.peer.interface.identifier.
da900 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 .By.default.is.not.defined..Acce
da920 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 pt.peer.interface.identifier..By
da940 20 64 65 66 61 75 6c 74 20 74 68 69 73 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 .default.this.is.not.defined..Ac
da960 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e ceptable.rate.of.connections.(e.
da980 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba g..1/min,.60/sec)...............
da9a0 d0 b0 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 00 d0 ................................
da9c0 a1 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 00 d0 9d d0 b5 d0 ................................
da9e0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 be 20 d0 b2 d0 ................................
daa00 b6 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 d1 85 d0 be d0 b4 d1 96 d0 b2 2e 20 d0 a1 d1 82 d0 b0 d0 bd ................................
daa20 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 81 d0 bb d1 96 d0 b4 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd ,...............................
daa40 d0 be 20 d0 b2 d0 b8 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d1 82 d0 b8 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 .....................,..........
daa60 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bf d0 be d1 88 d0 ba d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 b0 20 .........,......................
daa80 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b0 20 d0 b1 d0 b0 d0 b7 d0 b0 20 d0 b4 d0 b0 d0 bd ................................
daaa0 d0 b8 d1 85 2e 00 d0 94 d1 96 d1 8f 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 ............,...................
daac0 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 b0 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 be d1 82 d1 80 ................................
daae0 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d1 88 d1 96 20 63 74 72 6c ............................ctrl
dab00 2d 61 6c 74 2d 64 65 6c 2e 00 d0 94 d1 96 d1 97 00 d0 90 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b0 20 -alt-del........................
dab20 d0 94 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 be d1 80 d1 96 d1 8f 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
dab40 80 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ................................
dab60 80 d0 ba d0 b8 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 00 d0 94 d0 be d0 ................................
dab80 b4 d0 b0 d0 b9 d1 82 d0 b5 20 4e 54 41 20 28 d0 bd d0 b5 d0 b3 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 ..........NTA.(.................
daba0 b8 d0 b9 20 d1 8f d0 ba d1 96 d1 80 20 d0 b4 d0 be d0 b2 d1 96 d1 80 d0 b8 29 20 d0 b4 d0 bb d1 .........................)......
dabc0 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 2e 20 d0 a6 d0 b5 20 ................................
dabe0 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
dac00 b8 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd 20 d0 bd d0 b5 20 .....,..........................
dac20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 44 4e 53 53 45 43 2e 00 d0 94 d0 be d0 ...................DNSSEC.......
dac40 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 20 50 6f 77 65 72 20 43 .........................Power.C
dac60 6f 6e 73 74 72 61 69 6e 74 20 d0 b4 d0 be 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 42 65 61 63 onstraint...................Beac
dac80 6f 6e 20 d1 96 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 2e 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 on....Probe.Response............
daca0 d1 82 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 ................................
dacc0 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ..............,.................
dace0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 bf d0 be d1 80 d1 82 d1 83 20 55 44 50 20 d0 bd d0 b0 20 d0 b2 .....................UDP........
dad00 d0 b0 d1 88 d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d0 bc d0 b0 ...........................-....
dad20 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 00 d0 94 d0 be d0 b4 ................................
dad40 d0 b0 d0 b9 d1 82 d0 b5 20 d1 85 d0 be d1 81 d1 82 2d d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 .................-..............
dad60 d0 b9 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 00 d0 94 ................................
dad80 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d1 83 20 ................................
dada0 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 ................................
dadc0 be d0 bc 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 ...,............................
dade0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b8 d1 82 d0 b8 20 d0 ba d0 be d1 ................................
dae00 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 d0 bc 20 d1 96 20 d0 b3 d1 80 d1 83 d0 bf d0 ................................
dae20 b0 d0 bc 2e 20 d0 94 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 b8 20 d0 be d0 b1 d1 80 d0 be ................................
dae40 d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b0 d0 ba d0 be d0 bc d1 83 ................................
dae60 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 ................................
dae80 d1 82 d1 83 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 ....:.``deny-users``,.``allow-us
daea0 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 d1 96 20 60 60 61 6c 6c 6f ers``,.``deny-groups``....``allo
daec0 77 2d 67 72 6f 75 70 73 60 60 2e 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d0 bf d0 w-groups``......................
daee0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b7 d0 bc d1 96 d0 bd d0 bd d1 96 20 d1 81 d0 ................................
daf00 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 2e 20 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 ................................
daf20 b5 d0 bd d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 bd d0 b8 d1 ................................
daf40 85 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 2e 20 d0 9d d0 b0 d1 81 d1 82 ................................
daf60 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 ................................
daf80 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 26 71 75 6f 74 3b ..........................&quot;
dafa0 2d 65 20 d0 ba d0 bb d1 8e d1 87 3d d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 26 71 75 6f -e.........=................&quo
dafc0 74 3b 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 t;..............................
dafe0 bd d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 00 d0 94 d0 be d0 b4 ................................
db000 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 ................................
db020 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 ................................
db040 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 60 60 74 61 62 6c ..........................``tabl
db060 65 20 31 30 60 60 20 d1 96 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 64 65 73 63 72 e.10``....``table.11``.Add.descr
db080 69 70 74 69 6f 6e 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 3a 00 41 64 64 20 64 iption.to.firewall.groups:.Add.d
db0a0 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e estination.IP.address.of.the.con
db0c0 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f nection.to.a.dynamic.address.gro
db0e0 75 70 3a 00 41 64 64 20 6d 65 74 61 64 61 74 61 20 6c 61 62 65 6c 20 66 6f 72 20 74 68 69 73 20 up:.Add.metadata.label.for.this.
db100 63 6f 6e 74 61 69 6e 65 72 2e 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 ba d1 96 d0 bb container.......................
db120 d1 8c d0 ba d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 ........................IP-.....
db140 80 d0 b5 d1 81 20 d0 b2 20 d0 be d0 b4 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be ................................
db160 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 ................................
db180 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d0 ................................
db1a0 b2 d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 be 20 53 53 4c 2d d0 bf d0 be d1 80 d1 82 ....................SSL-........
db1c0 d1 96 d0 b2 20 61 63 6c 2e 20 d0 9f d0 be d1 80 d1 82 d0 b8 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 .....acl............,...........
db1e0 d0 b5 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ................................
db200 d0 bd d1 8f d0 bc 20 d1 83 20 53 53 4c 2d d0 bf d0 be d1 80 d1 82 d0 b8 20 61 63 6c 3a 20 34 34 ..........SSL-...........acl:.44
db220 33 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 be d1 80 3...............................
db240 d1 82 20 d0 b4 d0 be 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 d0 9f d0 be d1 80 d1 82 ........Safe-ports.acl..........
db260 d0 b8 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ..,.............................
db280 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 53 61 66 65 2d 70 6f 72 ........................Safe-por
db2a0 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 ts.acl:.21,.70,.80,.210,.280,.44
db2c0 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 3,.488,.591,.777,.873,.1025-6553
db2e0 35 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 d0 bc d1 96 5...............................
db300 d0 bd d1 96 d1 82 d1 8c 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d1 81 d0 bf d1 96 d0 bb ................................
db320 d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 ...........BGP..................
db340 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 26 67 74 3b 60 60 20 d0 b0 d0 .``&lt;0-65535:0-65535&gt;``....
db360 b1 d0 be 20 d0 b7 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb ................................
db380 d1 8c d0 bd d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 ................................
db3a0 bd d0 be d1 82 d0 b8 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 b7 ................................
db3c0 d0 b0 d0 bc d1 96 d0 bd d1 96 d1 82 d1 8c 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d0 b2 ................................
db3e0 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 ................................
db400 42 47 50 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 20 60 60 26 6c 74 3b 30 2d 34 32 BGP...................``&lt;0-42
db420 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 94967295:0-4294967295:0-42949672
db440 39 35 26 67 74 3b 60 60 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 95&gt;``........................
db460 d1 80 d1 83 d1 82 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2c 20 d1 89 d0 be 20 d0 b2 .......................,........
db480 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 ................................
db4a0 bc 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb 20 56 4c 41 4e 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 ...............VLAN.............
db4c0 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 ................................
db4e0 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b5 d1 80 d1 ................................
db500 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 ................................
db520 be d1 8e 20 60 6e 61 6d 65 60 20 d0 b4 d0 be 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 20 73 6f ....`name`......VyOS.CLI..Add.so
db540 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f urce.IP.address.of.the.connectio
db560 6e 20 74 6f 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 3a 00 d0 94 n.to.a.dynamic.address.group:...
db580 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 ................................
db5a0 d0 ba d0 bb d1 8e d1 87 20 d0 a6 d0 a1 20 d0 b4 d0 be 20 56 79 4f 53 20 43 4c 49 2e 20 d0 a6 d0 ...................VyOS.CLI.....
db5c0 b5 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd ................................
db5e0 d0 be 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
db600 d1 83 2c 20 d1 96 20 d1 86 d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bb d0 ..,.............................
db620 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
db640 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 56 79 4f 53 20 d1 8f d0 ba 20 d0 b3 d0 b5 d0 .................VyOS...........
db660 bd d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
db680 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 ......,.........................
db6a0 d0 b2 d0 b8 d1 89 d0 b5 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 ..........Add.the.commands.from.
db6c0 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 Snippet.in.the.Windows.side.via.
db6e0 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 PowerShell..Also.import.the.root
db700 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 .CA.cert.to.the.Windows....Trust
db720 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 ed.Root.Certification.Authoritie
db740 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f s....and.establish.the.connectio
db760 6e 2e 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 n...............................
db780 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
db7a0 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 ................................
db7c0 d0 b0 20 d0 b4 d0 be 20 43 4c 49 2e 20 d0 a6 d0 b5 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 ........CLI.....................
db7e0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d0 be 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 ................................
db800 82 d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c ..................,.............
db820 d0 ba d0 b8 20 d0 b2 d0 be d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
db840 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 88 d0 b8 ................................
db860 d1 84 d1 80 d0 be d0 b2 d0 ba d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 00 d0 94 d0 be d0 b4 d0 ................................
db880 b0 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 ................................
db8a0 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 ................................
db8c0 d0 a6 d0 a1 20 d0 b4 d0 bb d1 8f 20 d0 a6 d0 a1 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 ................................
db8e0 d0 be d1 8e 20 60 6e 61 6d 65 60 20 d0 b4 d0 be 20 56 79 4f 53 20 43 4c 49 2e 00 d0 94 d0 be d0 .....`name`......VyOS.CLI.......
db900 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 32 46 41 20 d0 b7 20 4f 54 50 2d d0 ba d0 bb d1 8e d1 ..............2FA....OTP-.......
db920 87 d0 b5 d0 bc 00 41 64 64 69 6e 67 20 65 6c 65 6d 65 6e 74 73 20 74 6f 20 44 79 6e 61 6d 69 63 ......Adding.elements.to.Dynamic
db940 20 46 69 72 65 77 61 6c 6c 20 47 72 6f 75 70 73 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 .Firewall.Groups................
db960 bb d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 ................................
db980 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
db9a0 d1 82 d1 80 d0 b8 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 be d0 b1 d0 ......,.........................
db9c0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 ................................
db9e0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b7 e2 ................................
dba00 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d1 83 20 34 30 30 30 20 d1 96 20 d0 bc d1 96 d0 bd ..................4000..........
dba20 d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8e 20 54 4c 53 20 ............................TLS.
dba40 31 2e 33 2e 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 d0 be d0 bf d1 86 d1 96 1.3.............................
dba60 d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 54 46 54 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 ..................TFTP-.........
dba80 b5 d1 80 d0 b0 20 d0 b2 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 20 3a 61 62 62 ............................:abb
dbaa0 72 3a 60 56 52 46 20 28 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bc d0 r:`VRF.(........................
dbac0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 82 d0 b0 20 d0 bf d0 ................................
dbae0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 8f 29 60 00 d0 9a d1 80 d1 96 .......................)`.......
dbb00 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 ...........,....................
dbb20 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 83 d0 b2 d0 b0 d0 b7 d1 96 2c 20 d1 89 d0 be 20 .........................,......
dbb40 d1 86 d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 b8 d0 bd d1 86 d0 b8 ................................
dbb60 d0 bf d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb ................................
dbb80 d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 ................................
dbba0 bd d0 bd d1 8f 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d0 ................................
dbbc0 bd d1 83 d1 82 d0 b8 d1 85 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 20 42 47 50 2e 20 d0 9d .........................BGP....
dbbe0 d0 b5 d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 42 47 50 2c 20 d0 bf .........................BGP,...
dbc00 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 d1 96 d0 bc d0 b5 d0 bd 20 d1 85 d0 be d1 81 ................................
dbc20 d1 82 d1 96 d0 b2 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 d0 be d0 bd d0 be d0 b2 d0 bb ......,.AS4,.Addpath,...........
dbc40 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 4f 52 46 2c 20 .........................,.ORF,.
dbc60 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 ................................
dbc80 be d1 81 d1 82 d1 96 20 d1 82 d0 b0 20 d0 bf d0 bb d0 b0 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 b5 ................................
dbca0 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba 2e 00 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 ................................
dbcc0 b3 d0 be 2c 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ...,............................
dbce0 d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 20 d0 ba d0 be d0 bf d1 96 d1 8f 20 63 ...............................c
dbd00 61 20 63 65 72 74 20 d1 96 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 a.cert..........................
dbd20 87 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 82 d0 b0 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 ................................
dbd40 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 2e 20 d0 a4 d0 b0 d0 ................................
dbd60 b9 d0 bb d0 b8 20 d1 94 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc d0 b8 2c 20 d1 .............................,..
dbd80 82 d0 be d0 bc d1 83 20 d1 97 d1 85 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d0 ba d0 be d0 bf ................................
dbda0 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 d0 b7 20 43 4c 49 .............................CLI
dbdc0 2e 20 d0 a4 d0 b0 d0 b9 d0 bb d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d0 ba d0 bb d1 96 ................................
dbde0 d1 94 d0 bd d1 82 d0 b0 20 d1 82 d0 b0 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
dbe00 d1 82 d1 96 d0 b2 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 96 d0 ................................
dbe20 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 bc 20 d1 ................................
dbe40 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d0 bc 20 63 61 20 d1 82 d0 b0 20 ........................ca......
dbe60 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d1 81 d1 82 ................................
dbe80 d0 be d1 80 d0 be d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 41 64 64 69 74 ...........................Addit
dbea0 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 ionally,.each.client.needs.a.cop
dbec0 79 20 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 y.of.ca.cert.and.its.own.client.
dbee0 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 key.and.cert.files..The.files.ar
dbf00 65 20 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 e.plaintext.so.they.may.be.copie
dbf20 64 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 d.manually.from.the.CLI..Client.
dbf40 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 key.and.cert.files.should.be.sig
dbf60 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 ned.with.the.proper.ca.cert.and.
dbf80 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 d0 9a generated.on.the.server.side....
dbfa0 d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc ...............,................
dbfc0 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
dbfe0 b8 20 56 50 4e 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 ..VPN...........................
dc000 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 65 74 68 31 20 28 d0 b7 d0 be ......................eth1.(....
dc020 d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
dc040 81 20 d0 bd d0 b0 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 96 20 d0 b2 d0 b8 ................................
dc060 d1 89 d0 b5 29 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 00 d0 9f d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 ....)...........................
dc080 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 00 d0 90 d0 b4 d1 80 d0 b5 d1 ................................
dc0a0 81 d0 b0 20 d1 81 d1 96 d0 bc d0 b5 d0 b9 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 b0 d0 b4 d1 80 ................................
dc0c0 d0 b5 d1 81 00 41 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 66 75 6c 20 77 .....Address.groups.are.useful.w
dc0e0 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 74 68 61 hen.you.need.to.create.rules.tha
dc100 74 20 61 70 70 6c 79 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 t.apply.to.specific.IP.addresses
dc120 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 ..For.example,.if.you.want.to.cr
dc140 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 72 61 66 66 69 eate.a.rule.that.monitors.traffi
dc160 63 20 67 6f 69 6e 67 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 49 50 c.going.to.or.from.a.specific.IP
dc180 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 67 72 6f 75 70 20 .address,.you.can.use.the.group.
dc1a0 6e 61 6d 65 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 61 63 74 75 61 6c 20 49 50 20 61 64 name.instead.of.the.actual.IP.ad
dc1c0 64 72 65 73 73 2e 20 54 68 69 73 20 73 69 6d 70 6c 69 66 69 65 73 20 72 75 6c 65 20 6d 61 6e 61 dress..This.simplifies.rule.mana
dc1e0 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 6b 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 gement.and.makes.the.configurati
dc200 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 62 6c 65 2e 00 d0 9f d1 83 d0 bb 20 d0 b0 d0 b4 d1 80 d0 on.more.flexible................
dc220 b5 d1 81 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 60 60 32 30 30 ...........................``200
dc240 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 d0 b4 d0 be 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 1:db8::100``......``2001:db8::19
dc260 39 60 60 2e 00 d0 9f d1 83 d0 bb d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 00 d0 90 d0 b4 d1 80 d0 9``.............................
dc280 b5 d1 81 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 ................................
dc2a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 48 54 54 50 53 ...........................HTTPS
dc2c0 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c .Adds.registry.to.list.of.unqual
dc2e0 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 ified-search-registries..By.defa
dc300 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 ult,.for.any.image.that.does.not
dc320 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 .include.the.registry.in.the.ima
dc340 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f ge.name,.VyOS.will.use.docker.io
dc360 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 .and.quay.io.as.the.container.re
dc380 67 69 73 74 72 79 2e 00 d0 94 d0 be d0 b4 d0 b0 d1 94 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 20 gistry..........................
dc3a0 d0 b4 d0 be 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 96 ................................
dc3c0 d0 b2 20 d0 bd d0 b5 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 ................................
dc3e0 be d0 b3 d0 be 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
dc400 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b1 d1 83 d0 ................................
dc420 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 ...-............................
dc440 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 bd d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 ...,............................
dc460 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 20 d0 b2 20 d0 bd d0 b0 d0 b7 d0 b2 d1 96 20 d0 b7 d0 ................................
dc480 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 56 79 6f 73 20 d0 b2 d0 b8 d0 ba d0 be .................,.Vyos.........
dc4a0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 64 6f 63 6b 65 ...........................docke
dc4c0 72 2e 69 6f 20 d1 8f d0 ba 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 82 d0 r.io............................
dc4e0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 00 41 64 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 .............Adds.the.Power.Cons
dc500 74 72 61 69 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 traint.information.element.to.Be
dc520 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 acon.and.Probe.Response.frames..
dc540 d0 90 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b0 20 d0 ................................
dc560 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 ................Advanced.Interfa
dc580 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 ce.Options.Advanced.Options.Adva
dc5a0 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 nced.configuration.can.be.used.i
dc5c0 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 n.order.to.apply.source.or.desti
dc5e0 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 nation.NAT,.and.within.a.single.
dc600 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 rule,.be.able.to.define.multiple
dc620 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 .translated.addresses,.so.NAT.ba
dc640 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 lances.the.translations.among.th
dc660 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 43 47 4e 41 54 00 d0 9f d0 b5 d1 80 d0 b5 em..Advantages.of.CGNAT.........
dc680 d0 b2 d0 b0 d0 b3 d0 b0 d0 bc d0 b8 20 4f 70 65 6e 56 50 4e 20 d1 94 3a 00 d0 9e d0 b3 d0 be d0 .............OpenVPN...:........
dc6a0 bb d0 be d1 88 d1 83 d0 b9 d1 82 d0 b5 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 ..............DNS-..............
dc6c0 b7 d0 b0 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f ....https://tools.ietf.org/html/
dc6e0 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 49 6e 74 65 72 76 61 6c 20 4f rfc6106.Advertisement.Interval.O
dc700 70 74 69 6f 6e 20 28 73 70 65 63 69 66 69 65 64 20 62 79 20 4d 6f 62 69 6c 65 20 49 50 76 36 29 ption.(specified.by.Mobile.IPv6)
dc720 20 69 73 20 61 6c 77 61 79 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 52 6f 75 74 65 72 20 41 64 .is.always.included.in.Router.Ad
dc740 76 65 72 74 69 73 65 6d 65 6e 74 73 20 75 6e 6c 65 73 73 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 vertisements.unless.this.option.
dc760 69 73 20 73 65 74 2e 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 is.set..Advertising.a.NAT64.Pref
dc780 69 78 00 d0 a0 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b0 20 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 ix..............................
dc7a0 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 84 d1 96 d0 ba d1 81 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 ................................
dc7c0 b0 d1 80 d0 be d0 bb d1 96 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d1 ................................
dc7e0 82 d0 b5 d0 ba d1 81 d1 82 d1 83 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d1 85 d0 b5 d1 88 d0 ................................
dc800 be d0 b2 d0 b0 d0 bd d1 96 20 d1 82 d0 b0 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d1 ................................
dc820 96 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
dc840 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b0 20 d0 ba d0 be d0 ................................
dc860 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 43 4c 49 20 d0 b2 d0 b8 d0 b3 d0 bb ....................CLI.........
dc880 d1 8f d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 82 d0 b0 d0 ba 3a 00 d0 9f d1 96 d1 81 d0 bb d1 .....................:..........
dc8a0 8f 20 d1 84 d1 96 d0 ba d1 81 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
dc8c0 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d0 bc d0 be 20 d0 bf ................................
dc8e0 d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 2c 20 d1 87 d0 b8 20 d0 b2 d1 81 d1 82 d0 ..................,.............
dc900 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b2 d1 81 d1 96 20 d0 b2 d0 b8 d1 82 d0 be d1 ................................
dc920 87 d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 96 20 d1 81 d0 ........................,.......
dc940 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 43 4d 50 20 d0 bf d1 96 d0 bd d0 b3 d1 ..................ICMP..........
dc960 83 d0 b2 d0 b0 d1 82 d0 b8 20 50 43 31 20 d0 b7 20 50 43 33 2e 00 41 66 74 65 72 20 63 6f 6d 70 ..........PC1....PC3..After.comp
dc980 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e leting.the.service.configuration
dc9a0 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 74 68 65 20 6d 61 69 6e .in.configuration.mode,.the.main
dc9c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 73 75 72 69 63 61 74 61 2e 79 61 6d .configuration.file.suricata.yam
dc9e0 6c 20 69 73 20 63 72 65 61 74 65 64 2c 20 69 6e 74 6f 20 77 68 69 63 68 20 61 6c 6c 20 73 70 65 l.is.created,.into.which.all.spe
dca00 63 69 66 69 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 61 64 64 65 64 2e 20 54 68 65 cified.parameters.are.added..The
dca20 6e 2c 20 74 6f 20 65 6e 73 75 72 65 20 70 72 6f 70 65 72 20 6f 70 65 72 61 74 69 6f 6e 2c 20 74 n,.to.ensure.proper.operation,.t
dca40 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 75 70 64 61 74 65 20 73 75 72 69 63 61 he.command.:opcmd:`update.surica
dca60 74 61 60 20 6d 75 73 74 20 62 65 20 72 75 6e 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c ta`.must.be.run.from.operational
dca80 20 6d 6f 64 65 2c 20 77 61 69 74 69 6e 67 20 66 6f 72 20 53 75 72 69 63 61 74 61 20 74 6f 20 75 .mode,.waiting.for.Suricata.to.u
dcaa0 70 64 61 74 65 20 61 6c 6c 20 69 74 73 20 72 75 6c 65 73 2c 20 77 68 69 63 68 20 61 72 65 20 75 pdate.all.its.rules,.which.are.u
dcac0 73 65 64 20 66 6f 72 20 61 6e 61 6c 79 7a 69 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 sed.for.analyzing.traffic.for.th
dcae0 72 65 61 74 73 20 61 6e 64 20 61 74 74 61 63 6b 73 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 reats.and.attacks..After.the.PKI
dcb00 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 .certs.are.all.set.up.we.can.sta
dcb20 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f rt.configuring.our.IPSec/IKE.pro
dcb40 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 posals.used.for.key-exchange.end
dcb60 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 .data.encryption..The.used.encry
dcb80 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f ption.ciphers.and.integrity.algo
dcba0 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 rithms.vary.from.operating.syste
dcbc0 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 m.to.operating.system..The.ones.
dcbe0 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 used.in.this.example.are.validat
dcc00 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 ed.to.work.on.Windows.10..After.
dcc20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 the.PKI.certs.are.all.set.up.we.
dcc40 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f can.start.configuring.our.IPSec/
dcc60 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 IKE.proposals.used.for.key-excha
dcc80 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 nge.end.data.encryption..The.use
dcca0 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 d.encryption.ciphers.and.integri
dccc0 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e ty.algorithms.vary.from.operatin
dcce0 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 g.system.to.operating.system..Th
dcd00 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c e.ones.used.in.this.post.are.val
dcd20 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 idated.to.work.on.both.Windows.1
dcd40 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 d0 9f d1 96 d1 0.and.iOS/iPadOS.14.to.17.......
dcd60 81 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d0 bc d0 b8 20 d1 96 d0 bc d0 bf ..............,.................
dcd80 d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ................................
dcda0 ba d0 b0 d1 82 28 d0 b8 29 20 d0 a6 d0 a1 2c 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 bc d0 b8 20 .....(..).....,.................
dcdc0 d0 bc d0 be d0 b6 d0 b5 d0 bc d0 be 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
dcde0 82 d0 b8 20 d1 82 d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 ................................
dce00 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 ................,...............
dce20 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bb d1 83 ................................
dce40 d0 b6 d0 b1 d0 b0 d0 bc d0 b8 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 ................................
dce60 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 00 41 66 74 65 72 20 79 .........................After.y
dce80 6f 75 20 6f 62 74 61 69 6e 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 ou.obtain.your.server.certificat
dcea0 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 e.you.can.import.it.from.a.file.
dcec0 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 on.the.local.filesystem,.or.past
dcee0 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 e.it.into.the.CLI..Please.note.t
dcf00 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 hat.when.entering.the.certificat
dcf20 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 74 68 65 e.manually.you.need.to.strip.the
dcf40 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d .``-----BEGIN.KEY-----``.and.``-
dcf60 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 ----END.KEY-----``.tags..Also,.t
dcf80 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 he.certificate.or.key.needs.to.b
dcfa0 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
dcfc0 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 66 74 65 72 hout.line.breaks.(``\n``)..After
dcfe0 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 .you.obtained.your.server.certif
dd000 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 icate.you.can.import.it.from.a.f
dd020 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 ile.on.the.local.filesystem,.or.
dd040 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f paste.it.into.the.CLI..Please.no
dd060 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 te.that.when.entering.the.certif
dd080 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 icate.manually.you.need.to.strip
dd0a0 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 .the.``-----BEGIN.KEY-----``.and
dd0c0 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 .``-----END.KEY-----``.tags..Als
dd0e0 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 o,.the.certificate.or.key.needs.
dd100 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 to.be.presented.in.a.single.line
dd120 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 d0 .without.line.breaks.(``\n``)...
dd140 90 d0 b3 d0 b5 d0 bd d1 82 20 2d 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 20 d0 ..........-.....................
dd160 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 20 .......................,........
dd180 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd ................................
dd1a0 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d1 85 00 d0 9f d0 be d0 bf d0 b5 ................................
dd1c0 d1 80 d0 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 90 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 ................................
dd1e0 bc 00 d0 9f d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 bc d0 b8 00 d0 a3 d1 81 d1 96 20 44 4e ..............................DN
dd200 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 65 78 61 6d 70 6c 65 2e 63 6f S-....................example.co
dd220 6d 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 m...............................
dd240 d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 bd d0 b0 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 ................DNS-............
dd260 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 31 39 32 2e 30 2e 32 2e 32 35 34 .....................192.0.2.254
dd280 20 d1 96 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 d0 a3 d1 81 d1 96 20 53 4e 4d 50 ....2001:db8:cafe::1........SNMP
dd2a0 20 4d 49 42 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 20 d0 .MIB............................
dd2c0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 be d0 b1 d1 80 d0 b0 d0 b7 d1 96 20 56 79 4f 53 20 ...........................VyOS.
dd2e0 d1 82 d1 83 d1 82 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 ......:.``/usr/share/snmp/mibs/`
dd300 60 00 d0 a3 d1 81 d1 96 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 b0 d1 80 `...............................
dd320 d1 82 d0 b8 20 57 57 41 4e 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 .....WWAN.......................
dd340 b2 d0 b0 d0 bd d1 83 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc ................................
dd360 d1 83 20 d0 b7 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 b5 d1 ................................
dd380 80 d0 b5 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 ................................
dd3a0 91 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 ................................
dd3c0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 ................................
dd3e0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d1 8e d1 8e d1 82 d1 8c 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 ................................
dd400 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be ...............,................
dd420 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 87 d1 96 ................................
dd440 d0 bf d1 96 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 be d1 97 20 d1 81 d0 bc d1 83 d0 b3 d0 b8 2e 00 ................................
dd460 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 All.available.WWAN.cards.have.a.
dd480 62 75 69 6c 74 2d 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 built-in,.reprogrammable.firmwar
dd4a0 65 2e 20 4d 6f 73 74 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 72 65 67 75 6c 61 72 20 e..Most.vendors.provide.regular.
dd4c0 75 70 64 61 74 65 73 20 74 6f 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 updates.to.firmware.used.in.the.
dd4e0 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 d0 a3 d1 81 d1 96 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 baseband.chip...................
dd500 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b7 d0 b1 d0 b5 d1 80 ................................
dd520 d1 96 d0 b3 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 83 20 56 79 4f 53 20 d1 83 20 d0 bf d0 b0 d0 bf ..................VyOS..........
dd540 d1 86 d1 96 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 d0 af d0 ba d1 89 d0 be 20 .....``/config/auth``...........
dd560 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 bd d0 b5 20 d0 b7 d0 b1 ................................
dd580 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 b0 d1 82 d0 b0 ................................
dd5a0 d0 bb d0 be d0 b7 d1 96 20 60 60 2f 63 6f 6e 66 69 67 60 60 2c 20 d1 97 d1 85 20 d0 bd d0 b5 20 .........``/config``,...........
dd5c0 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be 20 d0 bf ................................
dd5e0 d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
dd600 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 ................................
dd620 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 92 d1 81 d1 96 20 d0 b7 d1 80 d1 83 d1 87 d0 ................................
dd640 bd d0 be d1 81 d1 82 d1 96 00 d0 9d d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 bd d0 ................................
dd660 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 96 d0 bd d1 ................................
dd680 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be ...............,................
dd6a0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 ................................
dd6c0 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 2e 20 d0 .........................DHCP...
dd6e0 a6 d0 b5 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 ................................
dd700 bd d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 81 d0 b5 d1 ................................
dd720 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 44 48 43 50 2e 00 d0 a3 d1 81 d1 96 20 d0 b5 d0 bb d0 b5 d0 ............DHCP................
dd740 bc d0 b5 d0 bd d1 82 d0 b8 20 d0 b2 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d1 81 d0 b8 d0 bd d1 85 ................................
dd760 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 ................................
dd780 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 ................................
dd7a0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 bb d1 8f 20 ................................
dd7c0 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 56 52 52 50 20 d0 b2 d1 ........................VRRP....
dd7e0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d1 96 d0 bd d1 88 d1 83 20 d0 b7 d0 ................................
dd800 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 ................................
dd820 b8 d1 82 d0 b5 d1 82 20 d0 b2 d0 b8 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
dd840 2c 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 20 d0 b4 d0 be 20 d0 bd d0 ,...............................
dd860 b5 d1 81 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 86 d0 b8 d0 ba d0 bb ................................
dd880 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 00 d0 a3 d1 81 d1 96 20 d1 96 d0 bd ................................
dd8a0 d1 88 d1 96 20 44 4e 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 .....DNS-.......................
dd8c0 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d1 96 20 ................................
dd8e0 d0 bd d0 b0 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 44 4e 53 2d d1 ...........................DNS-.
dd900 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
dd920 b0 d0 bc d0 b8 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 ......192.0.2.1,.192.0.2.2,.2001
dd940 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 d1 96 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 :db8::1:ffff....2001:db8::2:ffff
dd960 00 d0 a3 d1 81 d1 96 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 ................................
dd980 be d0 b2 d1 96 d0 b4 d0 b5 d0 b9 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 8e d1 82 d1 8c d1 81 ................................
dd9a0 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
dd9c0 d0 bc 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f ....All.routers.in.the.PIM.netwo
dd9e0 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 d0 rk.must.agree.on.these.values...
dda00 a3 d1 81 d1 96 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 ......................,.........
dda20 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc ................................
dda40 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c d1 ...........,....................
dda60 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
dda80 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 72 6f 6f 74 20 2d 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 .............root.-.............
ddaa0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b5 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 be 2e ................................
ddac0 20 d0 a0 d0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 .................:ref:`command-s
ddae0 63 72 69 70 74 69 6e 67 60 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba cripting`.......................
ddb00 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 ................................
ddb20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 d0 bf d0 be ...........................(....
ddb40 d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d1 97 29 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ..............).................
ddb60 d0 b0 d1 86 d1 96 d1 97 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 64 20 74 ..........All.scripts.executed.t
ddb80 68 69 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 his.way.are.executed.as.root.use
ddba0 72 20 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 r.-.this.may.be.dangerous..Toget
ddbc0 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 her.with.:ref:`command-scripting
ddbe0 60 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e `.this.can.be.used.for.automatin
ddc00 67 20 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 a3 d1 81 d1 96 20 d1 86 d1 g.(re-)configuration............
ddc20 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b7 20 4f 54 43 20 d0 b4 d0 be d0 bf d0 be ....................OTC.........
ddc40 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 ................................
ddc60 20 d0 bf d0 be d0 bc e2 80 99 d1 8f d0 ba d1 88 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d1 82 d0 be d0 ................................
ddc80 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 96 20 d0 b2 d1 96 d0 b4 ................................
ddca0 d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 ................................
ddcc0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 ...............,................
ddce0 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 ................................
ddd00 83 20 d1 80 d0 be d0 bb d1 8c 2e 00 d0 a3 d1 81 d1 96 20 d1 86 d1 96 20 d0 bf d1 80 d0 be d1 82 ................................
ddd20 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d0 b0 d0 bd d1 96 20 ................................
ddd40 d0 b2 20 60 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d1 82 ...``...........................
ddd60 d1 83 d0 bd d0 b5 d0 bb d1 8c 60 60 20 d1 83 20 56 79 4f 53 2e 20 d0 94 d0 b0 d0 b2 d0 b0 d0 b9 ..........``....VyOS............
ddd80 d1 82 d0 b5 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 96 d1 88 d0 b5 20 d1 80 d0 be d0 b7 ................................
ddda0 d0 b3 d0 bb d1 8f d0 bd d0 b5 d0 bc d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 ................................
dddc0 b8 20 d1 82 d0 b0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2c 20 d1 8f d0 ba d1 .........................,......
ddde0 96 20 d0 b7 d0 b0 d1 80 d0 b0 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 ................................
dde00 82 d1 8c d1 81 d1 8f 20 56 79 4f 53 2e 00 d0 9d d0 b0 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 ........VyOS....................
dde20 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 be d0 bd d0 b0 d0 bc d0 b8 20 d0 b2 d0 ................................
dde40 bf d0 bb d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d1 96 20 d0 ................................
dde60 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 00 d0 92 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 ................................
dde80 84 d1 96 d0 ba 20 d0 b4 d0 be 20 d1 96 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
ddea0 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b2 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 b7 d0 be d0 bd d0 b8 ................................
ddec0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d0 b9 2e 00 d0 a3 d1 81 d1 96 20 d1 81 ................................
ddee0 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 bc d0 be d0 b6 d0 bd ................................
ddf00 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
ddf20 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 3a 00 41 6c 6c 2d 41 63 74 69 76 65 20 4d 75 6c 74 ...............:.All-Active.Mult
ddf40 69 68 6f 6d 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 72 65 64 75 6e 64 61 6e 63 79 20 61 ihoming.is.used.for.redundancy.a
ddf60 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 53 65 72 76 65 72 73 20 61 72 65 20 61 74 74 nd.load.sharing..Servers.are.att
ddf80 61 63 68 65 64 20 74 6f 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 50 45 73 20 61 6e 64 20 74 68 65 ached.to.two.or.more.PEs.and.the
ddfa0 20 6c 69 6e 6b 73 20 61 72 65 20 62 6f 6e 64 65 64 20 28 6c 69 6e 6b 2d 61 67 67 72 65 67 61 74 .links.are.bonded.(link-aggregat
ddfc0 69 6f 6e 29 2e 20 54 68 69 73 20 67 72 6f 75 70 20 6f 66 20 73 65 72 76 65 72 20 6c 69 6e 6b 73 ion)..This.group.of.server.links
ddfe0 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 6e 20 3a 61 62 62 72 3a 60 45 53 20 .is.referred.to.as.an.:abbr:`ES.
de000 28 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 29 60 2e 00 d0 a0 d0 be d0 b7 d0 bf d0 be d0 (Ethernet.Segment)`.............
de020 b4 d1 96 d0 bb 20 69 70 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ......ip-.......................
de040 d1 96 d0 b2 20 d0 b7 d0 b0 20 52 41 44 49 55 53 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 ..........RADIUS................
de060 82 d0 b8 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d1 85 d0 ................................
de080 b8 d1 81 d1 82 20 60 60 73 73 68 60 60 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 ......``ssh``...................
de0a0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d1 81 d0 b0 d0 b9 d1 82 d1 96 d0 b2 ................................
de0c0 20 d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 20 d0 b1 d0 b5 d0 b7 20 d0 be d1 82 d1 80 d0 b8 ................................
de0e0 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 97 d1 85 20 d1 96 d0 b7 20 d0 ba d0 b5 d1 88 d1 83 20 d0 bf ................................
de100 d1 80 d0 be d0 ba d1 81 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 ................................
de120 82 d0 b8 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 2c 20 d0 b2 d0 b8 20 d0 ....&quot;vyos.net&quot;,.......
de140 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 ................................
de160 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 76 79 6f 73 2e 6e 65 74 2c 20 d0 b0 d0 bb d0 .................vyos.net,......
de180 b5 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d0 b8 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 ..................,.............
de1a0 85 20 d0 b2 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bb d0 b8 20 d0 b4 d0 be d1 81 d1 82 ................................
de1c0 d1 83 d0 bf 2c 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 ba d0 b5 d1 88 d0 be ....,...........................
de1e0 d0 b2 d0 b0 d0 bd d1 96 2e 20 d0 a6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 b4 ................................
de200 d0 bb d1 8f 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b1 ................................
de220 d0 bb d0 b5 d0 bc 20 d1 96 d0 b7 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 be d1 8e ................................
de240 20 c2 ab 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 c2 bb 20 d0 bd d0 b0 20 d0 bf d0 b5 ...If-Modified-Since............
de260 d0 b2 d0 bd d0 b8 d1 85 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 ................................
de280 be d0 bb d0 b8 d1 82 d0 b8 20 62 67 70 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d1 83 d0 b2 d0 b0 ..........bgp...................
de2a0 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 65 78 74 65 6e 64 ..........................extend
de2c0 65 64 2d 6e 65 78 74 68 6f 70 20 d0 b7 d1 96 20 d1 81 d0 b2 d0 be d1 97 d0 bc 20 d0 bf d0 b0 d1 ed-nexthop......................
de2e0 80 d1 82 d0 bd d0 b5 d1 80 d0 be d0 bc 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 ................................
de300 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb ................................
de320 d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f ....................IPv6.Link-Lo
de340 63 61 6c 2c 20 d1 86 d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 cal,............................
de360 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 ................................
de380 d1 82 d0 b8 d1 87 d0 bd d0 be 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 b5 d1 80 ................................
de3a0 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 d1 82 d0 b5 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b3 ................................
de3c0 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 ..............................IP
de3e0 76 36 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 v6,.............................
de400 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 ................................
de420 82 d1 8c 20 42 47 50 20 d1 96 d0 bd d1 81 d1 82 d0 b0 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 ....BGP.........................
de440 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 49 50 76 34 20 d1 96 d0 b7 20 49 50 76 36 20 6e ................IPv4......IPv6.n
de460 65 78 74 68 6f 70 73 2c 20 d1 8f d0 ba d1 89 d0 be 20 49 50 76 34 20 d0 bd d0 b5 20 d0 bd d0 b0 exthops,..........IPv4..........
de480 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 ................................
de4a0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 41 6c 6c 6f 77 20 63 72 6f 73 73 2d 6f 72 69 67 ................Allow.cross-orig
de4c0 69 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 60 3c 6f 72 69 67 69 6e 3e 60 2e 00 d0 94 d0 in.requests.from.`<origin>`.....
de4e0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d1 8f d0 b2 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 ................................
de500 b5 d1 81 d1 83 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ......IPv6......................
de520 d0 b9 d1 81 d1 83 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bf d1 96 d0 ................................
de540 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
de560 b6 d1 96 20 d0 b2 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d1 96 2e 20 d0 9c d0 ................................
de580 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d1 81 d1 82 d0 b5 d0 ba 20 d0 ba d0 be d0 bd d1 ................................
de5a0 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 20 d0 bd d0 b5 20 d1 96 d0 b7 d0 be d0 bb d1 8c d0 be d0 ................................
de5c0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d1 82 d0 b0 ................................
de5e0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 ................................
de600 bc d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 85 d0 be d1 81 d1 82 d0 b0 2e 00 ....IP-.........................
de620 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 Allow.listing.additional.custom.
de640 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 74 69 domains.to.be.browsed.(in.additi
de660 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 6f 20 on.to.the.default.``local``).so.
de680 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 d0 94 d0 be that.they.can.be.reflected......
de6a0 d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 ................................
de6c0 d0 bb d1 83 20 42 46 44 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 .....BFD........................
de6e0 d0 b8 d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 ................................
de700 be 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
de720 bd d0 bd d1 8f 20 66 70 72 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d1 96 d0 b2 20 54 43 50 3a 20 ......fpr..................TCP:.
de740 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 ``SYN``,.``ACK``,.``FIN``,.``RST
de760 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 d0 9f ``,.``URG``,.``PSH``,.``ALL``...
de780 d1 80 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d1 96 d0 b2 d1 86 d1 96 20 d0 b1 d1 96 d0 bb d1 8c d1 88 ................................
de7a0 d0 b5 20 d0 bd d1 96 d0 b6 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 2c ...............................,
de7c0 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d0 b8 20 d1 81 d0 bb d1 96 d0 b4 20 d1 80 d0 be d0 b7 d0 ................................
de7e0 b4 d1 96 d0 bb d1 8f d1 82 d0 b8 20 d0 ba d0 be d0 bc d0 b0 d0 bc d0 b8 2e 20 60 60 21 60 60 20 ..........................``!``.
de800 d1 81 d0 ba d0 b0 d1 81 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 ................................
de820 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 ....................Allowed.valu
de840 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 es.fpr.TCP.flags:.``ack``,.``cwr
de860 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 ``,.``ecn``,.``fin``,.``psh``,.`
de880 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c `rst``,.``syn``.and.``urg``..Mul
de8a0 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 tiple.values.are.supported,.and.
de8c0 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 for.inverted.selection.use.``not
de8e0 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 d0 94 d0 ``,.as.shown.in.the.example.....
de900 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 bc 20 d1 96 d0 b4 d0 ................................
de920 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc 20 56 4c 41 4e 20 d0 ..........................VLAN..
de940 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 ................................
de960 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 d0 bc d0 be d1 ................................
de980 81 d1 82 d0 b0 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be ................................
de9a0 d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ................................
de9c0 b0 d1 82 d0 be d1 80 20 56 4c 41 4e 20 d0 b0 d0 b1 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 ........VLAN....................
de9e0 d0 be d0 bd 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 ................................
dea00 96 d0 b2 20 56 4c 41 4e 2c 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ....VLAN,.......................
dea20 b4 d0 b5 d1 84 d1 96 d1 81 d0 be d0 bc 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 ................................
dea40 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 ................................
dea60 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 55 52 4c .............................URL
dea80 2d d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 -...............................
deaa0 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 ................................
deac0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
deae0 d1 84 d0 b5 d0 b9 d1 81 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf ................................
deb00 d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 ................................
deb20 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 34 ............................IPv4
deb40 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
deb60 b5 d0 b9 d1 81 d1 83 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 b1 d1 83 d0 b4 d0 b5 .........`<interface>.`.........
deb80 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 d0 bd d0 b0 d1 81 d1 82 ................................
deba0 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 ba d0 b0 2c 20 d0 ba d1 ...........................,....
debc0 83 d0 b4 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d1 83 d1 94 d1 82 d1 8c ................................
debe0 d1 81 d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 ................................
dec00 be d0 b3 d0 be 20 60 3c 73 75 62 6e 65 74 3e 20 60 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 ......`<subnet>.`...............
dec20 8f d1 94 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 ................................
dec40 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
dec60 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 ................................
dec80 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 36 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be ..............IPv6..............
deca0 d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 60 3c 69 6e 74 ...........................`<int
decc0 65 72 66 61 63 65 3e 20 60 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 erface>.`.......................
dece0 b5 d0 b9 d1 81 d0 be d0 bc 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 ................................
ded00 81 d1 82 d1 80 d0 b8 d0 b1 d0 ba d0 b0 2c 20 d0 ba d1 83 d0 b4 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 .............,..................
ded20 d1 80 d1 83 d1 82 d0 b8 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
ded40 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 60 3c 73 75 62 6e 65 74 ........................`<subnet
ded60 3e 20 60 2e 00 d0 92 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b2 d1 87 d0 b5 d0 bd d1 96 20 d1 84 d0 b0 d0 >.`.............................
ded80 b9 d0 bb d0 b8 20 75 6e 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ......unknown_hosts.............
deda0 d1 96 d0 b2 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 8e d1 82 d1 8c 20 d0 be d0 bd d0 be ................................
dedc0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 ............,...................
dede0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b7 d0 bc d1 ................................
dee00 96 d0 bd d0 b8 d1 82 d1 8c d1 81 d1 8f 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 ...............Also,.**default-a
dee20 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 ction**.is.an.action.that.takes.
dee40 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 place.whenever.a.packet.does.not
dee60 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 .match.any.rule.in.it's.chain..F
dee80 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 or.base.chains,.possible.options
deea0 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 .for.**default-action**.are.**ac
deec0 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 cept**.or.**drop**..Also,.**defa
deee0 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 ult-action**.is.an.action.that.t
def00 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 akes.place.whenever.a.packet.doe
def20 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 73 27 20 63 68 61 s.not.match.any.rule.in.its'.cha
def40 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 in..For.base.chains,.possible.op
def60 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 tions.for.**default-action**.are
def80 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 d0 9a d1 80 d1 96 d0 .**accept**.or.**drop**.........
defa0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 ..........,.....................
defc0 bd d0 be d1 97 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 86 d1 8f 20 ................................
defe0 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 2c 20 d1 8f d0 ba d0 b0 ........................,.......
df000 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b7 d0 b0 d0 b3 ................................
df020 d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
df040 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 ....................,...........
df060 b5 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b0 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 ..............:.Also,.for.those.
df080 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 who.haven't.updated.to.newer.ver
df0a0 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 sion,.legacy.documentation.is.st
df0c0 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 ill.present.and.valid.for.all.sa
df0e0 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d gitta.version.prior.to.VyOS.1.4-
df100 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 66 20 61 rolling-202308040557:.Also,.if.a
df120 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c 20 75 73 65 20 6e ction.is.set.to.``queue``,.use.n
df140 65 78 74 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 ext.command.to.specify.the.queue
df160 20 6f 70 74 69 6f 6e 73 2e 20 50 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 60 .options..Possible.options.are.`
df180 60 62 79 70 61 73 73 60 60 20 61 6e 64 20 60 60 66 61 6e 6f 75 74 60 60 3a 00 d0 a2 d0 b0 d0 ba `bypass``.and.``fanout``:.......
df1a0 d0 be d0 b6 20 d1 83 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 d0 ........:ref:`destination-nat`..
df1c0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 ................................
df1e0 d0 b5 d1 81 d0 bf d1 80 d1 8f d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 bb ................................
df200 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 85 d0 be d1 81 d1 82 2e 20 d0 9e d0 bf d0 ................................
df220 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 ................................
df240 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 e2 80 94 20 d1 86 d0 b5 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 ................................
df260 d0 bb d1 8c d0 bd d0 b0 20 d1 84 d0 be d1 80 d0 bc d0 b0 20 44 6e 61 74 2c 20 d1 8f d0 ba d0 b0 ....................Dnat,.......
df280 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e ................................
df2a0 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
df2c0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bb d0 be d0 ba d0 ................................
df2e0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 2e 00 41 6c 73 6f 2c 20 ..........................Also,.
df300 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 specific.timeout.can.be.defined.
df320 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 20 68 69 per.rule..In.case.rule.gets.a.hi
df340 74 2c 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f 6e 20 61 64 64 t,.source.or.destinatination.add
df360 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 72 6f 75 70 2c ress.will.be.added.to.the.group,
df380 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e .and.this.element.will.remain.in
df3a0 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 69 6d 65 6f 75 74 20 65 78 70 69 72 65 73 .the.group.until.timeout.expires
df3c0 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e ..If.no.timeout.is.defined,.then
df3e0 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 69 6e 20 74 68 65 20 .the.element.will.remain.in.the.
df400 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 2c 20 6f 72 20 75 6e 74 69 group.until.next.reboot,.or.unti
df420 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 6e 67 65 73 20 66 69 72 65 l.a.new.commit.that.changes.fire
df440 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 2e 00 41 6c 73 6f wall.configuration.is.done..Also
df460 2c 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 6f 75 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ,.specific.timeouts.can.be.defin
df480 65 64 20 70 65 72 20 72 75 6c 65 2e 20 49 6e 20 63 61 73 65 20 72 75 6c 65 20 67 65 74 73 20 61 ed.per.rule..In.case.rule.gets.a
df4a0 20 68 69 74 2c 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6e 61 74 69 6f .hit,.a.source.or.destinatinatio
df4c0 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 67 n.address.will.be.added.to.the.g
df4e0 72 6f 75 70 2c 20 61 6e 64 20 74 68 69 73 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 roup,.and.this.element.will.rema
df500 69 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 74 68 65 20 74 69 6d 65 6f 75 in.in.the.group.until.the.timeou
df520 74 20 65 78 70 69 72 65 73 2e 20 49 66 20 6e 6f 20 74 69 6d 65 6f 75 74 20 69 73 20 64 65 66 69 t.expires..If.no.timeout.is.defi
df540 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 77 69 6c 6c 20 72 65 6d 61 69 ned,.then.the.element.will.remai
df560 6e 20 69 6e 20 74 68 65 20 67 72 6f 75 70 20 75 6e 74 69 6c 20 6e 65 78 74 20 72 65 62 6f 6f 74 n.in.the.group.until.next.reboot
df580 2c 20 6f 72 20 75 6e 74 69 6c 20 61 20 6e 65 77 20 63 6f 6d 6d 69 74 20 74 68 61 74 20 63 68 61 ,.or.until.a.new.commit.that.cha
df5a0 6e 67 65 73 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 nges.firewall.configuration.is.d
df5c0 6f 6e 65 2e 00 d0 90 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 one.............................
df5e0 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
df600 b7 d0 b0 d1 86 d1 96 d1 97 00 d0 90 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 ................................
df620 d0 bd d1 96 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
df640 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
df660 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
df680 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 ................................
df6a0 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
df6c0 d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 d0 af d0 ba 20 d0 b0 d0 bb ...........:ref:`vrf`...........
df6e0 d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 ................................
df700 b2 d1 96 d0 b9 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d1 86 d1 96 2c 20 d0 b2 d1 96 d0 b4 d0 b4 ......................,.........
df720 d0 b0 d0 bb d0 b5 d0 bd d1 83 20 49 50 76 34 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 82 d1 ...........IPv4-................
df740 83 d0 bd d0 b5 d0 bb d1 8e 20 56 58 4c 41 4e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 ..........VXLAN.................
df760 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 ................................
df780 d0 b5 d0 b4 d0 bd d1 8c d0 be 2e 20 d0 94 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b7 d0 bc d1 ................................
df7a0 96 d0 bd d0 b8 d0 bc d0 be 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 4d 75 6c 74 69 63 61 .........................Multica
df7c0 73 74 20 d0 b2 d0 b8 d1 89 d0 b5 3a 00 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 20 74 6f 20 6d 75 st.........:.Alternatively.to.mu
df7e0 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 lticast,.the.remote.IPv4.address
df800 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 .of.the.VXLAN.tunnel.can.be.set.
df820 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 directly..Let's.change.the.Multi
df840 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 d0 97 d0 b0 d0 b2 d0 cast.example.from.above:........
df860 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 ................................
df880 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 ........................-.......
df8a0 b3 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d1 96 d0 ................................
df8c0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2e 20 d0 a6 d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 ................................
df8e0 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 80 ................................
df900 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 ................................
df920 bc 20 44 48 43 50 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 ..DHCP..An.**interface.group**.r
df940 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 epresents.a.collection.of.interf
df960 61 63 65 73 2e 00 41 53 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 aces..AS........................
df980 b0 d0 bd d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 b0 20 d0 b7 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be ................................
df9a0 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 49 50 2d d0 bf d1 80 d0 b5 .......................IP-......
df9c0 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 ............,...................
df9e0 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ................................
dfa00 ba d0 be d0 bc d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 bc d0 b8 20 d0 be d0 ................................
dfa20 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 ...................,............
dfa40 d1 8e d1 82 d1 8c 20 d0 84 d0 94 d0 98 d0 9d d0 a3 20 d1 82 d0 b0 20 d0 a7 d0 86 d0 a2 d0 9a d0 ................................
dfa60 9e 20 d0 92 d0 98 d0 97 d0 9d d0 90 d0 a7 d0 95 d0 9d d0 a3 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 ................................
dfa80 b8 d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
dfaa0 2e 00 41 6e 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 63 61 6e 20 62 65 20 63 6f 6e ..An.Ethernet.Segment.can.be.con
dfac0 66 69 67 75 72 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 61 20 73 79 73 74 65 6d 2d 4d figured.by.specifying.a.system-M
dfae0 41 43 20 61 6e 64 20 61 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 20 6f 72 20 AC.and.a.local.discriminator.or.
dfb00 61 20 63 6f 6d 70 6c 65 74 65 20 45 53 49 4e 41 4d 45 20 61 67 61 69 6e 73 74 20 74 68 65 20 62 a.complete.ESINAME.against.the.b
dfb20 6f 6e 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 50 45 2e 00 54 43 50 2d d1 84 d1 ond.interface.on.the.PE..TCP-...
dfb40 96 d0 bb d1 8c d1 82 d1 80 20 49 50 76 34 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 ..........IPv4..................
dfb60 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 ................................
dfb80 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 be d1 8e 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 ................................
dfba0 d0 ba d0 b0 20 49 50 76 34 20 32 30 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 28 d1 89 d0 be 20 .....IPv4.20..............(.....
dfbc0 d0 b2 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 ...........-....................
dfbe0 b4 d0 ba d1 83 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b1 d1 96 d0 bb d1 ................................
dfc00 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 49 50 76 34 29 ...........................IPv4)
dfc20 2e 00 d0 9c d0 b5 d1 80 d0 b5 d0 b6 d0 b0 2c 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b0 ..............,.................
dfc40 20 53 4e 4d 50 2c 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 .SNMP,..........................
dfc60 20 d1 82 d1 80 d1 8c d0 be d1 85 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d1 85 20 d0 ba d0 ................................
dfc80 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd d1 82 d1 96 d0 b2 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 ...................:.An.`<interf
dfca0 61 63 65 3e 20 60 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 87 d0 b8 2c 20 d1 8f d0 ba d0 b8 d0 ace>.`.................,........
dfcc0 b9 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ................................
dfce0 80 d1 96 d0 b9 20 d1 94 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 bc 2e 20 d0 97 d0 b0 d0 ................................
dfd00 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 ................................
dfd20 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b0 d0 ba d1 82 d0 b8 d0 ................................
dfd40 b2 d0 bd d0 b8 d0 bc 20 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 bc 2c 20 d0 bf d0 be d0 ba d0 b8 ......................,.........
dfd60 20 d0 b2 d1 96 d0 bd 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 2e 20 d0 90 d0 bb ................................
dfd80 d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 ................................
dfda0 82 d1 80 d0 be d1 97 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
dfdc0 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 be ................................
dfde0 d0 b4 d1 96 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 ....,...........................
dfe00 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2e 20 d0 a6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 ................................
dfe20 d1 81 d0 bd d0 be 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bf ......,.........................
dfe40 d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 ................................
dfe60 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 bd d0 b0 d0 b4 20 d1 96 ................................
dfe80 d0 bd d1 88 d0 b8 d0 bc 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 ba ........,...................,...
dfea0 d0 be d0 bb d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 ................................
dfec0 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 96 d0 ................................
dfee0 bb d1 8c d1 88 d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 ................................
dff00 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 2c 20 d0 bd d1 96 d0 b6 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 .............,..................
dff20 2e 00 d0 9f d0 be d0 b2 d0 b5 d1 80 d1 85 20 d0 b0 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 ................................
dff40 87 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
dff60 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
dff80 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 80 ................................
dffa0 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 b3 d1 80 d0 b0 d1 84 d1 ................................
dffc0 96 d1 97 20 d0 b7 20 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b8 d0 bc 20 d0 ba ................................
dffe0 d0 bb d1 8e d1 87 d0 b5 d0 bc 2e 00 d0 9f d0 be d0 b2 d0 b5 d1 80 d1 85 20 d0 b0 d1 81 d0 b8 d0 ................................
e0000 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 ................................
e0020 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
e0040 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 ................................
e0060 be d0 b2 d0 b8 d0 b9 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 ................................
e0080 be d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 97 20 d0 b7 20 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 ................................
e00a0 87 d0 bd d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
e00c0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be ................................
e00e0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b0 d1 81 20 d0 bd ................................
e0100 d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 ................................
e0120 43 4c 49 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 CLI.............................
e0140 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 50 53 4b 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd ...............PSK..............
e0160 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c ...................An.additional
e0180 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
e01a0 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
e01c0 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 ric.crypto..This.command.automat
e01e0 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 74 68 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 ically.creates.the.required.CLI.
e0200 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 command.to.install.this.PSK.for.
e0220 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 d0 9f d0 be d0 b2 d0 b5 d1 80 d1 85 20 d0 b0 d1 81 d0 a.given.peer....................
e0240 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 b8 d1 84 d1 80 d1 83 ................................
e0260 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
e0280 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ................................
e02a0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d0 ba d1 80 d0 b8 d0 bf d1 ................................
e02c0 82 d0 be d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 97 20 d0 b7 20 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 ................................
e02e0 b8 d1 87 d0 bd d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 2e 20 d0 a6 d0 b5 20 d0 bd d0 ................................
e0300 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 2e 00 41 6e 20 61 .........&#39;..............An.a
e0320 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 74 20 dvantage.of.this.scheme.is.that.
e0340 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 69 74 you.get.a.real.interface.with.it
e0360 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 65 61 s.own.address,.which.makes.it.ea
e0380 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 20 75 sier.to.setup.static.routes.or.u
e03a0 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 69 74 se.dynamic.routing.protocols.wit
e03c0 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f 6c 69 hout.having.to.modify.IPsec.poli
e03e0 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 cies..The.other.advantage.is.tha
e0400 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 20 74 t.it.greatly.simplifies.router.t
e0420 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 61 o.router.communication,.which.ca
e0440 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 65 63 n.be.tricky.with.plain.IPsec.bec
e0460 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 72 65 ause.the.external.outgoing.addre
e0480 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e 27 74 ss.of.the.router.usually.doesn't
e04a0 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 61 20 74 79 70 .match.the.IPsec.policy.of.a.typ
e04c0 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 ical.site-to-site.setup.and.you.
e04e0 77 6f 75 6c 64 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 would.need.to.add.special.config
e0500 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f uration.for.it,.or.adjust.the.so
e0520 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 urce.address.of.the.outgoing.tra
e0540 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 ffic.of.your.applications..GRE/I
e0560 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 Psec.has.no.such.problem.and.is.
e0580 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 61 70 70 6c 69 completely.transparent.for.appli
e05a0 63 61 74 69 6f 6e 73 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 be d1 8e 20 d1 86 d1 96 cations.........................
e05c0 d1 94 d1 97 20 d1 81 d1 85 d0 b5 d0 bc d0 b8 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 b2 .......................,........
e05e0 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d0 b5 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c ................................
e0600 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 ................................
e0620 b2 d0 bb d0 b0 d1 81 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d1 89 ............................,...
e0640 d0 be 20 d0 bf d0 be d0 bb d0 b5 d0 b3 d1 88 d1 83 d1 94 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
e0660 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 ................................
e0680 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 ba ................................
e06a0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ................................
e06c0 be d0 bb d1 96 d0 b2 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 ................................
e06e0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b1 d0 b5 d0 b7 20 d0 ................................
e0700 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 bc d1 96 d0 bd ................................
e0720 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 49 50 73 65 ............................IPse
e0740 63 2e 20 d0 86 d0 bd d1 88 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 bf d0 c...............................
e0760 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 d1 86 .......................,........
e0780 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 bd d0 be 20 d1 81 d0 bf d1 80 d0 be d1 89 d1 83 d1 94 20 d0 ................................
e07a0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 bc d1 96 d0 b6 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
e07c0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 89 d0 be 20 d0 bc d0 ......................,.........
e07e0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 be 20 d0 b7 ................................
e0800 d1 96 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d0 bc 20 49 50 73 65 63 2c 20 d0 be d1 ......................IPsec,....
e0820 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d0 ................................
e0840 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 ................................
e0860 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 d0 b0 d0 b7 d0 b2 ................................
e0880 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 ................................
e08a0 d1 94 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 96 20 49 50 73 65 63 20 d1 82 d0 b8 d0 bf ....................IPsec.......
e08c0 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
e08e0 bd d1 8f 20 d1 82 d0 b8 d0 bf d1 83 20 c2 ab d1 81 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 .......................-........
e0900 c2 bb 2c 20 d1 96 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 ..,.............................
e0920 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d1 96 ................................
e0940 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f ................................
e0960 20 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
e0980 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
e09a0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
e09c0 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 be d0 b3 ................................
e09e0 d1 80 d0 b0 d0 bc 2e 20 47 52 45 2f 49 50 73 65 63 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d1 82 ........GRE/IPsec...............
e0a00 d0 b0 d0 ba d0 be d1 97 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 2c 20 d1 96 20 d0 b2 .........................,......
e0a20 d1 96 d0 bd 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 bf d1 80 d0 be d0 b7 d0 be ................................
e0a40 d1 80 d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc 2e 00 d0 90 ................................
e0a60 d0 b3 d0 b5 d0 bd d1 82 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc ................................
e0a80 d0 bd d0 b8 d0 b9 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b5 d1 ................................
e0aa0 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 2c 20 d1 8f ............................,...
e0ac0 d0 ba d0 b8 d0 b9 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 bd ................................
e0ae0 d0 b0 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 ................................
e0b00 d1 82 d1 80 d0 be d1 97 2e 20 d0 90 d0 b3 d0 b5 d0 bd d1 82 20 d0 bc d0 b0 d1 94 20 d0 bb d0 be ................................
e0b20 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 ................................
e0b40 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 ................................
e0b60 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d0 b0 ................................
e0b80 d1 94 20 d1 86 d1 8e 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d1 83 20 ................................
e0ba0 d1 84 d0 be d1 80 d0 bc d1 83 2c 20 d1 81 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d1 87 d0 bd d1 83 ..........,.....................
e0bc0 20 d0 b4 d0 bb d1 8f 20 53 4e 4d 50 2c 20 d0 b0 d0 b1 d0 be 20 d0 b7 20 d0 bd d0 b5 d1 97 2e 00 ........SNMP,...................
e0be0 d0 90 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be d1 8e 20 d0 ba d0 ................................
e0c00 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 ................................
e0c20 26 71 75 6f 74 3b 6d 70 6c 73 2d 74 65 20 6f 6e 26 71 75 6f 74 3b 20 28 54 72 61 66 66 69 63 20 &quot;mpls-te.on&quot;.(Traffic.
e0c40 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 Engineering).An.arbitrary.netmas
e0c60 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 k.can.be.applied.to.mask.address
e0c80 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 es.to.only.match.against.a.speci
e0ca0 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 d0 94 d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 83 20 d0 bc fic.portion.....................
e0cc0 d0 b0 d1 81 d0 ba d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
e0ce0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ................................
e0d00 bc d0 b0 d1 81 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 ..............................,.
e0d20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bb ................................
e0d40 d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 d0 b9 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd ................................
e0d60 d1 96 2e 20 d0 a6 d0 b5 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be 20 d0 ba d0 be d1 80 ................................
e0d80 d0 b8 d1 81 d0 bd d0 be 20 d0 b7 20 49 50 76 36 20 d1 96 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc ............IPv6................
e0da0 d0 b0 d1 83 d0 b5 d1 80 d0 be d0 bc 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ................................
e0dc0 b7 d0 be d0 bd d0 b8 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d1 80 d0 b0 .......,........................
e0de0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 ................................
e0e00 8c d1 81 d1 8f 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
e0e20 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 ................IPv6............
e0e40 82 d1 8c d1 81 d1 8f 2c 20 d0 b0 20 d1 85 d0 be d1 81 d1 82 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 .......,............-...........
e0e60 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d1 97 20 49 50 76 36 2d d0 b0 d0 b4 d1 80 .....................IPv6-......
e0e80 d0 b5 d1 81 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd ................................
e0ea0 d0 be d1 8e 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b7 20 d0 b0 d0 .....(..................,.......
e0ec0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 53 4c 41 41 43 20 d0 b0 d0 b1 d0 be 20 60 74 6f 6b 65 ..............SLAAC........`toke
e0ee0 6e 69 7a 65 64 20 49 50 76 36 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 nized.IPv6<https://datatracker.i
e0f00 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d etf.org/doc/id/draft-chown-6man-
e0f20 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 tokenised-ipv6-identifiers-02.tx
e0f40 74 3e 20 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 t>.`_).An.arbitrary.netmask.can.
e0f60 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 be.applied.to.mask.addresses.to.
e0f80 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f only.match.against.a.specific.po
e0fa0 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 rtion..This.is.particularly.usef
e0fc0 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 ul.with.IPv6.and.a.zone-based.fi
e0fe0 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 rewall.as.rules.will.remain.vali
e1000 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 d.if.the.IPv6.prefix.changes.and
e1020 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 .the.host.portion.of.systems.IPv
e1040 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 6.address.is.static.(for.example
e1060 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 ,.with.SLAAC.or.`tokenised.IPv6.
e1080 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 addresses.<https://datatracker.i
e10a0 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d etf.org/doc/id/draft-chown-6man-
e10c0 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 tokenised-ipv6-identifiers-02.tx
e10e0 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 t>`_)..An.arbitrary.netmask.can.
e1100 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 be.applied.to.mask.addresses.to.
e1120 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f only.match.against.a.specific.po
e1140 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 rtion..This.is.particularly.usef
e1160 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 ul.with.IPv6.as.rules.will.remai
e1180 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 n.valid.if.the.IPv6.prefix.chang
e11a0 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 es.and.the.host.portion.of.syste
e11c0 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 ms.IPv6.address.is.static.(for.e
e11e0 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 xample,.with.SLAAC.or.`tokenised
e1200 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 .IPv6.addresses.<https://datatra
e1220 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 20 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 cker.ietf.org./doc/id/draft-chow
e1240 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 n-6man-tokenised-ipv6-identifier
e1260 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 s-02.txt>`_).An.arbitrary.netmas
e1280 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 k.can.be.applied.to.mask.address
e12a0 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 es.to.only.match.against.a.speci
e12c0 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c fic.portion..This.is.particularl
e12e0 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c y.useful.with.IPv6.as.rules.will
e1300 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 .remain.valid.if.the.IPv6.prefix
e1320 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 .changes.and.the.host.portion.of
e1340 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 .systems.IPv6.address.is.static.
e1360 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b (for.example,.with.SLAAC.or.`tok
e1380 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 enised.IPv6.addresses.<https://d
e13a0 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 atatracker.ietf.org/doc/id/draft
e13c0 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 -chown-6man-tokenised-ipv6-ident
e13e0 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 d0 91 d0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 b9 ifiers-02.txt>`_)...............
e1400 20 d0 b2 d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 b7 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 ................................
e1420 b8 d1 85 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d1 96 d0 b2 20 d0 bc d0 ................................
e1440 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d1 82 d1 83 d1 82 3c 68 74 74 70 ...........................<http
e1460 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c s://support.vyos.io/en/kb/articl
e1480 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 es/a-primer-to-zone-based-firewa
e14a0 6c 6c 3e 20 60 5f 2c 20 d1 96 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 83 20 3a 72 65 ll>.`_,......................:re
e14c0 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 d0 9f d1 80 d0 b8 f:`examples-zone-policy`........
e14e0 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ................................
e1500 97 2c 20 d1 8f d0 ba d0 b0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 bc d0 b5 d1 .,..............................
e1520 82 d1 80 d0 b8 d0 ba d1 83 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 d0 b4 d0 be 20 d0 b2 d1 96 ..........``telegraf``..........
e1540 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 .................``InfluxDB.2``.
e1560 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 ................................
e1580 8f 20 d0 bc d0 be d1 81 d1 82 d0 b0 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba ................................
e15a0 d0 be d1 8e 20 56 4c 41 4e 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 3a 00 d0 9f d1 80 d0 b8 d0 ba d0 bb .....VLAN...........:...........
e15c0 d0 b0 d0 b4 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 8e d1 87 ................................
e15e0 d1 96 d0 b2 3a 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c ....:..........................,
e1600 20 d0 b7 d1 96 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be ................................
e1620 d0 bc 20 46 52 45 45 52 41 44 49 55 53 20 d0 b7 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 ...FREERADIUS...................
e1640 b8 d0 bc 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 be d0 bc 20 73 71 6c 3a 00 d0 9f d1 80 d0 b8 d0 ba ...................sql:.........
e1660 d0 bb d0 b0 d0 b4 3a 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2c 20 d1 8f d0 ba d0 b8 ......:.................,.......
e1680 d0 b9 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 d1 83 20 ................................
e16a0 d0 bb d0 b0 d0 bf d0 ba d0 b0 d1 85 2c 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e ............,...................
e16c0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b7 d0 b0 d0 bc d1 96 ................................
e16e0 d0 bd d0 b8 20 d0 b2 d1 81 d1 96 d1 85 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 20 d0 ................................
e1700 bb d0 b0 d0 bf d0 be d0 ba 20 d0 bd d0 b0 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 60 60 26 71 75 6f ..........................``&quo
e1720 74 3b 60 60 20 d1 83 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 96 20 73 74 61 74 69 63 2d t;``.....................static-
e1740 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 2e 20 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 mapping-parameters..............
e1760 d0 bd d0 b8 d0 b9 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 d1 83 20 64 68 63 70 64 2e 63 6f 6e 66 20 .....................dhcpd.conf.
e1780 d0 b1 d1 83 d0 b4 d0 b5 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 .........``option.pxelinux.confi
e17a0 67 66 69 6c 65 20 26 71 75 6f 74 3b 70 78 65 6c 69 6e 75 78 2e 63 66 67 20 2f 30 31 2d 30 30 2d gfile.&quot;pxelinux.cfg./01-00-
e17c0 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 26 71 75 6f 74 3b 3b 60 60 2e 00 41 6e 61 6c 79 73 69 15-17-44-2d-aa&quot;;``..Analysi
e17e0 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f s.on.what.happens.for.desired.co
e1800 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 nnection:.And.base.chain.for.tra
e1820 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 ffic.generated.by.the.router.is.
e1840 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 ``set.firewall.ipv4.output....``
e1860 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c ,.where.two.sub-chains.are.avail
e1880 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e able:.**filter**.and.**raw**:.An
e18a0 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 d.base.chain.for.traffic.generat
e18c0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 ed.by.the.router.is.``set.firewa
e18e0 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 ll.ipv4.output.filter....``.And.
e1900 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 base.chain.for.traffic.generated
e1920 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c .by.the.router.is.``set.firewall
e1940 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 .ipv6.output.filter....``.And.ba
e1960 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 se.chain.for.traffic.generated.b
e1980 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 y.the.router.is.``set.firewall.i
e19a0 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 pv6.output.filter....``,.where.t
e19c0 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 wo.sub-chains.are.available:.**f
e19e0 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 63 6f 6e 74 65 6e 74 ilter**.and.**raw**:.And.content
e1a00 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 d0 86 20 d0 b4 d0 bb d1 8f 20 69 70 76 36 3a 00 .of.the.script:...........ipv6:.
e1a20 41 6e 64 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 And.for.traffic.that.originates.
e1a40 66 72 6f 6d 20 74 68 65 20 62 72 69 64 67 65 20 69 74 73 65 6c 66 2c 20 74 68 65 20 62 61 73 65 from.the.bridge.itself,.the.base
e1a60 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2c 20 62 61 73 65 20 63 6f 6d 6d 61 .chain.is.**output**,.base.comma
e1a80 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6f 75 74 70 nd.is.``set.firewall.bridge.outp
e1aa0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 61 6e 64 20 74 68 65 20 70 61 74 68 20 69 73 ut.filter....``,.and.the.path.is
e1ac0 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 :.And.next,.some.configuration.e
e1ae0 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e xample.where.groups.are.used:.An
e1b00 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 62 61 73 65 d.op-mode.commands:.And.the.base
e1b20 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 .chain.for.traffic.generated.by.
e1b40 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
e1b60 34 20 6f 75 74 70 75 74 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 4.output....``,.where.two.sub-ch
e1b80 61 69 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 ains.are.available:.**filter**.a
e1ba0 6e 64 20 2a 2a 72 61 77 2a 2a 3a 00 41 6e 64 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 nd.**raw**:.And.the.base.chain.f
e1bc0 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 or.traffic.generated.by.the.rout
e1be0 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 er.is.``set.firewall.ipv6.output
e1c00 20 2e 2e 2e 60 60 2c 20 77 68 65 72 65 20 74 77 6f 20 73 75 62 2d 63 68 61 69 6e 73 20 61 72 65 ....``,.where.two.sub-chains.are
e1c20 20 61 76 61 69 6c 61 62 6c 65 3a 20 2a 2a 66 69 6c 74 65 72 2a 2a 20 61 6e 64 20 2a 2a 72 61 77 .available:.**filter**.and.**raw
e1c40 2a 2a 3a 00 d0 86 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd **:.............................
e1c60 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 2a 2a d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd ..................**............
e1c80 d0 bd d1 8f 2a 2a 20 49 50 76 34 3a 00 d0 9f d0 be d1 82 d1 96 d0 bc 20 d1 85 d0 b5 d1 88 20 d0 ....**.IPv4:....................
e1ca0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 bc d0 be d0 ................................
e1cc0 b4 d1 83 d0 bb d0 b5 d0 bc 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d1 ................................
e1ce0 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 2e 00 41 6e 64 .............................And
e1d00 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 ,.to.print.only.bridge.firewall.
e1d20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 d0 86 d0 bd d1 88 d0 b8 d0 b9 20 d1 82 d0 b5 d1 80 d0 bc information:....................
e1d40 d1 96 d0 bd 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b2 d0 b8 d0 ba ....,...........................
e1d60 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 44 4e ..............................DN
e1d80 41 54 2c 20 d1 86 d0 b5 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 d0 94 d0 bb d1 8f 20 AT,......**1-to-1.NAT**.........
e1da0 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 4e 41 54 20 31 2d d0 .........................NAT.1-.
e1dc0 b4 d0 be 2d 31 20 d1 96 20 44 4e 41 54 2c 20 d1 96 20 53 4e 41 54 20 d0 b2 d0 b8 d0 ba d0 be d1 ...-1....DNAT,....SNAT..........
e1de0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 4e ...............................N
e1e00 41 54 20 d1 83 d1 81 d1 8c d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 AT..............................
e1e20 96 d0 b7 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 49 50 2d d0 b0 d0 b4 .........................IP-....
e1e40 d1 80 d0 b5 d1 81 d0 b8 20 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8e ................................
e1e60 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 b2 d0 bf d0 b0 .IP-............................
e1e80 d0 ba d0 b8 2e 00 d0 86 d0 bd d1 88 d0 b0 20 d1 80 d1 96 d1 87 2c 20 d0 bf d1 80 d0 be 20 d1 8f .....................,..........
e1ea0 d0 ba d1 83 20 d1 81 d0 bb d1 96 d0 b4 20 d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d0 b0 d1 82 d0 ................................
e1ec0 b8 20 d1 89 d0 be d0 b4 d0 be 20 4c 44 50 2c 20 d1 86 d0 b5 20 d1 82 d0 b5 2c 20 d1 89 d0 be 2c ...........LDP,..........,.....,
e1ee0 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 be 20 d0 b4 d0 be 20 42 47 50 2c 20 d1 86 d0 b5 20 d0 .....................BGP,.......
e1f00 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 b0 ...............,................
e1f20 d1 86 d1 8e d1 94 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 85 20 54 43 50 2e 20 d0 9e d0 b4 d0 bd d0 ....................TCP.........
e1f40 b0 d0 ba 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 ................................
e1f60 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
e1f80 20 d1 89 d0 be d1 81 d1 8c 20 d0 bd d0 b0 20 d0 ba d1 88 d1 82 d0 b0 d0 bb d1 82 20 d0 bc d0 be ................................
e1fa0 d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 ................................
e1fc0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bc d0 be d0 b6 d0 bb ...,............................
e1fe0 d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 ................................
e2000 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 42 47 50 2e 20 d0 a2 d0 be d0 bc d1 83 2c 20 .................BGP..........,.
e2020 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c ..............,.................
e2040 d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b8 d1 ................................
e2060 82 d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 bc d1 96 d0 ................,...............
e2080 bd d0 b0 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 b0 d0 b1 d0 ................................
e20a0 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
e20c0 86 d1 96 d1 97 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 bb d0 b0 2e 00 41 70 70 6c 65 20 ..........................Apple.
e20e0 69 4f 53 2f 69 50 61 64 4f 53 20 28 31 34 2e 32 2b 29 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 iOS/iPadOS.(14.2+).Apple.iOS/iPa
e2100 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 dOS.expects.the.server.name.to.b
e2120 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 e.also.used.in.the.server's.cert
e2140 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 ificate.common.name,.so.it's.bes
e2160 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 t.to.use.this.DNS.name.for.your.
e2180 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b9 VPN.connection..................
e21a0 d1 82 d0 b5 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 ................................
e21c0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
e21e0 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 ................................
e2200 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 00 d0 97 d0 b0 d1 81 d1 82 ................................
e2220 d0 be d1 81 d1 83 d0 b9 d1 82 d0 b5 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 ba d0 b0 d1 80 ................................
e2240 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 ................................
e2260 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 ................................
e2280 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 20 ................................
e22a0 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
e22c0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ................................
e22e0 be d0 bb d0 b8 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 63 6f 6e 6e 65 63 74 65 64 .....:.any,.babel,.bgp,connected
e2300 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 ,.eigrp,.isis,.kernel,.ospf,.rip
e2320 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b9 ,.static,.table.................
e2340 d1 82 d0 b5 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 ................................
e2360 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
e2380 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 ................................
e23a0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 20 d0 9c d0 be d0 b6 d0 bd ................................
e23c0 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
e23e0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ................................
e2400 be d0 bb d0 b8 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 63 6f 6e 6e 65 63 74 65 64 .....:.any,.babel,.bgp,connected
e2420 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 ,.isis,.kernel,.ospfv3,.ripng,.s
e2440 74 61 74 69 63 2c 20 74 61 62 6c 65 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b9 d1 82 d0 tatic,.table....................
e2460 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
e2480 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 be 20 2a 2a d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 ...................**...........
e24a0 be d0 b3 d0 be 2a 2a 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 20 d0 b2 d0 b8 d1 85 d1 .....**.........................
e24c0 96 d0 b4 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 ................................
e24e0 20 56 4c 41 4e 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 .VLAN...........................
e2500 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d0 b7 ................................
e2520 d0 be d0 bd d0 b8 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ................................
e2540 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d1 ................................
e2560 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 ................................
e2580 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 ................................
e25a0 d0 be d1 80 d0 be d0 b6 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d1 83 d1 85 d1 83 00 d0 9a d0 be ................................
e25c0 d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 ................................
e25e0 82 d1 96 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ................................
e2600 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 3a 20 60 60 30 30 30 31 60 60 20 d0 9d d0 be d0 bc d0 b5 .............:.``0001``.........
e2620 d1 80 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 49 53 2d 49 53 20 28 d1 87 d0 b8 d1 81 d0 ..................IS-IS.(.......
e2640 bb d0 be d0 b2 d0 b0 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 60 60 31 60 60 29 00 41 72 .......................``1``).Ar
e2660 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 ea.identifier:.``0001``.IS-IS.ar
e2680 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 ea.number.(numerical.area.``1``)
e26a0 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 4f 70 65 6e 46 .Area.identifier:.``0001``.OpenF
e26c0 61 62 72 69 63 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 65 72 69 63 61 6c 20 61 72 65 abric.area.number.(numerical.are
e26e0 61 20 60 60 31 60 60 29 00 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 2c 20 d1 8f d0 a.``1``)...................,....
e2700 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d1 ................................
e2720 96 20 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 ................................
e2740 d0 b9 d0 bb 2e 00 41 72 69 73 74 61 20 45 4f 53 00 d0 90 d1 80 d1 83 d0 b1 d0 b0 2f 48 50 00 d0 ......Arista.EOS.........../HP..
e2760 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd ................................
e2780 d1 8f 20 50 4d 54 55 20 d0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 96 20 d1 80 ...PMTU.........................
e27a0 d1 96 d0 b4 d0 ba d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2c 20 d0 bd d0 b0 d0 bc 20 d1 96 .....................,..........
e27c0 d0 bd d0 be d0 b4 d1 96 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 b0 d0 ba ................................
e27e0 d1 80 d1 96 d0 bf d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 54 43 ..............................TC
e2800 50 20 4d 53 53 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 P.MSS...........................
e2820 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d0 bb d0 b5 20 d0 b2 20 d1 87 d0 ................................
e2840 b0 d1 81 d1 82 d0 b8 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 ................................
e2860 20 54 43 50 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 53 59 4e 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 .TCP..............SYN...........
e2880 bd d0 be d0 b2 d0 bb d1 8e d1 8e d1 87 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
e28a0 20 4d 53 53 2c 20 d0 b2 d0 b8 20 d0 be d0 b4 d0 bd d0 be d0 b7 d0 bd d0 b0 d1 87 d0 bd d0 be 20 .MSS,...........................
e28c0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d1 8f d1 94 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ................................
e28e0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 d0 b9 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 20 c2 ab d0 ................................
e2900 bd d0 b5 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d0 bd d0 b0 d0 ................................
e2920 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bc d0 b5 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 ................................
e2940 82 d0 b8 2c 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 20 d0 b7 d0 b0 20 d1 86 d0 b5 20 d0 b7 d0 bd ...,............................
e2960 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f c2 bb 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 ................................
e2980 20 53 53 54 50 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 50 50 50 20 d1 .SSTP......................PPP..
e29a0 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 53 53 4c 2f 54 4c 53 2c 20 d0 bf .....................SSL/TLS,...
e29c0 d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
e29e0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d0 be 20 d0 bf d1 96 d0 b4 d0 ................................
e2a00 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
e2a20 d1 82 d1 96 d0 b2 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 ......,.........................
e2a40 d1 82 d0 bd d0 be d0 b3 d0 be 20 50 4b 49 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 ...........PKI..As.SSTP.provides
e2a60 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 .PPP.via.a.SSL/TLS.channel.the.u
e2a80 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 63 6c 79 20 73 69 67 6e 65 64 20 63 65 72 se.of.either.publicly.signed.cer
e2aa0 74 69 66 69 63 61 74 65 73 20 6f 72 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 tificates.or.private.PKI.is.requ
e2ac0 69 72 65 64 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 56 79 4f 53 20 d0 b1 d0 b0 ired...................VyOS.....
e2ae0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 4c 69 6e 75 78 2c 20 d0 b2 d0 b8 d0 ....................Linux,......
e2b00 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d0 be ................................
e2b20 d1 80 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
e2b40 d1 8f d0 bc 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
e2b60 d1 94 20 34 37 38 39 20 d1 8f d0 ba 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 ...4789.........................
e2b80 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 55 44 50 2d d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf ...............UDP-.............
e2ba0 d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd ....................,...........
e2bc0 d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 49 41 4e 41 2e 20 d0 9d d0 b0 d1 82 d0 be d0 bc d1 ...............IANA.............
e2be0 96 d1 81 d1 82 d1 8c 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ........VyOS....................
e2c00 b2 d1 83 d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 ................................
e2c20 be d1 80 d1 82 20 4c 69 6e 75 78 20 38 34 37 32 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba ......Linux.8472................
e2c40 d0 b8 20 56 79 4f 53 20 d0 b1 d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 ...VyOS.........................
e2c60 4c 69 6e 75 78 20 d1 96 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 be d1 84 d1 96 d1 86 d1 Linux...........................
e2c80 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 20 49 41 4e 41 2c 20 d0 bf d1 .......................IANA,....
e2ca0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 bb d1 8f 20 56 58 4c .............................VXL
e2cc0 41 4e 2c 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 AN,.VyOS........................
e2ce0 94 20 d0 bf d0 be d1 80 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
e2d00 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 38 34 37 32 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 ...........8472.................
e2d20 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 bb d1 ................................
e2d40 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
e2d60 b9 d1 81 d1 83 20 56 58 4c 41 4e 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 ......VXLAN,....................
e2d80 b0 d1 86 d1 8e d0 b2 d0 b0 d0 b2 20 d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 bf ................................
e2da0 d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 b2 2e 00 41 73 20 56 ............................As.V
e2dc0 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 yOS.is.based.on.Linux.it.leverag
e2de0 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 es.its.firewall..The.Netfilter.p
e2e00 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 roject.created.iptables.and.its.
e2e20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 successor.nftables.for.the.Linux
e2e40 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b .kernel.to.work.directly.on.pack
e2e60 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 et.data.flows..This.now.extends.
e2e80 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 the.concept.of.zone-based.securi
e2ea0 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 ty.to.allow.for.manipulating.the
e2ec0 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 .data.at.multiple.stages.once.ac
e2ee0 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 cepted.by.the.network.interface.
e2f00 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 and.the.driver.before.being.hand
e2f20 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c ed.off.to.the.destination.(e.g.,
e2f40 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 .a.web.server.OR.another.device)
e2f60 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be ...................VyOS.........
e2f80 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
e2fa0 b9 d1 81 20 51 4d 49 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 ....QMI.........................
e2fc0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bc d0 be d0 b4 d0 b5 d0 bc d0 bd d0 b8 d1 85 20 d0 ba d0 b0 ................................
e2fe0 d1 80 d1 82 20 57 57 41 4e 2c 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 bf d1 80 d0 be d0 b3 d1 80 d0 .....WWAN,......................
e3000 b0 d0 bc d1 83 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 ................................
e3020 d1 80 d0 b5 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 00 41 73 ..............................As
e3040 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 .VyOS.makes.use.of.the.QMI.inter
e3060 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 face.to.connect.to.the.WWAN.mode
e3080 6d 20 63 61 72 64 73 2c 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 m.cards,.the.firmware.can.be.rep
e30a0 72 6f 67 72 61 6d 6d 65 64 2e 00 d0 94 d0 bb d1 8f 20 d0 b4 d0 be d0 b2 d1 96 d0 b4 d0 ba d0 b8 rogrammed.......................
e30c0 3a 20 d0 b4 d0 bb d1 8f 20 31 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 20 d0 bd d0 b0 20 49 6e 74 :........10........./........Int
e30e0 65 6c 20 d0 b2 d0 b0 d0 bc 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 el..............................
e3100 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 31 30 20 .............................10.
e3120 d0 9a d0 b1 d0 b0 d0 b9 d1 82 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba d1 89 d0 .......................,........
e3140 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d1 82 ................................
e3160 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 d1 88 d0 b2 ................................
e3180 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 2e 00 d0 a3 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 ................................
e31a0 82 d0 b0 d1 82 d1 96 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b0 20 d0 ba d0 be d0 b6 d0 bd d0 ................................
e31c0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d1 81 d1 82 d0 b0 d1 94 20 d0 b1 d1 96 ................................
e31e0 d0 bb d1 8c d1 88 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 8e 2c 20 d0 bf d0 ...........................,....
e3200 be d1 82 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
e3220 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 ................................
e3240 83 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 ................................
e3260 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 ................................
e3280 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 83 20 d0 b2 20 d1 8f d0 b4 ......,.........................
e32a0 d1 80 d1 96 2e 00 d0 af d0 ba 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 ................................
e32c0 b2 d0 b0 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 bc ................................
e32e0 d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8e 20 d0 bf d0 be ................................
e3300 d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
e3320 d0 b9 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 ................................
e3340 d0 b8 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 20 d0 bd d0 b0 20 d0 be d1 ................................
e3360 81 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 be d0 bd d0 b8 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 bf d1 ..................,.............
e3380 80 d0 be d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
e33a0 d0 bd d0 bd d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 96 ......,.........................
e33c0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 ................................
e33e0 b0 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 b7 d0 be d0 bd d0 b8 ................................
e3400 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2e 20 d0 97 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 ................................
e3420 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 ........,.......................
e3440 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 b8 20 d0 bf d1 80 d0 b0 d0 ................................
e3460 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 ................................
e3480 b2 2c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 8e .,..............................
e34a0 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bf d0 b0 d1 80 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 ................................
e34c0 bd d0 be d1 97 20 d0 b7 d0 be d0 bd d0 b8 20 d1 82 d0 b0 20 d0 b7 d0 be d0 bd d0 b8 20 d0 bf d1 ................................
e34e0 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 41 73 20 61 6e 79 20 6f 74 68 65 .....................As.any.othe
e3500 72 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 2c 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 r.firewall.group,.dynamic.firewa
e3520 6c 6c 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c ll.groups.can.be.used.in.firewal
e3540 6c 20 72 75 6c 65 73 20 61 73 20 6d 61 74 63 68 69 6e 67 20 6f 70 74 69 6f 6e 73 2e 20 46 6f 72 l.rules.as.matching.options..For
e3560 20 65 78 61 6d 70 6c 65 3a 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 .example:.As.both.Microsoft.Wind
e3580 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 ows.and.Apple.iOS/iPadOS.only.su
e35a0 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f pport.a.certain.set.of.encryptio
e35c0 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 n.ciphers.and.integrity.algorith
e35e0 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ms.we.will.validate.the.configur
e3600 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 ed.IKE/ESP.proposals.and.only.li
e3620 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 st.the.compatible.ones.to.the.us
e3640 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 er.....if.multiple.are.defined..
e3660 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 If.there.are.no.matching.proposa
e3680 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 ls.found.....we.can.not.generate
e36a0 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 .a.profile.for.you..As.described
e36c0 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 ,.first.packet.will.be.evaluated
e36e0 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 .by.all.the.firewall.path,.so.de
e3700 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 sired.connection.should.be.expli
e3720 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 citely.accepted..Same.thing.shou
e3740 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 ld.be.taken.into.account.for.tra
e3760 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 ffic.in.reverse.order..In.most.c
e3780 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 ases.state.policies.are.used.in.
e37a0 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 order.to.accept.connection.in.re
e37c0 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 verse.patch..As.described,.first
e37e0 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c .packet.will.be.evaluated.by.all
e3800 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 .the.firewall.path,.so.desired.c
e3820 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 61 onnection.should.be.explicitly.a
e3840 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 ccepted..Same.thing.should.be.ta
e3860 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 ken.into.account.for.traffic.in.
e3880 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 reverse.order..In.most.cases.sta
e38a0 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f te.policies.are.used.in.order.to
e38c0 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 .accept.connection.in.reverse.pa
e38e0 74 63 68 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 2c 20 74 68 65 20 66 69 72 73 74 20 70 61 63 tch..As.described,.the.first.pac
e3900 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 66 69 72 ket.will.be.evaluated.by.the.fir
e3920 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 61 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 ewall.path,.so.a.desired.connect
e3940 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 61 63 63 65 70 74 65 ion.should.be.explicitly.accepte
e3960 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e d..Same.thing.should.be.taken.in
e3980 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 to.account.for.traffic.in.revers
e39a0 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c e.order..In.most.cases.state.pol
e39c0 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 icies.are.used.in.order.to.accep
e39e0 74 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 t.a.connection.in.the.reverse.pa
e3a00 74 68 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d1 81 d0 b5 20 d0 b1 d1 96 th..............................
e3a20 d0 bb d1 8c d1 88 d0 b5 20 d1 96 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bc d0 b0 d1 80 d1 ................................
e3a40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d0 bf d1 80 d0 b0 d1 86 ................................
e3a60 d1 8e d1 8e d1 82 d1 8c 20 d0 bd d0 b0 20 d0 b3 d1 96 d0 bf d0 b5 d1 80 d0 b2 d1 96 d0 b7 d0 be ................................
e3a80 d1 80 d0 b0 d1 85 2c 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be 20 d0 b7 20 3a 61 62 62 ......,.....................:abb
e3aa0 72 3a 60 4e 4f 53 20 28 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 8e 20 d0 be d0 bf d0 r:`NOS.(........................
e3ac0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 be d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 be ................................
e3ae0 d1 8e 29 60 20 d1 8f d0 ba 20 56 79 4f 53 2c 20 d1 81 d1 82 d0 b0 d1 94 20 d0 b2 d1 81 d0 b5 20 ..)`......VyOS,.................
e3b00 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 d1 81 d0 b5 d0 bd d1 81 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
e3b20 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
e3b40 87 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 d1 80 d0 b5 d1 81 ................................
e3b60 d1 83 d1 80 d1 81 d1 96 d0 b2 2c 20 d1 82 d0 b0 d0 ba d1 96 20 d1 8f d0 ba 20 60 60 73 6d 70 2d ..........,...............``smp-
e3b80 61 66 66 69 6e 69 74 79 60 60 2c 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d1 96 20 d1 83 20 56 79 4f 53 affinity``,.................VyOS
e3ba0 20 31 2e 32 20 d1 96 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 .1.2................,...........
e3bc0 b0 d0 ba d1 80 d1 96 d0 bf d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 20 d0 be d0 b1 d1 ................................
e3be0 80 d0 be d0 b1 d0 bd d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 d0 bd ................................
e3c00 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d1 85 20 d0 ................................
e3c20 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d1 80 d1 96 d0 b2 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 ................................
e3c40 8c d0 ba d0 b8 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 bc d0 b5 d1 ................................
e3c60 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b7 d0 bc d1 ................................
e3c80 96 d0 bd d1 8e d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 49 50 2d .............................IP-
e3ca0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b2 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d1 85 2c 20 ..............................,.
e3cc0 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 4e 41 54 20 d0 bc d0 be d0 b6 d0 .....................NAT........
e3ce0 b5 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 20 ................................
e3d00 d1 81 d0 b2 d0 be d1 94 d1 8e 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d1 8e 20 ................................
e3d20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 be d1 8e 20 d0 b2 20 d1 80 d1 96 d0 b7 d0 bd ................................
e3d40 d0 b8 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b0 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
e3d60 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d1 81 d0 b2 d0 be d1 97 d0 bc 20 d0 b2 d0 bf d0 bb d0 ................................
e3d80 b8 d0 b2 d0 be d0 bc 20 d0 bd d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 ................................
e3da0 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 20 d0 a1 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
e3dc0 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 20 4e 41 54 20 d0 b7 d0 b0 d0 b7 d0 b2 ....................NAT.........
e3de0 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b5 20 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d1 83 ................................
e3e00 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 ................................
e3e20 b8 d0 ba d0 b0 d0 bc d0 b8 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 ..............................,.
e3e40 d1 89 d0 be 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 ................................
e3e60 d0 b0 d1 86 d1 96 d1 8e 20 4e 41 54 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 .........NAT..As.of.VyOS.1.4,.Op
e3e80 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 enVPN.site-to-site.mode.can.use.
e3ea0 65 69 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 either.pre-shared.keys.or.x.509.
e3ec0 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 certificates....................
e3ee0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 ................................
e3f00 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d1 96 d0 bd d1 88 d0 b5 2c 20 6d 73 63 68 ..........................,.msch
e3f20 61 70 2d 76 32 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ap-v2...........................
e3f40 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
e3f60 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b0 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 d0 b1 d0 ..........,....mppe.128-bit.(...
e3f80 b5 d0 b7 20 d1 81 d1 82 d0 b0 d0 bd d1 83 29 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 b8 d1 84 d1 80 d1 ..............).................
e3fa0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 20 d0 ba d0 be d0 bd d1 ................................
e3fc0 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
e3fe0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 88 d0 bb d1 ................................
e4000 8e d0 b7 d1 83 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 .....,..........................
e4020 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d0 b0 20 49 50 2d d0 b0 d0 b4 .........................IP-....
e4040 d1 80 d0 b5 d1 81 d0 b0 20 d0 b7 20 2f 32 34 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c ............/24.................
e4060 d0 ba d0 be d0 b3 d0 be 20 49 50 2d d0 bf d1 83 d0 bb d1 83 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 .........IP-....................
e4080 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bd ........,.......................
e40a0 d0 b8 d0 b6 d1 87 d0 b5 20 d1 86 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 31 39 32 2e 31 36 38 2e 30 .......................192.168.0
e40c0 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c .1..As.said.before,.once.firewal
e40e0 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 l.groups.are.created,.they.can.b
e4100 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c e.referenced.either.in.firewall,
e4120 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 .nat,.nat66.and/or.policy-route.
e4140 72 75 6c 65 73 2e 00 d0 af d0 ba 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b2 20 rules...........................
e4160 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 bf ................................
e4180 d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 2c 20 d0 be d0 b4 d0 bd d0 b0 20 d0 b7 20 d0 bc d0 be ..............,.................
e41a0 d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 ................................
e41c0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b1 d0 b0 d0 b7 d1 ................................
e41e0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 ................................
e4200 b0 d1 85 2c 20 d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 b1 d1 80 d0 b0 d0 bd ...,............................
e4220 d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 be d0 bc 2c 20 c2 ab d1 89 d0 be 20 d0 bc d0 be d0 b6 d0 ................,...............
e4240 b5 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b0 d0 bc 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba ................................
e4260 d1 83 20 d0 b3 d0 bd d1 83 d1 87 d0 ba d1 96 d1 81 d1 82 d1 8c c2 bb 2e 00 d0 af d0 ba 20 d0 bf ................................
e4280 d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b2 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 ................................
e42a0 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 96 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 ................................
e42c0 d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 2c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 60 71 ...........,..................`q
e42e0 75 65 75 65 2d 74 79 70 65 60 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 86 d1 96 ueue-type`......................
e4300 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d0 b0 d1 86 d1 96 d1 97 2e 20 d0 92 d0 b8 20 d0 b7 d0 bc ................................
e4320 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
e4340 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 ................................
e4360 d1 8c d0 be d1 85 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 d1 85 2e 00 41 73 20 74 68 ...........................As.th
e4380 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 e.example.image.below.shows,.the
e43a0 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 .device.now.needs.rules.to.allow
e43c0 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 /block.traffic.to.or.from.the.se
e43e0 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 rvices.running.on.the.device.tha
e4400 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 t.have.open.connections.on.that.
e4420 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 interface..As.the.example.image.
e4440 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 below.shows,.the.device.was.conf
e4460 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 igured.with.rules.blocking.inbou
e4480 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 nd.or.outbound.traffic.on.each.i
e44a0 6e 74 65 72 66 61 63 65 2e 00 d0 af d0 ba 20 d0 b2 d0 b8 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 nterface........................
e44c0 d0 b7 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b8 2c 20 d1 86 d0 b5 20 49 50 76 34 2c 20 d1 96 d0 bd d0 ba .............,......IPv4,.......
e44e0 d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 49 50 76 36 ............................IPv6
e4500 2c 20 d1 8f d0 ba 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 2e 00 d0 90 20 d1 82 d0 ,...............................
e4520 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b5 20 d0 bd d0 b8 d0 b6 d1 ................................
e4540 87 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 ...,............................
e4560 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 4e 41 54 20 28 d0 ba d0 be d0 ......................NAT.(.....
e4580 bb d0 b8 20 4e 41 54 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ....NAT.........................
e45a0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 56 50 4e 2c 20 45 53 50 20 d1 96 d0 bd d0 ba d0 ................VPN,.ESP........
e45c0 b0 d0 bf d1 81 d1 83 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 55 44 50 20 d0 b4 d0 .........................UDP....
e45e0 bb d1 8f 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 4e 41 54 29 3a ...........................NAT):
e4600 00 d0 af d0 ba 20 d1 96 20 d0 b2 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d0 be d0 bb d1 96 d1 ................................
e4620 82 d0 b8 d0 ba d0 b0 d1 85 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 d0 bc d0 be d0 b6 d0 b5 20 .........,.Round-Robin..........
e4640 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 83 20 d0 bf d0 be ................................
e4660 d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 20 d0 ba d0 bb d0 b0 d1 81 20 d0 b7 d0 b0 20 d0 b4 ................................
e4680 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
e46a0 80 d0 b0 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 2e 00 d0 af d0 ba 20 d1 96 20 d0 b7 20 d1 ....``queue-type``..............
e46c0 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 d0 bc d0 b8 ................................
e46e0 2c 20 53 68 61 70 65 72 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d1 83 ,.Shaper........................
e4700 d0 b2 d0 b0 d1 82 d0 b8 5f 20 d1 96 d0 bd d1 88 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ........_.......................
e4720 ba d0 b8 20 d1 83 20 d1 81 d0 b2 d0 be d1 97 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 20 d0 b7 d0 b0 20 ................................
e4740 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
e4760 82 d1 80 d0 b0 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 ......``queue-type``,...........
e4780 96 d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
e47a0 97 d1 85 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2e 00 d0 af d0 ba ................................
e47c0 20 d1 96 20 d0 b2 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
e47e0 d0 b0 d1 85 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd ....,...........................
e4800 d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d1 82 d0 b8 d0 bf d0 b8 20 d0 ................................
e4820 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
e4840 d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d0 ba d0 bb d0 b0 d1 ................................
e4860 81 d1 96 d0 b2 3a 00 d0 af d0 ba 20 d1 96 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 .....:..........................
e4880 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 d0 bc d0 b8 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 ...................,............
e48a0 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 96 d0 bd d1 88 ................................
e48c0 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 20 d0 ba d0 bb d0 b0 d1 81 d0 ................................
e48e0 b8 20 28 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 ..(.............................
e4900 bd d1 8f d0 bc 29 20 d0 b2 d0 b0 d1 88 d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba .....)..........................
e4920 d0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 be d1 97 20 d1 87 d0 b5 ................................
e4940 d1 80 d0 b3 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
e4960 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 ..................``queue-type``
e4980 3a 00 d0 af d0 ba 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b1 d0 b0 d1 87 d0 :...............................
e49a0 b8 d1 82 d0 b8 20 d0 b2 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d1 82 d1 83 d1 82 ................................
e49c0 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 ,...............................
e49e0 d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d0 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 bd d0 b0 d0 ................................
e4a00 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 ................................
e4a20 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc 2e 20 d0 86 d0 bd d1 82 ................................
e4a40 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 ................................
e4a60 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 ................................
e4a80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 bd d0 b0 20 d0 bb d0 b0 d0 bd d1 86 d1 8e d0 b3 2e 00 d0 af d0 ba ................................
e4aa0 20 d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b5 2c 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 .............,..................
e4ac0 b0 d1 86 d1 96 d1 8f 20 4c 65 61 66 32 20 d1 96 20 4c 65 61 66 33 20 d0 bc d0 b0 d0 b9 d0 b6 d0 ........Leaf2....Leaf3..........
e4ae0 b5 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 87 d0 bd d0 b0 2e 20 d0 92 d0 b8 d1 89 d0 b5 20 d0 ................................
e4b00 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 ba d0 ................................
e4b20 be d0 bc d0 b0 d0 bd d0 b4 2c 20 d1 8f 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d1 8e 20 d1 80 d0 .........,......................
e4b40 be d0 b7 d0 bf d0 be d0 b2 d1 96 d1 81 d1 82 d0 b8 20 d1 97 d1 85 20 d0 b4 d0 b5 d1 82 d0 b0 d0 ................................
e4b60 bb d1 8c d0 bd d1 96 d1 88 d0 b5 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2c 20 d0 be d0 bf d0 b8 d1 81 ......................,.........
e4b80 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 be ................................
e4ba0 20 d0 bf d1 96 d0 b4 20 d0 b2 d1 96 d0 ba d0 bd d0 b0 d0 bc d0 b8 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
e4bc0 bd d0 b4 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 74 68 65 20 4c 65 61 66 32 20 61 ...:.As.you.can.see,.the.Leaf2.a
e4be0 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 61 6c 6d 6f nd.Leaf3.configurations.are.almo
e4c00 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 st.identical..There.are.lots.of.
e4c20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 67 6f 20 69 commands.above,.I'll.try.to.go.i
e4c40 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2e 20 43 6f 6d 6d 61 6e 64 20 64 nto.more.detail.below..Command.d
e4c60 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 escriptions.are.placed.under.the
e4c80 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 .command.boxes:.................
e4ca0 d1 82 d0 b8 20 60 3c 6d 65 6d 62 65 72 3e 20 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 .....`<member>.`................
e4cc0 d1 81 20 d0 b4 d0 be 20 d0 bc d0 be d1 81 d1 82 d1 83 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 ..................`<interface>.`
e4ce0 2e 20 d0 9f d0 be d0 bc d1 96 d1 87 d0 bd d0 b8 d0 ba 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 ................................
e4d00 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 ................................
e4d20 d0 b7 20 d1 83 d1 81 d1 96 d0 bc d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 ................................
e4d40 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2c 20 d1 .............................,..
e4d60 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 82 ................................
e4d80 d0 b8 20 d0 bc d0 be d1 81 d1 82 d0 be d0 bc 2e 20 d0 a6 d0 b5 20 d0 b2 d0 ba d0 bb d1 8e d1 87 ................................
e4da0 d0 b0 d1 94 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 .....:ref:`ethernet-interface`,.
e4dc0 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 :ref:`bond-interface`,.:ref:`l2t
e4de0 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 pv3-interface`,.:ref:`openvpn`,.
e4e00 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 :ref:`vxlan-interface`,.:ref:`wi
e4e20 72 65 6c 65 73 73 20 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c reless.-interface`,.:ref:`tunnel
e4e40 2d 69 6e 74 65 72 66 61 63 65 60 20 d1 96 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 -interface`....:ref:`geneve-inte
e4e60 72 66 61 63 65 60 2e 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bf d0 b5 d0 rface`..........................
e4e80 b2 d0 bd d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 ................................
e4ea0 b8 d0 bd d1 83 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 00 41 73 73 69 67 6e ..........................Assign
e4ec0 20 61 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 .a.static.IP.address.to.`<user>`
e4ee0 20 61 63 63 6f 75 6e 74 2e 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 .account........................
e4f00 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 .................,..............
e4f20 b5 d0 bd d0 b8 d0 b9 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 b4 d0 be 20 56 52 46 20 ........`<interface>.`......VRF.
e4f40 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 d0 ....................`<name>.`...
e4f60 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
e4f80 d0 b9 d1 81 d0 b8 20 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d0 b4 d0 bb d1 8f ................................
e4fa0 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 .PortChannel....................
e4fc0 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 .................IP-............
e4fe0 20 d0 b4 d0 bb d1 8f 20 60 3c 75 73 65 72 3e 20 60 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 ........`<user>.`...............
e5000 d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 2e 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 ................................
e5020 82 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 86 d1 96 d0 b9 20 d0 bc d0 b0 d1 ....IP-.........................
e5040 88 d0 b8 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 60 3c 74 69 6d 65 3e 20 60 20 d1 81 d0 b5 d0 ba d1 ...............`<time>.`........
e5060 83 d0 bd d0 b4 2e 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 87 d0 b0 d1 81 ................................
e5080 d1 82 d0 b8 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba ................................
e50a0 d0 bb d1 8e d1 87 d0 b0 20 53 53 48 20 60 3c 6b 65 79 3e 20 60 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 .........SSH.`<key>.`...........
e50c0 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 ba d0 bb d1 8e ................................
e50e0 d1 87 d0 b5 d0 bc 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 d0 bb d0 be d0 ba d0 b0 d0 .......`<identifier>.`..........
e5100 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 ................................
e5120 d0 b5 d0 b2 d1 96 20 60 3c 75 73 65 72 6e 61 6d 65 3e 20 60 2e 00 d0 9f d0 be d0 b2 e2 80 99 d1 .......`<username>.`............
e5140 8f d0 b7 d1 83 d1 94 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 b5 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 ................................
e5160 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ................................
e5180 ba d0 bb d1 8e d1 87 20 d1 96 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 bc 20 d1 96 d0 bd d1 82 ................................
e51a0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 57 69 72 65 47 75 61 72 64 2e 20 d0 97 d0 b0 .................WireGuard......
e51c0 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
e51e0 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
e5200 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 00 d0 ................................
e5220 9f d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 .........................,......
e5240 d0 b2 d0 b0 d1 88 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd ................................
e5260 d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 ................................
e5280 82 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 96 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc ................,...............
e52a0 d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d1 94 20 d1 ................................
e52c0 80 d0 be d0 b1 d0 be d1 87 d0 b0 20 56 50 4e 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ............VPN.................
e52e0 be d0 b3 d0 be d1 8e 20 57 69 72 65 47 75 61 72 64 2e 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 ........WireGuard...............
e5300 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 .............................(AF
e5320 29 20 31 31 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 ).11............................
e5340 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 31 32 00 d0 93 d0 b0 d1 80 d0 b0 d0 ...............(AF).12..........
e5360 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 ................................
e5380 20 28 41 46 29 20 31 33 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 .(AF).13........................
e53a0 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 32 31 00 d0 93 d0 b0 d1 ...................(AF).21......
e53c0 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb ................................
e53e0 d0 ba d0 b0 20 28 41 46 29 20 32 32 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 .....(AF).22....................
e5400 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 32 33 00 d0 .......................(AF).23..
e5420 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 ................................
e5440 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 33 31 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 .........(AF).31................
e5460 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 ...........................(AF).
e5480 33 32 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 32..............................
e54a0 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 33 33 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 .............(AF).33............
e54c0 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 ...............................(
e54e0 41 46 29 20 34 31 00 d0 93 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf AF).41..........................
e5500 d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 28 41 46 29 20 34 32 00 d0 93 d0 b0 d1 80 d0 .................(AF).42........
e5520 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ba ................................
e5540 d0 b0 20 28 41 46 29 20 34 33 00 d0 a3 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d1 80 d0 ...(AF).43......................
e5560 b0 d1 83 d0 bd d0 b4 d1 96 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 b4 d0 ................................
e5580 b5 d1 84 d1 96 d1 86 d0 b8 d1 82 d1 83 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d0 ba d0 b2 d0 b0 d0 ................................
e55a0 bd d1 82 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d0 b5 d0 bb d0 ...,............................
e55c0 b8 d0 ba d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bc d0 b0 d0 bb d0 b8 20 d0 bc d0 be ................................
e55e0 d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 b9 d1 82 d0 b8 20 d0 b7 20 d1 ................................
e5600 87 d0 b5 d1 80 d0 b3 d0 b8 2e 00 d0 9d d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bc d0 be d0 ................................
e5620 bc d0 b5 d0 bd d1 82 20 d0 bd d0 b5 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 d0 bf d0 b5 d1 ................................
e5640 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d0 b2 d0 b5 d1 81 d1 8c 20 d0 b6 d1 83 d1 ................................
e5660 80 d0 bd d0 b0 d0 bb 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 ................................
e5680 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d0 b5 d1 80 d0 ................................
e56a0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 56 79 4f 53 2e ...........................VyOS.
e56c0 20 d0 a3 d1 81 d1 96 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 ................................
e56e0 82 d1 8c 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d1 96 20 d0 b2 20 60 60 2f 76 61 72 ..........................``/var
e5700 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb /logs/messages``................
e5720 d0 b0 d0 b4 3a 20 60 60 67 72 65 70 20 26 23 33 39 3b 31 30 2e 31 30 2e 30 2e 31 30 26 23 33 39 ....:.``grep.&#39;10.10.0.10&#39
e5740 3b 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 d0 9d d0 b0 20 d0 bc d0 be d0 ;./var/log/messages``...........
e5760 bc d0 b5 d0 bd d1 82 20 d0 bd d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 ................................
e5780 94 d1 97 20 d1 81 d1 82 d0 b0 d1 82 d1 82 d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 ................................
e57a0 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d1 96 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 ................................
e57c0 b5 d1 97 3a 00 d0 9d d0 b0 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 b8 d1 ...:............................
e57e0 85 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 8f d1 85 20 28 d0 bd d0 b8 d0 b6 d1 87 .......................(........
e5800 d0 b5 20 33 20 d0 9c d0 b1 d1 96 d1 82 29 2c 20 d0 be d0 ba d1 80 d1 96 d0 bc 20 d0 bd d0 b0 d0 ...3.........),.................
e5820 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 60 71 75 61 6e 74 75 6d 60 20 28 33 ....................`quantum`.(3
e5840 30 30 20 d0 bf d1 80 d0 be d0 b4 d0 be d0 b2 d0 b6 d1 83 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 00..............................
e5860 bd d0 be d1 80 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 29 2c 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ...................),...........
e5880 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 ................................
e58a0 b8 d1 82 d0 b8 20 60 74 61 72 67 65 74 60 20 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 ......`target`..................
e58c0 be 20 d0 b4 d0 be 20 31 35 20 d0 bc d1 81 20 d1 96 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 .......15.......................
e58e0 d1 82 d0 b8 20 60 69 6e 74 65 72 76 61 6c 60 20 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd .....`interval`.................
e5900 d0 be 20 d0 b4 d0 be 20 31 35 30 20 d0 bc d1 81 2e 00 d0 9f d1 80 d0 b8 d1 94 d0 b4 d0 bd d1 83 ........150.....................
e5920 d1 94 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
e5940 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b4 d0 be ................................
e5960 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 20 d0 9f d0 be d1 82 d1 80 d1 ................................
e5980 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 ................................
e59a0 d0 be d0 b4 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 .....................,..........
e59c0 d0 b6 d0 b5 20 d0 bc d0 b0 d1 94 20 d1 96 d1 81 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 00 d0 90 ................................
e59e0 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 00 d0 90 d0 b2 d1 ................................
e5a00 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 28 45 41 50 6f 4c 29 00 ........................(EAPoL).
e5a20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 Authentication.Advanced.Options.
e5a40 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d1 ................................
e5a60 96 d1 94 d0 bd d1 82 d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 d0 b0 d0 b2 d1 ................................
e5a80 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 d0 9f d1 80 d0 be d0 ................................
e5aa0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
e5ac0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 2d d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 ...................-............
e5ae0 2e 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 ................................
e5b00 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 d0 b0 d0 ................................
e5b20 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 00 d0 90 d0 b2 d1 82 ................................
e5b40 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 b7 d0 b4 d1 96 d0 b9 d1 ................................
e5b60 81 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ................................
e5b80 be d0 b3 d0 be d1 8e 20 d0 bf d0 bb d0 b0 d0 b3 d1 96 d0 bd d0 b0 20 60 60 6f 70 65 6e 76 70 6e .......................``openvpn
e5ba0 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d1 81 -auth-ldap.so``,................
e5bc0 d1 82 d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 ba d0 be d0 b6 d0 bd d0 be ................................
e5be0 d1 8e 20 d1 96 d0 bd d1 81 d1 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d1 94 d1 8e 20 56 79 4f 53 2e 20 ..........................VyOS..
e5c00 d0 9f d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 ................................
e5c20 8c d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
e5c40 80 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9d d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b5 20 d0 b7 d0 b1 ................................
e5c60 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 60 60 2f 63 6f ...........................``/co
e5c80 6e 66 69 67 60 60 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 nfig``,.........................
e5ca0 b8 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 ................................
e5cc0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 be d1 80 d0 b3 d0 b0 d0 bd d1 ................................
e5ce0 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba ................................
e5d00 d0 b0 d1 86 d1 96 d1 97 00 d0 bc d0 b0 d1 80 d0 ba d0 b5 d1 80 20 d0 b0 d1 83 d1 82 d0 b5 d0 bd ................................
e5d20 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 00 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
e5d40 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 e2 80 93 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 ................................
e5d60 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 b2 ...................,............
e5d80 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d1 88 d0 ................................
e5da0 bb d0 be 20 d0 b7 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 ................................
e5dc0 d0 b5 d0 bb d0 b0 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 d0 9c d0 b0 ........Authoritative.zones.....
e5de0 d1 80 d0 ba d0 b5 d1 80 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 00 ................................
e5e00 d0 90 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 ................................
e5e20 80 d0 b5 d0 bd d0 bd d1 8f 20 56 4c 41 4e 00 d0 90 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 ..........VLAN..................
e5e40 87 d0 bd d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 56 4c 41 4e 00 41 75 .........................VLAN.Au
e5e60 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 tomatically.create.BFD.session.f
e5e80 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 or.each.RIP.peer.discovered.in.t
e5ea0 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 his.interface..When.the.BFD.sess
e5ec0 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c ion.monitor.signalize.that.the.l
e5ee0 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f ink.is.down.the.RIP.peer.is.remo
e5f00 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 ved.and.all.the.learned.routes.a
e5f20 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d ssociated.with.that.peer.are.rem
e5f40 6f 76 65 64 2e 00 d0 90 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d0 bf d0 oved............................
e5f60 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 ................................
e5f80 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 20 d0 bf d0 b0 d0 bd d1 96 d1 86 d1 96 ................................
e5fa0 20 d1 8f d0 b4 d1 80 d0 b0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 36 30 20 d1 81 d0 b5 d0 ba d1 83 .....................60.........
e5fc0 d0 bd d0 b4 2e 00 d0 90 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d1 96 20 d1 81 d0 b8 d1 81 d1 ................................
e5fe0 82 d0 b5 d0 bc d0 b8 00 41 76 61 69 6c 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 70 ........Available.health.check.p
e6000 72 6f 74 6f 63 6f 6c 73 3a 00 d0 a3 d0 bd d0 b8 d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 26 71 75 rotocols:....................&qu
e6020 6f 74 3b d0 b4 d1 96 d1 80 d1 8f d0 b2 d0 be d0 b3 d0 be 26 71 75 6f 74 3b 20 4e 41 54 00 d0 9f ot;................&quot;.NAT...
e6040 d1 80 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 ba 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 41 7a 75 72 ............................Azur
e6060 65 00 42 46 44 00 d0 9c d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 20 d1 81 d1 82 d0 e.BFD...........................
e6080 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
e60a0 20 42 46 44 00 42 46 44 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b1 d0 b0 d0 b3 .BFD.BFD........................
e60c0 d0 b0 d1 82 d0 be 20 d0 bc d0 b0 d0 bb d0 b5 d0 bd d1 8c d0 ba d0 b8 d1 85 20 55 44 50 2d d0 bf ..........................UDP-..
e60e0 d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba ................................
e6100 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 ..,.............................
e6120 81 d1 8f 2c 20 d1 89 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 ...,............................
e6140 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 20 ................................
e6160 d0 b6 d0 b8 d0 b2 d0 b8 d0 b9 2e 00 42 47 50 00 42 47 50 20 2d 20 d0 bf d0 be d0 bb d1 96 d1 82 ............BGP.BGP.-...........
e6180 d0 b8 d0 ba d0 b0 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 41 53 00 42 47 50 20 2d 20 d0 a1 d0 bf d0 ..................AS.BGP.-......
e61a0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 00 42 47 50 20 2d ...........................BGP.-
e61c0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be ................................
e61e0 d0 ba 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 00 42 47 50 20 2d 20 d0 b2 d0 b5 ......................BGP.-.....
e6200 d0 bb d0 b8 d0 ba d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bf d1 96 d0 bb ................................
e6220 d1 8c d0 bd d0 be d1 82 d0 b8 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 42 47 50 00 d0 9a ..........................BGP...
e6240 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
e6260 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 42 47 50 00 d0 9a d0 be d0 bd d1 84 ....................BGP.........
e6280 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bc d0 b0 d1 81 d1 88 d1 82 d0 b0 d0 b1 d1 ................................
e62a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 42 47 50 00 d0 90 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d0 ............BGP.................
e62c0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d0 be d1 80 d0 b0 20 42 47 50 3a 20 d0 bd d0 be d0 bc d0 ....................BGP:........
e62e0 b5 d1 80 20 41 53 20 d0 b0 d0 b1 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b0 ....AS........IP-...............
e6300 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d1 83 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 42 47 50 .............................BGP
e6320 20 61 73 2d 70 61 74 68 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 .as-path........................
e6340 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 90 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d0 b0 d1 82 d0 ................................
e6360 be d0 bc d0 b0 d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d1 83 ................................
e6380 20 42 47 50 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 .BGP............................
e63a0 be d1 82 d0 b8 20 42 47 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 ......BGP.......................
e63c0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 a0 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b0 20 ................................
e63e0 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b0 20 42 47 50 20 d0 b2 d1 96 d0 b4 d0 bf d0 ...................BGP..........
e6400 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 2e 00 d0 a0 d0 be d0 bb d1 96 20 42 47 50 20 d0 b2 d0 b8 d0 b7 ......................BGP.......
e6420 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 ................RFC.:rfc:`9234`.
e6440 d1 96 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d1 80 ................................
e6460 d0 be d1 81 d1 82 d0 b8 d0 b9 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b4 d0 be d0 b4 d0 b0 ................................
e6480 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 ................................
e64a0 8f 20 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c ...............................,
e64c0 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d0 be d0 bc e2 ................................
e64e0 80 99 d1 8f d0 ba d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
e6500 d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 80 d0 be d0 bb d1 96 20 d1 ................................
e6520 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bd d0 be d0 ................................
e6540 b2 d0 be d1 8e 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8e 20 d1 80 d0 be d0 ................................
e6560 bb d1 96 20 42 47 50 2c 20 d1 8f d0 ba d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b1 d1 83 d0 b4 d0 ....BGP,........................
e6580 be d0 b2 d0 b0 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 b2 d1 ................................
e65a0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
e65c0 d0 bd d0 bd d1 8f 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 bd d0 b5 d0 b2 d1 96 d0 b4 d0 bf ................................
e65e0 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 ................................
e6600 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be 20 d0 bd d0 be d0 b2 d0 b5 20 d1 81 d0 bf d0 be d0 b2 ................................
e6620 d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bd d0 b5 d0 b2 d1 96 d0 b4 d0 bf ................................
e6640 d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 be d0 bb d0 b5 d0 b9 20 4f 50 ..............................OP
e6660 45 4e 20 26 6c 74 3b 32 2c 20 31 31 26 67 74 3b 2e 20 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c EN.&lt;2,.11&gt;................
e6680 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b8 20 d1 80 d0 be d0 bb d0 b5 d0 b9 3a 00 d0 9c d0 b0 d1 80 ........................:.......
e66a0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 42 47 50 2c 20 d0 bf d1 96 .......................BGP,.....
e66c0 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 ................................
e66e0 bd d1 96 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 41 53 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 42 .................AS............B
e6700 47 50 2c 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 b2 d0 bd d1 83 GP,.............................
e6720 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 ................................
e6740 42 47 50 20 d0 b0 d0 b1 d0 be 20 49 42 47 50 2e 20 d0 a9 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d0 be BGP........IBGP.................
e6760 d0 b1 d1 96 d0 b3 d1 82 d0 b8 20 d0 b7 d0 b0 d1 86 d0 b8 d0 ba d0 bb d0 b5 d0 bd d0 bd d1 8e 20 ................................
e6780 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
e67a0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 49 42 47 50 20 d0 bd d0 b5 20 .........,............IBGP......
e67c0 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
e67e0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 49 42 47 50 2c 20 d1 96 d0 bd d1 88 .,..................IBGP,.......
e6800 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 49 42 47 50 20 28 d0 bc d0 b5 d1 85 d0 b0 ..................IBGP.(........
e6820 d0 bd d1 96 d0 b7 d0 bc 20 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e 29 2e 20 d0 a2 d0 b0 d0 ba d0 .........Split.Horizon).........
e6840 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 49 42 47 50 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 ..............,.IBGP............
e6860 b0 d1 94 20 d0 bf d0 be d0 b2 d0 bd d0 be d1 97 20 d1 81 d1 96 d1 82 d0 ba d0 b8 20 d0 b2 d1 81 ................................
e6880 d1 96 d1 85 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 bf ................................
e68a0 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2e 20 d0 94 d0 bb d1 8f 20 d0 b2 d0 b5 d0 bb d0 ................................
e68c0 b8 d0 ba d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 d1 86 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 ................................
e68e0 d0 ba d0 be 20 d1 81 d1 82 d0 b0 d1 94 20 d0 bd d0 b5 d0 bc d0 b0 d1 81 d1 88 d1 82 d0 b0 d0 b1 ................................
e6900 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 ...............................B
e6920 47 50 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 81 d0 be d1 87 d1 83 d0 b2 GP..............................
e6940 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 ba d0 be d0 bf d1 96 d1 ...........(....................
e6960 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 29 20 d0 bc d1 96 d0 b6 20 d0 be d0 b4 d0 bd d0 be d0 b0 .............)..................
e6980 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 bc 20 56 52 46 20 52 49 42 20 d1 96 20 56 50 4e 20 53 41 ...............VRF.RIB....VPN.SA
e69a0 46 49 20 52 49 42 20 56 52 46 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 FI.RIB.VRF......................
e69c0 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
e69e0 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 4c 33 56 50 4e 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 ..............L3VPN.............
e6a00 be d0 b2 d1 96 20 4d 50 4c 53 2e 20 d0 9e d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ......MPLS......................
e6a20 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 ................................
e6a40 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 81 d0 be d1 87 d1 83 d0 b2 d0 b0 d1 82 ................................
e6a60 d0 b8 d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc d0 ......................-.........
e6a80 b8 20 56 52 46 20 28 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be 20 d0 b7 20 d0 be d0 b4 d0 bd d0 ..VRF.(.........................
e6aa0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 bc 20 52 49 42 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc ..................RIB...........
e6ac0 d0 bf d0 bb d1 8f d1 80 d0 b0 20 42 47 50 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 ...........BGP..................
e6ae0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 2e 20 d0 a2 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 be ..............).................
e6b00 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ba d1 81 d0 b8 d1 ................................
e6b20 81 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 ................................
e6b40 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 ................................
e6b60 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 b7 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 d0 ...........................VRF..
e6b80 b4 d0 be 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 56 52 46 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 .................VRF,...........
e6ba0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 56 50 4e 20 52 49 42 20 d0 b7 d0 b0 20 ...................VPN.RIB......
e6bc0 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 8f d0 ba 20 ................................
e6be0 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d0 b8 d0 ba d0 b0 2e 20 d0 9f d0 be d1 88 d0 b8 ................................
e6c00 d1 80 d0 b5 d0 bd d0 b8 d0 bc 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
e6c20 bd d1 8f d0 bc 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 56 52 46 2d 56 52 46 20 d1 94 20 .....................VRF-VRF....
e6c40 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 d0 ................................
e6c60 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 d0 bc d0 b0 d1 80 d1 ................................
e6c80 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ................................
e6ca0 d0 b0 20 d0 b4 d0 be 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 56 50 4e 20 d0 bf d0 be d1 81 d1 .....................VPN........
e6cc0 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 2e 20 d0 92 d0 b8 d1 82 d1 96 d0 ba 20 ................................
e6ce0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 ................................
e6d00 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b7 d0 be d1 80 d1 83 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 be ................................
e6d20 d0 b3 d0 be 20 56 52 46 3a 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 20 d1 81 d1 82 d0 be d1 81 d1 .....VRF:.......................
e6d40 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 ..............................,.
e6d60 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 b7 20 56 50 4e 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d0 ................VPN.............
e6d80 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 56 52 46 2c 20 d1 82 d0 be d0 b4 d1 96 20 ..................VRF,..........
e6da0 d1 8f d0 ba 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 ................................
e6dc0 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 b2 d0 ...........................,....
e6de0 b8 d1 82 d0 be d0 ba d1 83 20 d0 b7 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
e6e00 bd d0 be d1 97 20 56 52 46 20 d0 b4 d0 be 20 56 50 4e 2e 00 42 53 53 20 63 6f 6c 6f 72 69 6e 67 ......VRF......VPN..BSS.coloring
e6e20 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e 74 20 63 68 61 6e 6e 65 6c 20 6a 61 6d 6d 69 6e .helps.to.prevent.channel.jammin
e6e40 67 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 41 50 73 20 75 73 65 20 74 68 65 20 73 61 6d 65 g.when.multiple.APs.use.the.same
e6e60 20 63 68 61 6e 6e 65 6c 73 2e 00 42 55 4d 20 74 72 61 66 66 69 63 20 69 73 20 72 78 65 64 20 76 .channels..BUM.traffic.is.rxed.v
e6e80 69 61 20 74 68 65 20 6f 76 65 72 6c 61 79 20 62 79 20 61 6c 6c 20 50 45 73 20 61 74 74 61 63 68 ia.the.overlay.by.all.PEs.attach
e6ea0 65 64 20 74 6f 20 61 20 73 65 72 76 65 72 20 62 75 74 20 6f 6e 6c 79 20 74 68 65 20 44 46 20 63 ed.to.a.server.but.only.the.DF.c
e6ec0 61 6e 20 66 6f 72 77 61 72 64 20 74 68 65 20 64 65 2d 63 61 70 73 75 6c 61 74 65 64 20 74 72 61 an.forward.the.de-capsulated.tra
e6ee0 66 66 69 63 20 74 6f 20 74 68 65 20 61 63 63 65 73 73 20 70 6f 72 74 2e 20 54 6f 20 61 63 63 6f ffic.to.the.access.port..To.acco
e6f00 6d 6d 6f 64 61 74 65 20 74 68 61 74 20 6e 6f 6e 2d 44 46 20 66 69 6c 74 65 72 73 20 61 72 65 20 mmodate.that.non-DF.filters.are.
e6f20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 61 74 61 70 6c 61 6e 65 20 74 6f 20 64 72 installed.in.the.dataplane.to.dr
e6f40 6f 70 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 d0 91 d0 b0 d0 b1 d0 b5 d0 bb d1 8c 00 42 61 62 op.the.traffic...............Bab
e6f60 65 6c 20 e2 80 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bf d0 be d0 b4 d0 b2 el..............................
e6f80 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b5 d0 ba d1 83 2e 20 d0 9e d0 b4 d0 b8 d0 ................................
e6fa0 bd 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 42 61 62 65 6c 20 d0 bc d0 be d0 .....................Babel......
e6fc0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 ................................
e6fe0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 ................................
e7000 49 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 49 50 76 36 2e 00 42 61 62 IPv4,..................IPv6..Bab
e7020 65 6c 20 e2 80 94 20 d1 86 d0 b5 20 d1 81 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 b9 20 d0 bf d1 el..............................
e7040 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
e7060 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d0 b9 ........,.......................
e7080 20 d1 8f d0 ba 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 b5 d1 84 d0 b5 ................................
e70a0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 20 d1 83 20 d0 b7 d0 b2 d0 b8 d1 87 d0 ................................
e70c0 b0 d0 b9 d0 bd d0 b8 d1 85 20 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 bc d0 b5 d1 ................................
e70e0 80 d0 b5 d0 b6 d0 b0 d1 85 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b2 20 d0 b1 d0 b5 d0 b7 d0 b4 .........,......................
e7100 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d1 96 d1 82 d1 87 d0 b0 d1 81 d1 82 d0 b8 d1 ................................
e7120 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
e7140 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 ................................
e7160 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d1 96 d0 b4 d1 80 d0 b0 d1 85 d1 83 ................................
e7180 d0 bd d0 be d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 20 d1 83 20 d0 b4 d1 ................................
e71a0 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d1 96 20 ................................
e71c0 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 20 45 54 58 20 d1 83 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 ...............ETX..............
e71e0 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f ................................
e7200 d1 85 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 ................................
e7220 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 80 d0 b0 d1 85 d1 83 ................................
e7240 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b7 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be d1 81 d1 ................................
e7260 82 d1 96 20 d1 80 d0 b0 d0 b4 d1 96 d0 be d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d1 82 ................................
e7280 d0 b0 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 be ................................
e72a0 d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ................................
e72c0 ba d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d1 82 d0 b0 20 d0 b2 d0 ba d0 bb d1 ................................
e72e0 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 82 ................................
e7300 d1 80 d0 b8 d0 ba d0 b8 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
e7320 bd d0 b8 d0 b9 20 d1 83 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 .........:rfc:`8966`..Backend.Ba
e7340 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 ckend.service.certificates.are.c
e7360 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 hecked.against.the.certificate.a
e7380 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 uthority.specified.in.the.config
e73a0 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 uration,.which.could.be.an.inter
e73c0 6e 61 6c 20 43 41 2e 00 d0 90 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b8 20 d0 b1 d0 b0 d0 nal.CA..........................
e73e0 bb d0 b0 d0 bd d1 81 d1 83 3a 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d0 b0 d0 bb .........:......................
e7400 d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 ................................
e7420 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b4 ................................
e7440 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 00 42 61 6c 61 ............................Bala
e7460 6e 63 69 6e 67 20 77 69 74 68 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 d0 a4 ncing.with.HTTP.health.checks...
e7480 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
e74a0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 00 d0 a4 d0 be d1 ................................
e74c0 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd ................................
e74e0 d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ................................
e7500 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 ................................
e7520 d0 b2 d0 b0 d1 87 d1 96 d0 b2 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 ................................
e7540 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d1 81 d0 bc d1 83 d0 b3 d0 b8 20 d0 bf d1 80 ................................
e7560 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 ................................
e7580 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba ................................
e75a0 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
e75c0 87 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 d0 b2 20 ................................
e75e0 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 52 41 44 49 55 53 2e 00 d0 9e d0 b1 d0 bc ..................RADIUS........
e7600 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 ................................
e7620 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 ................................
e7640 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bb ................................
e7660 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
e7680 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc ................................
e76a0 d0 be d0 b3 d0 be d1 8e 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 ................................
e76c0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 52 41 44 49 55 53 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 ..............RADIUS............
e76e0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 ................................
e7700 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 ................................
e7720 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba d0 b0 ................................
e7740 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 ................................
e7760 96 d0 b2 20 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 ................................
e7780 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
e77a0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 ................................
e77c0 b2 d1 96 20 52 41 44 49 55 53 2e 00 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 ....RADIUS..Base.chain.for.traff
e77e0 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 ic.towards.the.router.is.``set.f
e7800 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 irewall.ipv4.input.filter....``.
e7820 42 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 Base.chain.for.traffic.towards.t
e7840 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 he.router.is.``set.firewall.ipv6
e7860 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 .input.filter....``.Base.chain.i
e7880 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 s.for.traffic.toward.the.router.
e78a0 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c is.``set.firewall.ipv4.input.fil
e78c0 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 ter....``.Base.chain.is.for.traf
e78e0 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 fic.toward.the.router.is.``set.f
e7900 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 irewall.ipv6.input.filter....``.
e7920 d0 91 d0 b0 d0 b7 d0 be d0 b2 d0 b0 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 ................................
e7940 44 4d 56 50 4e 00 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d1 96 20 d0 bf d0 be d0 bd d1 8f d1 82 d1 DMVPN...........................
e7960 82 d1 8f 00 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
e7980 b8 00 d0 91 d0 b0 d0 b7 d0 be d0 b2 d1 83 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 ................................
e79a0 96 d1 8e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 20 ................................
e79c0 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 61 63 63 65 73 73 2d 6c ........................access-l
e79e0 69 73 74 20 d1 96 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 d0 91 d0 b0 d0 b7 d0 be d0 b2 d1 ist....access-list6.............
e7a00 83 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d1 82 d0 b0 d0 ba d0 be d0 ................................
e7a20 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 ................................
e7a40 82 d0 b8 20 d0 b4 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 50 76 36 2e 00 d0 91 ........................IPv6....
e7a60 d0 b0 d0 b7 d0 be d0 b2 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
e7a80 bd d1 8f 00 d0 9e d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 b2 d1 81 ................................
e7aa0 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 ................................
e7ac0 bd d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 d0 ................................
e7ae0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 ................................
e7b00 d1 84 d0 b0 d0 b9 d0 bb d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
e7b20 96 d1 97 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
e7b40 8f d0 bc 2c 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 ...,............................
e7b60 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 b0 20 d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c ...............................,
e7b80 20 d1 8f d0 ba d1 89 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 ................................
e7ba0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 ................................
e7bc0 d1 96 20 d0 b2 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 ................................
e7be0 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b7 d1 96 20 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d0 b9 d0 ................................
e7c00 b4 d0 b5 d0 bd d0 be 20 d0 b6 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 ................................
e7c20 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 .,..............................
e7c40 b4 d0 b0 d0 b2 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
e7c60 b2 d0 b0 d1 87 d0 b0 2f d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ......./........................
e7c80 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2e 00 42 65 61 63 6f 6e 20 50 72 6f 74 65 63 74 69 6f 6e 3a 20 .............Beacon.Protection:.
e7ca0 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 66 6f 72 20 management.frame.protection.for.
e7cc0 42 65 61 63 6f 6e 20 66 72 61 6d 65 73 2e 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 Beacon.frames...................
e7ce0 82 d1 96 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 ................................
e7d00 bc d0 b5 d0 bd d1 8f 3a 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b0 d0 b3 d1 80 .......:........................
e7d20 d0 b5 d0 b3 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 ................................
e7d40 82 d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 20 d0 b1 d0 b5 d0 b7 20 d0 bf d1 80 ................................
e7d60 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be ................................
e7d80 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 ................................
e7da0 bd d1 8f 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 86 ...,............................
e7dc0 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 d0 bd d0 b0 ................................
e7de0 20 30 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 20 31 20 d0 bc d0 b0 d1 94 20 d1 82 d0 be d1 87 d0 bd .0.............1................
e7e00 d0 be 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 b5 d1 84 d0 b5 d0 ................................
e7e20 ba d1 82 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd ................................
e7e40 d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 ................................
e7e60 be d0 b4 d1 8f d1 82 d1 8c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be ................................
e7e80 20 d0 bd d0 b0 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 2c 20 d1 82 d0 b0 d0 .........................,......
e7ea0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 ................................
e7ec0 bd d0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 ................................
e7ee0 20 d0 ba d0 be d0 b6 d0 bd d0 be d1 97 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 81 d1 82 d0 b0 d0 ................................
e7f00 bd d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 3a 00 d0 9f d0 b5 d1 80 d1 .......................:........
e7f20 88 20 d0 bd d1 96 d0 b6 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b1 d1 83 ................................
e7f40 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 ....-...........................
e7f60 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 d0 b0 ................................
e7f80 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 ................................
e7fa0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 83 20 47 53 4f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 ...........,....GSO.............
e7fc0 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b5 20 d1 80 d0 be d0 b7 ................................
e7fe0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 ................................
e8000 b0 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd ................................
e8020 d0 bd d1 8f 2e 20 d0 86 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d1 81 d1 82 d0 b0 d1 94 20 d0 bc d0 be ................................
e8040 d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 ................................
e8060 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 b0 d0 b4 d1 80 d1 83 20 d0 bc d1 96 d0 b6 20 d0 bf ................................
e8080 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b9 d0 be d0 b3 d0 be ................................
e80a0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b5 d0 ................................
e80c0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 8e 2e 00 42 65 66 6f 72 65 20 74 65 73 74 69 6e 67 2c .................Before.testing,
e80e0 20 77 65 20 63 61 6e 20 63 68 65 63 6b 20 6d 65 6d 62 65 72 73 20 6f 66 20 66 69 72 65 77 61 6c .we.can.check.members.of.firewal
e8100 6c 20 67 72 6f 75 70 73 3a 00 42 65 66 6f 72 65 20 74 65 73 74 69 6e 67 2c 20 77 65 20 63 61 6e l.groups:.Before.testing,.we.can
e8120 20 63 68 65 63 6b 20 74 68 65 20 6d 65 6d 62 65 72 73 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 67 .check.the.members.of.firewall.g
e8140 72 6f 75 70 73 3a 00 d0 9f d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 b2 d0 b8 20 d0 b7 d0 bc roups:..........................
e8160 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
e8180 b8 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d0 ................................
e81a0 b7 d0 be d0 bd d0 b8 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be .......,........................
e81c0 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 ................................
e81e0 d0 b8 20 d0 b7 d0 be d0 bd d0 b8 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 .............Below.are.a.list.of
e8200 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f .record.types.available.to.be.co
e8220 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 nfigured.within.VyOS..Some.recor
e8240 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 ds.support.special.`<name>`.keyw
e8260 6f 72 64 73 3a 00 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 ords:...........................
e8280 b5 20 d0 b1 d0 bb d0 be d0 ba 2d d1 81 d1 85 d0 b5 d0 bc d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ..........-.....................
e82a0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 be d1 8e 20 d0 b4 d0 be d0 b2 d1 ................................
e82c0 96 d0 b4 d0 ba d0 be d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d0 b0 d1 ................................
e82e0 86 d1 96 d1 97 20 d0 b1 d0 bb d0 b8 d0 b7 d1 8c d0 ba d0 b8 d1 85 20 d0 b4 d1 96 d0 b9 20 d0 b7 ................................
e8300 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f ............................,...
e8320 d0 ba 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 be d0 b4 d0 bd ................................
e8340 d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 2e 00 d0 ................................
e8360 9d d0 b8 d0 b6 d1 87 d0 b5 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be 20 d0 bf d1 80 d0 ................................
e8380 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
e83a0 d1 8f 20 4c 4e 53 3a 00 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 ...LNS:.........................
e83c0 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 .............,..................
e83e0 d0 bd d0 bd d1 8f d0 bc 00 d0 a1 d0 b5 d1 80 d0 b5 d0 b4 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 ................................
e8400 8e d1 82 d0 b5 d1 80 d1 96 d0 b2 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd ................................
e8420 d1 96 d1 88 d0 be d1 8e 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ................................
e8440 94 d1 8e 20 d0 b1 d1 83 d0 bb d0 b0 20 c2 ab 38 4e 31 c2 bb 3a 20 d0 b2 d1 96 d1 81 d1 96 d0 bc ...............8N1..:...........
e8460 20 d0 b1 d1 96 d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 ................................
e8480 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 ................................
e84a0 b8 d0 bc 20 d0 b1 d1 96 d1 82 d0 be d0 bc 2c 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d1 81 d1 82 d0 ..............,.................
e84c0 be d0 bf 2d d0 b1 d1 96 d1 82 d0 be d0 bc 20 d1 96 20 d0 b1 d0 b5 d0 b7 20 d0 b1 d1 96 d1 82 d0 ...-............................
e84e0 b0 20 d0 bf d0 b0 d1 80 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 a2 d0 b0 d0 ba d0 b8 d0 bc 20 d1 ................................
e8500 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 .........,......................
e8520 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb ................................
e8540 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
e8560 81 d1 8f 20 31 30 20 d0 b1 d0 be d0 b4 2c 20 d1 96 20 d1 82 d0 be d0 bc d1 83 20 d1 80 d0 be d0 ....10.......,..................
e8580 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d1 96 d1 82 d1 80 d0 b5 d0 b9 d1 82 d1 83 ................................
e85a0 20 d1 81 d0 b8 d0 b3 d0 bd d0 b0 d0 bb d1 83 20 d0 bd d0 b0 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d1 ................................
e85c0 8c 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 b7 d0 b0 ................................
e85e0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 ................................
e8600 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b2 20 d1 81 d0 b8 d0 bc d0 b2 d0 be ................................
e8620 d0 bb d0 b0 d1 85 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 2e 20 d0 a6 d0 b5 ................................
e8640 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd ................................
e8660 d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
e8680 d1 8f d0 bc 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b6 d0 be d0 b4 d0 b5 d0 bd 20 d1 96 d0 b7 20 d1 ....,...........................
e86a0 86 d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 bd d0 b5 20 ................................
e86c0 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2e 00 d0 94 d0 b2 d0 be d0 bd d0 b0 d0 bf ................................
e86e0 d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 4e 41 54 00 d0 94 d0 b2 d1 96 d0 b9 d0 ba d0 .................NAT............
e8700 be d0 b2 d0 b0 20 d0 b2 d0 b5 d0 bb d0 b8 d1 87 d0 b8 d0 bd d0 b0 00 42 69 6e 64 20 63 6f 6e 74 .......................Bind.cont
e8720 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 ainer.network.to.a.given.VRF.ins
e8740 74 61 6e 63 65 2e 00 d0 9f d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 tance...........................
e8760 bb d1 83 d1 85 d0 b0 d1 87 d0 b0 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 ................................
e8780 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2f d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..................../...........
e87a0 b8 2c 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 b4 d0 bb d1 .,..............................
e87c0 8f 20 49 50 76 36 00 d0 9f d0 be d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d1 94 20 65 74 68 31 2e 32 34 ..IPv6...................eth1.24
e87e0 31 20 d1 96 20 76 78 6c 61 6e 32 34 31 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 d0 be d0 b4 d0 bd 1....vxlan241...................
e8800 d0 b8 d0 bc 2c 20 d1 80 d0 be d0 b1 d0 bb d1 8f d1 87 d0 b8 20 d1 97 d1 85 20 d1 96 d0 bd d1 82 ....,...........................
e8820 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2d d1 87 d0 bb d0 b5 d0 bd d0 b0 d0 bc d0 ..................-.............
e8840 b8 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 be d1 81 d1 82 d1 83 2e 00 d0 a7 d0 be d1 ................................
e8860 80 d0 bd d0 b0 20 d0 b4 d1 96 d1 80 d0 b0 00 d0 97 d0 b0 d0 b1 d0 bb d0 be d0 ba d1 83 d0 b9 d1 ................................
e8880 82 d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 49 50 20 d0 b7 d0 b0 20 d0 bb d1 .....................IP.........
e88a0 96 d1 87 d0 b5 d0 bd d1 96 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 2e 20 d0 9d d0 b0 d1 81 ................................
e88c0 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b1 d0 bb d0 be d0 ba d0 b8 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c ................................
e88e0 d1 88 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 31 2c 35 20 d1 80 d0 b0 d0 b7 d0 b8 2e 20 ..................1,5...........
e8900 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
e8920 31 32 30 2e 00 d0 91 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b8 d1 85 d1 96 120.............................
e8940 d0 b4 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 .......IP-............,.........
e8960 20 d1 97 d1 85 d0 bd d1 96 d0 b9 20 d1 81 d1 83 d0 ba d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bf d0 ................................
e8980 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba 20 d0 b0 d1 82 d0 b0 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 ................................
e89a0 b5 d0 b2 d0 b8 d1 89 d1 83 d1 94 20 d0 bf d0 be d1 80 d0 be d0 b3 d0 be d0 b2 d0 b5 20 d0 b7 d0 ................................
e89c0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 ................................
e89e0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 30 2e 00 d0 91 d0 bb d0 be d0 ba d1 83 d0 b2 d0 ...............30...............
e8a00 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d1 83 20 d0 b1 d0 b5 d0 b7 20 d1 82 ................................
e8a20 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 d1 83 2e 20 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 ......-.........................
e8a40 d0 bf d0 b5 d1 80 d0 b5 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
e8a60 96 d0 b4 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 .........,......................
e8a80 d1 96 d0 b9 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 8c d1 81 d1 8f ................................
e8aa0 21 00 d0 9a d0 be d0 b4 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d1 80 d0 be d1 82 !...............................
e8ac0 d0 be d0 ba d0 be d0 bb d1 83 20 42 47 50 20 28 42 6f 72 64 65 72 65 72 20 47 61 74 65 77 61 79 ...........BGP.(Borderer.Gateway
e8ae0 20 50 72 6f 74 6f 63 6f 6c 29 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 .Protocol)......................
e8b00 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9e d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 ................................
e8b20 bd d1 8f 20 2f 20 d0 90 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d1 81 d0 ..../...........................
e8b40 b8 d0 bb d0 b0 d0 bd d1 8c 00 d0 9e d0 bf d1 86 d1 96 d0 be d0 bd d0 b8 20 d0 be d0 b1 d0 bb d1 ................................
e8b60 96 d0 b3 d0 b0 d1 86 d1 96 d0 b9 00 d0 94 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b0 20 d0 b7 d0 b0 d0 ................................
e8b80 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 be ................................
e8ba0 d0 b1 d1 80 d0 b0 d0 b7 d1 83 20 d0 b2 20 d0 b1 d0 bb d0 be d0 ba d0 b0 d1 85 20 d0 bf d0 be 20 ................................
e8bc0 35 31 32 20 d0 be d0 ba d1 82 d0 b5 d1 82 d1 96 d0 b2 00 d0 86 d0 bc 26 23 33 39 3b d1 8f 20 d1 512....................&#39;....
e8be0 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be ................................
e8c00 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 9c d0 be d0 b6 ................................
e8c20 d0 bb d0 b8 d0 b2 d0 b0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
e8c40 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d0 b0 20 d1 8f d0 ba 20 49 50 76 34 2c 20 ..........................IPv4,.
e8c60 d1 82 d0 b0 d0 ba 20 d1 96 20 49 50 76 36 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 ..........IPv6..................
e8c80 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 ................................
e8ca0 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 ,...............................
e8cc0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 3a 61 62 .............................:ab
e8ce0 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f br:`RADIUS.(Remote.Authenticatio
e8d00 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2e 00 d0 af d0 ba 20 d0 n.Dial-In.User.Service)`........
e8d20 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b7 d0 .................,..............
e8d40 b0 d0 bf d0 b8 d1 82 d0 b8 20 d1 82 d0 b8 d0 bf d1 83 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 ...................gratuitous.ar
e8d60 70 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 p...............................
e8d80 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 ................................
e8da0 20 41 52 50 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc .ARP,...........................
e8dc0 d0 b5 d1 82 d1 80 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2e 00 d0 9c d0 b0 d1 ................................
e8de0 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b3 d1 96 d0 bb d0 ba d0 b8 ................................
e8e00 20 31 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d1 96 20 d1 80 .1..............................
e8e20 d1 8f d0 b4 d0 ba d0 b8 3a 00 d0 9c d1 96 d1 81 d1 82 00 42 72 69 64 67 65 20 46 69 72 65 77 61 ........:..........Bridge.Firewa
e8e40 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ll.Configuration................
e8e60 80 d0 b8 20 d0 bc d0 be d1 81 d1 82 d1 83 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 ...............Bridge.Rules.Brid
e8e80 67 65 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 bd d0 b0 20 49 50 2d ge...........................IP-
e8ea0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 d1 96 20 32 30 30 .............192.0.2.1/24....200
e8ec0 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 d0 9c d1 96 d1 81 d1 82 20 d0 bc d0 b0 d0 ba d1 81 1:db8::ffff/64..................
e8ee0 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d1 80 d1 96 d0 bd d0 ................................
e8f00 bd d1 8f 20 60 3c 74 69 6d 65 3e 20 60 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 ....`<time>.`...................
e8f20 85 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ..(.............................
e8f40 d0 bc 3a 20 32 30 29 2e 00 d0 bc d1 96 d1 81 d1 82 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 d0 ..:.20)..........:.Burst.count..
e8f60 91 d1 96 d0 b7 d0 bd d0 b5 d1 81 2d d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 ...........-....................
e8f80 d1 96 00 d0 90 d0 bb d0 b5 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 bd d0 b0 d0 b2 ................................
e8fa0 d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 ................................
e8fc0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b0 d1 88 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 ................................
e8fe0 83 2c 20 d0 bc d0 b8 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bc d0 be 20 d0 b2 d0 .,..............................
e9000 b0 d1 81 20 d0 bf d1 80 d0 be 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 ................................
e9020 d1 86 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 ....,...........................
e9040 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d0 .............................,..
e9060 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 d0 bc d0 be 20 d0 b2 ................................
e9080 d0 b0 d0 bc 2c 20 d1 89 d0 be 20 d1 82 d0 b0 d0 ba d0 b5 20 2a d0 ba d0 bb d0 b0 d1 81 d0 b8 2a ....,...............*..........*
e90a0 20 d1 96 20 d1 8f d0 ba 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 ................................
e90c0 d1 8c 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 ..,.............................
e90e0 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 ................................
e9100 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 20 d1 97 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
e9120 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 ................................
e9140 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 56 52 52 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ..............VRRP..............
e9160 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 ................................
e9180 d1 81 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 ................................
e91a0 d0 b0 d1 88 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d ...............................-
e91c0 d1 8f d0 ba d0 be d1 97 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 20 d0 bd d0 b5 20 d0 bf d1 ................................
e91e0 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 ................................
e9200 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 2c 20 d0 b2 d0 ...........................,....
e9220 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
e9240 b0 d1 82 d0 b8 20 56 52 52 50 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ......VRRP......................
e9260 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 ................................
e9280 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
e92a0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 56 52 52 50 20 d0 b2 d0 b8 d0 ba d0 ....................VRRP........
e92c0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 b8 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
e92e0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 ................................
e9300 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
e9320 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d1 86 d1 96 d1 97 20 26 71 75 6f 74 ...........................&quot
e9340 3b 6e 6f 2d 70 72 65 65 6d 70 74 26 71 75 6f 74 3b 3a 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ;no-preempt&quot;:..............
e9360 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 ................................
e9380 be d0 b2 d0 b0 d0 bd d0 be 20 60 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 2c ..........`strict-lsa-checking`,
e93a0 20 d1 82 d0 be d0 b4 d1 96 20 d0 bf d0 be d0 bc d1 96 d1 87 d0 bd d0 b8 d0 ba 20 d0 bf d0 b5 d1 ................................
e93c0 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d0 b8 d1 82 d0 be d0 bd d1 87 ................................
e93e0 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba 2c 20 d0 .............................,..
e9400 ba d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
e9420 20 d0 b7 d0 bc d1 96 d0 bd d0 b0 20 4c 53 41 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 bf d0 bb d0 b8 ............LSA,................
e9440 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba ................................
e9460 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 d0 ................................
e9480 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 ................................
e94a0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 ................................
e94c0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d0 bf d1 80 d0 b8 ................................
e94e0 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 be d0 ba d0 b5 d1 82 d1 96 d0 b2 ................................
e9500 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 ................................
e9520 d1 82 d0 bd d0 b8 d0 bc 20 56 52 46 2e 20 d0 a2 d0 be d0 b1 d1 82 d0 be 20 d0 bf d0 b0 d0 ba d0 .........VRF....................
e9540 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c .....,..........................
e9560 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d0 bf d1 96 ..........................,.....
e9580 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d1 96 20 56 52 46 2c 20 d0 bd .........................VRF,...
e95a0 d0 b5 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
e95c0 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 bc d1 83 2c 20 d1 96 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 ...............,................
e95e0 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d1 ................................
e9600 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d1 82 d0 be d0 b3 d0 be 20 d1 81 d0 b0 ................................
e9620 d0 bc d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 ...................,............
e9640 d0 be d0 bd d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
e9660 d1 8f 20 d0 b4 d0 be 20 56 52 46 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ........VRF.....................
e9680 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 46 52 52 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d1 87 d0 b5 20 .............FRR................
e96a0 d0 bf d1 96 d1 80 d0 b8 d0 bd d0 b3 20 d1 96 d0 b7 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb ................................
e96c0 d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 bc ................................
e96e0 d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 8f d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 be ................................
e9700 d0 b1 d0 be d1 85 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ................................
e9720 ba d0 bb d0 b0 d0 b4 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd .......,........................
e9740 d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 ................................
e9760 d0 bc d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 be d0 b4 ................................
e9780 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 82 d0 b0 20 d0 b1 d0 b0 d0 b3 ................................
e97a0 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
e97c0 b4 d0 b0 d1 87 d1 96 2c 20 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 .......,........................
e97e0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 ................................
e9800 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c ................................
e9820 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 ................................
e9840 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2c 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 ..........,.....................
e9860 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b2 d1 81 d1 82 ................................
e9880 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd ................................
e98a0 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 ................................
e98c0 82 d1 8e 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf d0 ................................
e98e0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b7 d0 b0 d0 b3 d0 b0 ................................
e9900 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 ................................
e9920 b9 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 2c 20 46 52 52 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 ............,.FRR...............
e9940 d1 94 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 ................................
e9960 d0 be 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d1 83 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 ..................Unsupported.Ca
e9980 70 61 62 69 6c 69 74 79 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d1 81 d0 ba d0 b8 d0 b4 pability,.......................
e99a0 d0 b0 d1 94 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 97 d0 b0 20 d0 ................................
e99c0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 56 79 4f 53 20 d0 ..........................VyOS..
e99e0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
e9a00 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
e9a20 8f d0 bc 20 28 30 2e 30 2e 30 2e 30 2f 30 29 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f ....(0.0.0.0/0),................
e9a40 d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d1 94 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 ................................
e9a60 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 ................................
e9a80 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 be d0 b3 d0 be ................................
e9aa0 d0 bb d0 be d1 81 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 ................................
e9ac0 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 be ................................
e9ae0 d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 ................................
e9b00 bb d1 83 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 ...,............................
e9b20 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2e 20 d0 92 d0 b8 d0 ba d0 be d1 ................................
e9b40 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 ................................
e9b60 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd ................................
e9b80 d1 82 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 2c 20 d0 b2 d0 b8 20 d0 bc d0 ...:cfgcmd:`route-map`,.........
e9ba0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
e9bc0 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
e9be0 bd d1 8f d0 bc 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 ................................
e9c00 d1 81 d1 96 d0 b4 d0 b0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d0 ................................
e9c20 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 83 d0 bc d0 be d0 b2 20 d1 83 ................................
e9c40 20 d0 ba d0 b0 d1 80 d1 82 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 97 ................................
e9c60 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bc ................................
e9c80 d0 be d0 b1 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 be d0 ba 20 ................................
e9ca0 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 ................................
e9cc0 d0 ba d0 b5 d1 80 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 33 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 ..................30............
e9ce0 b4 2e 20 d0 a9 d0 be d0 b1 20 d0 ba d0 be d0 bc d0 bf d0 b5 d0 bd d1 81 d1 83 d0 b2 d0 b0 d1 82 ................................
e9d00 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 83 20 d1 80 d0 be d0 b7 d0 b1 d1 96 d0 b6 d0 bd ................................
e9d20 d1 96 d1 81 d1 82 d1 8c 20 d1 83 20 d1 87 d0 b0 d1 81 d1 96 20 d0 bc d1 96 d0 b6 20 d0 ba d0 bb ................................
e9d40 d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc ................................
e9d60 2c 20 d0 b4 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be d0 ,...............................
e9d80 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d0 ba d0 b5 d1 80 20 d0 b4 d0 ................................
e9da0 be 20 d1 82 d0 b0 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 be ................................
e9dc0 d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb ................................
e9de0 d1 8f d1 94 20 d0 b4 d0 be 20 33 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d1 80 d0 be d0 b7 ..........30....................
e9e00 d0 b1 d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d1 96 d0 b6 20 d1 81 d0 b5 d1 80 d0 b2 ................................
e9e20 d0 b5 d1 80 d0 be d0 bc 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
e9e40 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 2e 00 d0 97 d0 ................................
e9e60 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 64 64 63 .............................ddc
e9e80 6c 69 65 6e 74 5f 20 d0 be d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 lient_..........................
e9ea0 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 ................................
e9ec0 44 4e 53 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 DNS,............................
e9ee0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 ..IP-............,..............
e9f00 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 83 ................................
e9f20 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 af d0 ba ................................
e9f40 d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 56 ...............................V
e9f60 79 4f 53 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 yOS.............................
e9f80 4e 41 54 2c 20 d0 b2 d0 b0 d1 88 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 b1 d1 83 d0 b4 d0 b5 20 NAT,............................
e9fa0 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 ba d0 b0 d0 ................,...............
e9fc0 b7 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 ................................
e9fe0 d1 96 d1 88 d0 bd d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 d0 97 d0 b0 20 d0 .........IP-....................
ea000 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 d0 b2 d1 96 ................................
ea020 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 52 50 4b 49 20 d0 bd d0 b5 20 d0 b7 d0 bc d1 96 d0 ...............RPKI.............
ea040 bd d1 8e d1 94 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 ................................
ea060 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 2e 20 d0 97 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b0 ................................
ea080 2c 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 bd d0 ,...............................
ea0a0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d1 80 d0 ................................
ea0c0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bd ................................
ea0e0 d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 96 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 2e ................................
ea100 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
ea120 d1 82 d0 be d1 80 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ................................
ea140 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d1 ...............,................
ea160 96 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b2 d0 b0 d0 b2 20 d1 83 d1 81 d1 96 20 d0 bd d0 b5 d0 b4 d1 ................................
ea180 96 d0 b9 d1 81 d0 bd d1 96 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 2e 00 42 79 20 64 ............................By.d
ea1a0 65 66 61 75 6c 74 2c 20 66 6f 72 20 73 77 69 74 63 68 65 64 20 74 72 61 66 66 69 63 2c 20 6f 6e efault,.for.switched.traffic,.on
ea1c0 6c 79 20 74 68 65 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 ly.the.rules.defined.under.``set
ea1e0 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 60 60 20 61 72 65 20 61 70 70 6c 69 65 64 2e 20 .firewall.bridge``.are.applied..
ea200 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 There.are.two.global-options.tha
ea220 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 t.can.be.configured.in.order.to.
ea240 66 6f 72 63 65 20 64 65 65 70 65 72 20 61 6e 61 6c 79 73 69 73 20 6f 66 20 74 68 65 20 70 61 63 force.deeper.analysis.of.the.pac
ea260 6b 65 74 20 6f 6e 20 74 68 65 20 49 50 20 6c 61 79 65 72 2e 20 54 68 65 73 65 20 6f 70 74 69 6f ket.on.the.IP.layer..These.optio
ea280 6e 73 20 61 72 65 3a 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ns.are:.........................
ea2a0 bd d0 bd d1 8f d0 bc 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ................................
ea2c0 94 20 d1 8f d0 ba 20 d0 bf d0 bb d0 b0 d0 bd d0 be d0 b2 d1 96 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 .....................,..........
ea2e0 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bf d0 bb d0 b0 d0 bd d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 d1 96 ................................
ea300 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 ....................By.default,.
ea320 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 locally.advertised.prefixes.use.
ea340 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 the.implicit-null.label.to.encod
ea360 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 d0 97 d0 b0 20 d0 b7 d0 e.in.the.outgoing.NLRI..........
ea380 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 6e 67 69 6e 78 20 d0 bd ........................nginx...
ea3a0 d0 b0 d0 b4 d0 b0 d1 94 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 41 50 49 20 ............................API.
ea3c0 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd ................................
ea3e0 d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d1 85 2e 20 d0 92 d0 b8 d0 ba d0 be d1 ................................
ea400 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d0 b5 2c 20 d1 89 d0 be d0 b1 ........................,.......
ea420 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 6e 67 69 6e 78 20 d0 be d0 b4 d0 bd d0 b8 ..................nginx.........
ea440 d0 bc 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 b2 d1 96 d1 ................................
ea460 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc ................................
ea480 d0 b8 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
ea4a0 8f d0 bc 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d0 ................................
ea4c0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d1 ................................
ea4e0 96 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 ................................
ea500 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b0 d1 85 d0 be ................................
ea520 d0 b2 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e ................................
ea540 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 43 4c 49 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 ................CLI.............
ea560 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be ................................
ea580 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
ea5a0 be d1 97 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 b2 20 d0 bf d0 b0 d0 bc 26 23 33 39 ............................&#39
ea5c0 3b d1 8f d1 82 d1 96 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ;...............................
ea5e0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 3a 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ..............:.................
ea600 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 42 ...............................B
ea620 47 50 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 GP.........................,....
ea640 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b5 ................................
ea660 d0 bc d0 b0 d1 94 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 ................................
ea680 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a2 d0 b0 d0 ba d0 b0 20 d0 bf ................................
ea6a0 d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 ................................
ea6c0 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 ................................
ea6e0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 ................................
ea700 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 b2 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
ea720 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 ................................
ea740 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 ................................
ea760 be 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
ea780 d0 bc 2c 20 d0 ba d0 be d0 bb d0 b8 20 56 79 4f 53 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 ..,..........VyOS...............
ea7a0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 ................................
ea7c0 81 d0 b5 d0 b1 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 b5 d1 85 d0 be 2d d0 b7 d0 b0 d0 bf .........................-......
ea7e0 d0 b8 d1 82 d1 83 20 49 43 4d 50 2c 20 d0 b2 d1 96 d0 bd 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 .......ICMP,....................
ea800 d1 96 d1 81 d1 82 d1 8c 20 d0 b5 d1 85 d0 be 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ...............-................
ea820 d0 b4 d1 8e 20 49 43 4d 50 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d1 83 .....ICMP,......................
ea840 d0 bd d0 b8 d0 ba d0 bd d0 b5 d1 82 d0 b5 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 87 d0 b5 d1 80 ................................
ea860 d0 b5 d0 b7 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 2e 00 42 79 20 64 65 ...........................By.de
ea880 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d fault,.when.VyOS.receives.an.ICM
ea8a0 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 P.echo.request.packet.destined.f
ea8c0 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 or.itself,.it.will.answer.with.a
ea8e0 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 70 72 n.ICMP.echo.reply,.unless.you.pr
ea900 65 76 65 6e 74 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 d0 event.it.through.its.firewall...
ea920 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 96 d0 bd ................................
ea940 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 .................Pseudo-Ethernet
ea960 2c 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d1 96 20 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 d0 ,...............................
ea980 bd d1 96 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 ................................
ea9a0 d0 bc d0 b5 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 ................................
ea9c0 be 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
ea9e0 d1 82 d1 80 d0 b0 d0 b4 d0 b8 d1 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 96 d0 b4 d1 ................................
eaa00 85 d0 be d0 b4 d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 86 d0 ................................
eaa20 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be 2d 45 ..............................-E
eaa40 74 68 65 72 6e 65 74 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 thernet.........................
eaa60 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 ................................
eaa80 bb d1 8f 20 d0 be d0 b1 d1 85 d0 be d0 b4 d1 83 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 ................................
eaaa0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 34 30 39 36 ............................4096
eaac0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bb d0 be d0 ba d0 b0 ................................
eaae0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 28 56 4c 41 4e 29 20 d0 bd d0 ......................(VLAN)....
eab00 b0 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 45 74 68 65 ............................Ethe
eab20 72 6e 65 74 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d0 b5 20 d0 be d0 b1 rnet,...........................
eab40 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 ................................
eab60 81 d1 8f 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 .................MAC-...........
eab80 b8 2e 00 d0 9e d0 b1 d1 85 d1 96 d0 b4 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 d0 a6 d0 b5 d0 ..............webproxy.CA.(.....
eaba0 bd d1 82 d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 29 00 ..............................).
eabc0 43 41 4b 45 00 43 47 4e 41 54 00 43 47 4e 41 54 20 77 6f 72 6b 73 20 62 79 20 70 6c 61 63 69 6e CAKE.CGNAT.CGNAT.works.by.placin
eabe0 67 20 61 20 4e 41 54 20 64 65 76 69 63 65 20 77 69 74 68 69 6e 20 74 68 65 20 49 53 50 27 73 20 g.a.NAT.device.within.the.ISP's.
eac00 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 64 65 76 69 63 65 20 74 72 61 6e 73 6c 61 74 65 73 20 network..This.device.translates.
eac20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 63 75 73 74 6f 6d private.IP.addresses.from.custom
eac40 65 72 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 61 20 6c 69 6d 69 74 65 64 20 70 6f 6f 6c 20 6f 66 er.networks.to.a.limited.pool.of
eac60 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f .public.IP.addresses.assigned.to
eac80 20 74 68 65 20 49 53 50 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 6d 61 6e 79 20 63 75 73 74 6f .the.ISP..This.allows.many.custo
eaca0 6d 65 72 73 20 74 6f 20 73 68 61 72 65 20 61 20 73 6d 61 6c 6c 65 72 20 6e 75 6d 62 65 72 20 6f mers.to.share.a.smaller.number.o
eacc0 66 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 d0 9a d0 a0 d0 98 d0 a2 d0 f.public.IP.addresses...........
eace0 98 d0 9a 2f d0 95 d0 9a d0 9f 00 d0 92 d0 b8 d0 ba d0 bb d0 b8 d1 87 d1 82 d0 b5 20 d1 96 d0 bd .../............................
ead00 d1 88 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 ................................
ead20 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 82 d1 87 d1 ................................
ead40 96 2e 00 d0 9e d0 b1 d0 b3 d0 be d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 ................................
ead60 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 be ................................
ead80 d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
eada0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb ................................
eadc0 d1 8f d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
eade0 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 ................................
eae00 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 81 d0 b5 d0 ................................
eae20 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 20 45 74 68 65 72 6e 65 74 2e 20 d0 9d d0 b0 20 d0 b6 d0 b0 d0 ............Ethernet............
eae40 bb d1 8c 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 ...,............................
eae60 b8 d1 82 d0 b5 20 d1 81 d0 b2 d0 be d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 bd d0 b0 ................................
eae80 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 56 4c 41 4e 2c 20 d0 b2 d0 b8 20 d0 b2 d1 82 d1 80 d0 ..............VLAN,.............
eaea0 b0 d1 82 d0 b8 d1 82 d0 b5 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
eaec0 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b0 ................................
eaee0 d1 88 d0 b5 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a6 d0 b5 d0 ................................
eaf00 bd d1 82 d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 28 ...............................(
eaf20 43 41 29 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d0 b8 d0 ba d0 CA).............................
eaf40 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 ................................
eaf60 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 20 50 45 4d 2e 00 d0 a1 d0 b5 d1 80 d1 82 ...................PEM..........
eaf80 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 00 d0 97 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d1 80 ................................
eafa0 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 ba d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 ................................
eafc0 be d1 97 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 b8 20 d0 bd d0 b0 20 d0 b7 ................................
eafe0 d0 b0 d0 b4 d0 b0 d0 bd d1 83 20 d0 bc d0 be d0 b2 d1 83 2e 00 d0 97 d0 bc d1 96 d0 bd d1 96 d1 ................................
eb000 82 d1 8c 20 d0 b4 d1 96 d1 8e 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd ................................
eb020 d1 8f d0 bc 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 86 d1 ................................
eb040 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 2e 00 d0 97 d0 bc ................................
eb060 d1 96 d0 bd d0 b8 20 d0 b2 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 d1 85 20 42 47 50 .............................BGP
eb080 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd ................................
eb0a0 d0 bd d1 8f 20 d1 81 d0 b5 d1 81 d1 96 d1 97 20 42 47 50 2e 20 d0 9a d0 bb d1 96 d1 80 d0 b8 d0 ................BGP.............
eb0c0 bd d0 b3 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d0 b9 20 d0 bd d0 b5 d0 b3 ................................
eb0e0 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 20 d0 bd d0 b0 20 d1 ................................
eb100 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9f d1 80 d0 be ................................
eb120 d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d1 80 d0 b5 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
eb140 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 b0 d1 94 20 d0 b7 d0 bc d0 be d0 b3 d1 83 20 d0 b3 d0 b5 d0 bd ................................
eb160 d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 be d0 bd ................................
eb180 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 83 d1 81 d1 96 d0 b4 ................................
eb1a0 d0 b0 2c 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 20 d0 b0 d0 ba d1 82 ..,.............................
eb1c0 d0 b8 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 ................................
eb1e0 42 47 50 20 d0 b1 d0 b5 d0 b7 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 BGP.............................
eb200 d0 b0 d0 bd d1 81 d1 83 20 42 47 50 2e 00 d0 97 d0 bc d1 96 d0 bd d0 b8 20 d0 b2 20 d1 81 d0 b8 .........BGP....................
eb220 d1 81 d1 82 d0 b5 d0 bc d1 96 20 4e 41 54 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 ...........NAT..................
eb240 8c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 bd d0 be d0 b2 d1 96 20 d0 b7 e2 80 99 d1 94 ................................
eb260 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ................................
eb280 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ..............&#39;.............
eb2a0 8f 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 2e 00 d0 97 d0 bc d1 ................................
eb2c0 96 d0 bd d0 b0 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 ba d0 b8 20 d0 ba d0 bb d0 b0 d0 ................................
eb2e0 b2 d1 96 d1 88 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd ................................
eb300 d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d1 83 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb ................................
eb320 d1 8c 2e 20 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 ................................
eb340 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b7 d0 b0 ................................
eb360 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 53 48 20 d0 b0 d0 b1 d0 be 20 d0 ....................SSH.........
eb380 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 ................................
eb3a0 d1 83 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 2c 20 d0 be d1 81 d0 ba d1 96 ......................,.........
eb3c0 d0 bb d1 8c d0 ba d0 b8 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 ba d0 b0 20 d0 ba d0 bb ................................
eb3e0 d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 b8 20 d1 82 d1 83 d1 82 20 d0 b2 d1 96 d0 b4 d0 bf ................................
eb400 d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 ................................
eb420 d0 b5 d0 bc d1 96 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 9d d0 be d0 bc d0 b5 d1 ................................
eb440 80 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 28 49 45 45 45 20 38 30 32 2e 31 31 29 20 d0 b4 d0 ...............(IEEE.802.11)....
eb460 bb d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b2 20 32 2c 34 20 d0 93 d0 93 d1 86 20 28 38 ...................2,4........(8
eb480 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 d0 b2 d0 b0 d1 80 d1 96 d1 8e d1 94 d1 82 d1 8c d1 81 d1 02.11.b/g/n)....................
eb4a0 8f 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 34 2e 20 d0 9d d0 b0 20 35 20 d0 93 d0 93 d1 .........1......14.......5......
eb4c0 86 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 d0 b4 d0 be d1 81 d1 82 d1 83 ..(802.11.a/h/j/n/ac)...........
eb4e0 d0 bf d0 bd d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 20 30 2c 20 33 34 ...........................0,.34
eb500 20 d0 b4 d0 be 20 31 37 33 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 ......173.Channel.number.(IEEE.8
eb520 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 02.11),.for.2.4Ghz.(802.11.b/g/n
eb540 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 ).channels.range.from.1-14..On.5
eb560 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 Ghz.(802.11.a/h/j/n/ac).channels
eb580 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 2e 20 4f 6e 20 .available.are.0,.34.to.173..On.
eb5a0 36 47 48 7a 20 28 38 30 32 2e 31 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 6GHz.(802.11.ax).channels.range.
eb5c0 66 72 6f 6d 20 31 20 74 6f 20 32 33 33 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 from.1.to.233..Channel.number.(I
eb5e0 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 EEE.802.11),.for.2.4Ghz.(802.11.
eb600 62 2f 67 2f 6e 2f 61 78 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d b/g/n/ax).channels.range.from.1-
eb620 31 34 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 14..On.5Ghz.(802.11.a/h/j/n/ac).
eb640 63 68 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 channels.available.are.0,.34.to.
eb660 31 37 37 2e 20 4f 6e 20 36 47 48 7a 20 28 38 30 32 2e 31 31 20 61 78 29 20 63 68 61 6e 6e 65 6c 177..On.6GHz.(802.11.ax).channel
eb680 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 32 33 33 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 s.range.from.1.to.233...........
eb6a0 b2 d1 96 d1 80 d1 82 d0 b5 2c 20 d1 87 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 .........,......................
eb6c0 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 b8 d0 b9 20 .Intel...QAT....................
eb6e0 d1 96 20 d0 b3 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 ................................
eb700 d0 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 ................................
eb720 96 d1 80 d1 82 d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 ................................
eb740 96 d1 80 d1 82 d0 b5 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
eb760 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 .........,......................
eb780 d0 bb d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 73 68 6f 77 20 69 70 76 36 20 72 ....................`show.ipv6.r
eb7a0 6f 75 74 65 60 3a 00 43 68 65 63 6b 3a 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 oute`:.Check:...................
eb7c0 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 00 43 68 65 63 6b 73 00 43 68 65 63 ...&#39;.............Checks.Chec
eb7e0 6b 73 20 66 6f 72 20 74 68 65 20 65 78 69 73 74 65 6e 63 65 20 6f 66 20 74 68 65 20 53 75 72 69 ks.for.the.existence.of.the.Suri
eb800 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 70 64 61 74 65 73 cata.configuration.file,.updates
eb820 20 74 68 65 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 6e 20 72 65 73 74 61 72 74 73 20 .the.service,.and.then.restarts.
eb840 69 74 2e 20 49 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 it..If.the.configuration.file.is
eb860 20 6e 6f 74 20 66 6f 75 6e 64 2c 20 61 20 6d 65 73 73 61 67 65 20 69 6e 64 69 63 61 74 65 73 20 .not.found,.a.message.indicates.
eb880 74 68 61 74 20 53 75 72 69 63 61 74 61 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 2e that.Suricata.is.not.configured.
eb8a0 00 d0 a3 d0 b2 d0 b0 d0 b6 d0 bd d0 be 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d0 b9 d1 82 d0 b5 ................................
eb8c0 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b2 d0 be ................................
eb8e0 d0 b3 d0 be 20 60 60 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 d1 83 60 60 2c 20 d1 96 d0 bd d0 .....``................``,......
eb900 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b8 d1 82 d0 b5 20 d0 b2 ................................
eb920 d0 bc d1 96 d1 81 d1 82 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 bd d0 be d0 b2 d0 ................................
eb940 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 ................................
eb960 d0 91 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 ........-.......................
eb980 20 d1 83 20 60 60 2f 63 6f 6e 66 69 67 60 60 2c 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ....``/config``,................
eb9a0 bd d0 b8 d0 b9 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 2c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf ...................,............
eb9c0 d0 b5 d1 80 d0 b5 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 ....................Cisco.Cataly
eb9e0 73 74 00 43 69 73 63 6f 20 d1 82 d0 b0 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 d0 bd d0 st.Cisco......Allied.Telesyn....
eba00 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 ................................
eba20 82 d0 bd d0 be d1 8e 20 56 4c 41 4e 00 d0 97 d0 b0 d1 82 d0 b8 d1 81 d0 ba d0 b0 d1 94 d0 bc d0 ........VLAN....................
eba40 be 20 4d 53 53 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 ..MSS...........................
eba60 b3 d0 be 20 49 50 00 d0 9a d0 bb d0 b0 d1 81 20 d0 bb d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd ....IP..........................
eba80 d1 8f 00 d0 97 d0 b0 d0 bd d1 8f d1 82 d1 82 d1 8f 00 d0 91 d0 b5 d0 b7 d0 ba d0 bb d0 b0 d1 81 ................................
ebaa0 d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 ................................
ebac0 d1 80 d1 88 d1 80 d1 83 d1 82 00 d0 9e d1 87 d0 b8 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 ................................
ebae0 d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd ................................
ebb00 d0 be d1 82 d0 b8 20 42 47 50 2e 00 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 00 d0 9f d1 83 d0 bb d0 .......BGP......................
ebb20 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 ................................
ebb40 b5 d1 81 00 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f ................................
ebb60 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 ................Client.Configura
ebb80 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
ebba0 69 6f 6e 73 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ions.IP-........................
ebbc0 82 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f ................................
ebbe0 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 d0 9a d0 bb .............`192.0.2.0/25`.....
ebc00 d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b0 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 00 ................................
ebc20 43 6c 69 65 6e 74 20 53 69 64 65 20 3a 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 Client.Side.:...................
ebc40 d1 86 d1 96 d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 d0 86 d0 bc 26 23 33 39 3b d1 ..........................&#39;.
ebc60 8f 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 d0 9f ................................
ebc80 d0 be d1 88 d1 83 d0 ba 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
ebca0 d1 82 d0 b0 00 d0 86 d0 b7 d0 be d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
ebcc0 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
ebce0 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 ................................
ebd00 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 be d1 80 d1 96 d0 b2 d0 bd ................................
ebd20 d0 b5 d0 b2 d0 be d0 bc d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8e 20 d0 ................................
ebd40 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b9 d0 ................................
ebd60 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f d0 bc d0 b8 ................................
ebd80 20 d0 b2 20 42 53 53 2e 00 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 3a 00 d0 9a d0 bb d1 96 d1 94 d0 ....BSS..............:..........
ebda0 bd d1 82 d0 b8 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 8e d1 82 d1 8c ................................
ebdc0 d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 bf d0 be d0 bb d0 b5 d0 bc 20 43 4e 20 d1 97 d1 85 d0 bd d1 96 .....................CN.........
ebde0 d1 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 20 78 2e 35 30 ............................x.50
ebe00 39 2c 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 9,..............................
ebe20 96 20 43 4e 20 e2 80 93 20 d1 86 d0 b5 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 d0 9a d0 bb d1 ..CN..........``client0``:......
ebe40 96 d1 94 d0 bd d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e .........,......................
ebe60 d1 82 d1 8c 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 bd d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
ebe80 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 ................................
ebea0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2c 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 .................,..............
ebec0 8e d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 b2 ................................
ebee0 d0 b8 d1 89 d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 b5 ................................
ebf00 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b8 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 ................................
ebf20 86 d1 8c d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 ................................
ebf40 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 d0 94 d0 b5 d0 ..............``0...255``.......
ebf60 bc d0 be d0 bd 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 bd d0 b8 d0 ba d0 b0 00 d0 97 d0 b0 d0 b2 d0 ................................
ebf80 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bc d0 ................................
ebfa0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
ebfc0 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b0 d1 85 d1 83 d0 b2 ................................
ebfe0 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d1 87 d0 b0 ................................
ec000 d1 81 d0 be d0 b2 d0 b8 d1 85 20 d0 bf d0 be d1 8f d1 81 d1 96 d0 b2 2e 20 d0 9a d0 be d1 80 d0 ................................
ec020 b8 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 81 d0 b2 d1 96 d1 82 d0 bb d0 ................................
ec040 be d0 b2 d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
ec060 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 ................................
ec080 d0 bd d0 be 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d1 ................................
ec0a0 80 d0 b8 20 d1 80 d0 be d0 ba d1 83 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c ..............Command.for.disabl
ec0c0 69 6e 67 20 61 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f ing.a.rule.but.keep.it.in.the.co
ec0e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d0 ba d0 nfiguration................,....
ec100 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d1 81 d0 bb d1 96 d0 b4 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 ................................
ec120 80 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 b5 d1 .......,........................
ec140 80 d0 b5 d0 bb d1 96 d1 87 d0 b8 d1 82 d0 b8 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 ................................
ec160 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 ...................,............
ec180 b0 d1 87 d0 b5 d0 bd d1 96 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 ................................
ec1a0 83 20 56 52 46 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 ..VRF,..........................
ec1c0 ba d1 80 d0 b0 d1 89 d0 b8 d0 b9 20 d0 be d0 b3 d0 bb d1 8f d0 b4 2e 00 d0 9a d0 be d0 bc d0 b0 ................................
ec1e0 d0 bd d0 b4 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ......,.........................
ec200 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 ................................
ec220 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 47 65 ..............................Ge
ec240 6f 49 50 20 d1 96 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 96 d0 b2 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 oIP.............................
ec260 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 61 6e 64 73 20 ..............Commands.Commands.
ec280 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 74 61 73 6b 20 61 72 65 3a 00 d0 97 d0 b0 d0 b3 d0 b0 used.for.this.task.are:.........
ec2a0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ................................
ec2c0 8f 2c 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b0 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 be d1 81 .,..............................
ec2e0 d0 bd d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f ..............,.................
ec300 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 ................................
ec320 2e 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
ec340 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
ec360 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
ec380 d1 80 d0 b8 00 43 6f 6d 70 72 65 73 73 69 6f 6e 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 6e 6f .....Compression.is.generally.no
ec3a0 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 20 56 50 4e 20 74 75 6e 6e 65 6c 73 20 77 68 69 63 68 t.recommended..VPN.tunnels.which
ec3c0 20 75 73 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 61 72 65 20 73 75 73 63 65 70 74 69 62 6c 65 .use.compression.are.susceptible
ec3e0 20 74 6f 20 74 68 65 20 56 4f 52 41 4c 43 45 20 61 74 74 61 63 6b 20 76 65 63 74 6f 72 2e 20 45 .to.the.VORALCE.attack.vector..E
ec400 6e 61 62 6c 65 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 69 66 20 6e 65 65 64 65 64 2e 00 43 6f 6e nable.compression.if.needed..Con
ec420 63 6c 75 73 69 6f 6e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f clusion.........................
ec440 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 00 d0 9a d0 be d0 bd ................................
ec460 d1 84 d1 96 d0 b4 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 bd d1 96 d1 81 d1 82 d1 8c 20 e2 80 93 20 d1 ................................
ec480 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 ................................
ec4a0 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f ................................
ec4c0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 d0 b7 20 d0 b1 d0 be d0 ba d1 83 20 ................................
ec4e0 d0 bd d0 b5 d1 81 d0 b0 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 ................................
ec500 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2e 00 43 6f 6e 66 69 67 20 53 79 6e 63 00 d0 ...................Config.Sync..
ec520 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 00 d0 9f d1 80 d0 b8 d0 ba ................................
ec540 d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 00 ................................
ec560 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
ec580 80 d0 b0 d1 86 d1 96 d1 97 00 d0 9a d0 b5 d1 80 d1 96 d0 b2 d0 bd d0 b8 d1 86 d1 82 d0 b2 d0 be ................................
ec5a0 20 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 9f d0 ................................
ec5c0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
ec5e0 d0 b0 d1 86 d1 96 d1 97 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 .........Configuration.commands.
ec600 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 d0 9a d0 be d0 bc d0 covered.in.this.section:........
ec620 b0 d0 bd d0 b4 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
ec640 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d1 82 d0 b0 20 ................................
ec660 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 ................................
ec680 b2 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c ................................
ec6a0 d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b5 d0 ba d1 80 d0 b0 d0 bd d1 96 2c 20 d1 8f d0 ba d0 b8 d0 b9 ......................,.........
ec6c0 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
ec6e0 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 bc d0 ................................
ec700 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 20 d0 97 d0 b2 d0 ................................
ec720 b5 d1 80 d0 bd d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bd d0 b0 20 d0 ba d0 be ................................
ec740 d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc ................................
ec760 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 20 28 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ..............(.................
ec780 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 ................................
ec7a0 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 26 23 33 39 3b 4d 49 49 pki.key-pair.ipsec-LEFT.&#39;MII
ec7c0 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 BIjANBgkqh...&#39;).............
ec7e0 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 20 d1 82 d0 b5 20 d0 b6 20 d1 81 d0 b0 d0 ................................
ec800 bc d0 b5 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 b8 d0 bb d0 b5 d0 b6 d0 bd d0 be d0 bc d1 ................................
ec820 83 20 d1 80 d0 be d1 83 d1 82 d0 b5 d1 80 d1 96 3a 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 ................:...............
ec840 d0 b7 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 ba d0 be ................................
ec860 d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 97 d0 b2 d0 b5 d1 80 d0 bd ................................
ec880 d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
ec8a0 bd d0 b4 d1 83 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 ba d0 bb ................................
ec8c0 d1 8e d1 87 d0 b5 d0 bc 20 28 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 .........(......................
ec8e0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 70 6b 69 20 6b ...........................pki.k
ec900 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e ey-pair.ipsec-LEFT.&#39;MIIBIjAN
ec920 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 b2 d0 b8 d0 Bgkqh...&#39;)..................
ec940 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 20 d1 82 d0 b5 20 d0 b6 20 d1 81 d0 b0 d0 bc d0 b5 20 d0 ................................
ec960 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 b8 d0 bb d0 b5 d0 b6 d0 bd d0 be d0 bc d1 83 20 d1 80 d0 ................................
ec980 be d1 83 d1 82 d0 b5 d1 80 d1 96 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 ...........:.Configuration.examp
ec9a0 6c 65 3a 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 le:.............................
ec9c0 bb d1 8f 20 d1 86 d0 b8 d1 85 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 ................................
ec9e0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bf d0 be d0 b2 d0 ................................
eca00 b8 d0 bd d0 bd d0 b0 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 bd d0 ................................
eca20 b0 d0 b9 d0 bc d0 bd d1 96 20 d1 86 d1 96 20 d0 b4 d0 b2 d0 b0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc ................................
eca40 d0 b5 d1 82 d1 80 d0 b8 2e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
eca60 d1 8f 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 ...:ref:`routing-static`.Configu
eca80 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 d0 9a d0 be d0 bd ration.of.a.DHCP.HA.pair:.......
ecaa0 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 b0 d1 80 d0 b8 20 d0 b2 d1 96 ................................
ecac0 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 ................................
ecae0 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 44 48 43 50 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 .............DHCP...............
ecb00 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 ................................
ecb20 d1 80 d1 83 d1 82 d1 83 20 d0 bc d1 96 d0 b6 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 ................................
ecb40 d1 81 d0 bd d0 b8 d0 bc 20 56 52 46 20 52 49 42 20 d1 96 20 56 50 4e 20 53 41 46 49 20 52 49 42 .........VRF.RIB....VPN.SAFI.RIB
ecb60 20 56 52 46 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd .VRF............................
ecb80 d1 8f d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 ................................
ecba0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
ecbc0 20 d1 83 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 20 d1 81 d1 96 d0 bc d0 b5 d0 ................................
ecbe0 b9 d1 81 d1 82 d0 b2 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 56 52 46 2e 00 43 6f 6e 66 69 67 .....................VRF..Config
ecc00 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 66 69 6c 65 2e 00 43 6f 6e uration.of.the.logging.file..Con
ecc20 66 69 67 75 72 61 74 69 6f 6e 20 72 65 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 57 69 figuration.resynchronization..Wi
ecc40 74 68 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 th.the.current.implementation.of
ecc60 20 60 73 65 72 76 69 63 65 20 63 6f 6e 66 69 67 2d 73 79 6e 63 60 2c 20 74 68 65 20 73 65 63 6f .`service.config-sync`,.the.seco
ecc80 6e 64 61 72 79 20 6e 6f 64 65 20 6d 75 73 74 20 62 65 20 6f 6e 6c 69 6e 65 2e 00 43 6f 6e 66 69 ndary.node.must.be.online..Confi
ecca0 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 28 63 6f 6e 66 69 67 guration.synchronization.(config
eccc0 20 73 79 6e 63 29 20 69 73 20 61 20 66 65 61 74 75 72 65 20 6f 66 20 56 79 4f 53 20 74 68 61 74 .sync).is.a.feature.of.VyOS.that
ecce0 20 70 65 72 6d 69 74 73 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 .permits.synchronization.of.the.
ecd00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 configuration.of.one.VyOS.router
ecd20 20 74 6f 20 61 6e 6f 74 68 65 72 20 69 6e 20 61 20 6e 65 74 77 6f 72 6b 2e 00 d0 9d d0 b0 d0 bb .to.another.in.a.network........
ecd40 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
ecd60 b9 d1 82 d0 b5 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 ......:abbr:`MTU.(..............
ecd80 d0 bb d1 8c d0 bd d0 b0 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 ................................
ecda0 d0 b4 d0 b0 d1 87 d1 96 29 60 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 bc d1 83 ........)`......................
ecdc0 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 d0 a6 d0 b5 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 `<interface>.`..................
ecde0 80 20 28 d1 83 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 29 20 d0 bd d0 b0 d0 b9 d0 b1 d1 96 d0 bb ..(...............).............
ece00 d1 8c d1 88 d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 b4 d1 80 d1 83 20 45 74 68 65 72 6e 65 74 2c 20 ......................Ethernet,.
ece20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 20 d1 86 d0 b8 ................................
ece40 d0 bc 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 9d d0 b0 d0 bb d0 ................................
ece60 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 42 46 44 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 ................BFD.............
ece80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 20 60 20 d1 8f d0 ba d0 ...........DNS.`<record>.`......
ecea0 b8 d0 b9 20 d1 81 d0 bb d1 96 d0 b4 20 d0 be d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 2e 20 d0 a6 d0 ................................
ecec0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ................................
ecee0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 2e 00 d0 9d d0 b0 d0 ................................
ecf00 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 20 60 20 ..................DNS.`<zone>.`.
ecf20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 d0 9d d0 b0 d0 ................................
ecf40 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 47 45 4e .............................GEN
ecf60 45 56 45 20 d0 b4 d0 b0 d0 bb d1 8c d0 bd d1 8e 2f d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 EVE............./...............
ecf80 bd d1 83 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d1 83 20 d1 82 d0 be d1 87 d0 ba d1 83 20 d1 82 ................................
ecfa0 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 ................................
ecfc0 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 be d0 bf d0 be d0 bc d1 96 ................................
ecfe0 d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d1 83 20 47 72 61 63 65 66 75 6c ........................Graceful
ed000 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 .Restart.:rfc:`3623`............
ed020 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d1 96 d0 b4 d1 82 d1 80 ................................
ed040 d0 b8 d0 bc d0 ba d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d1 96 d0 b6 d0 bd d0 b8 d1 85 20 d0 bf ................................
ed060 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 ................................
ed080 b0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 ................................
ed0a0 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 ................................
ed0c0 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 2f d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b4 d0 be ............/...................
ed0e0 d0 bf d0 be d0 bc d1 96 d0 b6 d0 bd d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 ................................
ed100 83 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
ed120 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d1 ................................
ed140 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
ed160 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bf d0 b5 d1 80 d0 ................................
ed180 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 ................Graceful.Restart
ed1a0 20 3a 72 66 63 3a 60 33 36 32 33 60 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 .:rfc:`3623`....................
ed1c0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d0 bf d1 96 d0 bb d1 8c d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf .........,......................
ed1e0 d0 b5 d1 80 d1 96 d0 be d0 b4 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
ed200 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 32 ..............................12
ed220 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 0...............Configure.ICMP.t
ed240 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 hreshold.parameters.............
ed260 82 d1 83 d0 b9 d1 82 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 44 48 43 50 20 60 ..........IP-.............DHCP.`
ed280 3c 73 65 72 76 65 72 3e 20 60 2c 20 d1 8f d0 ba d0 b0 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 <server>.`,.....................
ed2a0 8f d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d1 96 20 d0 bf d0 b0 d0 ................................
ed2c0 ba d0 b5 d1 82 d0 b8 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
ed2e0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 d0 RADIUS.`<server>.`..............
ed300 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 ................................
ed320 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
ed340 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
ed360 b2 d0 b0 d1 82 d0 b8 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 d1 96 20 d0 b9 ........RADIUS.`<server>.`......
ed380 d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 b9 ................................
ed3a0 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 60 ...............................`
ed3c0 3c 73 65 63 72 65 74 3e 20 60 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 <secret>.`......................
ed3e0 83 20 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 52 41 44 49 55 53 2e 00 d0 9d ......................RADIUS....
ed400 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 ................................
ed420 be 20 53 4e 41 54 20 28 34 30 29 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 ..SNAT.(40).....................
ed440 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 4e 41 54 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e ...........NAT..................
ed460 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 31 39 32 2e 30 2e 32 2e ........................192.0.2.
ed480 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 1..Configure.TCP.threshold.param
ed4a0 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 eters.Configure.UDP.threshold.pa
ed4c0 72 61 6d 65 74 65 72 73 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 rameters........................
ed4e0 60 3c 6d 65 73 73 61 67 65 3e 20 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d0 be d0 `<message>.`,...................
ed500 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 ................................
ed520 b2 d1 85 d0 be d0 b4 d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 ................................
ed540 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
ed560 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 2c 20 d1 8f d0 ba d0 b8 d0 ...........`<message>.`,........
ed580 b9 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
ed5a0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f ................................
ed5c0 20 53 53 48 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d1 85 d0 be d0 b4 d0 be d0 bc 20 .SSH............................
ed5e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 43 6f 6e 66 69 67 75 72 ........................Configur
ed600 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 e.`<password>`.used.when.authent
ed620 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 icating.the.update.request.for.D
ed640 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 ynDNS.service.identified.by.`<se
ed660 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 rvice-name>`....................
ed680 d1 82 d0 b8 20 60 3c 70 61 73 73 77 6f 72 64 3e 20 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 .....`<password>.`..............
ed6a0 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 ................................
ed6c0 81 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
ed6e0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 bd d0 b0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 ................................
ed700 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 44 79 6e 44 4e 53 2c 20 ........................DynDNS,.
ed720 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 60 ...............................`
ed740 3c 73 65 72 76 69 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d <service>.`..Configure.`<usernam
ed760 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 e>`.used.when.authenticating.the
ed780 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 .update.request.for.DynDNS.servi
ed7a0 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e ce.identified.by.`<service-name>
ed7c0 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 60 3c 75 73 65 72 `.........................`<user
ed7e0 6e 61 6d 65 3e 20 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 name>.`.........................
ed800 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b0 d0 b2 d1 82 d0 b5 d0 ................................
ed820 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 ................................
ed840 20 d0 bd d0 b0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 ................................
ed860 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 44 79 6e 44 4e 53 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 .............DynDNS,............
ed880 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 60 3c 73 65 72 76 69 63 65 3e 20 60 ....................`<service>.`
ed8a0 2e 20 d0 94 d0 bb d1 8f 20 4e 61 6d 65 63 68 65 61 70 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 .........Namecheap..............
ed8c0 b2 d1 96 d1 82 d1 8c 3c 64 6f 6d 61 69 6e 3e 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 .......<domain>.................
ed8e0 b5 20 d0 be d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 ..................Configure.a.UR
ed900 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 L.that.contains.information.abou
ed920 74 20 69 6d 61 67 65 73 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 t.images........................
ed940 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 73 46 6c 6f 77 2e 20 .........................sFlow..
ed960 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
ed980 81 d0 b0 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 ....IPv4........IPv6,...........
ed9a0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
ed9c0 b8 d1 82 d0 b8 20 d1 82 d0 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 ................................
ed9e0 d0 be d0 ba d0 be d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ........,.......................
eda00 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b4 d1 ................................
eda20 80 d0 b5 d1 81 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 73 46 6c 6f 77 2e 20 .........................sFlow..
eda40 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
eda60 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
eda80 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 ................................
edaa0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 20 d0 bf d1 80 ................................
edac0 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 42 47 50 20 d0 b0 d0 b1 d0 be 20 4f 53 50 46 20 d0 ...............BGP........OSPF..
edae0 b0 d0 b1 d0 be 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 .....................IP-........
edb00 d1 81 d0 b0 20 d0 b7 20 d0 bf d0 b5 d1 80 d1 88 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
edb20 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
edb40 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
edb60 80 d1 83 d1 82 20 d0 b4 d0 bb d1 8f 3c 73 75 62 6e 65 74 3e 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ............<subnet>............
edb80 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 88 d0 bb d1 8e d0 b7 d1 83 3c 61 64 64 72 65 73 73 3e .......................<address>
edba0 20 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 .,..............................
edbc0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 bb ................................
edbe0 d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 be ................................
edc00 d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 ................................
edc20 bb d0 b0 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 d0 ................................
edc40 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 ................................
edc60 b4 d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 88 d0 bb d1 8e ................................
edc80 d0 b7 d1 83 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 ................................
edca0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be ................................
edcc0 d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 42 46 44 2e 00 d0 9d d0 b0 d0 bb d0 ....................BFD.........
edce0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 ................................
edd00 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b4 d0 bb d1 8f 3c 73 75 62 6e 65 74 3e ........................<subnet>
edd20 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 88 d0 bb d1 8e d0 ................................
edd40 b7 d1 83 3c 61 64 64 72 65 73 73 3e 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ...<address>....................
edd60 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 88 d0 bb ................................
edd80 d1 8e d0 b7 d1 83 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 ................................
edda0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 42 46 44 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 ................BFD.............
eddc0 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ba d0 be d0 bb d0 ................................
edde0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 4e 65 74 46 6c 6f 77 2e 20 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 ............NetFlow.............
ede00 80 20 4e 65 74 46 6c 6f 77 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 60 3c ..NetFlow.....................`<
ede20 61 64 64 72 65 73 73 3e 20 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 address>.`......................
ede40 d1 81 d0 bd d0 be 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
ede60 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 .................IPv4........IPv
ede80 36 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 6...............................
edea0 d0 b5 d1 81 d1 83 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 73 46 6c 6f 77 2e ..........................sFlow.
edec0 20 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 73 46 6c 6f 77 20 d0 bd d0 b0 3c 61 64 64 72 65 73 73 ..............sFlow.....<address
edee0 3e 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 20 d0 bf >...............................
edf00 d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 ................................
edf20 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2e 00 d0 9d d0 b0 d0 bb ........IPv4........IPv6........
edf40 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ba ................................
edf60 d0 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 73 46 6c 6f 77 2e 20 d0 a1 d0 b5 d1 80 d0 b2 .................sFlow..........
edf80 d0 b5 d1 80 20 73 46 6c 6f 77 20 d0 bd d0 b0 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 bc d0 .....sFlow......`<address>.`....
edfa0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 50 ..............................IP
edfc0 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2e 20 d0 90 d0 bb d0 b5 20 d0 b2 d0 b8 20 d0 bd d0 b5 v4........IPv6..................
edfe0 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be ................................
ee000 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 ba d0 ................................
ee020 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b8 20 49 50 76 34 20 d1 96 20 49 50 76 36 21 00 d0 9d ................IPv4....IPv6!...
ee040 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
ee060 d1 83 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 ...............,................
ee080 d0 bd d1 83 20 d0 b7 20 d1 86 d0 b8 d0 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
ee0a0 81 d0 be d0 bc 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 96 d0 bd ................................
ee0c0 d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b7 d0 b0 ................................
ee0e0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 86 d1 96 d1 97 2e ................................
ee100 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c .Configure.alert.script.that.wil
ee120 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 l.be.executed.when.an.attack.is.
ee140 64 65 74 65 63 74 65 64 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 detected........................
ee160 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 ................................
ee180 96 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 ................................
ee1a0 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 3a 00 d0 9d d0 b0 d0 bb d0 .......................:........
ee1c0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d0 b0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 ................................
ee1e0 96 d1 82 d1 8c 20 d0 b7 d0 b1 d1 96 d1 80 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 ................................
ee200 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 ................................
ee220 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 .................,..............
ee240 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 3c 69 6e 74 65 72 66 61 63 65 3e 20 2e ...................<interface>..
ee260 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d0 b0 20 d0 b2 d0 b2 d1 ................................
ee280 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b7 d0 b1 d1 96 d1 80 20 d1 96 d0 bd d1 84 d0 be d1 ................................
ee2a0 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 b4 ................................
ee2c0 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 bf d0 be d0 .........................,......
ee2e0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 ..................`<interface>.`
ee300 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 ..Configure.auto-checking.for.ne
ee320 77 20 69 6d 61 67 65 73 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 w.images........................
ee340 d0 b1 d0 b5 d0 ba d0 b5 d0 bd d0 b4 20 60 3c 6e 61 6d 65 3e 20 60 20 d1 80 d0 b5 d0 b6 d0 b8 d0 .............`<name>.`..........
ee360 bc 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 ..TCP........HTTP.Configure.both
ee380 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 .routers.(a.and.b).for.DHCPv6-PD
ee3a0 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 .via.dummy.interface:.Configure.
ee3c0 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 direction.for.processing.traffic
ee3e0 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 ................................
ee400 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b2 d0 b0 20 d1 81 d1 82 d0 be d0 bf 2d d0 b1 d1 96 d1 82 d0 b8 2e ......................-.........
ee420 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
ee440 20 d1 86 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 81 d1 82 d0 be d0 bf 2d d0 b1 d1 96 d1 82 2c 20 .......................-......,.
ee460 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 ................................
ee480 d0 bd d0 be 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 81 d1 96 d0 ................................
ee4a0 bc 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d1 81 d1 96 d0 bc 20 d0 b1 d1 96 d1 82 d1 96 d0 b2 20 d0 ................................
ee4c0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
ee4e0 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 ................................
ee500 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d1 81 d1 96 d0 bc 20 d0 b1 d1 96 d1 82 ................................
ee520 d1 96 d0 b2 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 ...............,................
ee540 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 00 43 6f 6e 66 69 67 75 72 65 .......................Configure
ee560 20 67 65 6e 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 .general.threshold.parameters..C
ee580 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 onfigure.how.long.an.IP.(attacke
ee5a0 72 29 20 73 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 r).should.be.kept.in.blocked.sta
ee5c0 74 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 d0 9d d0 b0 d0 te..Default.value.is.1900.......
ee5e0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 b9 ................................
ee600 20 d0 bf d0 be d1 80 d1 82 20 d0 bc d0 be d1 81 d1 82 d1 83 20 60 3c 70 72 69 6f 72 69 74 79 3e .....................`<priority>
ee620 20 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 .`..............................
ee640 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 b7 20 ..............`<interface>.`....
ee660 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be ................................
ee680 d0 bc d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
ee6a0 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd ................................
ee6c0 d0 bd d1 8f 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 20 d1 85 d0 be d1 81 d1 82 ................................
ee6e0 d0 b0 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 ../.............................
ee700 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 96 ................................
ee720 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 ................................
ee740 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ...................,............
ee760 84 d0 b5 d0 b9 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 b4 d0 b5 20 d0 b2 20 d1 80 d0 b5 d0 b6 ................................
ee780 d0 b8 d0 bc 20 d1 85 d0 be d1 81 d1 82 d0 b0 2c 20 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ...............,................
ee7a0 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 36 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ...........IPv6.................
ee7c0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 ................................
ee7e0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e ................Configure.listen
ee800 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 .interface.for.mirroring.traffic
ee820 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 ..Configure.local.IPv4.address.t
ee840 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6d 61 o.listen.for.sflow..Configure.ma
ee860 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 63 6c 6f 63 6b 20 73 6c 6f 70 20 69 6e 20 73 65 63 6f ximum.allowed.clock.slop.in.seco
ee880 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 38 30 29 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 nds.(default:.180)..............
ee8a0 83 d0 b9 d1 82 d0 b5 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
ee8c0 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 53 4e 4d 50 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 ............SNMP................
ee8e0 d0 be d1 8e 20 26 71 75 6f 74 3b 76 79 6f 73 26 71 75 6f 74 3b 20 d1 96 d0 b7 20 d0 bf d0 b0 d1 .....&quot;vyos&quot;...........
ee900 80 d0 be d0 bb d0 b5 d0 bc 20 26 71 75 6f 74 3b 76 79 6f 73 31 32 33 34 35 36 37 38 26 71 75 6f ..........&quot;vyos12345678&quo
ee920 74 3b 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 t;..............................
ee940 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d1 80 d0 be d0 ba 20 60 3c 61 64 64 72 65 73 73 3e ......................`<address>
ee960 20 60 20 d1 96 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 20 60 20 d0 b4 d0 bb d1 8f .`....`<target-address>.`.......
ee980 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
ee9a0 d1 83 d1 82 d1 83 20 49 50 76 34 2e 20 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 86 d1 96 .......IPv4.....................
ee9c0 d0 bb d1 8c d0 be d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b4 d0 ........................IPv4....
ee9e0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 81 d0 bf d1 80 d0 b0 d0 ................................
eea00 b2 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
eea20 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d1 80 d0 be d0 ba 20 ................................
eea40 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 `<address>.`....................
eea60 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 34 2e 20 ..........................IPv4..
eea80 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 ................................
eeaa0 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 ................................
eeac0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 ................................
eeae0 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d1 80 d0 be ................................
eeb00 d0 ba 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 ...`<address>.`.................
eeb20 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 .............................IPv
eeb40 36 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 6...............................
eeb60 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 ................................
eeb80 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 75 6d ...................Configure.num
eeba0 62 65 72 20 6f 66 20 64 69 67 69 74 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 6f 74 70 20 68 61 ber.of.digits.to.use.for.totp.ha
eebc0 73 68 20 28 64 65 66 61 75 6c 74 3a 20 36 29 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 sh.(default:.6).................
eebe0 d1 82 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 b7 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 ................................
eec00 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 ................................
eec20 80 d0 be d1 84 d1 96 d0 bb d1 96 d0 b2 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 ................................
eec40 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 9d d0 b0 d0 ................................
eec60 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b0 d0 b1 d0 be 20 ................................
eec80 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 d0 b2 20 ................................
eeca0 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 ................................
eecc0 d0 b0 20 4e 54 50 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 be d0 ...NTP..........................
eece0 b4 d0 b8 d0 bd 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 b5 d1 80 ................................
eed00 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd ................................
eed20 d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 86 d0 bc e2 80 99 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 ................................
eed40 d0 b5 d1 80 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 ................................
eed60 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d0 b0 d0 b1 d0 be 20 3a 61 62 62 72 3a IP-..............,........:abbr:
eed80 60 46 51 44 4e 20 28 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd `FQDN.(.........................
eeda0 d0 b8 d0 bc 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 29 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 .................)`.............
eedc0 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b5 20 d0 b7 d0 ................................
eede0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 54 54 4c 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 ..............TTL...............
eee00 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 ................................
eee20 83 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
eee40 d0 bc 20 d1 86 d0 b5 20 36 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 9d d0 b0 d0 bb ........600.....................
eee60 d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d1 83 d0 bf d0 bb d0 b5 d0 ba d1 81 d0 bd d0 ................................
eee80 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 84 d1 96 d0 ................................
eeea0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
eeec0 d1 83 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 88 d0 b2 d0 ................................
eeee0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be ................................
eef00 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 ................................
eef20 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb ................................
eef40 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 ................................
eef60 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 60 69 6e .............................`in
eef80 74 65 72 66 61 63 65 60 20 d1 96 20 d1 81 d0 ba d0 be d0 bf d1 96 d1 8e d0 b9 d1 82 d0 b5 20 d1 terface`........................
eefa0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 .................`monitor-interf
eefc0 61 63 65 60 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 ace`............................
eefe0 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 80 d1 82 d1 ................................
ef000 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
ef020 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 60 69 6e 74 65 72 66 61 63 65 60 20 d1 96 20 d1 81 d0 ba .............`interface`........
ef040 d0 be d0 bf d1 96 d1 8e d0 b9 d1 82 d0 b5 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be ................................
ef060 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 .`monitor-interface`............
ef080 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 20 ................................
ef0a0 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 ................................
ef0c0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 56 58 4c 41 4e 2e 00 43 6f 6e 66 69 67 75 72 .................VXLAN..Configur
ef0e0 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 66 6c e.port.number.to.be.used.for.sfl
ef100 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 36 33 ow.conection..Default.port.is.63
ef120 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 43..Configure.port.number.to.be.
ef140 75 73 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 used.for.sflow.connection..Defau
ef160 6c 74 20 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 lt.port.is.6343.................
ef180 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 d1 8f d0 ba d0 b8 ........................,.......
ef1a0 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
ef1c0 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 20 d0 b2 ................................
ef1e0 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d1 85 d0 be d1 81 d1 82 d0 be d0 bc 20 ................................
ef200 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 ................................
ef220 bb d1 83 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 55 44 50 20 ............................UDP.
ef240 d0 b0 d0 b1 d0 be 20 54 43 50 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 .......TCP......................
ef260 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d0 bf d0 be d1 80 d1 82 2c 20 d1 8f d0 ba d1 89 d0 be .............-........,.........
ef280 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d1 94 20 d0 bf d0 be d1 80 ................................
ef2a0 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
ef2c0 d0 bc 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 ...80..Configure.requests.to.the
ef2e0 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 .backend.server.to.use.SSL.encry
ef300 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 6b 65 6e 64 20 61 ption.and.authenticate.backend.a
ef320 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f 6e 66 69 67 75 72 gainst.<ca-certificate>.Configur
ef340 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 e.requests.to.the.backend.server
ef360 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 76 .to.use.SSL.encryption.without.v
ef380 61 6c 69 64 61 74 69 6e 67 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 d0 9d d0 alidating.server.certificate....
ef3a0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ................................
ef3c0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 73 46 6c 6f 77 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 ............sFlow.IPv4........IP
ef3e0 76 36 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b7 v6..............................
ef400 d0 ba d0 bb d0 b0 d0 b4 20 d0 b7 d1 83 d1 81 d1 82 d1 80 d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 ................................
ef420 d0 be d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba ................................
ef440 d1 83 d0 bd d0 b4 d0 b8 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 .........(......................
ef460 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 33 30 29 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 .........:.30)..................
ef480 b0 d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 60 3c 6e 61 6d 65 3e 20 60 20 d1 80 d0 ...................`<name>.`....
ef4a0 b5 d0 b6 d0 b8 d0 bc 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 48 54 54 50 00 d0 9d d0 b0 d0 bb d0 b0 ........TCP........HTTP.........
ef4c0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 60 3c 6e 61 ............................`<na
ef4e0 6d 65 3e 20 60 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 me>.`...........................
ef500 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 ................................
ef520 82 d0 b8 d0 bd d0 b8 3c 6e 61 6d 65 3e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 .......<name>...................
ef540 d0 b5 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 2c ...........-...................,
ef560 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
ef580 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 b4 d0 ................................
ef5a0 b5 d0 bd d0 b8 d0 b9 20 d1 96 d0 b7 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 43 6f 6e .............................Con
ef5c0 66 69 67 75 72 65 20 73 74 65 70 20 76 61 6c 75 65 20 66 6f 72 20 74 6f 74 70 20 69 6e 20 73 65 figure.step.value.for.totp.in.se
ef5e0 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 conds.(default:.30).............
ef600 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc 26 23 ..............................&#
ef620 33 39 3b d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 20 d0 94 d0 be d0 bc d0 b5 d0 bd 39;.............................
ef640 d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 bc d0 b0 d1 94 20 d0 bf d0 be d1 87 d0 b8 d0 bd ................................
ef660 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b9 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d1 83 d0 b2 d0 b0 ................................
ef680 d1 82 d0 b8 d1 81 d1 8f 20 d0 bb d1 96 d1 82 d0 b5 d1 80 d0 be d1 8e 20 d1 87 d0 b8 20 d1 86 d0 ................................
ef6a0 b8 d1 84 d1 80 d0 be d1 8e 2c 20 d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 .........,......................
ef6c0 d0 bc d0 b8 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d0 b0 d0 bc d0 b8 20 d0 bf d0 be d0 b2 d0 b8 ................................
ef6e0 d0 bd d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bb d1 96 d1 82 d0 ................................
ef700 b5 d1 80 d0 b8 2c 20 d1 86 d0 b8 d1 84 d1 80 d0 b8 20 d1 87 d0 b8 20 d0 b4 d0 b5 d1 84 d1 96 d1 .....,..........................
ef720 81 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 ...Configure.the.A-side.router.f
ef740 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 or.NPTv6.using.the.prefixes.abov
ef760 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 e:.Configure.the.B-side.router.f
ef780 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 or.NPTv6.using.the.prefixes.abov
ef7a0 65 3a 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 44 4e 53 20 60 3c 73 65 e:......................DNS.`<se
ef7c0 72 76 65 72 3e 20 60 20 49 50 2f 46 51 44 4e 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 rver>.`.IP/FQDN,................
ef7e0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 ................................
ef800 d0 b0 d1 81 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 ................................
ef820 d0 be 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 ................................
ef840 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 ..................Configure.the.
ef860 48 54 54 50 20 41 50 49 20 73 65 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 42 00 d0 9d d0 HTTP.API.service.on.Router.B....
ef880 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ................................
ef8a0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 ..............................IP
ef8c0 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 54 46 v4........IPv6................TF
ef8e0 54 50 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 TP..............................
ef900 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 49 50 76 34 20 d1 82 d0 ........................IPv4....
ef920 b0 20 49 50 76 36 2e 20 d0 91 d1 83 d0 b4 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b5 d0 ba d0 b7 ..IPv6..........................
ef940 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 54 46 54 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 .............TFTP-..............
ef960 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 ,...............................
ef980 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ba d0 be d0 b6 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
ef9a0 d0 b5 d1 81 d1 83 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 2d 73 79 6e ........Configure.the.config-syn
ef9c0 63 20 73 65 72 76 69 63 65 20 6f 6e 20 52 6f 75 74 65 72 20 41 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 c.service.on.Router.A...........
ef9e0 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be d0 bf d0 be d0 bc d1 96 d0 b6 d0 bd d1 96 20 d0 bc ................................
efa00 d0 be d0 b4 d1 83 d0 bb d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b2 ................................
efa20 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
efa40 d0 b0 d0 bd d1 8c 2e 20 d0 a3 d1 81 d1 96 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 96 20 d0 b2 d0 b2 ................................
efa60 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 ................................
efa80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 ................................
efaa0 d1 82 d0 b5 20 d0 b4 d0 b8 d1 81 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 ................................
efac0 d1 82 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 82 ..,.............................
efae0 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 2e 00 ........................RADIUS..
efb00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 b8 d1 81 d0 ba d1 80 d0 ................................
efb20 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 ..................,.............
efb40 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 ................................
efb60 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ................................
efb80 d1 80 d0 b0 20 54 41 43 41 43 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d .....TACACS..Configure.the.load-
efba0 62 61 6c 61 6e 63 69 6e 67 20 68 61 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 balancing.haproxy.service.for.HT
efbc0 54 50 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 81 d0 bb d1 83 d0 TP..............................
efbe0 b6 d0 b1 d1 83 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ................................
efc00 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 .......-........................
efc20 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 ................................
efc40 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 ................HTTP..Configure.
efc60 74 68 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 62 65 68 61 76 69 6f 72 20 77 69 74 68 20 74 the.timestamping.behavior.with.t
efc80 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 he.following.option:.Configure.t
efca0 69 6d 65 20 64 72 69 66 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 30 ime.drift.in.seconds.(default:.0
efcc0 29 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 ).Configure.traffic.capture.mode
efce0 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ................................
efd00 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 ................................
efd20 d0 bc 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 ...:abbr:`MAC.(Media.Access.Cont
efd40 72 6f 6c 29 60 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 rol)`...........................
efd60 d0 b0 d0 bd d1 83 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 .......`<interface>.`..Configure
efd80 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f .watermark.warning.generation.fo
efda0 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 r.an.IGMP.group.limit..Generates
efdc0 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f .warning.once.the.configured.gro
efde0 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 up.limit.is.reached.while.adding
efe00 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 .new.groups.....................
efe20 bd d0 b0 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
efe40 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 60 3c 69 64 3e 20 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ..............`<id>.`...........
efe60 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 56 52 46 20 60 3c 6e 61 6d .......................VRF.`<nam
efe80 65 3e 20 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b5 20 d0 b7 d0 e>.`............................
efea0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 43 6f 6e 66 69 67 75 72 65 73 20 68 61 72 64 77 61 72 ..............Configures.hardwar
efec0 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 e.timestamping.on.the.interface.
efee0 3c 69 6e 74 65 72 66 61 63 65 3e 2e 20 54 68 65 20 73 70 65 63 69 61 6c 20 76 61 6c 75 65 20 60 <interface>..The.special.value.`
eff00 61 6c 6c 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 74 6f 20 65 6e all`.can.also.be.specified.to.en
eff20 61 62 6c 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 able.timestamping.on.all.interfa
eff40 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 69 74 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 ces.that.support.it.............
eff60 82 d0 be d0 b2 d1 83 d1 94 20 d1 81 d0 bf d1 96 d0 ba d0 b5 d1 80 20 42 47 50 20 d1 82 d0 b0 d0 .......................BGP......
eff80 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d0 b2 20 .,..............................
effa0 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 ................................
effc0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 ................................
effe0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 b3 ................................
f0000 d1 80 d1 83 d0 bf d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 ................................
f0020 85 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d1 96 d0 bd ..............,.................
f0040 d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d0 b2 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b7 ................................
f0060 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 ...................Configures.th
f0080 65 20 50 54 50 20 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 73 74 61 6e e.PTP.port..By.default,.the.stan
f00a0 64 61 72 64 20 70 6f 72 74 20 33 31 39 20 69 73 20 75 73 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 dard.port.319.is.used..Configure
f00c0 73 20 74 68 65 20 72 69 6e 67 20 62 75 66 66 65 72 20 73 69 7a 65 20 6f 66 20 74 68 65 20 69 6e s.the.ring.buffer.size.of.the.in
f00e0 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 48 54 20 6d 6f 64 65 20 6f 70 74 terface..Configuring.HT.mode.opt
f0100 69 6f 6e 73 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 6e 20 75 73 69 6e 67 20 38 30 32 2e ions.is.required.when.using.802.
f0120 31 31 6e 20 6f 72 20 38 30 32 2e 31 31 61 78 20 61 74 20 32 2e 34 47 48 7a 2e 00 43 6f 6e 66 69 11n.or.802.11ax.at.2.4GHz..Confi
f0140 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 guring.IPoE.Server.Configuring.I
f0160 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e Psec.Configuring.L2TP.Server.Con
f0180 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 figuring.LNS.(L2TP.Network.Serve
f01a0 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 r).Configuring.PPPoE.Server.Conf
f01c0 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 iguring.PPTP.Server.............
f01e0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 52 41 44 49 55 53 ..........................RADIUS
f0200 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 .Configuring.RADIUS.authenticati
f0220 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 on.Configuring.SSTP.Server.Confi
f0240 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 guring.SSTP.client.Configuring.V
f0260 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 yOS.to.act.as.your.IPSec.access.
f0280 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 concentrator.is.one.thing,.but.y
f02a0 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 ou.probably.need.to.setup.your.c
f02c0 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 lient.connecting.to.the.server.s
f02e0 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 o.they.can.talk.to.the.IPSec.gat
f0300 65 77 61 79 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 eway............................
f0320 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 ................................
f0340 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 b5 ................................
f0360 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b1 d0 ................................
f0380 be d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 2e 00 d0 9f d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
f03a0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2f d0 92 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 ........../.....................
f03c0 8f 00 d0 9f d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 96 d1 ................................
f03e0 94 d0 bd d1 82 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
f0400 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 60 3c 61 64 64 72 65 73 73 3e 20 60 ....................`<address>.`
f0420 20 d1 8f d0 ba 20 d1 97 d1 85 d0 bd d1 96 d0 b9 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 .................DNS-...........
f0440 80 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 80 d0 b8 d0 b9 d0 ................................
f0460 bc d0 b0 d1 94 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 2c 20 d1 82 ........................IPv4,...
f0480 d0 b0 d0 ba 20 d1 96 20 49 50 76 36 2e 20 d0 94 d0 bb d1 8f 20 49 50 76 34 20 d0 bc d0 be d0 b6 ........IPv6.........IPv4.......
f04a0 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be ................................
f04c0 20 d0 b4 d0 b2 d0 be d1 85 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 96 d0 bc d0 ................................
f04e0 b5 d0 bd 2c 20 d0 b4 d0 bb d1 8f 20 49 50 76 36 20 e2 80 93 20 d0 b4 d0 be 20 d1 82 d1 80 d1 8c ...,........IPv6................
f0500 d0 be d1 85 2e 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 73 20 73 68 6f 75 6c 64 20 75 ......Connected.clients.should.u
f0520 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 se.`<address>`.as.their.DNS.serv
f0540 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 er..This.command.accepts.both.IP
f0560 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f v4.and.IPv6.addresses..Up.to.two
f0580 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 .nameservers.can.be.configured.f
f05a0 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 d0 or.IPv4,.up.to.three.for.IPv6...
f05c0 97 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ................................
f05e0 d1 80 d0 be d0 bc 20 d0 ba d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 52 50 4b 49 20 d0 ..........................RPKI..
f0600 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ................................
f0620 bd d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
f0640 d0 be d1 8e 20 48 54 54 50 2f 54 4c 53 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 .....HTTP/TLS,..................
f0660 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 be d0 ba d0 bb d0 b0 d0 b4 d0 ................................
f0680 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 b8 d0 ................................
f06a0 b9 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 53 53 48 20 d1 96 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 .............SSH................
f06c0 d1 80 d0 be d0 bc 2e 20 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 ................................
f06e0 b8 20 53 53 48 2c 20 d0 b2 d0 b0 d0 bc 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 ..SSH,..........................
f0700 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 ................................
f0720 20 d0 bf d0 b0 d1 80 d1 83 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d0 ba d0 bb d1 96 d1 94 d0 ................................
f0740 bd d1 82 d0 b0 20 53 53 48 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 ......SSH.......................
f0760 8e 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e ..``generate.ssh.client-key./con
f0780 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 d0 9f d1 96 d1 81 d0 bb fig/auth/id_rsa_rpki``..........
f07a0 d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
f07c0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ................................
f07e0 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 43 6f 6e 6e 65 63 74 69 ........................Connecti
f0800 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 ons.to.the.RPKI.caching.server.c
f0820 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 an.not.only.be.established.by.HT
f0840 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 TP/TLS.but.you.can.also.rely.on.
f0860 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
f0880 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 er..To.enable.SSH,.first.you.nee
f08a0 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 d.to.create.an.SSH.client.keypai
f08c0 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 r.using.``generate.ssh.client-ke
f08e0 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e y./config/auth/id_rsa_rpki``..On
f0900 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 ce.your.key.is.created.you.can.s
f0920 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 etup.the.connection..Connections
f0940 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 .to.the.RPKI.caching.server.can.
f0960 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 not.only.be.established.by.TCP.u
f0980 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 sing.the.RTR.protocol.but.you.ca
f09a0 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 n.also.rely.on.a.secure.SSH.sess
f09c0 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 ion.to.the.server..This.provides
f09e0 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 .transport.integrity.and.confide
f0a00 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 ntiality.and.it.is.a.good.idea.i
f0a20 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f f.your.validation.software.suppo
f0a40 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f rts.it...To.enable.SSH,.first.yo
f0a60 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b u.need.to.create.an.SSH.client.k
f0a80 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 eypair.using.``generate.ssh.clie
f0aa0 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 nt-key./config/auth/id_rsa_rpki`
f0ac0 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 `..Once.your.key.is.created.you.
f0ae0 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 can.setup.the.connection..Conntr
f0b00 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ack.Conntrack.Sync..............
f0b20 b4 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 43 6f 6e .............................Con
f0b40 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f ntrack.Conntrack.ignore.rules.Co
f0b60 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 69 64 65 72 61 74 69 6f 6e 73 00 d0 9a d0 be d0 nntrack.log.Considerations......
f0b80 bd d1 81 d0 be d0 bb d1 8c 00 d0 9a d0 be d0 bd d1 81 d0 be d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 ................................
f0ba0 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
f0bc0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d1 ................................
f0be0 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 20 d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d1 96 2e 00 d0 ................................
f0c00 9a d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 ..................Container.Netw
f0c20 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b orks.Container.Registry.Contrack
f0c40 20 54 69 6d 65 6f 75 74 73 00 d0 9f d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c .Timeouts.......................
f0c60 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 be d0 ................................
f0c80 ba d1 80 d0 b5 d0 bc d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 60 66 63 30 30 3a 3a .........................`fc00::
f0ca0 2f 36 34 60 20 d0 bd d0 b0 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 d0 9f d0 b5 d1 80 d0 b5 d1 82 /64`......`fc01::/64`...........
f0cc0 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b0 d0 b4 ................................
f0ce0 d1 80 d0 b5 d1 81 d0 b8 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 ................................
f0d00 d0 b6 d1 96 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 d0 bd d0 b0 20 60 66 63 30 30 3a 3a 2f 36 34 .....`fc01::/64`......`fc00::/64
f0d20 60 00 d0 a1 d0 ba d0 be d0 bf d1 96 d1 8e d0 b9 d1 82 d0 b5 20 d0 ba d0 bb d1 8e d1 87 2c 20 d0 `............................,..
f0d40 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 b7 d0 b1 ................................
f0d60 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bb d0 be d0 ba d0 b0 ................................
f0d80 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb d0 be d0 b2 d1 96 d0 b9 20 d1 81 d0 b8 ................................
f0da0 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d0 ................................
f0dc0 b5 20 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 ................................
f0de0 87 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 b0 d1 88 20 d0 ba d0 .,..............................
f0e00 be d0 bb d0 b5 d0 b3 d0 b0 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 ................................
f0e20 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 d0 bc d1 96 d1 81 d1 82 2e 20 d0 9f d0 b5 d1 80 d0 ................................
f0e40 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 ...................,............
f0e60 bf d0 be d1 88 d0 b8 d1 80 d1 8e d1 94 d1 82 d0 b5 20 d0 ba d0 bb d1 8e d1 87 20 d0 b1 d0 b5 d0 ................................
f0e80 b7 d0 bf d0 b5 d1 87 d0 bd d0 b8 d0 bc 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 be d0 bc 2c 00 ..............................,.
f0ea0 d0 9a d0 be d0 b4 20 d0 ba d1 80 d0 b0 d1 97 d0 bd d0 b8 20 28 49 53 4f 2f 49 45 43 20 33 31 36 ....................(ISO/IEC.316
f0ec0 36 2d 31 29 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 6-1)............................
f0ee0 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 ................................
f0f00 d0 bd d0 bd d1 8f 20 d0 bd d0 be d1 80 d0 bc d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 ................................
f0f20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 ................................
f0f40 d1 8c 20 d0 b7 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
f0f60 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 80 d0 b0 d1 97 d0 bd d1 83 2c 20 d1 83 20 d1 ..........................,.....
f0f80 8f d0 ba d1 96 d0 b9 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ................................
f0fa0 80 d1 96 d0 b9 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 ................................
f0fc0 b8 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 ................................
f0fe0 bb d0 b8 20 d1 82 d0 b0 20 d0 bf d0 be d1 82 d1 83 d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf ................................
f1000 d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2e 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 ................Country.code.(IS
f1020 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c O/IEC.3166-1)..Used.to.set.regul
f1040 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 atory.domain..Set.as.needed.to.i
f1060 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 62 6f 78 ndicate.country.in.which.the.box
f1080 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 .is.operating..This.can.limit.av
f10a0 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f ailable.channels.and.transmit.po
f10c0 77 65 72 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bf d0 be d0 bb d1 96 d1 82 wer.............................
f10e0 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 96 d0 b2 20 d1 81 d0 bf d1 96 d0 bb d1 8c ................................
f1100 d0 bd d0 be d1 82 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 b7 d0 b0 20 ......,.........................
f1120 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 3c 74 65 78 74 3e 20 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 ............<text>..............
f1140 b8 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
f1160 ba d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d1 81 d0 bf d1 96 d0 ................................
f1180 bb d1 8c d0 bd d0 be d1 82 d0 b8 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ...........,....................
f11a0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 b7 d0 b0 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 3c 74 65 78 74 ...........................<text
f11c0 3e 20 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 >...............................
f11e0 b7 d0 be d0 bd 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 44 48 43 50 20 d0 b7 20 d1 96 d0 b4 d0 b5 d0 .................DHCP...........
f1200 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b4 d1 96 d0 b0 d0 bf ................................
f1220 d0 b0 d0 b7 d0 be d0 bd d1 83 20 60 3c 6e 3e 20 60 2e 20 d0 9e d1 80 d0 b5 d0 bd d0 b4 d0 b0 20 ...........`<n>.`...............
f1240 44 48 43 50 20 d0 b1 d0 b5 d1 80 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 86 d1 8c d0 be d0 DHCP............................
f1260 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 2e 20 d0 9f d1 83 d0 bb 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 ................................
f1280 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 ................................
f12a0 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 `<address>.`....................
f12c0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 44 48 43 50 20 ...........................DHCP.
f12e0 d0 b7 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 ................................
f1300 bc 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 60 3c 6e 3e 20 60 2e 20 d0 9e d1 .....................`<n>.`.....
f1320 80 d0 b5 d0 bd d0 b4 d0 b0 20 44 48 43 50 20 d0 b1 d0 b5 d1 80 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 ..........DHCP..................
f1340 d0 b7 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 2e 20 d0 9f d1 83 d0 bb 20 d0 ................................
f1360 b7 d1 83 d0 bf d0 b8 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 ................................
f1380 b5 d1 81 d0 be d1 8e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 ........`<address>.`............
f13a0 d1 96 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 44 4e 53 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 ..................DNS...........
f13c0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d0 b4 d0 be ..........................,.....
f13e0 d0 b4 d0 b0 d0 b2 d1 88 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 d0 b4 d0 be ................................
f1400 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 2f 65 74 63 2f 68 6f 73 74 73 2e 20 d0 a4 d0 be d1 80 d0 bc ............/etc/hosts..........
f1420 d0 b0 d1 82 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 .................:.`<shared-netw
f1440 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e ork-name>._<hostname>..<domain-n
f1460 61 6d 65 3e 20 60 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 60 3c 75 73 65 72 3e 20 ame>.`..................`<user>.
f1480 60 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 b0 d0 b2 `...............................
f14a0 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b2 20 d1 86 d1 96 ................................
f14c0 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 20 d0 9f d0 b0 d1 80 d0 be d0 bb d1 8c 20 ................................
f14e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 ................................
f1500 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 60 3c 70 61 ............................`<pa
f1520 73 73 3e 20 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 ss>.`..Create.``172.18.201.0/24`
f1540 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e `.as.a.subnet.within.``NET1``.an
f1560 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c d.pass.address.of.Unifi.controll
f1580 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 er.at.``172.16.100.1``.to.client
f15a0 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 43 41 20 63 68 s.of.that.subnet..Create.a.CA.ch
f15c0 61 69 6e 20 61 6e 64 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 00 d0 a1 d1 82 d0 b2 ain.and.leaf.certificates.......
f15e0 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d1 96 d1 81 ................................
f1600 d1 82 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d1 84 d0 b0 d0 b9 d0 bb 20 d1 96 d0 ................................
f1620 b7 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e ...............``VyOS-1.3.6.1.4.
f1640 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 2c 20 d0 1.44641.ConfigMgmt-Commands``,..
f1660 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 82 d0 b0 ................................
f1680 d0 ba d0 b8 d0 b9 20 d0 b2 d0 bc d1 96 d1 81 d1 82 3a 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 .................:..............
f16a0 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 ................................
f16c0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd ................................
f16e0 d0 bd d1 8f 2c 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 87 d0 ....,...........................
f1700 b8 d1 81 d0 bb d0 be 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 39 39 39 39 3a 00 d0 a1 d1 82 ...............1......9999:.....
f1720 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 3a 61 62 62 72 3a 60 43 ........................:abbr:`C
f1740 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 d1 96 20 d0 b2 A.(Certificate.Authority)`......
f1760 d0 b8 d0 b2 d0 b5 d0 b4 d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 ................................
f1780 b9 20 d1 96 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 43 ...............................C
f17a0 41 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 00 43 72 65 61 74 65 20 61 20 A......................Create.a.
f17c0 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c new.DHCP.static.mapping.named.`<
f17e0 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 description>`.which.is.valid.for
f1800 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 .the.host.identified.by.its.DHCP
f1820 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e .unique.identifier.(DUID).`<iden
f1840 74 69 66 69 65 72 3e 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 tifier>`........................
f1860 b2 d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 ................................
f1880 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 44 48 43 50 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 ..............DHCP..............
f18a0 d0 b2 d0 be d1 8e 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 20 d1 8f d0 ba d0 b8 d0 b9 .......`<description>.`.........
f18c0 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 ................................
f18e0 b0 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b9 d0 be d0 b3 .,..............................
f1900 d0 be 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 ...MAC.`<address>.`.............
f1920 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
f1940 b9 d1 81 20 56 4c 41 4e 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ....VLAN........................
f1960 d1 96 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ...`<interface>.`...............
f1980 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 56 4c 41 4e 2c 20 ..........................VLAN,.
f19a0 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 60 3c 76 6c 61 6e ..........................`<vlan
f19c0 2d 69 64 3e 20 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 -id>.`..Create.a.new.VRF.instanc
f19e0 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 60 3c 69 64 3e 60 2e 20 54 68 65 20 e.with.`<name>`.and.`<id>`..The.
f1a00 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 name.is.used.when.placing.indivi
f1a20 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 d0 a1 dual.interfaces.into.the.VRF....
f1a40 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 b0 d1 80 d1 83 ................................
f1a60 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d1 85 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 .................../............
f1a80 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d1 96 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 ................................
f1aa0 b4 d1 96 d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d0 bd d0 ................................
f1ac0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 ................................
f1ae0 d1 8c 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 b0 d1 80 d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 ................................
f1b00 b8 d1 82 d0 b8 d1 85 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d1 ......./........................
f1b20 8e d1 87 d1 96 d0 b2 2c 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 83 20 d0 a6 d0 a1 .......,........................
f1b40 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c ,...............................
f1b60 d1 81 d1 8f 20 60 63 61 2d 6e 61 6d 65 60 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 bf d1 96 d0 .....`ca-name`..................
f1b80 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba ................................
f1ba0 d0 b0 d1 82 20 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ................................
f1bc0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 ................................
f1be0 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d0 b0 d0 bc d0 be d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 ................................
f1c00 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 2e 20 d0 9f ................................
f1c20 d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d0 b8 d0 b9 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 ................/...............
f1c40 b8 d0 b9 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 be d0 ba d0 b0 ................................
f1c60 d0 b7 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 2e 00 d0 a1 ................................
f1c80 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 96 d0 b4 ................................
f1ca0 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 3a 61 62 62 72 3a 60 .........................:abbr:`
f1cc0 43 41 20 28 d0 a6 d0 b5 d0 bd d1 82 d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 CA.(............................
f1ce0 b0 d1 86 d1 96 d1 97 29 60 20 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 88 d1 96 d1 82 d1 .......)`.......................
f1d00 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be ................................
f1d20 d1 8e 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
f1d40 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 ,...............................
f1d60 d1 8c d1 81 d1 8f 20 60 63 61 2d 6e 61 6d 65 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 .......`ca-name`................
f1d80 d1 8c 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba ................................
f1da0 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 3a 61 62 62 72 3a 60 43 41 20 28 d0 a6 d0 b5 d0 bd d1 82 .............:abbr:`CA.(........
f1dc0 d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 29 60 20 d1 82 ...........................)`...
f1de0 d0 b0 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 88 d1 96 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 ................................
f1e00 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b7 d0 b0 d0 ba d1 80 d0 ................................
f1e20 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d0 ....................,...........
f1e40 b8 d0 b9 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 60 6e 61 6d 65 ...........................`name
f1e60 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 `...............................
f1e80 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 2c 20 d1 8f d0 ba 20 d0 b2 .......................,........
f1ea0 d0 b8 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b5 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 ba d0 b0 ...............,................
f1ec0 d0 b7 d1 83 d1 94 d1 82 d0 b5 20 41 53 4e 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ...........ASN,.................
f1ee0 ba d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 41 53 4e 20 d0 be d0 b4 d0 bd d0 ..............,......ASN........
f1f00 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 ................................
f1f20 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 ................................
f1f40 20 d0 bc d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd .........,......................
f1f60 d0 be 20 d0 b2 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 3c 61 73 6e ......:cfgcmd:`protocols.bgp<asn
f1f80 3e 20 60 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d1 83 d0 >.`.............................
f1fa0 b4 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b5 d0 bd d0 be 2e 00 d0 a1 d1 82 d0 b2 ................................
f1fc0 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
f1fe0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 2c 20 d1 8f d0 ba 20 d1 96 20 d0 ba d0 be d0 bb d0 b8 ..............,.................
f2000 20 d0 b2 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 d1 82 d0 b5 20 41 53 4e 2c 20 d0 b7 d0 b0 .......................ASN,.....
f2020 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be ..........................,.....
f2040 20 41 53 4e 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 .ASN............................
f2060 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 ................................
f2080 2c 20 d1 8f d0 ba 20 d0 bc d1 96 d0 b9 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 ,............,..................
f20a0 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 ..........:cfgcmd:`protocols.bgp
f20c0 3c 61 73 6e 3e 20 60 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 <asn>.`.........................
f20e0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b5 d0 bd d0 be 2e 00 d0 a1 ................................
f2100 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 ................................
f2120 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bc d0 b5 d0 ................................
f2140 bd d1 96 20 d1 85 d0 be d1 81 d1 82 d0 b0 2c 20 d1 8f d0 ba d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 ..............,.................
f2160 b4 d0 b8 20 d1 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 ................................
f2180 20 d1 96 d0 bc e2 80 99 d1 8f 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 d0 bd d0 b0 20 49 50 ...........`<hostname>.`......IP
f21a0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 a1 d1 82 -.............`<address>.`......
f21c0 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 61 73 ..............................as
f21e0 2d 70 61 74 68 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 -path,..........................
f2200 bd d1 83 20 d0 b7 d0 b0 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 3c 74 65 78 74 3e 20 2e 00 43 72 .....................<text>...Cr
f2220 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 eate.firewall.rule.in.forward.ch
f2240 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 ain,.and.define.which.flowtbale.
f2260 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 should.be.used..Only.applicable.
f2280 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 if.action.is.``offload``..Create
f22a0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c .firewall.rule.in.forward.chain,
f22c0 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 .and.set.action.to.``offload``..
f22e0 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 Create.firewall.rule:.create.a.f
f2300 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 irewall.rule,.setting.action.to.
f2320 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c ``offload``.and.using.desired.fl
f2340 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 owtable.for.``offload-target``..
f2360 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 Create.flowtable:.create.flowtab
f2380 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 le,.which.includes.the.interface
f23a0 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 s.that.are.going.to.be.used.by.t
f23c0 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 he.flowtable....................
f23e0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b2 d0 ................................
f2400 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2c 20 ..............................,.
f2420 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 3c ...............................<
f2440 74 65 78 74 3e 20 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 20 text>...........................
f2460 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 3c 61 6c 69 61 73 3e 20 60 20 d0 b4 d0 bb d1 8f 20 d0 .............`<alias>.`.........
f2480 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 ................................
f24a0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
f24c0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 2e 20 d0 a2 ...............`<hostname>.`....
f24e0 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ...................,............
f2500 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d1 8f d0 ba 20 3a 63 ..............................:c
f2520 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 fgcmd:`set.system.static-host-ma
f2540 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 3c 68 6f 73 74 6e 61 6d 65 3e 20 d1 96 d0 bd d0 b5 pping.host-name<hostname>.......
f2560 d1 82 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d1 82 d1 80 d0 ..<address>.`...................
f2580 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 ................................
f25a0 8e 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 96 d0 bc d0 b5 d0 bd 2e 00 d0 a1 d1 82 d0 ................................
f25c0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d1 83 20 3a 72 66 63 3a 60 32 31 33 36 60 .....................:rfc:`2136`
f25e0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 be d0 bd d0 be ................................
f2600 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 44 4e 53 2c 20 d1 8f d0 ba d0 b0 20 d0 be d0 bd d0 be d0 .............DNS,...............
f2620 b2 d0 b8 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 bf d1 80 d0 b8 d0 ........IP-............,........
f2640 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 bd d0 ..............`<interface>.`....
f2660 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 96 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bd d0 b0 ..............,.................
f2680 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 b2 20 60 3c 73 65 72 76 69 63 65 2d ......................`<service-
f26a0 6e 61 6d 65 3e 20 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 name>.`.........................
f26c0 d0 b8 d0 b9 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 56 52 46 20 d0 b7 d0 b0 ........................VRF.....
f26e0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 d0 ....................`<name>.`...
f2700 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
f2720 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 80 d0 be d0 b7 d0 ................................
f2740 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d1 96 d0 ................................
f2760 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 83 20 56 52 46 2e 00 43 72 65 61 .......................VRF..Crea
f2780 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 te.new.dynamic.DNS.update.config
f27a0 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 uration.which.will.update.the.IP
f27c0 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 .address.assigned.to.`<interface
f27e0 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 >`.on.the.service.you.configured
f2800 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 d0 a1 d1 82 d0 b2 d0 .under.`<service-name>`.........
f2820 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
f2840 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b7 20 ................................
f2860 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
f2880 87 d0 b0 20 60 3c 6e 61 6d 65 3e 20 60 20 d1 96 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 ....`<name>.`...................
f28a0 94 20 d1 96 d0 bc 26 23 33 39 3b d1 8f 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ......&#39;..,..................
f28c0 b5 20 60 3c 73 74 72 69 6e 67 3e 20 60 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 ..`<string>.`...................
f28e0 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d1 83 20 60 3c 6e 61 6d 65 3e 20 60 20 d1 81 d0 bb d1 83 d1 ...............`<name>.`........
f2900 85 d0 b0 d1 82 d0 b8 3c 70 6f 72 74 3e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d1 96 d0 .......<port>...................
f2920 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 ................................
f2940 d1 80 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 00 43 72 65 61 74 65 73 20 6c 6f 63 61 ....................Creates.loca
f2960 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 l.IPoE.user.with.username=**<int
f2980 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a erface>**.and.password=**<MAC>**
f29a0 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d1 81 .(mac-address)..................
f29c0 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 ................................
f29e0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 ................................
f2a00 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 ................................
f2a20 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 d0 bd .................:abbr:`NBMA.(..
f2a40 d0 b5 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 b0 20 d0 bc d0 b5 d1 80 d0 ................................
f2a60 b5 d0 b6 d0 b0 20 d0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 ................................
f2a80 81 d1 82 d1 83 d0 bf d1 83 29 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 96 d0 .........)......................
f2aa0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 be d1 81 d1 82 d0 b0 20 d0 b4 d1 83 d0 ................................
f2ac0 b6 d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 ................................
f2ae0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc ................................
f2b00 d0 b5 d0 bc d0 be 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 d0 ......:.Creating.a.flow.table:..
f2b20 a1 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
f2b40 d0 b8 20 d0 b4 d0 be d1 80 d0 be d0 b6 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d1 83 d1 85 d1 83 ................................
f2b60 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 .Creating.rules.for.using.flow.t
f2b80 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 ables:.Credentials.can.be.define
f2ba0 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 d.here.and.will.only.be.used.whe
f2bc0 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 n.adding.a.container.image.to.th
f2be0 65 20 73 79 73 74 65 6d 2e 00 d0 9a d1 80 d0 b8 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 00 d0 9a d1 e.system........................
f2c00 80 d0 b8 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d1 83 d0 bc d0 be d0 b2 d0 b8 20 2d 20 d0 bd d0 b0 d0 .........................-......
f2c20 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 d0 b6 .............,..................
f2c40 d0 be d1 80 d1 81 d1 82 d0 ba d0 be d0 b3 d0 be 20 d0 b4 d0 b8 d1 81 d0 ba d0 b0 2e 00 43 72 79 .............................Cry
f2c60 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 stalfontz.CFA-533.Crystalfontz.C
f2c80 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 FA-631.Crystalfontz.CFA-633.Crys
f2ca0 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 d0 talfontz.CFA-635.Cur.Hop.Limit..
f2cc0 9d d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d1 86 d0 b5 20 d0 bc d0 b0 d0 bb d0 be 2c 20 d0 be d1 81 d0 .........................,......
f2ce0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 ba d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
f2d00 bd d0 b5 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 be 2e 00 d0 9d d0 b0 ................................
f2d20 d1 80 d0 b0 d0 b7 d1 96 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b0 20 d0 bc d0 b0 ................................
f2d40 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 ................................
f2d60 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 ................................
f2d80 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 3a 00 d0 a1 d0 bf d0 b5 ........................:.......
f2da0 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 00 43 75 73 74 6f 6d ..........................Custom
f2dc0 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 .bridge.firewall.chains.can.be.c
f2de0 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c reate.with.command.``set.firewal
f2e00 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f l.bridge.name.<name>....``..In.o
f2e20 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 rder.to.use.such.custom.chain,.a
f2e40 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 .rule.with.action.jump,.and.the.
f2e60 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 appropiate.target.should.be.defi
f2e80 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 ned.in.a.base.chain..Custom.brid
f2ea0 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 ge.firewall.chains.can.be.create
f2ec0 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 .with.command.``set.firewall.bri
f2ee0 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 dge.name.<name>....``..In.order.
f2f00 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 to.use.such.custom.chain,.a.rule
f2f20 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f .with.action.jump,.and.the.appro
f2f40 70 72 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 priate.target.should.be.defined.
f2f60 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 in.a.base.chain..Custom.bridge.f
f2f80 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 77 69 irewall.chains.can.be.created.wi
f2fa0 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 th.the.command.``set.firewall.br
f2fc0 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 idge.name.<name>....``..In.order
f2fe0 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c .to.use.such.custom.chain,.a.rul
f3000 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 e.with.action.jump,.and.the.appr
f3020 6f 70 72 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 opriate.target.should.be.defined
f3040 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c .in.a.base.chain..Custom.firewal
f3060 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f l.chains.can.be.created,.with.co
f3080 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 mmands.``set.firewall.[ipv4.|.ip
f30a0 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e v6].[name.|.ipv6-name].<name>...
f30c0 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
f30e0 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
f3100 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 p**,.and.the.appropiate.**target
f3120 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 **.should.be.defined.in.a.base.c
f3140 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e hain..Custom.firewall.chains.can
f3160 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 .be.created,.with.commands.``set
f3180 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 .firewall.ipv4.name.<name>....``
f31a0 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 ..In.order.to.use.such.custom.ch
f31c0 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a ain,.a.rule.with.**action.jump**
f31e0 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 ,.and.the.appropiate.**target**.
f3200 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 should.be.defined.in.a.base.chai
f3220 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 n..Custom.firewall.chains.can.be
f3240 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 .created,.with.commands.``set.fi
f3260 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 rewall.ipv4.name.<name>....``..I
f3280 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
f32a0 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 ,.a.rule.with.**action.jump**,.a
f32c0 6e 64 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 nd.the.appropriate.**target**.sh
f32e0 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e ould.be.defined.in.a.base.chain.
f3300 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 .Custom.firewall.chains.can.be.c
f3320 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 reated,.with.commands.``set.fire
f3340 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 wall.ipv6.name.<name>....``..In.
f3360 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 order.to.use.such.custom.chain,.
f3380 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 a.rule.with.**action.jump**,.and
f33a0 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c .the.appropiate.**target**.shoul
f33c0 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 d.be.defined.in.a.base.chain..Cu
f33e0 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 stom.firewall.chains.can.be.crea
f3400 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c ted,.with.commands.``set.firewal
f3420 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 l.ipv6.name.<name>....``..In.ord
f3440 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
f3460 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
f3480 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 e.appropriate.**target**.should.
f34a0 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 d0 a1 d0 bf be.defined.in.a.base.chain......
f34c0 d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 ba d1 80 d0 b8 d0 bf d1 82 20 ................................
f34e0 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 ................................
f3500 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 ................................
f3520 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 ................................
f3540 d0 bf d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 ................................
f3560 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 ................................
f3580 b0 d0 bd d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 96 d0 b3 d0 bd d0 be d1 80 d1 ................................
f35a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 ................................
f35c0 d0 b5 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 ................................
f35e0 d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2e 00 44 43 4f 20 d0 bc d0 be d0 b6 d0 bd d0 ...................DCO..........
f3600 b0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f ................................
f3620 20 d0 bd d0 be d0 b2 d0 b8 d1 85 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 96 ...........,....................
f3640 d1 81 d0 bd d1 83 d1 8e d1 87 d0 b8 d1 85 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 2c 20 56 .............................,.V
f3660 79 4f 53 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 b2 20 d0 ba d0 yOS.............................
f3680 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d0 b6 d0 bd d0 be ................................
f36a0 d0 b3 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d0 b4 d0 b5 20 d0 bc d0 b8 20 d0 bc d0 .................,..............
f36c0 be d0 b6 d0 b5 d0 bc d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 86 d1 ................................
f36e0 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 2e 20 d0 9f d0 be d1 82 d0 be d1 87 d0 bd d0 b0 ................................
f3700 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b0 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d0 ba ................................
f3720 d0 b0 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d1 83 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 ................................
f3740 b5 d0 bd d0 bd d1 96 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 ................................
f3760 8e 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 44 43 4f 2c 20 d1 ..........................DCO,..
f3780 89 d0 be d0 b1 20 d0 bc d1 96 d0 bd d1 96 d0 bc d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
f37a0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 be d0 b1 d0 bb ................................
f37c0 d0 b5 d0 bc 20 d1 96 d0 b7 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 ba d0 bb d1 ................................
f37e0 96 d1 94 d0 bd d1 82 d0 b0 d0 bc d0 b8 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 ...............DCO.can.be.enable
f3800 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e d.for.both.new.and.existing.tunn
f3820 65 6c 73 2e 20 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 els..VyOS.adds.an.option.in.each
f3840 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 .tunnel.configuration.where.we.c
f3860 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 2e 20 54 68 65 20 63 75 72 an.enable.this.function..The.cur
f3880 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 rent.best.practice.is.to.create.
f38a0 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a a.new.tunnel.with.DCO.to.minimiz
f38c0 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 e.the.chance.of.problems.with.ex
f38e0 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba isting.clients..................
f3900 d0 b0 20 44 43 4f 20 d1 94 20 d0 be d0 bf d1 86 d1 96 d1 94 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 ba ...DCO..........................
f3920 d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d1 96 20 d0 b2 .........................,......
f3940 d0 be d0 bd d0 b0 20 d0 bd d0 b5 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
f3960 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 ................................
f3980 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 ................................
f39a0 bd d0 be d0 b2 d0 b8 d1 85 20 d0 b0 d0 b1 d0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 ................................
f39c0 b8 d1 85 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 2e 20 d0 86 d1 81 d0 bd d1 83 d1 8e d1 87 ................................
f39e0 d1 96 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 d0 bf d1 80 d0 be d0 b4 d0 be d0 b2 d0 b6 d1 83 ................................
f3a00 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 ................................
f3a20 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba 20 d1 96 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 ...........,....................
f3a40 b5 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 d0 93 d1 80 d1 83 d0 bf d0 b0 ...DDoS.Protection.DH...........
f3a60 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 .14.DHCP.High.Availability.must.
f3a80 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 be.configured.explicitly.by.the.
f3aa0 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 following.statements.on.both.ser
f3ac0 76 65 72 73 3a 00 d0 a0 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 44 vers:..........................D
f3ae0 48 43 50 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc HCP..............DHCP...........
f3b00 d0 b5 d1 82 d1 80 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 ................................
f3b20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 44 48 43 50 00 d0 ..........................DHCP..
f3b40 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 44 48 43 .............................DHC
f3b60 50 00 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 44 48 43 50 20 d0 b2 d1 96 d0 b4 20 c2 P..................DHCP.........
f3b80 ab 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 c2 bb 20 d0 b4 d0 be 20 c2 ab 31 39 32 2e 31 36 38 .192.168.189.10..........192.168
f3ba0 2e 31 38 39 2e 32 35 30 c2 bb 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 80 d0 b5 d1 82 .189.250........................
f3bc0 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 00 d0 a1 d0 b5 d1 80 d0 b2 ...................DHCP.........
f3be0 d0 b5 d1 80 20 44 48 43 50 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d0 b8 .....DHCP.......................
f3c00 d0 b9 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 50 76 34 20 31 30 2e 30 .......................IPv4.10.0
f3c20 2e 31 2e 34 20 d0 bd d0 b0 20 60 60 65 74 68 32 60 60 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d0 b8 d1 .1.4......``eth2``..............
f3c40 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b4 d1 96 d1 8f d0 bb d0 b0 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 ................................
f3c60 d0 b2 d0 b5 d1 80 20 44 48 43 50 76 36 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 .......DHCPv6,..................
f3c80 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 83 d0 bb d0 b8 20 ................................
f3ca0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 44 48 43 50 76 36 2e 20 d0 a3 20 d0 bd d0 b0 d1 81 d1 82 d1 83 ...........DHCPv6...............
f3cc0 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 be d0 bf ................................
f3ce0 d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d1 86 d0 b5 ................................
f3d00 d0 bd d0 b0 d1 80 d1 96 d0 b9 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 80 d0 b5 d1 ................................
f3d20 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 76 36 00 d0 97 d0 b0 d0 ....................DHCPv6......
f3d40 bf d0 b8 d1 82 d0 b8 20 44 48 43 50 76 36 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bc ........DHCPv6..................
f3d60 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 20 60 d1 ..............................`.
f3d80 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 ................................
f3da0 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 ..................`.``eth1``.DMV
f3dc0 50 4e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 44 PN.............................D
f3de0 4d 56 50 4e 00 d0 9c d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 44 4d 56 50 4e 00 44 4d 56 50 4e 20 d0 bb MVPN..............DMVPN.DMVPN...
f3e00 d0 b8 d1 88 d0 b5 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d0 b7 d1 83 d1 94 20 d0 b2 ................................
f3e20 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ................................
f3e40 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 20 ................................
f3e60 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 20 d0 9f d0 be d0 b2 d0 ................................
f3e80 bd d0 b5 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 ................................
f3ea0 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 ................................
f3ec0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 80 d1 ................................
f3ee0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 42 47 50 20 d0 be d1 81 d0 be d0 .....................BGP........
f3f00 b1 d0 bb d0 b8 d0 b2 d0 be 20 d0 b4 d0 be d0 b1 d1 80 d0 b5 20 d0 bf d1 96 d0 b4 d1 85 d0 be d0 ................................
f3f20 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
f3f40 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 44 4d 56 50 4e 2e 00 d0 94 d0 9d d0 90 d0 a2 00 44 4e 41 54 20 ...........DMVPN...........DNAT.
f3f60 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 ................................
f3f80 82 d1 8c 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 ....**Port.Forward**............
f3fa0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 56 79 4f .............................VyO
f3fc0 53 20 d1 8f d0 ba 20 4e 41 54 2d d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 S......NAT-.....................
f3fe0 82 d0 be d1 80 d0 b0 20 d1 82 d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 ................................
f4000 80 d0 b0 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d0 b7 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d0 ................................
f4020 bd d1 8f d0 bc 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 ................................
f4040 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f ................................
f4060 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
f4080 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b7 d0 b0 20 d0 b1 d1 80 d0 b0 ................................
f40a0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 be d0 bc 2e 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb ................................
f40c0 d0 be 20 44 4e 41 54 20 31 30 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b0 d0 b4 d1 80 ...DNAT.10......................
f40e0 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 ................................
f4100 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 bd d0 b0 ................................
f4120 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 d0 9f d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 .192.0.2.10.DNAT66..............
f4140 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 8f 20 44 4e 53 00 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 ..............DNS.DNS-..........
f4160 d1 80 d0 b8 20 d1 96 d0 bc d0 b5 d0 bd 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bf d0 be d1 ................................
f4180 88 d1 83 d0 ba d1 83 20 44 4e 53 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 ........DNS.....................
f41a0 b8 00 49 50 76 34 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 ..IPv4-.............DNS-........
f41c0 d0 b5 d1 80 d0 b0 00 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 80 d0 be d0 b7 d1 82 .......DNS-.....................
f41e0 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
f4200 d0 be d1 8e 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 d0 97 .....``2001:db8::ffff``.DNSSL...
f4220 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 44 53 43 50 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ...............DSCP.............
f4240 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 3a 72 66 63 3a 60 32 34 37 34 60 20 d1 96 20 3a 72 66 ..............:rfc:`2474`....:rf
f4260 63 3a 60 34 35 39 35 60 3a 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 44 53 53 53 2f 43 43 4b 20 d1 83 c:`4595`:............DSSS/CCK...
f4280 20 34 30 20 d0 9c d0 93 d1 86 2c 20 d1 86 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 .40.......,.....................
f42a0 bb d1 8e d1 94 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 d0 94 d0 b0 d0 bd d1 96 ......``[DSSS_CCK-40]``.........
f42c0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 44 42 2d 49 50 2e 63 6f 6d 20 d0 b7 ....................DB-IP.com...
f42e0 d0 b0 20 d0 bb d1 96 d1 86 d0 b5 d0 bd d0 b7 d1 96 d1 94 d1 8e 20 43 43 2d 42 59 2d 34 2e 30 2e ......................CC-BY-4.0.
f4300 20 d0 9f d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd ................................
f4320 d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d1 81 d1 82 d0 b2 d0 be 2c 20 d0 b4 ............................,...
f4340 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 ................................
f4360 be d0 b4 d1 96 d0 bb 2c 20 d1 89 d0 be d0 b1 20 d0 bc d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 .......,........................
f4380 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 d0 bd ................................
f43a0 d0 b8 d1 85 20 d1 83 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 28 7e 33 .............................(~3
f43c0 20 d0 9c d0 91 20 d1 81 d1 82 d0 b8 d1 81 d0 bd d1 83 d1 82 d0 b8 d1 85 29 2e 20 d0 92 d0 ba d0 ........................).......
f43e0 bb d1 8e d1 87 d0 b0 d1 94 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 63 72 6f 6e 20 ...........................cron.
f4400 28 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 80 d1 83 (...............................
f4420 d1 87 d0 bd d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
f4440 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 ................................
f4460 20 67 65 6f 69 70 29 20 d0 b4 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 .geoip).........................
f4480 8f 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 20 d0 bf d1 80 d0 b0 d0 ................................
f44a0 b2 d0 b8 d0 bb 2e 00 d0 92 d1 96 d0 b4 d0 bb d0 b0 d0 b3 d0 be d0 b4 d0 b6 d1 83 d0 b2 d0 b0 d1 ................................
f44c0 82 d0 b8 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d1 ................................
f44e0 96 d0 b2 d0 bd d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
f4500 20 2d 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 .-.........................,....
f4520 ba d1 96 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 ................................
f4540 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d0 b0 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 .......,........................
f4560 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
f4580 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 d0 bb d0 ................................
f45a0 b0 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc ................................
f45c0 d0 b8 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
f45e0 8f d0 bc 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
f4600 8f d0 bc 20 31 2e 00 d0 a8 d0 bb d1 8e d0 b7 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 ....1........../................
f4620 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 ................................
f4640 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 ................................
f4660 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
f4680 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 9f d0 be d0 b2 d0 b5 d0 b4 d1 ................................
f46a0 96 d0 bd d0 ba d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
f46c0 bd d0 bd d1 8f d0 bc 20 2d 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 ........-.......................
f46e0 82 d0 b8 20 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 6d 70 70 65 2c 20 d0 b0 d0 bb ......................mppe,.....
f4700 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 2c 20 d1 8f d0 ba ..........................,.....
f4720 d1 89 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d1 85 d0 be d1 87 d0 b5 2e 20 d0 97 d0 b0 ................................
f4740 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 52 41 44 49 55 53 20 d0 bc d0 be d0 b6 ............,......RADIUS.......
f4760 d0 b5 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 ................................
f4780 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 be d0 bc 20 4d ...............................M
f47a0 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 2e 00 44 65 66 61 75 6c S-MPPE-Encryption-Policy..Defaul
f47c0 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 74 68 65 20 63 6c 69 65 6e t.behavior.-.don't.ask.the.clien
f47e0 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 74 68 65 20 t.for.mppe,.but.allow.it.if.the.
f4800 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 client.wants..Please.note.that.R
f4820 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 ADIUS.may.override.this.option.b
f4840 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 y.MS-MPPE-Encryption-Policy.attr
f4860 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 ibute..Default.behavior.-.don't.
f4880 61 73 6b 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c ask.the.client.for.mppe,.but.all
f48a0 6f 77 20 69 74 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 ow.it.if.the.client.wants..Pleas
f48c0 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 e.note.that.RADIUS.may.override.
f48e0 74 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 this.option.with.the.MS-MPPE-Enc
f4900 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 d0 a8 d0 bb d1 8e ryption-Policy.attribute........
f4920 d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
f4940 d0 bc 20 d1 96 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bc d0 b0 d1 8e d1 82 d1 ......DNS-......................
f4960 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 ...............`192.0.2.254`.Def
f4980 61 75 6c 74 20 69 73 20 30 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 2e 20 46 6f 72 20 65 78 61 ault.is.0.for.unlimited..For.exa
f49a0 6d 70 6c 65 2c 20 31 2e 32 35 20 6c 69 6d 69 74 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 mple,.1.25.limits.the.container.
f49c0 74 6f 20 75 73 65 20 75 70 20 74 6f 20 31 2e 32 35 20 63 6f 72 65 73 20 77 6f 72 74 68 20 6f 66 to.use.up.to.1.25.cores.worth.of
f49e0 20 43 50 55 20 74 69 6d 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 20 64 65 63 69 6d 61 6c .CPU.time..This.can.be.a.decimal
f4a00 20 6e 75 6d 62 65 72 20 77 69 74 68 20 75 70 20 74 6f 20 74 68 72 65 65 20 64 65 63 69 6d 61 6c .number.with.up.to.three.decimal
f4a20 20 70 6c 61 63 65 73 2e 00 44 65 66 61 75 6c 74 20 69 73 20 33 31 30 30 00 d0 97 d0 b0 20 d0 b7 .places..Default.is.3100........
f4a40 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 35 31 32 20 d0 9c d0 .........................512....
f4a60 91 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 ................................
f4a80 30 20 d0 9c d0 91 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd 0...............................
f4aa0 d0 be d1 97 20 d0 bf d0 b0 d0 bc 26 23 33 39 3b d1 8f d1 82 d1 96 2e 00 d0 97 d0 b0 20 d0 b7 d0 ...........&#39;................
f4ac0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 60 60 d0 b1 d1 83 d0 b4 ........................``......
f4ae0 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 2d d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 60 60 ..-........-..................``
f4b00 2e 00 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 60 60 69 63 6d 70 60 60 2e 00 d0 97 ....................``icmp``....
f4b20 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 d1 8f d0 b2 ................................
f4b40 d0 bb d1 8f d1 94 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d1 84 d1 ................................
f4b60 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 ................................
f4b80 bd d1 8f 2e 00 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 be ................................
f4ba0 d1 80 d1 82 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 .....3128..Default:.1.Default:.4
f4bc0 34 33 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 43..............................
f4be0 d0 bc 20 26 71 75 6f 74 3b 75 69 64 26 71 75 6f 74 3b 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ...&quot;uid&quot;..............
f4c00 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 d0 ...................225.0.0.50...
f4c20 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 60 ...............................`
f4c40 60 75 73 60 60 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 87 d0 b0 d1 81 20 d0 `us``...........................
f4c60 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
f4c80 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 44 65 66 69 6e 65 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 ...........Define.IPv4.and/or.IP
f4ca0 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 v6.prefix.for.a.given.network.na
f4cc0 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 61 6e 20 62 65 20 75 73 me..Both.IPv4.and.IPv6.can.be.us
f4ce0 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 2e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 ed.in.parallel..Define.IPv4.or.I
f4d00 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e Pv6.prefix.for.a.given.network.n
f4d20 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 ame..Only.one.IPv4.and.one.IPv6.
f4d40 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e prefix.can.be.used.per.network.n
f4d60 61 6d 65 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ame.............................
f4d80 d1 83 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 34 2f 49 50 76 36 2c ......................IPv4/IPv6,
f4da0 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 ................................
f4dc0 b5 d1 80 d0 b5 d0 b7 20 4c 4c 44 50 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 ........LLDP....................
f4de0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d0 b4 d1 80 d0 ................................
f4e00 b5 d1 81 2e 20 d0 91 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd ................................
f4e20 d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 bf d1 96 d0 b4 ........................,.......
f4e40 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
f4e60 d0 b8 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
f4e80 b5 d0 b2 d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 .................IPv4........IPv
f4ea0 36 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 6...............................
f4ec0 b0 d0 b4 d1 80 d0 b5 d1 81 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 00 d0 92 d0 b8 d0 ..........IPv4........IPv6......
f4ee0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b7 d0 be d0 bd d1 83 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
f4f00 87 d1 82 d0 b5 20 d0 b4 d0 b8 d1 81 d0 ba d1 80 d0 b5 d1 82 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 .........................IP-....
f4f20 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 31 30 30 2e 36 34 2e 30 ........................100.64.0
f4f40 2e 31 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 53 4e 41 54 20 32 30 .1.......................SNAT.20
f4f60 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d1 83 ................................
f4f80 20 d0 b3 d1 80 d1 83 d0 bf d1 83 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b3 ................................
f4fa0 d1 80 d1 83 d0 bf d1 83 20 4d 61 63 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 .........Mac....................
f4fc0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2e 20 d0 86 d0 bc e2 80 99 d1 ................................
f4fe0 8f d0 bc 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 ................................
f5000 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b2 d0 b8 .........-................,.....
f5020 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b5 20 d0 b2 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e ................../etc/services.
f5040 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 68 74 74 70 00 d0 92 d0 b8 d0 b7 ...................:.http.......
f5060 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d1 88 ................................
f5080 d0 b8 d1 84 d1 80 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ........,.......................
f50a0 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 e2 80 99 d1 94 ................................
f50c0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 53 53 48 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 .............SSH................
f50e0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 ................................
f5100 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d1 88 d0 b8 d1 84 d1 80 d1 96 d0 b2 ................................
f5120 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 ,...............................
f5140 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b2 d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d1 8c 2c 20 d1 89 ............................,...
f5160 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c ................................
f5180 d0 ba d0 b0 20 d1 88 d0 b8 d1 84 d1 80 d1 96 d0 b2 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 ...................Define.an.int
f51a0 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 erface.group..Wildcard.are.accep
f51c0 74 65 64 20 74 6f 6f 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bf d0 be d0 b2 ted.too.........................
f51e0 d0 b5 d0 b4 d1 96 d0 bd d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be d1 88 ................................
f5200 d1 82 d0 be d0 b2 d0 bd d0 b8 d1 85 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 41 52 50 2c 20 49 ..........................ARP,.I
f5220 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 8f d0 ba d0 b8 d1 85 20 d1 89 d0 b5 20 d0 bd d0 P-..............................
f5240 b5 20 d0 bf d1 80 d0 b8 d1 81 d1 83 d1 82 d0 bd d1 8f 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 ................................
f5260 d1 86 d1 96 20 41 52 50 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 .....ARP........................
f5280 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 .........,......................
f52a0 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 ................................
f52c0 bb d0 b8 d1 86 d1 96 20 41 52 50 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 ........ARP..Define.behavior.for
f52e0 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 73 65 20 49 50 20 .gratuitous.ARP.frames.whose.IP.
f5300 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 is.not.already.present.in.the.AR
f5320 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 P.table..If.configured.create.ne
f5340 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 d0 92 d0 b8 w.entries.in.the.ARP.table......
f5360 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d1 80 d0 b5 d0 b6 d0 b8 ................................
f5380 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 88 d0 b8 ............IP-.................
f53a0 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 ................................
f53c0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 ...............,................
f53e0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 31 38 31 32 60 20 d1 96 20 3a 72 66 63 3a 60 32 36 34 ........:rfc:`1812`....:rfc:`264
f5400 34 60 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 4`..............................
f5420 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb ................................
f5440 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b5 d0 b9 20 d1 83 ................................
f5460 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 bd d0 b0 20 d0 be d1 82 d1 80 d0 ................................
f5480 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 41 52 50 2c 20 d1 8f d0 ba .......................ARP,.....
f54a0 d1 96 20 d1 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d1 8e d1 82 d1 8c 20 d0 bb d0 be d0 ba ................................
f54c0 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d1 96 20 49 50 2d d0 b0 d0 ..........................IP-...
f54e0 b4 d1 80 d0 b5 d1 81 d0 b8 3a 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 80 d1 96 .........:......................
f5500 d0 b7 d0 bd d1 96 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd ................................
f5520 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 49 ...............................I
f5540 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 P-..............................
f5560 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b7 20 49 50 2d d0 bf d0 b0 d0 ba d0 ......................IP-.......
f5580 b5 d1 82 d1 96 d0 b2 20 d1 83 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 85 20 41 52 50 2c 20 d0 ..........................ARP,..
f55a0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 ................................
f55c0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f ...................Define.how.to
f55e0 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 .handle.leaf-seonds..Define.how.
f5600 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 70 2d 73 65 63 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 to.handle.leap-seconds..Define.i
f5620 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 nterfaces.to.be.used.in.the.flow
f5640 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 68 74 20 6f 66 20 65 78 63 6c 75 64 65 20 table..Define.lenght.of.exclude.
f5660 70 72 65 66 69 78 20 69 6e 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 2e 00 d0 92 d0 b8 d0 b7 d0 prefix.in.`<pd-prefix>`.........
f5680 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 ba d0 be d1 80 d0 ................................
f56a0 b8 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd ................................
f56c0 d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 bb d1 ................................
f56e0 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 ................................
f5700 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 97 d0 b0 d1 81 d1 82 d0 be ................................
f5720 d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ..................,.............
f5740 ba d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b6 d1 83 d1 80 d0 ................................
f5760 bd d0 b0 d0 bb 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ................................
f5780 d1 87 d0 b5 d0 bd d0 be 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb ................................
f57a0 d1 83 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c ....Define.length.of.packet.payl
f57c0 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 oad.to.include.in.netlink.messag
f57e0 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 e..Only.applicable.if.rule.log.i
f5800 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 s.enabled.and.the.log.group.is.d
f5820 65 66 69 6e 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b3 d1 80 d1 83 d0 efined..........................
f5840 bf d1 83 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 ................................
f5860 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 ................................
f5880 b5 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
f58a0 8c d1 81 d1 8f 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b6 d1 83 d1 80 d0 .....,..........................
f58c0 bd d0 b0 d0 bb 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 ................................
f58e0 b5 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 80 d1 96 d0 b2 d0 b5 ................................
f5900 d0 bd d1 8c 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 2e 20 d0 97 d0 b0 d1 81 d1 82 d0 be d1 ................................
f5920 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba .................,..............
f5940 d1 89 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 ................................
f5960 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 ...................Define.log-le
f5980 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 vel..Only.applicable.if.rule.log
f59a0 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 ba .is.enabled.....................
f59c0 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 ................................
f59e0 d1 83 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 ................................
f5a00 20 d1 8f d0 b4 d1 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 ................................
f5a20 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 97 d1 85 20 d1 83 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 ................................
f5a40 d1 80 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 97 d0 b0 d1 ................................
f5a60 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bb d0 b8 d1 88 d0 .......................,........
f5a80 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b6 ................................
f5aa0 d1 83 d1 80 d0 bd d0 b0 d0 bb 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 96 20 d0 b2 d0 b8 d0 ................................
f5ac0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b6 d1 83 d1 80 d0 ................................
f5ae0 bd d0 b0 d0 bb d1 83 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f .........Define.operation.mode.o
f5b00 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 f.High.Availability.feature..Def
f5b20 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 ault.value.if.command.is.not.spe
f5b40 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 cified.is.`active-active`.Define
f5b60 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f .the.length.of.packet.payload.to
f5b80 20 69 6e 63 6c 75 64 65 20 69 6e 20 61 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f .include.in.a.netlink.message..O
f5ba0 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e nly.applicable.if.rule.log.is.en
f5bc0 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 abled.and.log.group.is.defined..
f5be0 44 65 66 69 6e 65 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 Define.the.log.group.to.send.mes
f5c00 73 61 67 65 73 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c sages.to..Only.applicable.if.rul
f5c20 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d e.log.is.enabled..Define.the.num
f5c40 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 ber.of.packets.to.queue.inside.t
f5c60 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f he.kernel.before.sending.them.to
f5c80 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 .userspace..Only.applicable.if.r
f5ca0 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 ule.log.is.enabled.and.log.group
f5cc0 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f .is.defined..Define.the.number.o
f5ce0 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 f.packets.to.queue.inside.the.ke
f5d00 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 rnel.before.sending.them.to.user
f5d20 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c space..Only.applicable.if.rule.l
f5d40 6f 67 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 74 68 65 20 6c 6f 67 20 67 72 6f 75 70 20 og.is.enabled.and.the.log.group.
f5d60 69 73 20 64 65 66 69 6e 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 96 d0 is.defined......................
f5d80 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 87 d0 b0 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 be ................................
f5da0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
f5dc0 be d0 b3 d0 be 20 d0 ba d0 b5 d1 88 d1 83 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 ................................
f5de0 d0 b7 d0 be d0 bd d1 83 20 d1 8f d0 ba 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ................................
f5e00 b7 d0 be d0 bd d1 83 2e 20 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b7 d0 be d0 bd ................................
f5e20 d0 b0 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
f5e40 81 d1 96 d0 b2 20 d1 96 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be ................................
f5e60 d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 ................................
f5e80 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 44 65 66 69 6e 65 20 .........................Define.
f5ea0 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 type.of.offload.to.be.used.by.th
f5ec0 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 e.flowtable:.``hardware``.or.``s
f5ee0 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 oftware``..By.default,.``softwar
f5f00 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 e``.offload.is.used..Define.used
f5f20 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 .ethertype.of.bridge.interface..
f5f40 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 49 50 76 34 2c 20 49 50 76 36 20 d0 b0 ...................IPv4,.IPv6...
f5f60 d0 b1 d0 be 20 46 51 44 4e 20 d1 96 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 .....FQDN.......................
f5f80 d1 83 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b0 20 d0 ba d0 b5 d1 88 d1 83 ................................
f5fa0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 52 50 4b 49 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba ...........RPKI,................
f5fc0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 92 d0 b8 ................................
f5fe0 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 ................................
f6000 b8 d0 b2 d0 bd d1 96 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b1 ................................
f6020 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 ................................
f6040 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d1 82 d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 49 47 4d 50 ............................IGMP
f6060 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bc d0 b0 ................................
f6080 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 20 c2 ab ................................
f60a0 61 62 63 64 2f 6e c2 bb 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 abcd/n..........................
f60c0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
f60e0 d0 be d1 80 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b4 d0 b0 d0 bd ................................
f6100 d1 96 20 d0 b7 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb 20 d1 83 20 d1 82 d1 96 d0 b9 20 d0 b6 d0 ................................
f6120 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ..............,.................
f6140 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
f6160 b9 d1 81 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 d0 ................................
f6180 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf d0 b5 ................................
f61a0 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 ................................
f61c0 81 d1 8f 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 ................................
f61e0 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 ........,.......................
f6200 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d0 b7 d0 b2 d1 96 d0 b4 d0 ba d0 b8 20 d0 bc ...............,................
f6220 d0 b0 d1 94 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 82 d1 80 d0 b0 ................................
f6240 d1 84 d1 96 d0 ba 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b5 d1 80 d0 ................................
f6260 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 bf d0 be d0 ................................
f6280 b7 d0 b0 20 4e 42 4d 41 2c 20 d0 b4 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 96 d0 bd ....NBMA,.......................
f62a0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 47 52 45 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 d0 bc d0 ...............GRE..............
f62c0 b5 20 d1 8f d0 ba 20 d1 88 d0 bb d1 8e d0 b7 2e 20 d0 a6 d0 b5 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 ................................
f62e0 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
f6300 bd d1 8e 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
f6320 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
f6340 b3 d0 be d1 8e 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d0 b0 20 d1 8f d1 80 d0 bb d0 b8 d0 ba d0 ................................
f6360 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 b8 d0 b7 ................................
f6380 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 d1 87 d0 be ................................
f63a0 d1 80 d0 bd d0 be d1 97 20 d0 b4 d1 96 d1 80 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 ................................
f63c0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ....................,...........
f63e0 d1 83 d1 82 d0 b8 20 d0 b7 20 d0 bc d0 b5 d0 bd d1 88 d0 be d1 8e 20 d0 b0 d0 b4 d0 bc d1 96 d0 ................................
f6400 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be d1 8e 20 d0 b2 d1 96 d0 b4 d1 81 ................................
f6420 d1 82 d0 b0 d0 bd d0 bd d1 8e 20 d0 be d0 b1 d0 b8 d1 80 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 ................................
f6440 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc d0 b8 20 ................................
f6460 d0 b7 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 8e 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd ................................
f6480 d0 bd d1 8e 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 ......Defines.minimum.acceptable
f64a0 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f .MTU..If.client.will.try.to.nego
f64c0 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 tiate.less.then.specified.MTU.th
f64e0 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 en.it.will.be.NAKed.or.disconnec
f6500 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 ted.if.rejects.greater.MTU..Defa
f6520 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 ult.value.is.**100**............
f6540 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 d0 bd d0 b0 d1 81 d1 82 ................................
f6560 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 ................................
f6580 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
f65a0 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 20 d0 bc d0 b5 d0 bd d1 88 d0 be ,...............................
f65c0 d1 8e 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 ................................
f65e0 be d1 8e 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8e 20 d0 be d0 b1 d0 b8 d1 80 d0 ................................
f6600 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
f6620 80 d1 83 d1 82 d0 b0 d0 bc d0 b8 20 d0 b7 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 8e 20 d0 b2 ................................
f6640 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8e 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 ..................Defines.prefer
f6660 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e red.MRU..By.default.is.not.defin
f6680 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ed..............................
f66a0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 ................................
f66c0 b8 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 ..ARP,.ICMP,.TCP................
f66e0 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d1 83 d0 bc 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 d0 ...................`<number>.`..
f6700 b5 d1 85 d0 be 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d1 96 .....-..........................
f6720 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2e 20 d0 9f d1 80 d0 b8 20 d0 b4 d0 be d1 81 d1 8f d0 ................................
f6740 b3 d0 bd d0 b5 d0 bd d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 60 3c 6e .............................`<n
f6760 75 6d 62 65 72 3e 20 60 2c 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 81 umber>.`,.......................
f6780 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 be 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 ..............Defines.the.maximu
f67a0 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 m.`<number>`.of.unanswered.echo.
f67c0 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 requests..Upon.reaching.the.valu
f67e0 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 e.`<number>`,.the.session.will.b
f6800 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e e.reset..Default.value.is.**3**.
f6820 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 .Defines.the.minimum.acceptable.
f6840 4d 54 55 2e 20 49 66 20 61 20 63 6c 69 65 6e 74 20 74 72 69 65 73 20 74 6f 20 6e 65 67 6f 74 69 MTU..If.a.client.tries.to.negoti
f6860 61 74 65 20 61 6e 20 4d 54 55 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 69 73 20 69 74 20 77 69 ate.an.MTU.lower.than.this.it.wi
f6880 6c 6c 20 62 65 20 4e 41 4b 65 64 2c 20 61 6e 64 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 ll.be.NAKed,.and.disconnected.if
f68a0 20 69 74 20 72 65 6a 65 63 74 73 20 61 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 .it.rejects.a.greater.MTU..Defau
f68c0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 lt.value.is.**100**..Defines.the
f68e0 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 75 73 65 64 20 66 6f 72 20 61 63 74 69 76 65 .round-trip.time.used.for.active
f6900 20 71 75 65 75 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 69 6e 20 6d 69 6c 6c 69 .queue.management.(AQM).in.milli
f6920 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 seconds..The.default.value.is.10
f6940 30 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd 0...............................
f6960 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d1 8f d0 ba 20 d1 81 d0 b8 d1 ................................
f6980 81 d1 82 d0 b5 d0 bc d0 bd d1 83 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 20 d0 94 d0 be ................................
f69a0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c d0 bd d1 96 20 ................................
f69c0 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 28 d0 b4 d0 b8 d0 b2 2e 20 d0 bf d0 be d0 bc .................(..............
f69e0 d1 96 d1 87 d0 bd d0 b8 d0 ba 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 29 ...............................)
f6a00 3a 00 44 65 66 69 6e 69 6e 67 20 44 79 6e 61 6d 69 63 20 41 64 64 72 65 73 73 20 47 72 6f 75 70 :.Defining.Dynamic.Address.Group
f6a20 73 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 s...............................
f6a40 bb d1 96 d1 82 d0 ba d1 96 d0 b2 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 ............Delegate.prefixes.fr
f6a60 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 om.`<pd-prefix>`.to.clients.in.s
f6a80 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 2e 20 52 61 6e 67 65 20 69 73 20 64 65 66 69 6e ubnet.`<prefix>`..Range.is.defin
f6aa0 65 64 20 62 79 20 60 3c 6c 65 6e 67 68 74 3e 60 20 69 6e 20 62 69 74 73 2c 20 33 32 20 74 6f 20 ed.by.`<lenght>`.in.bits,.32.to.
f6ac0 36 34 2e 00 d0 94 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b5 d1 84 d1 64..............................
f6ae0 96 d0 ba d1 81 d0 b8 20 d0 b7 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2c 20 d0 .............................,..
f6b00 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 b2 d0 b0 d0 bb d1 96 ................................
f6b20 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 ................................
f6b40 83 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 ................................
f6b60 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 ................................
f6b80 20 42 47 50 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 .BGP,...........................
f6ba0 8e d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 ................................
f6bc0 be d1 82 2e 00 d0 92 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d1 81 d0 bf d1 96 d0 bb d1 8c ................................
f6be0 d0 bd d0 be d1 82 d0 b8 20 42 47 50 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 .........BGP,...................
f6c00 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b2 d0 b5 d0 ................................
f6c20 bb d0 b8 d0 ba d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 2e 00 d0 92 d0 b8 ................................
f6c40 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b8 00 44 65 6c 65 ............................Dele
f6c60 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 te.a.particular.container.image.
f6c80 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 based.on.it's.image.ID..You.can.
f6ca0 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 also.delete.all.container.images
f6cc0 20 61 74 20 6f 6e 63 65 2e 00 d0 92 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 d1 .at.once........................
f6ce0 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 00 d0 92 d0 b8 d0 b4 d0 .....................BGP........
f6d00 b0 d0 bb d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d1 96 20 d1 81 ................................
f6d20 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 00 d0 92 d0 b8 d0 b4 d0 b0 d0 bb d0 .................BGP............
f6d40 b8 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
f6d60 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 d0 b7 20 d1 81 d0 b8 d1 81 ................................
f6d80 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 92 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 20 d0 b2 d0 ba d0 b0 d0 ................................
f6da0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ..................,.............
f6dc0 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 ................................
f6de0 bc 3c 74 65 78 74 3e 20 d1 83 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b7 d1 96 20 2f 76 61 72 .<text>...................../var
f6e00 2f 6c 6f 67 2f 75 73 65 72 00 d0 97 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 /log/user.......................
f6e20 d0 bc d1 96 d1 81 d1 86 d1 8f 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
f6e40 bd d1 8f 2c 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 96 20 d1 86 d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb ...,............................
f6e60 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 ................................
f6e80 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
f6ea0 82 d0 b0 d0 bd d0 bd d1 8f 21 00 d0 9e d0 bf d0 b8 d1 81 00 d0 9d d0 b5 d0 b7 d0 b2 d0 b0 d0 b6 .........!......................
f6ec0 d0 b0 d1 8e d1 87 d0 b8 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 bb d1 ..................,.............
f6ee0 96 d1 82 d0 b8 d0 ba d0 b0 20 44 72 6f 70 2d 54 61 69 6c 20 d0 bd d0 b5 20 d1 81 d0 bf d0 be d0 ..........Drop-Tail.............
f6f00 b2 d1 96 d0 bb d1 8c d0 bd d1 8e d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba ..........................,.....
f6f20 d1 89 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 ................................
f6f40 d0 bb d0 b0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
f6f60 d1 96 d0 b2 2c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 ....,...........................
f6f80 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 bd d1 83 d1 82 d1 96 20 d0 bf d1 96 d0 b4 20 d1 ................................
f6fa0 87 d0 b0 d1 81 20 d1 81 d0 bf d1 80 d0 be d0 b1 d0 b8 20 d0 bf d0 be d1 82 d1 80 d0 b0 d0 bf d0 ................................
f6fc0 b8 d1 82 d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 d0 b2 20 d0 ba d1 96 d0 bd d1 86 d1 ................................
f6fe0 96 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c ...............................,
f7000 20 d1 8f d0 ba d1 89 d0 be 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 ................................
f7020 20 d0 bd d0 b5 20 d0 b7 d0 bc d0 be d0 b3 d0 bb d0 b0 20 d0 b2 d0 b8 d0 b2 d1 96 d0 bb d1 8c d0 ................................
f7040 bd d0 b8 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 8e 20 d0 ba d1 96 d0 bb d1 ................................
f7060 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 96 d0 b7 20 ................................
f7080 d0 b3 d0 be d0 bb d0 be d0 b2 d0 b8 2e 00 d0 9d d0 b5 d0 b7 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 87 ................................
f70a0 d0 b8 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 41 44 20 d1 94 20 d0 bd d0 b0 d0 b4 d0 ............,......AD...........
f70c0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d0 be d1 8e 20 4c 44 41 50 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 ................LDAP............
f70e0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 9f d1 80 d0 b8 d0 ................................
f7100 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 41 54 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba ................NAT.............
f7120 d1 81 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 94 d0 b5 d1 82 ................................
f7140 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 ................................
f7160 d0 bf d1 80 d0 be 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc ................................
f7180 d0 be d0 b4 d0 b5 d0 bb d0 b5 d0 b9 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f 74 3b 20 d1 .............&quot;cisco&quot;..
f71a0 82 d0 b0 20 26 71 75 6f 74 3b 69 62 6d 26 71 75 6f 74 3b 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ....&quot;ibm&quot;.............
f71c0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d0 b2 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 d0 9c d0 be ...............:rfc:`3509`......
f71e0 d0 b4 d0 b5 d0 bb d1 8c 20 c2 ab d1 8f d1 80 d0 bb d0 b8 d0 ba d0 b0 c2 bb 20 d0 b4 d0 be d0 b7 ................................
f7200 d0 b2 d0 be d0 bb d1 8f d1 94 20 41 42 52 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 ...........ABR..................
f7220 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 bc d1 96 d0 b6 20 d0 be d0 b1 ................................
f7240 d0 bb d0 b0 d1 81 d1 82 d1 8f d0 bc d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 ................................
f7260 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 ................................
f7280 d0 b5 d0 b9 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 ....,...........................
f72a0 be 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
f72c0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 .........,......................
f72e0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 ................................
f7300 d1 80 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d1 83 20 d0 ................................
f7320 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b1 d0 b5 d0 b7 d0 bc .............,..................
f7340 d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 ................................
f7360 88 d1 80 d1 83 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 b5 d1 88 d0 b5 d0 b2 d1 88 d0 b8 d0 ................................
f7380 bc 2e 20 d0 94 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 ................................
f73a0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 ................................
f73c0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 8c 20 26 71 75 6f 74 ...........................&quot
f73e0 3b d1 8f d1 80 d0 bb d0 b8 d0 ba d0 b0 26 71 75 6f 74 3b 20 d0 b4 d0 b8 d0 b2 2e 20 3a 74 3a 60 ;............&quot;.........:t:`
f7400 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 d0 92 d0 b8 d0 b7 ospf-shortcut-abr-02.txt`.......
f7420 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 8f d0 ba 20 d0 b4 d0 b5 d0 bc d0 be d0 bd 20 6f 70 65 6e ..........,.................open
f7440 6e 68 72 70 20 d0 bc d0 b0 d1 94 20 d0 bc e2 80 99 d1 8f d0 ba d0 be 20 d0 bf d0 b5 d1 80 d0 b5 nhrp............................
f7460 d0 bc d0 b8 d0 ba d0 b0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 ................................
f7480 b5 d1 81 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 20 d0 9d d0 b0 d1 80 d0 b0 ................................
f74a0 d0 b7 d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 ................................
f74c0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b7 d0 b0 d1 85 d0 be d0 bf d0 bb d1 8e d1 94 d1 ................................
f74e0 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 be d0 bc 20 6f 70 65 6e 6e 68 72 70 20 .......................opennhrp.
f7500 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d0 ba d0 b5 ................................
f7520 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 be d0 ba d0 b5 d1 82 d0 b0 20 d1 82 d0 b0 20 d0 bf d0 ................................
f7540 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 ................................
f7560 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 20 d0 b4 d0 be 20 d0 bd d0 b0 d0 bb d0 b5 d0 ................................
f7580 b6 d0 bd d0 b8 d1 85 20 d0 bc d1 96 d1 81 d1 86 d1 8c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
f75a0 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a6 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 ..............................,.
f75c0 d1 89 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b5 20 ................................
f75e0 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
f7600 96 d0 b2 20 d1 96 d0 bd d1 82 d0 b5 d0 bd d1 81 d0 b8 d0 b2 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 ................................
f7620 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 a6 d0 9f 2e 00 d0 9f d1 80 d0 b8 d1 81 ................................
f7640 d1 82 d1 80 d1 96 d0 b9 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 ................................
f7660 20 34 30 20 d0 9c d0 93 d1 86 2c 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d0 .40.......,.....................
f7680 b9 d1 82 d0 b5 2e 20 d0 a6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 ................................
f76a0 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 d0 9f d1 80 d0 b8 d1 81 d1 82 d1 .``[40-INTOLERANT]``............
f76c0 80 d0 be d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 be d1 86 d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c 2c 20 .....,........................,.
f76e0 d1 87 d0 b8 20 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 34 20 d0 b7 d0 b0 d0 b3 .....................IPv4.......
f7700 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 8e 2c 20 d0 bc ............................,...
f7720 d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
f7740 d1 96 2c 20 d1 89 d0 be d0 b1 20 d1 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 b2 d0 b0 d1 ..,.............................
f7760 82 d0 b8 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 ................................
f7780 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 80 2e 20 d0 92 d0 b8 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 bd ................................
f77a0 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be ................................
f77c0 d1 80 d1 83 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
f77e0 d1 81 20 49 50 76 34 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 ...IPv4.........................
f7800 b2 20 4e 41 54 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 be d0 b2 d0 b6 d0 b8 d1 ..NAT...........................
f7820 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 20 d0 bd d0 b0 20 49 50 76 36 2e 00 d0 a0 ........................IPv6....
f7840 d1 96 d0 b7 d0 bd d1 96 20 d1 82 d0 b8 d0 bf d0 b8 20 4e 41 54 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc ..................NAT...........
f7860 d0 b5 d1 82 d1 80 d0 b8 20 d0 94 d1 96 d1 84 d1 84 d1 96 2d d0 a5 d0 b5 d0 bb d0 bb d0 bc d0 b0 ...................-............
f7880 d0 bd d0 b0 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 .....Direction:.**in**.and.**out
f78a0 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 **..Protect.public.network.from.
f78c0 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 external.attacks,.and.identify.i
f78e0 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 nternal.attacks.towards.internet
f7900 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 ..Disable.(lock).account..User.w
f7920 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 ill.not.be.able.to.log.in..Disab
f7940 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 le.CPU.power.saving.mechanisms.a
f7960 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 lso.known.as.C.states..Disable.C
f7980 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 ompression.Control.Protocol.(CCP
f79a0 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 )..CCP.is.enabled.by.default..Di
f79c0 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 sable.MLD.reports.and.query.on.t
f79e0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 60 he.interface...................`
f7a00 3c 75 73 65 72 3e 20 60 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 b7 d0 b0 <user>.`........................
f7a20 d0 bf d0 b8 d1 81 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 42 46 44 2d d0 bf d1 .........................BFD-...
f7a40 96 d1 80 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ................................
f7a60 b9 d0 bd d0 b5 d1 80 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e .........Disable.a.given.contain
f7a80 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c er.registry.Disable.all.optional
f7aa0 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 .CPU.mitigations..This.improves.
f7ac0 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 system.performance,.but.it.may.a
f7ae0 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 lso.expose.users.to.several.CPU.
f7b00 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 vulnerabilities..Disable.connect
f7b20 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 ion.logging.via.Syslog..Disable.
f7b40 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 d0 92 d0 conntrack.loose.track.option....
f7b60 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 64 68 63 70 2d ...........................dhcp-
f7b80 72 65 6c 61 79 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 relay...........................
f7ba0 d0 b1 d1 83 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 64 68 ..............................dh
f7bc0 63 70 76 36 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d1 96 20 cpv6............................
f7be0 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 `<interface>.`..................
f7c00 b5 20 d0 bf d0 be d0 bc d1 96 d1 89 d0 b5 d0 bd d0 be 20 d0 b2 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd ................................
f7c20 d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 ................................
f7c40 b5 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 20 28 60 60 41 2f 44 60 60 29 2e 00 44 69 73 61 .................(``A/D``)..Disa
f7c60 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 ble.hosting.authoritative.zone.f
f7c80 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 or.`<domain-name>`.without.delet
f7ca0 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 92 d0 b8 d0 bc d0 ba ing.from.configuration..........
f7cc0 d0 bd d1 96 d1 82 d1 8c 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 b5 20 d1 81 d0 ba d0 b8 d0 b4 ................................
f7ce0 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 .....................,..........
f7d00 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
f7d20 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 ................................
f7d40 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 ................................
f7d60 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
f7d80 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 ................................
f7da0 96 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 2e 20 d0 92 d1 85 d1 96 d0 b4 20 d0 bb d0 b8 d1 88 d0 ................................
f7dc0 b5 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 bb d1 8e ................................
f7de0 d1 87 d1 96 d0 b2 20 53 53 48 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d1 8e d1 94 20 .......SSH......................
f7e00 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d1 83 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 ..............!.Disable.sending.
f7e20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 and.receiving.PIM.control.packet
f7e40 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 s.on.the.interface..Disable.spec
f7e60 69 66 69 63 20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 ific.record.without.deleting.it.
f7e80 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 96 from.configuration..............
f7ea0 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d1 85 d0 be d1 81 d1 82 ................................
f7ec0 d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b7 d0 b2 d0 ................................
f7ee0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 44 4e 53 .............................DNS
f7f00 20 2d 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 .-..............................
f7f20 b8 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 85 d0 be d0 b4 d1 83 2c 20 d0 ba d0 be d0 bb d0 .......................,........
f7f40 b8 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 88 d1 83 d0 ba 20 ................................
f7f60 d0 bd d0 b5 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 b9 2e 00 44 69 73 61 62 6c 65 20 74 68 ......................Disable.th
f7f80 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 e.peer.configuration............
f7fa0 96 d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d1 81 d1 82 d0 b0 d1 82 ................................
f7fc0 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 ..............................IP
f7fe0 76 34 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d0 b7 d0 b0 v4..............................
f8000 d0 bf d0 b8 d1 81 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 ................................
f8020 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 36 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 .............IPv6...............
f8040 82 d1 8c 20 d1 86 d1 8e 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d1 83 2e 00 d0 92 d0 b8 d0 bc d0 ................................
f8060 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 20 d0 ba d0 b0 d0 ................................
f8080 b4 d1 80 d1 96 d0 b2 20 4c 4c 44 50 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 bc ........LLDP....................
f80a0 d1 83 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 d0 9a d0 be d1 80 d0 b8 d1 81 d0 bd d0 ...`<interface>.`...............
f80c0 be 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 20 ................................
f80e0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 b7 20 4c 4c 44 50 2c 20 d0 ba ........................LLDP,...
f8100 d0 be d0 bb d0 b8 20 60 60 d0 b2 d1 81 d1 96 60 60 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 .......``......``...............
f8120 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 b0 ................................
f8140 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 93 20 d0 bc d0 be d0 ................................
f8160 b4 d1 83 d0 bb d1 8c 20 d1 8f d0 b4 d1 80 d0 b0 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd ................................
f8180 d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 ba d0 ................................
f81a0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
f81c0 d0 be d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b7 ................................
f81e0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 bb d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
f8200 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 4e 48 52 50 20 52 65 73 ........................NHRP.Res
f8220 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 olution.Reply...................
f8240 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 ................................
f8260 d0 bb d1 8f 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bf d0 be d0 b6 ................................
f8280 d0 b8 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d1 96 20 d1 83 20 ................................
f82a0 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
f82c0 b0 d1 85 20 4e 42 4d 41 2e 00 44 69 73 61 62 6c 65 73 20 66 6c 6f 77 20 69 73 6f 6c 61 74 69 6f ....NBMA..Disables.flow.isolatio
f82e0 6e 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 61 20 n,.all.traffic.passes.through.a.
f8300 73 69 6e 67 6c 65 20 71 75 65 75 65 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 81 d1 single.queue....................
f8320 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 49 ...............................I
f8340 50 76 34 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 Pv4.............................
f8360 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 81 d1 82 d0 ................................
f8380 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 49 50 76 .............................IPv
f83a0 36 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 6...............................
f83c0 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 80 d0 b5 d0 b6 d0 ................................
f83e0 b8 d0 bc 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 ................................
f8400 83 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 b4 ................................
f8420 d0 b5 d0 bc d0 be d0 bd 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 ................................
f8440 d0 bc d0 b5 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 4c 65 ..............................Le
f8460 61 76 65 20 49 47 4d 50 20 d0 b2 d0 b3 d0 be d1 80 d1 83 2c 20 d1 89 d0 be d0 b9 d0 bd d0 be 20 ave.IGMP...........,............
f8480 d0 b2 d1 96 d0 bd 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 94 20 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
f84a0 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 4c 65 61 76 65 20 d0 b4 d0 bb d1 8f 20 d0 b1 d1 83 ...............Leave............
f84c0 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ....-...........................
f84e0 d1 81 d1 83 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 20 d0 94 d0 b5 d0 bc d0 be d0 bd 20 d0 bd d0 b5 ................................
f8500 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b7 d0 b2 d1 96 ................................
f8520 d1 82 d0 b8 20 d0 bf d1 80 d0 be 20 d1 87 d0 bb d0 b5 d0 bd d1 81 d1 82 d0 b2 d0 be 20 d0 bd d0 ................................
f8540 b0 20 d0 bd d0 b8 d0 b6 d0 bd d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
f8560 81 d0 b0 d1 85 2c 20 d1 96 20 d1 8f d0 ba d1 89 d0 be 20 d0 b7 d0 b2 d1 96 d1 82 20 d0 b1 d1 83 .....,..........................
f8580 d0 b4 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 2c 20 d0 b3 d1 80 d1 83 d0 bf d0 .....................,..........
f85a0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
f85c0 d0 b7 d0 bd d0 be d0 b2 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 b5 d1 80 d1 85 d0 bd d1 96 d1 85 20 d1 ................................
f85e0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ................................
f8600 ba d0 b0 d1 94 20 d0 b2 d0 b5 d0 b1 2d d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 ............-...................
f8620 8e 20 d0 b1 d0 b5 d0 b7 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd ................................
f8640 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 92 d0 b8 d0 bc d0 b8 d0 ba d0 b0 ................................
f8660 d1 94 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 ................................
f8680 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 .....-..........................
f86a0 d1 81 d1 96 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
f86c0 bd d1 8f 2e 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d0 ba d0 bb ................................
f86e0 d0 b0 d0 bc d0 b8 00 d0 92 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b3 d1 80 d1 83 ................................
f8700 d0 bf d0 b8 20 56 52 52 50 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 .....VRRP.......................
f8720 82 d0 b8 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 81 d0 ................................
f8740 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b2 d0 b8 d0 b4 d0 ................................
f8760 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 60 60 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd ............``..................
f8780 d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 60 60 2c 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 .................``,............
f87a0 80 d0 b0 d0 b7 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b5 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 ................................
f87c0 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 2c 20 d0 b0 d0 bb d0 b5 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 ............,...................
f87e0 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b2 d0 bc d1 96 d1 81 d1 82 ................................
f8800 2e 00 d0 9d d0 b5 d0 b4 d0 be d0 bb d1 96 d0 ba d0 b8 3a 00 d0 92 d1 96 d0 b4 e2 80 99 d1 94 d0 ..................:.............
f8820 b4 d0 bd d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 97 20 d0 bd d0 b0 20 ................................
f8840 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bd d0 b0 d0 b4 d0 bc d1 96 d1 80 d0 bd d0 b8 d1 85 20 ................................
f8860 d0 b7 d0 b1 d0 be d1 97 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b0 d0 b1 ................................
f8880 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 be d0 b7 d0 bd d0 b0 d0 ba 20 d0 b2 d1 82 d1 80 d0 ................................
f88a0 b0 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d1 96 d0 ................................
f88c0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e ................................
f88e0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 49 50 76 34 ............................IPv4
f8900 20 d0 b4 d0 bb d1 8f 20 56 52 46 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 ........VRF,....................
f8920 60 3c 6e 61 6d 65 3e 20 60 2e 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 `<name>.`.......................
f8940 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
f8960 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 56 52 46 2c 20 d0 bf d0 ............IPv6........VRF,....
f8980 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 d0 92 d1 96 d0 ................`<name>.`.......
f89a0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb ................................
f89c0 d1 96 d0 b2 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba ................................
f89e0 d0 bb d1 8e d1 87 d0 b0 20 4f 54 50 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .........OTP....................
f8a00 d1 83 d0 b2 d0 b0 d1 87 d0 b0 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 ................................
f8a20 d1 96 20 d1 81 d0 bf d1 80 d0 be d0 b1 d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 ................................
f8a40 d1 86 d1 96 d1 97 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 ................................
f8a60 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
f8a80 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d0 b7 d0 b0 d0 bf ................................
f8aa0 d0 b8 d1 81 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 41 52 50 20 d0 bb d0 b8 d1 88 ......................ARP.......
f8ac0 d0 b5 20 d0 bd d0 b0 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
f8ae0 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 28 60 65 74 68 31 60 29 3a 00 d0 92 d1 96 d0 b4 d0 be d0 b1 ............(`eth1`):...........
f8b00 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 ................................
f8b20 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 41 52 50 .............................ARP
f8b40 2c 20 d1 89 d0 be 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d1 8e d1 82 d1 8c 20 d1 83 d1 81 d1 96 ,...............................
f8b60 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 00 d0 92 d1 96 d0 b4 d0 be d0 b1 ................................
f8b80 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 bc d1 96 d1 81 d1 82 d1 83 20 d0 b2 d0 b8 ................................
f8ba0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
f8bc0 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 b6 d1 83 d1 80 d0 bd d0 ................................
f8be0 b0 d0 bb d1 83 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 ................................
f8c00 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ................................
f8c20 b2 d0 bc d1 96 d1 81 d1 82 20 d1 83 d1 81 d1 96 d1 85 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 ................................
f8c40 b8 d1 85 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 d0 b2 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 ................................
f8c60 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
f8c80 b5 d0 bd d0 bd d1 8f 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 b8 d1 82 d0 b8 20 d0 ................................
f8ca0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 d1 80 d1 8f d0 b4 d0 ba d0 b8 20 d1 81 d0 b8 d1 81 d1 ................................
f8cc0 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b2 d0 ................................
f8ce0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd ................................
f8d00 d0 bd d1 8f 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be ................................
f8d20 d0 ba 20 d1 83 d1 81 d1 96 d1 85 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 ................................
f8d40 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d1 84 d0 b0 d0 b9 ................................
f8d60 d0 bb d1 96 d0 b2 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 ................................
f8d80 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 92 ................................
f8da0 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 20 ................................
f8dc0 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 96 d0 b2 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d1 97 20 ................................
f8de0 d0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d1 97 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 ................................
f8e00 d0 be d0 bb d1 96 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 ................................
f8e20 d1 82 d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 ................................
f8e40 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 ............,...................
f8e60 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 ................................
f8e80 bd d0 b8 d1 85 20 d0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d0 b9 2e 20 d0 a6 d1 96 20 d0 ................................
f8ea0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d1 97 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 ................................
f8ec0 b1 d1 83 d1 82 d0 b8 3a 20 d1 83 d1 81 d1 96 2c 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 .......:.......,................
f8ee0 b0 d1 86 d1 96 d1 8f 2c 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 2c 20 63 6f 6e 6e 74 72 61 .......,...............,.conntra
f8f00 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 2c 20 64 ck-sync,.dhcp,...............,.d
f8f20 6e 73 2c 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 ns,.........,...................
f8f40 d1 80 2c 20 68 74 74 70 73 2c 20 d0 be d0 b1 d1 80 d0 b0 d0 b7 20 6c 6c 64 70 2c 20 6e 61 74 2c ..,.https,............lldp,.nat,
f8f60 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 .openvpn,.snmp,.tail,.vpn,.vrrp.
f8f80 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 Display.log.files.of.given.categ
f8fa0 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 ory.on.the.console..Use.tab.comp
f8fc0 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c letion.to.get.a.list.of.availabl
f8fe0 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 65 20 63 61 74 65 67 6f 72 69 65 73 20 63 e.categories..Those.categories.c
f9000 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 ould.be:.all,.authorization,.clu
f9020 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 ster,.conntrack-sync,.dhcp,.dire
f9040 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 ctory,.dns,.file,.firewall,.http
f9060 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d s,.image.lldp,.nat,.openvpn,.snm
f9080 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 p,.tail,.vpn,.vrrp..............
f90a0 b0 d0 b6 d0 b0 d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 ................................
f90c0 80 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2c 20 d0 b2 d0 ...........................,....
f90e0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4c 4c 44 50 2e ...........................LLDP.
f9100 00 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
f9120 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 d0 b4 d0 ................................
f9140 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 50 50 50 6f 45 2e 00 .........................PPPoE..
f9160 d0 92 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 ................................
f9180 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 ..................,.............
f91a0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 85 d0 be d1 ................................
f91c0 81 d1 82 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 ..................,.............
f91e0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb ................................
f9200 d1 8f d1 80 20 56 52 46 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 60 .....VRF,......................`
f9220 3c 6e 61 6d 65 3e 20 60 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 <name>.`........................
f9240 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
f9260 d1 82 d1 80 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d0 b2 d1 96 d0 b4 d0 be d0 .....IPv4........IPv6,..........
f9280 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 ................................
f92a0 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 .........,......................
f92c0 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 96 d0 bc d0 b5 ................................
f92e0 d0 b9 d1 81 d1 82 d0 b2 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 85 d0 be d1 81 d1 ...........IP-..................
f9300 82 d1 96 d0 b2 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 ................................
f9320 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 b9 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 85 d0 be d1 81 ...............,................
f9340 d1 82 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d1 8f d0 ba 20 d1 96 d0 bc e2 80 99 d1 8f ................................
f9360 20 d1 85 d0 be d1 81 d1 82 d0 b0 2c 20 d0 b0 20 d0 bd d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 ...........,.........IP-........
f9380 d1 81 d1 83 2e 00 2a d0 9d d0 b5 2a 20 d1 80 d0 b5 d0 b4 d0 b0 d0 b3 d1 83 d0 b9 d1 82 d0 b5 20 ......*....*....................
f93a0 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 d0 a6 d0 b5 d0 .............`/etc/hosts`.......
f93c0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 ................................
f93e0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 ................................
f9400 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 ................................
f9420 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bd d0 b0 d0 bb d0 ................................
f9440 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 ................................
f9460 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 2c 20 d1 89 d0 be 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 ............,...................
f9480 94 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b8 d1 82 d0 b5 20 d0 b2 .,..............................
f94a0 d1 81 d1 96 20 d0 b2 d0 bd d0 b5 d1 81 d0 b5 d0 bd d1 96 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 ................................
f94c0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 2e 20 d0 9d d0 b0 d1 82 d0 be d0 bc d1 96 d1 81 d1 82 d1 8c 20 ................................
f94e0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 ................................
f9500 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d1 ................................
f9520 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d1 ................................
f9540 87 d0 b8 d0 bd d0 be d0 bc 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 ...........Do.not.allow.IPv4.nex
f9560 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 thop.tracking.to.resolve.via.the
f9580 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 .default.route..This.parameter.i
f95a0 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d s.configured.per-VRF,.so.the.com
f95c0 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 mand.is.also.available.in.the.VR
f95e0 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 F.subnode..Do.not.allow.IPv6.nex
f9600 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 thop.tracking.to.resolve.via.the
f9620 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 .default.route..This.parameter.i
f9640 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d s.configured.per-VRF,.so.the.com
f9660 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 mand.is.also.available.in.the.VR
f9680 46 20 73 75 62 6e 6f 64 65 2e 00 d0 9d d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 F.subnode.......................
f96a0 d0 b9 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 49 50 76 36 2d d0 b0 d0 ........................IPv6-...
f96c0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd ................................
f96e0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 9d d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 ................................
f9700 88 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 49 46 42 20 d1 8f d0 ba 20 d0 bf d0 b5 d1 80 d1 ................IFB.............
f9720 88 d0 b8 d0 b9 20 d0 ba d1 80 d0 be d0 ba 2e 20 d0 a1 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 ................................
f9740 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d1 83 d1 81 d0 b5 20 d1 96 d0 bd d1 88 d0 ................................
f9760 b5 20 d1 83 20 d1 81 d0 b2 d0 be d1 97 d0 b9 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 96 ................................
f9780 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 ...............,................
f97a0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ................................
f97c0 d0 b8 20 49 46 42 2e 20 d0 86 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 ...IFB..........................
f97e0 d0 b5 d1 82 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bc d0 b8 ................................
f9800 d0 bb d0 ba d1 83 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 .......``RTNETLINK.answer:.File.
f9820 65 78 69 73 74 73 60 60 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 exists``,.......................
f9840 d1 80 d1 96 d1 88 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
f9860 d0 be d1 8e 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 .....``sudo.ip.link.delete.ifb0`
f9880 60 2e 00 44 6f 20 6e 6f 74 20 6c 65 61 76 65 20 69 6e 74 72 6f 73 70 65 63 74 69 6f 6e 20 65 6e `..Do.not.leave.introspection.en
f98a0 61 62 6c 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2c 20 69 74 20 69 73 20 61 20 73 65 63 abled.in.production,.it.is.a.sec
f98c0 75 72 69 74 79 20 72 69 73 6b 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 urity.risk..Do.not.send.Hard.Res
f98e0 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e et.CEASE.Notification.for."Admin
f9900 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 istrative.Reset".events..When.se
f9920 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 t.and.Graceful.Restart.Notificat
f9940 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 ion.capability.is.exchanged.betw
f9960 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 een.the.peers,.Graceful.Restart.
f9980 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c procedures.apply,.and.routes.wil
f99a0 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 d0 9d d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 l.be.retained...................
f99c0 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
f99e0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 d0 b4 d0 bb .............``/etc/hosts``.....
f9a00 d1 8f 20 d1 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 ................................
f9a20 d0 bc d0 b5 d0 bd 2e 20 44 48 43 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 56 79 4f 53 20 d0 ........DHCP-.............VyOS..
f9a40 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 ................................
f9a60 b5 20 d1 86 d0 b5 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d0 b4 d0 ................................
f9a80 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d0 b7 d0 be d0 bb d0 b2 d0 b5 d1 80 d1 96 d0 b2 ................................
f9aa0 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b0 d0 ................................
f9ac0 b4 d1 80 d0 b5 d1 81 2e 00 d0 9d d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 ................................
f9ae0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 ................................
f9b00 d0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 70 72 6f 78 79 5f 61 72 70 2e 00 d0 b4 d0 be d0 bc d0 ..............proxy_arp.........
f9b20 b5 d0 bd 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 d0 b2 00 d0 94 ................................
f9b40 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc 26 23 33 39 3b d1 8f 00 d0 94 d0 be d0 bc d0 .................&#39;..........
f9b60 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 28 d1 96 d0 bc d0 b5 d0 bd d0 b0 29 2c 20 ..................(..........),.
f9b80 d0 b4 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
f9ba0 d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 ................................
f9bc0 d1 96 d0 ba d0 b0 d1 82 00 d0 94 d0 be d0 bc d0 b5 d0 bd d0 bd d1 96 20 d1 96 d0 bc d0 b5 d0 bd ................................
f9be0 d0 b0 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 ................................
f9c00 bb d1 96 d1 82 d0 b5 d1 80 d0 b8 2c 20 d1 86 d0 b8 d1 84 d1 80 d0 b8 2c 20 d0 b4 d0 b5 d1 84 d1 ...........,...........,........
f9c20 96 d1 81 d0 b8 20 d1 82 d0 b0 20 d0 ba d1 80 d0 b0 d0 bf d0 ba d0 b8 20 d0 b7 20 d0 bc d0 b0 d0 ................................
f9c40 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd ................................
f9c60 d0 be d1 8e 20 32 35 33 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d0 b8 2e 00 44 6f 6d 61 69 6e 20 .....253.................Domain.
f9c80 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d names.to.apply,.multiple.domain-
f9ca0 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 d0 9f d0 be d1 80 d1 8f names.can.be.specified..........
f9cc0 d0 b4 d0 be d0 ba 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 ................................
f9ce0 00 d0 9d d0 b5 20 d0 b1 d1 96 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b0 d0 ....................,...........
f9d00 bc 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
f9d20 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
f9d40 d1 96 d1 8e 2e 20 d0 9f d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
f9d60 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 2c 20 ...........,..................,.
f9d80 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d1 88 d0 b8 d0 ................................
f9da0 bc d0 b8 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8f d0 bc d0 b8 20 d0 bc d1 96 d0 b3 d1 ................................
f9dc0 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 be d0 b6 20 d1 86 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 .........,......................
f9de0 d0 bf d0 bb d0 b0 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 20 d0 b4 ................................
f9e00 d0 bb d1 8f 20 d0 b2 d0 b0 d1 81 21 00 d0 9d d0 b5 20 d0 b7 d0 b0 d0 b1 d1 83 d0 b2 d0 b0 d0 b9 ...........!....................
f9e20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 43 49 44 52 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 ....,......CIDR,................
f9e40 bd d0 b8 d0 b9 20 d1 83 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 bc d0 b5 ................................
f9e60 d1 80 d0 b5 d0 b6 d1 96 20 2a 2a d0 9f d0 9e d0 92 d0 98 d0 9d d0 95 d0 9d 20 d1 96 d1 81 d0 bd .........**.....................
f9e80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 82 d0 b0 d0 b1 d0 ................................
f9ea0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 ................................
f9ec0 d1 97 20 28 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d1 96 d0 b9 20 d1 87 d0 b8 20 d1 81 ...(............................
f9ee0 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 d0 b9 29 2c 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 ................),..............
f9f00 89 d0 b8 d0 b9 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 ................................
f9f20 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 ...........,....................
f9f40 b4 d0 b0 2c 20 e2 80 93 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 ...,............................
f9f60 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 3a 2a 2a 00 d0 ...........................:**..
f9f80 9d d0 b5 20 d0 b7 d0 b0 d0 b1 d1 83 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 2c 20 d1 89 d0 be 20 43 49 44 ......................,......CID
f9fa0 52 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 be d0 bf d0 R,..............................
f9fc0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 9f d0 9e ..........................,.....
f9fe0 d0 92 d0 98 d0 9d d0 95 d0 9d 20 2a 2a d1 96 d1 81 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 83 ...........**...................
fa000 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 ................................
fa020 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 d0 b4 d0 b8 d0 bd d0 b0 d0 ......................(.........
fa040 bc d1 96 d1 87 d0 bd d1 96 d0 b9 20 d1 87 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 ................................
fa060 96 d0 b9 29 2c 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 b9 20 d1 81 d0 bf d0 be d1 ...),...........................
fa080 81 d1 96 d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 ..............................,.
fa0a0 d1 89 d0 be 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b4 d0 b0 2c 20 e2 80 93 20 d1 81 d1 82 ......................,.........
fa0c0 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 ................................
fa0e0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 3a 2a 2a 00 d0 9d d0 b5 20 d0 b7 d0 b0 d0 bf d0 bb d1 ..............:**...............
fa100 83 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d1 89 d0 be d0 b4 d0 be 20 d0 b2 d0 b8 d0 ba d0 ................................
fa120 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 be d1 97 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 ................................
fa140 d0 b6 d1 96 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 2f 33 31 2e 20 3a 72 66 63 3a 60 33 30 32 ................../31..:rfc:`302
fa160 31 60 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 83 1`..............................
fa180 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b2 d0 ................................
fa1a0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 ................................
fa1c0 d1 80 d0 b5 d0 b6 20 2f 33 31 20 d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b0 d1 85 20 ......./31......................
fa1e0 c2 ab d1 82 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 c2 bb 2e 00 d0 9e d0 b1 d0 ............-...................
fa200 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be ................................
fa220 d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd ................................
fa240 d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 ba d0 b1 d1 96 d1 82 2f d1 81 20 d0 b4 ........................../.....
fa260 d0 bb d1 8f 20 60 3c 75 73 65 72 3e 20 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 .....`<user>.`..Download.bandwid
fa280 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 th.limit.in.kbit/s.for.user.on.i
fa2a0 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 d0 97 d0 b0 d0 b2 d0 b0 nterface.`<interface>`..........
fa2c0 d0 bd d1 82 d0 b0 d0 b6 d0 b8 d1 82 d0 b8 2f d0 be d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf ............../.................
fa2e0 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 87 d0 be d1 80 d0 bd d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 ................................
fa300 d0 be d0 ba 00 d0 97 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b8 d1 82 d0 b8 2f d0 be d0 bd .........................../....
fa320 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 87 ................................
fa340 d0 be d1 80 d0 bd d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2e 00 d0 92 d0 b8 d0 b4 d0 ................................
fa360 b0 d0 bb d1 96 d1 82 d1 8c 20 41 53 2d 4e 55 4d 42 45 52 20 d0 b7 d1 96 20 d1 88 d0 bb d1 8f d1 ..........AS-NUMBER.............
fa380 85 d1 83 20 41 53 20 42 47 50 2e 00 d0 92 d1 96 d0 b4 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 d1 ....AS.BGP......................
fa3a0 85 d0 b2 d1 96 d1 81 d1 82 00 d0 a8 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 ................................
fa3c0 b0 d0 b4 d1 96 d0 bd d0 bd d1 8f 00 d0 92 d1 96 d0 b4 d0 ba d0 b8 d0 bd d1 83 d1 82 d1 96 20 d0 ................................
fa3e0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 bf d1 80 d0 be 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d0 ...........,....................
fa400 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d1 8f d1 94 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 44 52 4f 50 4d ...........................DROPM
fa420 4f 4e 20 4e 65 74 6c 69 6e 6b 20 d1 8f d0 b4 d1 80 d0 be d0 bc 20 4c 69 6e 75 78 2c 20 d0 b5 d0 ON.Netlink............Linux,....
fa440 ba d1 81 d0 bf d0 be d1 80 d1 82 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 ................................
fa460 d0 b7 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b5 20 d1 80 d0 be d0 b7 d1 88 ................................
fa480 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 73 46 6c 6f 77 20 76 35 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 .............sFlow.v5...........
fa4a0 b2 d1 96 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 b2 d1 96 d0 b4 d0 ................................
fa4c0 ba d0 b8 d0 bd d1 83 d1 82 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2e 00 44 75 61 6c 2d 53 ..........................Dual-S
fa4e0 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 d1 96 d0 b7 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 tack.IPv4/IPv6..................
fa500 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 00 ................................
fa520 44 75 65 20 74 6f 20 61 20 72 61 63 65 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 63 61 6e Due.to.a.race.condition.that.can
fa540 20 6c 65 61 64 20 74 6f 20 61 20 66 61 69 6c 75 72 65 20 64 75 72 69 6e 67 20 62 6f 6f 74 20 70 .lead.to.a.failure.during.boot.p
fa560 72 6f 63 65 73 73 2c 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 69 74 69 rocess,.all.interfaces.are.initi
fa580 61 6c 69 7a 65 64 20 62 65 66 6f 72 65 20 66 69 72 65 77 61 6c 6c 20 69 73 20 63 6f 6e 66 69 67 alized.before.firewall.is.config
fa5a0 75 72 65 64 2e 20 54 68 69 73 20 6c 65 61 64 73 20 74 6f 20 61 20 73 69 74 75 61 74 69 6f 6e 20 ured..This.leads.to.a.situation.
fa5c0 77 68 65 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6f 70 65 6e 20 74 6f 20 61 6c 6c 20 where.the.system.is.open.to.all.
fa5e0 74 72 61 66 66 69 63 2c 20 61 6e 64 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 traffic,.and.can.be.considered.a
fa600 73 20 61 20 73 65 63 75 72 69 74 79 20 72 69 73 6b 2e 00 d0 bc d0 b0 d0 bd d0 b5 d0 ba d0 b5 d0 s.a.security.risk...............
fa620 bd 00 d0 a4 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
fa640 84 d0 b5 d0 b9 d1 81 00 d0 a4 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 ................................
fa660 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 ................................
fa680 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d1 96 d0 ................................
fa6a0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 b2 .................,..............
fa6c0 d0 b6 d0 b4 d0 b8 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 ................................
fa6e0 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d0 bc d1 83 20 d1 81 d1 82 d0 b0 d0 bd d1 96 20 28 d1 82 .............................(..
fa700 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 ba 20 d0 bf d0 b5 d1 82 d0 bb d1 96 20 d0 .............,..................
fa720 b2 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 ..Cisco.IOS),...................
fa740 d0 bb d0 b5 d0 b9 20 d1 82 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 94 d1 ................................
fa760 83 d0 b1 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 ................................
fa780 bd d0 b5 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 80 ................................
fa7a0 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 be d0 ba 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 ................................
fa7c0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 85 d0 be d1 87 d0 b0 20 d1 87 d0 b0 d1 81 20 ..............,.................
fa7e0 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d0 b8 d1 85 20 d0 bf ................................
fa800 d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
fa820 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 ................................
fa840 85 d1 83 d0 bd d0 ba d1 83 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 ................................
fa860 d0 be 2f d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 2f d0 bc d0 b0 d0 ba d1 81 ../..................../........
fa880 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 20 d0 bf d1 80 ................................
fa8a0 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 ................................
fa8c0 d1 96 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 ...................During.initia
fa8e0 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 l.deployment.we.recommend.using.
fa900 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 the.staging.API.of.LetsEncrypt.t
fa920 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f o.prevent.and.blacklisting.of.yo
fa940 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 ur.system..The.API.endpoint.is.h
fa960 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 ttps://acme-staging-v02.api.lets
fa980 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f encrypt.org/directory.During.pro
fa9a0 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 file.import,.the.user.is.asked.t
fa9c0 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 o.enter.its.IPSec.credentials.(u
fa9e0 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 sername.and.password).which.is.s
faa00 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 d0 94 d0 b8 d0 bd d0 b0 d0 bc d1 tored.on.the.mobile.............
faa20 96 d1 87 d0 bd d0 b8 d0 b9 20 44 4e 53 00 44 79 6e 61 6d 69 63 20 47 72 6f 75 70 73 00 44 79 6e ..........DNS.Dynamic.Groups.Dyn
faa40 61 6d 69 63 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 amic.address.group.is.supported.
faa60 62 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 66 61 6d 69 6c 69 65 73 2e 20 by.both.IPv4.and.IPv6.families..
faa80 43 6f 6d 6d 61 6e 64 73 20 75 73 65 64 20 74 6f 20 64 65 66 69 6e 65 20 64 79 6e 61 6d 69 63 20 Commands.used.to.define.dynamic.
faaa0 49 50 76 34 7c 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 73 20 61 72 65 3a 00 d0 94 IPv4|IPv6.address.groups.are:...
faac0 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 00 ................................
faae0 45 41 50 6f 4c 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f EAPoL...........................
fab00 20 d0 b7 20 d0 be d0 bf d1 86 d1 96 d1 94 d1 8e 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
fab20 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9c d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 ................................
fab40 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ................................
fab60 94 d0 bc d0 be 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 ......MAC-......................
fab80 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 8f d0 ba 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
faba0 80 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 d0 90 ................................
fabc0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e ...............ESP.(Encapsulatin
fabe0 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 2e 00 d0 a4 d0 b0 d0 b7 d0 b0 20 45 53 g.Security.Payload)...........ES
fac00 50 3a 00 45 53 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 P:.ESP..........................
fac20 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 ................................
fac40 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b4 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 bd ................................
fac60 d0 be d1 81 d1 82 d1 96 2c 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ........,.......................
fac80 d1 86 d1 96 d1 97 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 ................................
faca0 2c 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b1 d0 b5 d0 b7 20 d0 b2 ,...............................
facc0 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 ................................
face0 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b7 d0 b0 d0 bf d0 ..........,.....................
fad00 be d0 b1 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 82 d0 b2 d0 be d1 80 d0 b5 ................................
fad20 d0 bd d0 bd d1 8f 20 28 d1 84 d0 be d1 80 d0 bc d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d0 be d0 .......(........................
fad40 b2 d0 be d1 97 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 be d1 ................................
fad60 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 29 20 d1 82 d0 b0 20 d0 be d0 b1 .....................)..........
fad80 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b4 d0 b5 d0 bd d1 ................................
fada0 86 d1 96 d0 b9 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 d1 82 d1 ................................
fadc0 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 .............https://datatracker
fade0 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 56 50 4e 20 .ietf.org/doc/html/rfc4303.EVPN.
fae00 4d 75 6c 74 69 68 6f 6d 69 6e 67 00 45 56 50 4e 2d 4d 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 Multihoming.EVPN-MH.is.intended.
fae20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 4d 4c 41 47 20 6f 72 20 41 6e 79 as.a.replacement.for.MLAG.or.Any
fae40 63 61 73 74 20 56 54 45 50 73 2e 20 49 6e 20 6d 75 6c 74 69 68 6f 6d 69 6e 67 20 65 61 63 68 20 cast.VTEPs..In.multihoming.each.
fae60 50 45 20 68 61 73 20 61 6e 20 75 6e 69 71 75 65 20 56 54 45 50 20 61 64 64 72 65 73 73 20 77 68 PE.has.an.unique.VTEP.address.wh
fae80 69 63 68 20 72 65 71 75 69 72 65 73 20 74 68 65 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 6f 66 ich.requires.the.introduction.of
faea0 20 61 20 6e 65 77 20 64 61 74 61 70 6c 61 6e 65 20 63 6f 6e 73 74 72 75 63 74 2c 20 4d 41 43 2d .a.new.dataplane.construct,.MAC-
faec0 45 43 4d 50 2e 20 48 65 72 65 20 61 20 4d 41 43 2f 46 44 42 20 65 6e 74 72 79 20 63 61 6e 20 70 ECMP..Here.a.MAC/FDB.entry.can.p
faee0 6f 69 6e 74 20 74 6f 20 61 20 6c 69 73 74 20 6f 66 20 72 65 6d 6f 74 65 20 50 45 73 2f 56 54 45 oint.to.a.list.of.remote.PEs/VTE
faf00 50 73 2e 00 d0 9a d0 be d0 b6 d0 bd d0 b0 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f Ps.............:abbr:`AS.(Autono
faf20 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 d0 bc d0 b0 d1 94 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f mous.System)`...................
faf40 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 20 d0 bd d0 b5 d1 8e 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 ................................
faf60 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 ................................
faf80 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 ,...............................
fafa0 8f 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 ..:abbr:`ASN.(Autonomous.System.
fafc0 4e 75 6d 62 65 72 29 60 2e 20 d0 a6 d0 b5 20 d0 b4 d0 b2 d0 be d0 be d0 ba d1 82 d0 b5 d1 82 d0 Number)`........................
fafe0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf ................................
fb000 d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 8c 20 d0 b2 d1 96 d0 b4 ................................
fb020 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 2e 20 d0 9d d0 be d0 bc d0 b5 d1 80 d0 b8 20 41 53 20 d0 .1......65535...............AS..
fb040 b2 d1 96 d0 b4 20 36 34 35 31 32 20 d0 b4 d0 be 20 36 35 35 33 35 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ......64512......65535..........
fb060 b0 d1 87 d0 b5 d0 bd d1 96 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 ................................
fb080 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 41 53 2e 20 d0 9f d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 .............AS.................
fb0a0 96 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 41 53 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 ...............AS...............
fb0c0 b0 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 b3 d0 bb ................................
fb0e0 d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 86 ................................
fb100 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2e 20 32 2d d0 b1 d0 b0 d0 b9 d1 82 d0 be d0 b2 d0 b8 ................2-..............
fb120 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 ................................
fb140 d0 b2 20 41 53 20 d0 b2 d0 b8 d1 87 d0 b5 d1 80 d0 bf d0 b0 d0 bd d0 be 2e 20 34 2d d0 b1 d0 b0 ...AS.....................4-....
fb160 d0 b9 d1 82 d0 be d0 b2 d1 96 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 41 53 20 d1 83 d0 ba d0 ........................AS......
fb180 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 36 37 39 33 60 20 d1 96 20 d0 bd d0 b0 .............:rfc:`6793`........
fb1a0 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 83 d0 bb 20 d1 96 d0 b7 20 34 32 39 34 39 36 37 32 39 .......................429496729
fb1c0 36 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 20 41 53 2e 00 d0 9a d0 be d0 b6 d0 bd d0 b5 20 6................AS.............
fb1e0 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 65 74 66 69 6c 74 65 72 .......................Netfilter
fb200 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ................................
fb220 d1 84 d1 96 d0 ba d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
fb240 d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d1 80 d1 82 d0 b5 d0 b6 d1 83 20 28 d0 bf d1 80 d0 ..........................(.....
fb260 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 33 2c 20 d0 b0 d0 b4 d1 80 .......................3,.......
fb280 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 .....................,..........
fb2a0 81 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d1 80 ..........................,.....
fb2c0 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 34 2c 20 d0 ba d0 bb d1 ........................4,......
fb2e0 8e d1 87 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 34 29 2e 20 d0 9a d0 bb d1 8e d1 87 20 d1 80 d1 96 ...............4)...............
fb300 d0 b2 d0 bd d1 8f 20 34 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 .......4........................
fb320 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 ................................
fb340 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 3b 20 d0 b4 d0 bb d1 8f 20 54 43 50 2f 55 44 50 20 d1 ..............;........TCP/UDP..
fb360 86 d0 b5 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2c 20 d0 .............................,..
fb380 b4 d0 bb d1 8f 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 ................................
fb3a0 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 97 d1 85 d0 bd d1 96 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 ................................
fb3c0 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 ..............................,.
fb3e0 d0 b0 d0 bb d0 b5 20 d0 b2 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ................................
fb400 ba d0 b0 d1 85 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 bd d1 83 d0 bb d1 8c ................................
fb420 2c 20 d0 bd d1 96 d0 b1 d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d1 94 20 d1 87 d0 b0 d1 81 ,...............................
fb440 d1 82 d0 b8 d0 bd d0 be d1 8e 20 d0 ba d0 be d1 80 d1 82 d0 b5 d0 b6 d1 83 2e 20 d0 a9 d0 be d0 ................................
fb460 b1 20 d1 83 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b0 d1 85 20 d0 ................................
fb480 bc d0 b0 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 ................................
fb4a0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 54 43 50 2d d0 bf d0 be d1 80 d1 82 2c 20 ..................TCP-........,.
fb4c0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be ................................
fb4e0 d0 b2 d0 be 20 d0 b4 d0 b5 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 83 d1 8e d1 82 d1 ................................
fb500 8c d1 81 d1 8f 2e 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 ................................
fb520 20 56 58 4c 41 4e 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 d1 82 d1 .VXLAN..........................
fb540 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 32 34 ..............................24
fb560 2d d0 b1 d1 96 d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 -...............................
fb580 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 2c ...............................,
fb5a0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
fb5c0 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 .:abbr:`VNI.(...................
fb5e0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 56 58 4c 41 4e 20 28 d0 b0 d0 b1 .....................VXLAN.(....
fb600 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 81 ................................
fb620 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 56 58 4c 41 4e 29 29 2e 20 d0 a6 d0 b5 20 d0 b4 d0 ...............VXLAN))..........
fb640 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b4 d0 be 20 31 36 20 d0 bc d0 bb d0 bd 20 d1 81 d0 ...................16...........
fb660 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 20 56 58 4c 41 4e 20 d1 81 d0 bf d1 96 d0 b2 d1 96 ................VXLAN...........
fb680 d1 81 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 ................................
fb6a0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 ................................
fb6c0 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 2e 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 bc d1 96 d1 ................................
fb6e0 81 d1 82 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d0 bd d0 b8 d0 b9 20 d0 bf ................................
fb700 d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d1 96 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 ................................
fb720 d1 82 d1 8c 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
fb740 b9 d1 81 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 20 d0 bf d0 ................................
fb760 be d1 80 d1 82 d0 be d0 bc 20 28 d0 bd d0 be d0 bc d0 b5 d1 80 d0 be d0 bc 29 20 d1 83 20 d0 ba ..........(..............)......
fb780 d0 be d0 b4 d1 96 20 53 54 50 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 bc d0 b0 d1 94 20 d0 bf .......STP......................
fb7a0 d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d1 96 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 ................................
fb7c0 d1 82 d1 8c 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ....,...........................
fb7e0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
fb800 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b9 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 be d0 b3 ................................
fb820 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 ................................
fb840 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 20 d0 a8 d0 bb d1 8f ................................
fb860 d1 85 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 be d1 8e 20 d0 b2 d0 b0 d1 ................................
fb880 80 d1 82 d1 96 d1 81 d1 82 d1 8e 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 ................................
fb8a0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 .........................,......
fb8c0 89 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 bd d0 b5 20 d0 bf d1 ................................
fb8e0 80 d0 b0 d1 86 d1 8e d1 94 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d1 94 ................................
fb900 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bc d0 be d1 81 d1 82 d1 96 d0 b2 20 d1 82 d0 b0 20 ................................
fb920 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 b2 d0 b0 d0 bc 20 d0 ......................,.........
fb940 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 ................................
fb960 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 ................................
fb980 d0 b8 d1 82 d0 b5 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d0 b5 ................................
fb9a0 d0 bd d0 bd d1 8f 20 d0 be d0 bf d1 82 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bf ................................
fb9c0 d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9a d0 be ................................
fb9e0 d0 b6 d0 b5 d0 bd 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 d1 88 d0 b8 d1 80 ................................
fba00 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 be d1 97 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 ................................
fba20 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d0 ba d1 80 d0 b5 d0 ................................
fba40 bc d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d0 b8 ................................
fba60 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 ................................
fba80 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
fbaa0 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 ................................
fbac0 d0 bd d0 b4 d0 b8 3a 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 ba d0 bb d0 b0 d1 81 20 d0 bc d0 be ......:.........................
fbae0 d0 b6 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 ................................
fbb00 d0 bd d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c ................................
fbb20 d0 bd d0 be d1 97 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 ................................
fbb40 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ..............,.................
fbb60 d0 be d1 97 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 94 d1 97 20 d0 bf d0 be d0 bb d1 96 d1 ................................
fbb80 82 d0 b8 d0 ba d0 b8 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d1 81 d1 96 20 d1 86 d1 96 20 d1 87 .......,........................
fbba0 d0 b0 d1 81 d1 82 d0 ba d0 b8 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 20 d0 bd d0 b5 20 d0 bf d0 be d0 ................................
fbbc0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 ................................
fbbe0 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 ................................
fbc00 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 ................................
fbc20 d0 ba d0 b8 2e 00 d0 9a d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 ................................
fbc40 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d1 96 d1 ................................
fbc60 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 b4 d0 b5 d1 84 d1 96 d1 86 d0 b8 d1 82 d1 83 20 28 ...............................(
fbc80 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 2c ...............................,
fbca0 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 ................................
fbcc0 d1 80 d0 b5 d0 b4 d0 b0 d1 82 d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d0 ............,...................
fbce0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 29 2c 20 d1 96 d0 bd d1 96 .......................),.......
fbd00 d1 86 d1 96 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 ba d0 b2 d0 b0 d0 ................................
fbd20 bd d1 82 d0 be d0 b2 d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 2e 20 ................................
fbd40 d0 9a d0 b2 d0 b0 d0 bd d1 82 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
fbd60 d1 82 d1 80 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ....,...........................
fbd80 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d1 82 d0 b0 20 d0 b4 d1 96 d1 94 20 d1 8f d0 ba 20 d0 ba ................................
fbda0 d1 80 d0 b5 d0 b4 d0 b8 d1 82 20 d1 84 d1 96 d0 ba d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 ................................
fbdc0 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 ............,...................
fbde0 8c d0 bd d0 b8 d0 ba 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d1 96 d0 b4 20 d1 87 ................................
fbe00 d0 b0 d1 81 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b0 d1 83 d0 bd d0 b4 d1 83 ................................
fbe20 2e 20 d0 a2 d0 be d0 b4 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 52 6f 75 6e ............................Roun
fbe40 64 2d 52 6f 62 69 6e 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 d-Robin.........................
fbe60 bc d1 96 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b2 d1 96 d0 b9 20 d0 b2 d0 ba d0 b0 d0 ................................
fbe80 b7 d1 96 d0 b2 d0 bd d0 b8 d0 ba 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 d0 bf d0 be 20 d1 87 d0 ............Round.Robin.........
fbea0 b5 d1 80 d0 b3 d0 b0 d1 85 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c ................................
fbec0 d0 bd d0 b8 d0 ba 20 d0 b4 d0 b5 d1 84 d1 96 d1 86 d0 b8 d1 82 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 ................................
fbee0 d0 b2 d0 b8 d1 89 d1 83 d1 94 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba d0 b5 ................................
fbf00 d1 82 d0 b0 20 d0 bd d0 b0 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d1 87 d0 b5 d1 80 d0 ................................
fbf20 b3 d0 b8 2c 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 ...,............................
fbf40 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be 2c 20 d0 b0 20 d0 b7 d0 bd d0 b0 d1 87 d0 ..................,.............
fbf60 b5 d0 bd d0 bd d1 8f 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 b1 d1 ................................
fbf80 83 d0 b4 d0 b5 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 d1 80 d0 be ................................
fbfa0 d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 20 d0 9f d0 be d1 82 d1 96 d0 ................................
fbfc0 bc 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 ................................
fbfe0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bd d0 be ................................
fc000 d0 b2 d1 83 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 be 20 d0 b7 d1 96 20 d0 b7 d0 ................................
fc020 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 ................................
fc040 d0 ba d0 b0 2c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d1 8e d1 87 d0 b8 20 d0 bf d1 80 d0 ....,...........................
fc060 be d1 86 d0 b5 d1 81 2e 20 d0 9a d0 be d0 bb d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 d0 bf d0 ................................
fc080 be d1 80 d0 be d0 b6 d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
fc0a0 bd d1 8f 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bd d0 b5 d0 b4 d0 ................................
fc0c0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 94 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d1 96 d0 b2 d0 bd d0 b8 d0 .............,..................
fc0e0 ba 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d1 96 d1 81 d1 82 d0 b8 ..Round-Robin...................
fc100 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 ................................
fc120 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 ................................
fc140 20 d0 bf d0 be d1 80 d0 be d0 b6 d0 bd d1 8f 2c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ...............,................
fc160 8f 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 b4 d0 b5 d1 84 d1 96 d1 ................................
fc180 86 d0 b8 d1 82 d1 83 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 ................................
fc1a0 b0 20 30 2e 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd ..0.............................
fc1c0 d0 b8 d0 b9 20 4e 48 53 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 94 20 d0 be d0 b4 d0 bd d0 be .....NHS........................
fc1e0 d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d1 96 d0 b7 ................................
fc200 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d1 8e 20 d0 bc d0 b5 d1 80 ................................
fc220 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d1 82 d0 b0 ................................
fc240 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be ................................
fc260 d1 8e 20 4e 42 4d 41 2e 00 d0 9a d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 ...NBMA.........................
fc280 d1 80 d0 ba d0 b0 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 ................................
fc2a0 82 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
fc2c0 20 d1 83 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 be d0 bc d1 83 20 d1 82 d0 b5 d1 81 d1 82 d1 96 2c ...............................,
fc2e0 20 d1 82 d0 b5 d1 81 d1 82 d0 b8 20 d0 bd d1 83 d0 bc d0 b5 d1 80 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
fc300 d1 8f 20 d1 82 d0 b0 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f ................................
fc320 20 d0 b2 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 20 d1 87 d0 b8 d1 81 d0 b5 d0 bb 2e 20 d0 ................................
fc340 94 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be ................................
fc360 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 ................................
fc380 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 ................................
fc3a0 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 82 ................................
fc3c0 d0 b5 d1 81 d1 82 d1 96 d0 b2 3a 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 be d0 ba d1 80 d0 b5 d0 ..........:.....................
fc3e0 bc d0 b8 d0 b9 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 ................................
fc400 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c d0 bd d0 be 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd .................-..............
fc420 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ................................
fc440 bc d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d1 8f d0 bc d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
fc460 bf 20 d0 b4 d0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 ................................
fc480 d0 b2 d1 96 d1 82 d1 83 2e 20 d0 9a d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 ................................
fc4a0 bc d0 be d0 b6 d0 b5 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c ................................
fc4c0 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 87 d0 b5 ................................
fc4e0 d1 80 d0 b5 d0 b7 20 53 53 48 20 d0 b4 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 .......SSH......................
fc500 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 00 d0 9a d0 be d0 b6 d0 b5 d0 ................................
fc520 bd 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 28 48 75 62 20 d1 96 20 53 70 6f 6b 65 29 20 d0 b2 d0 b8 .............(Hub....Spoke).....
fc540 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 .....................IP-........
fc560 d1 81 d1 83 20 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 31 37 32 2e 31 36 2e 32 35 33 2e .....................172.16.253.
fc580 31 32 38 2f 32 39 2e 00 d0 9a d0 be d0 b6 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 128/29..........................
fc5a0 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bb d1 ................................
fc5c0 96 d0 b4 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 ................................
fc5e0 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 b7 ................................
fc600 d0 b0 d1 84 d1 96 d0 ba d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 ................................
fc620 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d0 ba ................................
fc640 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 6f 70 65 6e 63 6f 6e 6e 65 .......................openconne
fc660 63 74 3a 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bc d1 96 d0 b6 ct:.............................
fc680 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d0 bc d0 b8 20 d0 bc d0 b0 d1 94 20 d0 bd d0 b0 d1 81 d1 82 d1 ................................
fc6a0 83 d0 bf d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 3a 00 45 61 63 68 ..........................:.Each
fc6c0 20 73 75 62 73 63 72 69 62 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 20 .subscriber.will.be.allocated.a.
fc6e0 6d 61 78 69 6d 75 6d 20 6f 66 20 32 30 30 30 20 70 6f 72 74 73 20 66 72 6f 6d 20 74 68 65 20 65 maximum.of.2000.ports.from.the.e
fc700 78 74 65 72 6e 61 6c 20 70 6f 6f 6c 2e 00 d0 92 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 80 d0 be d0 xternal.pool....................
fc720 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c ................Generic.Protocol
fc740 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 d0 9d d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d1 86 d0 b5 20 .(VXLAN-GPE)....................
fc760 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 ................................
fc780 88 d0 b5 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 ................................
fc7a0 d0 bd d1 96 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d0 bc 20 d1 81 d0 bb d0 be d0 b2 ................................
fc7c0 d0 be d0 bc 2e 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b5 d0 bb d0 b5 d0 ba d1 82 d1 80 d0 ................................
fc7e0 be d0 bd d0 bd d0 be d1 97 20 d0 bf d0 be d1 88 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be ................................
fc800 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 b7 20 d1 81 d0 b5 d1 ................................
fc820 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d0 bc 00 45 6d 61 69 6c 20 75 73 65 64 20 66 ....................Email.used.f
fc840 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e or.registration.and.recovery.con
fc860 74 61 63 74 2e 00 d0 92 d0 b1 d1 83 d0 b4 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 tact............................
fc880 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 20 ................................
fc8a0 d1 96 d0 bd d1 88 d1 83 00 d0 bd d0 b0 d0 b4 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b0 20 ................................
fc8c0 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 8f 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 .................Enable.:abbr:`B
fc8e0 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 MP.(BGP.Monitoring.Protocol)`.su
fc900 70 70 6f 72 74 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b4 d0 pport....................BFD....
fc920 bb d1 8f 20 49 53 49 53 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ....ISIS........................
fc940 d1 96 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b4 d0 bb d1 8f ......................BFD.......
fc960 20 4f 53 50 46 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 00 .OSPF...........................
fc980 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b4 d0 bb d1 8f 20 4f 53 ...................BFD........OS
fc9a0 50 46 76 33 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 00 d0 PFv3............................
fc9c0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d1 83 20 42 47 50 00 d0 a3 d0 ..................BFD....BGP....
fc9e0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b2 20 49 53 49 53 00 d0 a3 d0 b2 ................BFD....ISIS.....
fca00 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b2 20 4f 53 50 46 00 d0 a3 d0 b2 d1 ...............BFD....OSPF......
fca20 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 ..............BFD...............
fca40 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 42 47 50 .............................BGP
fca60 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 42 46 44 20 d0 bd d0 b0 20 d0 be d0 ....................BFD.........
fca80 b4 d0 bd d0 be d0 bc d1 83 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d0 bc d1 83 20 42 ...............................B
fcaa0 47 50 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 ba d0 be d0 bd d1 84 d1 96 GP..............................
fcac0 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 20 44 48 43 50 ............................DHCP
fcae0 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 d0 b0 d0 b4 ................................
fcb00 d1 80 d0 b5 d1 81 2e 00 45 6e 61 62 6c 65 20 47 72 61 70 68 51 4c 20 53 63 68 65 6d 61 20 69 6e ........Enable.GraphQL.Schema.in
fcb20 74 72 6f 73 70 65 63 74 69 6f 6e 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 trospection.....................
fcb40 48 54 2d 44 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d HT-Delayed.Block.Ack.``[DELAYED-
fcb60 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 BA]``.Enable.ICMP.Router.Discove
fcb80 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd ry.Protocol.support.............
fcba0 d1 96 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 49 47 4d 50 20 d1 ..........................IGMP..
fcbc0 96 20 4d 4c 44 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 ..MLD...........................
fcbe0 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 49 47 4d 50 20 d1 96 20 4d 4c 44 2e 00 d0 a3 .................IGMP....MLD....
fcc00 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 49 50 2d d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 .................IP-............
fcc20 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ................................
fcc40 d1 96 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 49 53 2d 49 53 00 d0 a3 d0 b2 ......................IS-IS.....
fcc60 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 ................................
fcc80 b7 d0 b0 d1 86 d1 96 d1 8e 20 49 53 2d 49 53 20 d1 82 d0 b0 20 49 47 50 2d 4c 44 50 00 d0 a3 d0 ..........IS-IS......IGP-LDP....
fcca0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 49 53 2d 49 53 20 d1 96 20 d0 bf d0 b5 d1 80 d0 ................IS-IS...........
fccc0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
fcce0 d1 96 d0 b2 20 d0 bd d0 b5 20 d0 b2 20 49 53 2d 49 53 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 .............IS-IS..............
fcd00 83 d1 82 d0 b8 20 49 53 2d 49 53 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ......IS-IS.....................
fcd20 be d1 8e 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 ................................
fcd40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 d0 b5 d0 ba d1 81 d0 bf d0 b5 d1 ....................(...........
fcd60 80 d0 b8 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bb d1 8c d0 bd d0 be 29 00 d0 a3 d0 b2 d1 96 d0 bc d0 .....................)..........
fcd80 ba d0 bd d1 96 d1 82 d1 8c 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 d0 b7 d0 b0 d1 85 d0 ................................
fcda0 b8 d1 81 d1 82 d1 83 20 4c 2d 53 49 47 20 54 58 4f 50 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 ........L-SIG.TXOP..............
fcdc0 96 d1 82 d1 8c 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 ba d0 be d0 ................................
fcde0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 ..............LDPC.(Low.Density.
fce00 50 61 72 69 74 79 20 43 68 65 63 6b 29 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 Parity.Check)...................
fce20 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 ba d0 be d0 b4 d1 83 d0 ................................
fce40 b2 d0 b0 d0 bd d0 bd d1 8f 20 4c 44 50 43 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 ..........LDPC..................
fce60 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 4c 4c 44 50 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd ...............LLDP.............
fce80 d1 96 d1 82 d1 8c 20 4f 53 50 46 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 .......OSPF.....................
fcea0 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 4f 53 50 46 20 d1 ..........................OSPF..
fcec0 96 20 49 47 50 2d 4c 44 50 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 4f 53 ..IGP-LDP:....................OS
fcee0 50 46 20 d1 96 d0 b7 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 be d1 8e 20 d0 bc d0 PF..............................
fcf00 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 28 d0 b5 d0 ba d1 ..........................(.....
fcf20 81 d0 bf d0 b5 d1 80 d0 b8 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bb d1 8c d0 bd d0 be 29 3a 00 d0 a3 ...........................):...
fcf40 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 4f 53 50 46 20 d1 96 d0 b7 20 d0 bf d0 b5 d1 .................OSPF...........
fcf60 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 be d0 bc 20 d0 bc d0 b0 d1 80 d1 88 ................................
fcf80 d1 80 d1 83 d1 82 d1 83 20 d0 bf d0 b5 d1 82 d0 bb d1 96 20 d1 82 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 ................................
fcfa0 80 d0 b5 d0 bb d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
fcfc0 bd d0 bd d1 8f d0 bc 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 4f 54 50 20 .......:....................OTP.
fcfe0 32 46 41 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 2FA.............................
fd000 b0 20 60 75 73 65 72 6e 61 6d 65 60 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ..`username`....................
fd020 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 ................................
fd040 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ..............,.................
fd060 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 ba d0 bb d1 8e d1 87 20 32 46 41 2f 4d 46 41 20 d1 83 ......................2FA/MFA...
fd080 20 d0 ba d0 be d0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 96 20 42 41 53 45 33 32 2c 20 d0 b2 d0 b8 ....................BASE32,.....
fd0a0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 60 3c 6b 65 79 3e 20 60 2e 00 45 6e 61 62 6c .................`<key>.`..Enabl
fd0c0 65 20 4f 70 65 6e 46 61 62 72 69 63 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 e.OpenFabric....................
fd0e0 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 ................................
fd100 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 ................................
fd120 85 20 4f 70 65 6e 56 50 4e 2c 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b8 d0 b2 d1 ..OpenVPN,......................
fd140 88 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bc d0 be d0 ................................
fd160 b4 d1 83 d0 bb d1 8c 20 d1 8f d0 b4 d1 80 d0 b0 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 ..................Enable.PREF64.
fd180 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 option.as.outlined.in.:rfc:`8781
fd1a0 60 2e 00 45 6e 61 62 6c 65 20 52 45 53 54 20 41 50 49 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 d0 `..Enable.REST.API.Enable.SNMP..
fd1c0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 53 ...............................S
fd1e0 4e 4d 50 20 d0 b4 d0 be 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4c 4c 44 NMP..........................LLD
fd200 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 P.Enable.SNMP.support.for.an.ind
fd220 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 d0 a3 d0 b2 d1 96 d0 bc ividual.routing.daemon..........
fd240 d0 ba d0 bd d1 83 d1 82 d0 b8 20 53 54 50 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 ...........STP..................
fd260 8c 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 54 46 54 50 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 ...............TFTP,............
fd280 b2 d1 88 d0 b8 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 20 60 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 ......`<directory>.`,...........
fd2a0 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
fd2c0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 ................................
fd2e0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 d0 b2 2e 00 d0 a3 d0 b2 d1 ................................
fd300 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b5 d0 bd d0 b5 d1 ................................
fd320 80 d0 b3 d0 be d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 56 48 54 20 54 58 ..........................VHT.TX
fd340 4f 50 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 56 4c 41 4e 2d 41 77 61 72 65 OP....................VLAN-Aware
fd360 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 .Bridge.Enable.automatic.redirec
fd380 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba t.from.http.to.https............
fd3a0 d0 bd d1 83 d1 82 d0 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 ................................
fd3c0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 b3 d0 be 20 ................................
fd3e0 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 ................................
fd400 d1 8c 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d1 82 d0 b8 d0 bf d0 b8 20 d0 b0 d0 bf d0 b0 d1 80 d0 ................................
fd420 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 ................................
fd440 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b4 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b5 d1 80 d0 ................................
fd460 b5 d0 b6 d0 b5 d0 b2 d0 be d0 bc d1 83 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 d1 96 2e 00 ................................
fd480 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 ................................
fd4a0 b9 20 d0 b7 d0 b0 d1 81 d1 82 d0 b0 d1 80 d1 96 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 ................................
fd4c0 be d0 ba d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b5 d0 ba d0 b7 ................................
fd4e0 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b0 20 4c 4c 44 50 2e 20 d0 a3 d1 81 d0 bf d0 b0 d0 b4 d0 ...............LLDP.............
fd500 ba d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 ................................
fd520 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 82 d1 8c 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 .................:..............
fd540 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 bf d1 80 d0 b0 d1 ................................
fd560 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 48 54 54 50 20 d1 80 d1 96 d0 ......................HTTP......
fd580 b2 d0 bd d1 8f 20 37 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d ......7.Enable.logging.for.the.m
fd5a0 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 atched.packet..If.this.configura
fd5c0 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 tion.command.is.not.present,.the
fd5e0 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6c 6f 67 n.log.is.not.enabled..Enable.log
fd600 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 ging.for.the.matched.packet..If.
fd620 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f this.configuration.command.is.no
fd640 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 74 68 65 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 t.present,.then.the.log.is.not.e
fd660 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 49 50 20 61 64 64 nabled..Enable.logging.of.IP.add
fd680 72 65 73 73 20 61 6e 64 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 2e 00 d0 a3 d0 b2 ress.and.ports.allocations......
fd6a0 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd ................................
fd6c0 d1 96 d1 82 d1 8c 20 56 79 4f 53 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 .......VyOS.....................
fd6e0 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 3a 72 66 63 3a 60 31 33 33 37 60 2e 20 d0 91 d1 83 d0 ..............:rfc:`1337`.......
fd700 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 ................................
fd720 bd d0 b8 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 ................................
fd740 b0 d0 bc d0 b5 d1 82 d1 80 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f .........:.Enable.or.Disable.VyO
fd760 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 61 6e 74 2e 20 S.to.be.:rfc:`1337`.conformant..
fd780 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
fd7a0 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 ill.be.altered:.................
fd7c0 d1 8c 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 2c 20 d1 8f d0 ba ..........................,.....
fd7e0 d1 89 d0 be 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 .....VyOS.......................
fd800 d1 94 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 20 63 6f 6f 6b 69 65 20 49 50 76 34 20 54 43 50 20 53 59 ..............cookie.IPv4.TCP.SY
fd820 4e 2e 20 d0 91 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 N...............................
fd840 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 ................................
fd860 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 .................:.Enable.or.dis
fd880 61 62 6c 65 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d able.ICMPv4.or.ICMPv6.redirect.m
fd8a0 65 73 73 61 67 65 73 20 62 65 69 6e 67 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 essages.being.accepted.by.VyOS..
fd8c0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 The.following.system.parameters.
fd8e0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 will.be.altered:.Enable.or.disab
fd900 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 62 65 69 6e le.ICMPv4.redirect.messages.bein
fd920 67 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 g.sent.by.VyOS.The.following.sys
fd940 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 tem.parameter.will.be.altered:.E
fd960 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 73 20 49 50 nable.or.disable.if.VyOS.uses.IP
fd980 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e v4.TCP.SYN.Cookies..The.followin
fd9a0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
fd9c0 65 64 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b0 d0 b1 d0 be 20 d0 b2 ed:.............................
fd9e0 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 ................................
fda00 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ................................
fda20 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 00 45 6e 61 62 6c ...........................Enabl
fda40 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 e.or.disable.the.logging.of.mart
fda60 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ian.IPv4.packets..The.following.
fda80 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
fdaa0 3a 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 6f 73 70 66 20 d0 bd d0 b0 20 d1 :....................ospf.......
fdac0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 ................................
fdae0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 ................................
fdb00 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 ................................
fdb20 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 ................................
fdb40 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 ................................
fdb60 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 2c 20 ..............................,.
fdb80 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a ...........................:rfc:
fdba0 60 33 37 30 34 60 2e 20 d0 9f d0 be d1 82 d0 be d1 87 d0 bd d0 b0 20 d1 80 d0 b5 d0 ba d0 be d0 `3704`..........................
fdbc0 bc d0 b5 d0 bd d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d0 ba ................................
fdbe0 d0 b0 20 d0 b2 20 3a 72 66 63 3a 60 33 37 30 34 60 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 ......:rfc:`3704`...............
fdc00 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 ............,...................
fdc20 bd d1 83 d1 82 d0 b8 20 d1 81 d1 83 d0 b2 d0 be d1 80 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 ................................
fdc40 bc 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d1 82 d0 b8 20 d0 bf d1 .,..............................
fdc60 96 d0 b4 d1 80 d0 be d0 b1 d1 86 d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 87 ..............IP-...............
fdc80 d0 b5 d1 80 d0 b5 d0 b7 20 44 44 6f 73 2d d0 b0 d1 82 d0 b0 d0 ba d0 b8 2e 20 d0 af d0 ba d1 89 .........DDos-..................
fdca0 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
fdcc0 81 d1 8f 20 d0 b0 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b0 20 d0 bc d0 b0 d1 ................................
fdce0 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 ................................
fdd00 bd d1 88 d0 b0 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
fdd20 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 2c 20 d1 82 d0 be 20 d1 80 d0 b5 d0 ba d0 be d0 bc ...............,................
fdd40 d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 ................................
fdd60 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 ................................
fdd80 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 50 50 44 55 20 d0 b7 d0 b0 20 d0 b4 ....................PPDU........
fdda0 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 54 42 43 20 28 d0 bf d1 80 d0 be d1 81 d1 .................STBC.(.........
fddc0 82 d1 96 d1 80 d0 bd d0 be 2d d1 87 d0 b0 d1 81 d0 be d0 b2 d0 b5 20 d0 b1 d0 bb d0 be d1 87 d0 .........-......................
fdde0 bd d0 b5 20 d0 ba d0 be d0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 00 d0 a3 d0 b2 d1 96 d0 bc ......................).........
fde00 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 d0 ba d1 83 20 d0 bf d0 b0 d0 ba ................................
fde20 d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf ........,.......................
fde40 d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d1 96 20 d0 b4 d0 be 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 82 ................................
fde60 d0 be d1 80 d1 96 d0 b2 20 73 46 6c 6f 77 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 .........sFlow..................
fde80 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 50 50 44 55 20 d0 b7 d0 ........................PPDU....
fdea0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 54 42 43 20 28 d0 bf d1 80 d0 .....................STBC.(.....
fdec0 be d1 81 d1 82 d1 96 d1 80 d0 bd d0 be 2d d1 87 d0 b0 d1 81 d0 be d0 b2 d0 b5 20 d0 b1 d0 bb d0 .............-..................
fdee0 be d1 87 d0 bd d0 b5 20 d0 ba d0 be d0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 00 d0 a3 d0 b2 ..........................).....
fdf00 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 ................................
fdf20 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 96 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 ................................
fdf40 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 4e 48 52 50 20 d1 83 20 d1 81 d1 .....................NHRP.......
fdf60 82 d0 b8 d0 bb d1 96 20 43 69 73 63 6f 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 b2 d0 ........Cisco...................
fdf80 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d1 96 20 6f 70 65 6e 6e 68 72 70 20 d0 b2 d0 ...............,....opennhrp....
fdfa0 b8 d1 8f d0 b2 d0 b8 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 bb d0 b0 d0 bd d0 b8 d0 b9 ................................
fdfc0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b4 d1 96 d1 88 d0 bb ...........,....................
fdfe0 d0 b5 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
fe000 d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 ................................
fe020 b2 d0 bd d0 b8 d0 ba d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 b7 20 d1 96 d0 bd d1 81 ................................
fe040 d1 82 d1 80 d1 83 d0 ba d1 86 d1 96 d1 94 d1 8e 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 ................................
fe060 b8 20 d0 bf d1 80 d1 8f d0 bc d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f ................................
fe080 20 d0 b7 20 d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 2e 20 d0 9f d0 be ................................
fe0a0 20 d1 81 d1 83 d1 82 d1 96 2c 20 d1 86 d0 b5 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd .........,......................
fe0c0 d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 ................................
fe0e0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 ................................
fe100 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 49 43 4d 50 2e 00 d0 a3 d0 b2 d1 96 d0 ...................ICMP.........
fe120 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 be d1 ................................
fe140 85 d0 be d0 bf d0 bb d1 8e d1 8e d1 87 d0 be d0 b3 d0 be 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 ................................
fe160 2e 20 53 54 50 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 b0 ..STP...........................
fe180 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 a3 d0 b2 d1 96 d0 bc ................................
fe1a0 d0 ba d0 bd d1 96 d1 82 d1 8c 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 4f 70 61 71 75 65 ..........................Opaque
fe1c0 2d 4c 53 41 20 28 72 66 63 32 33 37 30 29 2c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd -LSA.(rfc2370),.................
fe1e0 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 ................................
fe200 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 bd d0 b0 20 49 47 50 00 d0 a3 d0 .........................IGP....
fe220 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d1 84 d1 83 d0 ................................
fe240 bd d0 ba d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 ................................
fe260 b4 d0 be 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
fe280 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf ................................
fe2a0 d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 ................................
fe2c0 96 d1 97 20 4c 4c 44 50 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 60 3c 69 ....LLDP.....................`<i
fe2e0 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 d0 a2 d1 83 d1 82 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 nterface>.`.....................
fe300 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 60 60 d1 83 d1 81 d1 .........................``.....
fe320 96 60 60 2c 20 d1 89 d0 be d0 b1 20 4c 4c 44 50 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b2 d0 b2 d1 96 .``,........LLDP................
fe340 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 ................................
fe360 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ................................
fe380 ba d0 bd d0 b5 d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 ..............................PP
fe3a0 50 6f 45 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 PoE.............................
fe3c0 d0 ba d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bb ................................
fe3e0 d0 b8 d1 88 d0 b5 20 d1 82 d0 be d0 b4 d1 96 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 82 d1 80 d0 b0 ...............,................
fe400 d1 84 d1 96 d0 ba 20 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 be d0 b9 d1 82 d0 b8 20 d1 87 d0 b5 d1 ................................
fe420 80 d0 b5 d0 b7 20 d1 86 d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 ................................
fe440 af d0 ba d1 89 d0 be 20 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 bf d1 ...................-............
fe460 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 bd d0 b5 ................................
fe480 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 ................................
fe4a0 82 d0 b8 d1 81 d1 8f 2c 20 d0 b2 d0 be d0 bd d0 be 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 .......,........................
fe4c0 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 ................................
fe4e0 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b7 d0 bd d0 ...,............................
fe500 be d0 b2 d1 83 20 d0 bf d1 80 d0 be d0 b9 d0 b4 d0 b5 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 ................................
fe520 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 ................................
fe540 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d0 bf d1 96 d0 b4 d0 ................................
fe560 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ................PPPoE...........
fe580 bc d0 be d0 b3 d1 83 2c 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d0 b2 d0 .......,........................
fe5a0 b8 d0 bd d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
fe5c0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 8e 2c 20 d0 bf d1 96 ..........................,.....
fe5e0 d1 81 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bd d0 b5 d0 b0 d0 ba d1 82 d0 b8 d0 b2 ................................
fe600 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 .........................PPPoE..
fe620 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 2e 20 d0 9d ................................
fe640 d0 b5 d0 bd d1 83 d0 bb d1 8c d0 be d0 b2 d0 b8 d0 b9 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 ...........................-....
fe660 d1 82 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 8e 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 ................................
fe680 bd d0 b5 20 d0 b2 d1 96 d0 b4 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 94 20 d0 bf d0 be d1 81 d0 b8 ................................
fe6a0 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b9 d0 be d0 b3 d0 be 20 d0 ................................
fe6c0 bf d0 b5 d1 80 d1 88 d0 be d0 b3 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 ................................
fe6e0 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 ................................
fe700 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 20 d1 81 d1 82 d0 b8 d0 bb d1 96 20 ................................
fe720 43 69 73 63 6f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 4e 48 52 50 Cisco.......................NHRP
fe740 2e 20 d0 a6 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d1 83 d1 94 20 d1 81 d0 b5 d0 ba d1 80 ................................
fe760 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 bf ................................
fe780 d0 b0 d1 80 d0 be d0 bb d1 8c 20 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 ................................
fe7a0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4e 48 52 50 2e 20 d0 92 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 ..........NHRP..................
fe7c0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4e 48 52 50 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 ..........NHRP..................
fe7e0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb ................................
fe800 d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 d0 bc d0 b0 d1 ............,...................
fe820 94 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 be d0 ................................
fe840 bb d1 8f 2e 20 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b4 d0 be ................................
fe860 d0 b2 d0 b6 d0 b8 d0 bd d0 b0 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d1 83 20 e2 80 93 20 38 20 ..............................8.
fe880 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 2e 00 45 6e 61 62 6c 65 73 20 48 54 54 50 20 68 ..................Enables.HTTP.h
fe8a0 65 61 6c 74 68 20 63 68 65 63 6b 73 20 75 73 69 6e 67 20 4f 50 54 49 4f 4e 20 48 54 54 50 20 72 ealth.checks.using.OPTION.HTTP.r
fe8c0 65 71 75 65 73 74 73 20 61 67 61 69 6e 73 74 20 27 2f 27 20 61 6e 64 20 65 78 70 65 63 74 69 6e equests.against.'/'.and.expectin
fe8e0 67 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 20 69 6e 20 g.a.successful.response.code.in.
fe900 74 68 65 20 32 30 30 2d 33 39 39 20 72 61 6e 67 65 2e 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 the.200-399.range...............
fe920 8f d1 94 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d1 96 d1 82 d0 ba d1 83 20 ................................
fe940 4d 50 4c 53 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 b5 d0 ba MPLS......................,.....
fe960 d1 81 d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 20 d0 bf d0 be ................................
fe980 d1 82 d0 be d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
fe9a0 81 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 d0 b4 d0 be 20 56 50 4e 2e 20 d0 af d0 ba d1 89 d0 be ..........VRF......VPN..........
fe9c0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
fe9e0 20 61 75 74 6f 2c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba .auto,..........................
fea00 d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d1 80 d0 b8 ................................
fea20 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 ................................
fea40 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 ,...............................
fea60 8c d1 81 d1 8f 2e 00 45 6e 61 62 6c 65 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 2d .......Enables.and.configures.p-
fea80 73 74 61 74 65 20 64 72 69 76 65 72 20 66 6f 72 20 6d 6f 64 65 72 6e 20 41 4d 44 20 52 79 7a 65 state.driver.for.modern.AMD.Ryze
feaa0 6e 20 61 6e 64 20 45 70 79 63 20 43 50 55 73 2e 00 d0 92 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 84 n.and.Epyc.CPUs.................
feac0 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
feae0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 87 d0 b5 d1 ................................
feb00 80 d0 b5 d0 b7 20 52 41 44 49 55 53 2e 00 d0 92 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 96 d0 bc d0 ......RADIUS....................
feb20 bf d0 be d1 80 d1 82 20 d0 b0 d0 b1 d0 be 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 20 d0 bc ................................
feb40 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 bf d0 be d1 82 d0 be ................................
feb60 d1 87 d0 bd d0 b8 d0 bc 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 ................................
feb80 bc 20 56 52 46 20 d1 96 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 ..VRF....VPN..Enables.the.Generi
feba0 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 c.Protocol.extension.(VXLAN-GPE)
febc0 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 ..Currently,.this.is.only.suppor
febe0 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b ted.together.with.the.external.k
fec00 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 50 eyword..Enables.the.NTP.daemon.P
fec20 54 50 20 74 72 61 6e 73 70 6f 72 74 2e 20 54 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 20 77 69 6c TP.transport..The.NTP.daemon.wil
fec40 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 50 54 50 20 70 l.listen.on.the.configured.PTP.p
fec60 6f 72 74 2e 20 4e 6f 74 65 20 74 68 61 74 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 ort..Note.that.one.or.more.serve
fec80 72 73 20 6d 75 73 74 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 rs.must.be.individually.enabled.
feca0 66 6f 72 20 50 54 50 20 62 65 66 6f 72 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 73 for.PTP.before.the.daemon.will.s
fecc0 79 6e 63 68 72 6f 6e 69 7a 65 20 6f 76 65 72 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 2e 00 d0 ynchronize.over.the.transport...
fece0 92 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
fed00 b4 d0 b0 d1 87 d1 96 20 d0 b5 d1 85 d0 be 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 ...............Enables.the.root.
fed20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 partition.auto-extension.and.res
fed40 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 izes.to.the.maximum.available.sp
fed60 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 bd ace.on.system.boot..............
fed80 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 00 d0 a3 d0 b2 d1 96 d0 bc ................................
feda0 d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 d0 a9 d0 be d0 b1 20 .............OpenVPN.DCO........
fedc0 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 53 53 48 2c 20 d0 bf d0 be d1 82 d1 80 ...................SSH,.........
fede0 d1 96 d0 b1 d0 bd d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 ................................
fee00 20 d0 bf d0 be d1 80 d1 82 20 60 60 3c 70 6f 72 74 3e 20 60 60 20 d0 b2 d0 b8 20 d1 85 d0 be d1 ..........``<port>.``...........
fee20 87 d0 b5 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 53 53 48 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 .......,........SSH.............
fee40 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
fee60 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 53 53 48 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 ................SSH.............
fee80 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 83 20 32 32 2e 00 d0 a3 d0 b2 d1 96 d0 bc d0 ba d0 .................22.............
feea0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 ................................
feec0 97 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 20 d1 80 d0 b8 d0 b7 d0 b8 d0 ba 20 d0 bd ................................
feee0 d0 b0 d1 81 d0 b8 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bc d1 83 d0 b3 d0 b8 20 d0 bf d1 80 ................................
fef00 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 97 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf ................................
fef20 d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d1 81 d1 83 d0 b2 d0 be d1 80 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 ................................
fef40 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d1 88 d0 bb d1 8f d1 85 d1 83 00 45 6e 66 6f 72 63 65 20 73 74 ......................Enforce.st
fef60 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 d0 9f d0 be d0 bd d0 b5 d0 b2 d0 be rict.path.checking..............
fef80 d0 bb d0 b8 d1 82 d0 b8 60 3c 6d 65 6d 62 65 72 3e 20 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ........`<member>.`.............
fefa0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 b3 d0 b0 d1 86 d1 96 d1 97 60 ...............................`
fefc0 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 <interface>.`...................
fefe0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf .........,......................
ff000 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
ff020 82 d1 96 d0 b2 2c 20 d0 b4 d0 b5 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d1 94 20 d0 be d0 b4 .....,..........................
ff040 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 b7 d0 b0 20 d0 b1 d1 96 d0 bb d1 8c d1 88 ................................
ff060 d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d1 96 d0 b2 2c 20 d0 .............................,..
ff080 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd ................................
ff0a0 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2c 20 d0 b4 d0 be d0 b2 d0 b6 d0 .....................,..........
ff0c0 b8 d0 bd d1 83 20 41 53 5f 50 41 54 48 2c 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 ......AS_PATH,..................
ff0e0 49 47 50 2c 20 4d 45 44 2c 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d1 80 d0 be d0 b7 IGP,.MED,.......................
ff100 d1 80 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be ................................
ff120 d0 b2 d1 96 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 ................................
ff140 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 ................................
ff160 d0 9a d0 be d1 80 d0 bf d0 be d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d1 96 d0 bd d1 81 d1 ................................
ff180 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 ................................
ff1a0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d1 ................................
ff1c0 80 d0 be d0 b4 d1 83 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 ................................
ff1e0 be d0 b3 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .......,........................
ff200 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 94 d0 b4 d0 b8 d0 bd ................................
ff220 d0 be d0 b3 d0 be 20 d1 81 d1 85 d0 be d0 b2 d0 b8 d1 89 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb ................................
ff240 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d1 81 d0 bf d1 96 d0 b2 d1 80 d0 ................................
ff260 be d0 b1 d1 96 d1 82 d0 bd d0 b8 d0 ba d1 96 d0 b2 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 ................................
ff280 bc d0 ba d0 b0 20 56 79 4f 53 20 d1 96 20 4f 70 65 6e 56 50 4e 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 ......VyOS....OpenVPN...........
ff2a0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 4c 44 41 50 2f 41 44 20 d1 8f d0 ba ....................LDAP/AD.....
ff2c0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd ................................
ff2e0 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
ff300 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 45 72 69 63 73 73 6f 6e 20 d0 bd d0 b0 d0 b7 d0 b8 ...............Ericsson.........
ff320 d0 b2 d0 b0 d1 94 20 d1 86 d0 b5 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e ............MAC-Forced.Forwardin
ff340 67 20 28 52 46 43 20 44 72 61 66 74 29 00 d0 9f d0 be d0 bc d0 b8 d0 bb d0 ba d0 b0 00 d0 a3 d0 g.(RFC.Draft)...................
ff360 bc d0 be d0 b2 d0 b8 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 00 d0 92 d1 81 d1 82 d0 b0 d0 ................................
ff380 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d0 bc d0 be d0 ................................
ff3a0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 ................................
ff3c0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 ................................
ff3e0 86 d1 96 d0 b9 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 2a 2a 73 68 6f ...........................**sho
ff400 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 00 45 74 68 65 72 6e 65 w.l2tp-server.sessions**.Etherne
ff420 74 00 d0 9a d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 t...............................
ff440 45 74 68 65 72 6e 65 74 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 Ethernet........................
ff460 d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b8 d0 bc d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be d1 97 20 d0 ................................
ff480 b7 d1 83 d0 bf d0 b8 d0 bd d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 ................................
ff4a0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 83 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 ................................
ff4c0 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d1 81 d1 96 d0 bc d0 b5 d0 b9 ................................
ff4e0 d1 81 d1 82 d0 b2 d0 b0 20 45 74 68 65 72 6e 65 74 2e 20 d0 9c d0 b5 d1 82 d0 be d1 8e 20 d1 86 .........Ethernet...............
ff500 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc d1 83 20 d1 94 20 d0 ................................
ff520 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d1 83 d0 bb d1 8c ................................
ff540 d0 be d0 b2 d0 be d1 97 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
ff560 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 ................................
ff580 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 ................................
ff5a0 d0 b5 d0 b6 d1 96 2e 00 d0 9e d0 bf d1 86 d1 96 d1 97 20 45 74 68 65 72 6e 65 74 00 45 74 68 65 ...................Ethernet.Ethe
ff5c0 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 rtype.``0x8100``.is.used.for.``8
ff5e0 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 02.1q``.and.ethertype.``0x88a8``
ff600 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 d0 9e d0 b1 d1 80 .is.used.for.``802.1ad``........
ff620 d0 be d0 b1 d0 bd d0 b8 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 00 d0 95 d1 82 d0 b0 d0 bf d0 b8 ................................
ff640 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d1 80 ................................
ff660 d0 be d0 b1 d0 bd d0 b8 d0 ba d0 b0 20 d0 bf d0 be d0 b4 d1 96 d0 b9 00 d0 9e d0 b3 d0 bb d1 8f ................................
ff680 d0 b4 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 97 20 d0 be d0 b1 d1 80 d0 be ................................
ff6a0 d0 b1 d0 ba d0 b8 20 d0 bf d0 be d0 b4 d1 96 d0 b9 00 d0 9e d0 b1 d1 80 d0 be d0 b1 d0 bd d0 b8 ................................
ff6c0 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 ................................
ff6e0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 ................................
ff700 d1 96 d1 97 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b0 ....,...........................
ff720 d1 85 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b7 e2 80 99 d1 8f d0 b2 d0 bb d1 8f d1 ................................
ff740 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d1 8f d0 b4 d0 be d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
ff760 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f ................................
ff780 d1 80 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 d1 83 20 d0 b0 d0 b1 d0 be 20 d1 ................................
ff7a0 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 ................................
ff7c0 d1 83 20 d0 b7 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 2e ................................
ff7e0 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 ................................
ff800 82 d0 b8 20 d0 b2 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 d0 b7 d0 bc d1 96 d0 bd ................................
ff820 d0 bd d1 96 2c 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bf ....,...........................
ff840 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 ................................
ff860 b9 20 d1 80 d1 8f d0 b4 d0 be d0 ba 2e 00 d0 a1 d0 ba d1 80 d0 b8 d0 bf d1 82 20 d0 be d0 b1 d1 ................................
ff880 80 d0 be d0 b1 d0 bd d0 b8 d0 ba d0 b0 20 d0 bf d0 be d0 b4 d1 96 d0 b9 00 d0 9e d0 b1 d1 80 d0 ................................
ff8a0 be d0 b1 d0 bd d0 b8 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
ff8c0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d1 83 d1 94 20 d1 81 d1 82 d0 b0 d0 bd 20 d1 96 d0 bd d1 ................................
ff8e0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 65 74 68 30 2e 00 d0 9a d0 be d0 b6 d0 bd d0 b5 ................eth0............
ff900 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 4e 41 54 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b8 d0 ................NAT.............
ff920 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 bf d0 ................................
ff940 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d0 .............................,..
ff960 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 ................................
ff980 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2c 20 e2 80 94 20 d1 86 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...........,....................
ff9a0 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ..,.............................
ff9c0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bc ................................
ff9e0 d1 96 d0 bd d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be ................................
ffa00 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b2 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 2e 00 d0 9a ................................
ffa20 d0 be d0 b6 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 53 4e 41 54 36 36 20 d0 ........................SNAT66..
ffa40 bc d0 b0 d1 94 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 ................................
ffa60 b0 d0 bd d0 b4 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 20 d0 9f d1 80 ................................
ffa80 d0 b5 d1 84 d1 96 d0 ba d1 81 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 ..........,.....................
ffaa0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2c 20 d1 94 20 d0 ..........................,.....
ffac0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 .................,..............
ffae0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 ................................
ffb00 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
ffb20 d1 81 d0 bd d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b2 ................................
ffb40 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 2e e3 80 81 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 ba d0 ................................
ffb60 bb d1 8e d1 87 20 53 53 48 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ......SSH.......................
ffb80 20 d0 b7 20 d1 82 d1 80 d1 8c d0 be d1 85 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd 3a 00 d0 9a d0 ...........................:....
ffba0 be d0 b6 d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d1 ................................
ffbc0 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 53 53 48 2c 20 d0 bd d0 b0 .......................SSH,.....
ffbe0 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 60 ...............................`
ffc00 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 ba <identifier>.`..................
ffc20 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 60 3c 74 79 70 65 3e 20 60 .......................`<type>.`
ffc40 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 ................................
ffc60 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 20 d0 a6 d0 ................................
ffc80 b5 d0 b9 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 ................................
ffca0 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d1 96 d0 b7 3a 00 d0 94 d0 bb d1 8f 20 d0 ba d0 be .....-.............:............
ffcc0 d0 b6 d0 bd d0 be d0 b3 d0 be 20 55 44 50 2d d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 8f d0 ba d0 ...........UDP-..........,......
ffce0 b8 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c ................................
ffd00 d1 81 d1 8f 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 be d0 b4 d0 b8 d0 bd 20 ....,...........................
ffd20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 ................................
ffd40 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 2e 20 d0 9d d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 ................................
ffd60 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 20 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 ................................
ffd80 bc d1 83 d1 94 d0 bc d0 be 20 39 39 20 49 44 21 00 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d1 96 d0 bd ..........99.ID!................
ffda0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 ...............Virtual.Ethernet.
ffdc0 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d1 8f d0 ba 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd ................................
ffde0 d1 96 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 45 74 68 65 72 6e 65 74 ........................Ethernet
ffe00 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d0 b0 d1 82 d0 b8 ................................
ffe20 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
ffe40 d1 81 d0 b8 20 49 50 76 34 2f 49 50 76 36 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 be d0 b6 d1 83 d1 82 .....IPv4/IPv6..................
ffe60 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
ffe80 d1 81 d0 b8 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 44 48 43 50 2f 44 48 43 50 76 36 20 d1 96 20 d0 ................DHCP/DHCPv6.....
ffea0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2f d0 b2 d1 96 d0 b4 d0 be d0 ....................../.........
ffec0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d0 b7 d1 96 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 ................................
ffee0 bd d1 96 d0 bc 20 d0 bf d0 be d1 80 d1 82 d0 be d0 bc 20 45 74 68 65 72 6e 65 74 2e 20 d0 a6 d0 ...................Ethernet.....
fff00 b5 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d1 96 d0 bd d1 82 ................................
fff20 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 d1 ...............Pseudo-Ethernet..
fff40 86 d1 96 d0 ba d0 b0 d0 b2 d0 b8 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d0 b5 d0 ................................
fff60 b9 20 d1 82 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9f d1 80 d0 b8 d1 81 ................................
fff80 d1 82 d1 80 d1 96 d0 b9 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 d1 83 d1 81 d0 bf d0 .........Pseudo-Ethernet........
fffa0 b0 d0 b4 d0 ba d0 be d0 b2 d1 83 d1 94 20 d1 85 d0 b0 d1 80 d0 b0 d0 ba d1 82 d0 b5 d1 80 d0 b8 ................................
fffc0 d1 81 d1 82 d0 b8 d0 ba d0 b8 20 28 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 2c 20 ...........(..................,.
fffe0 d0 b4 d1 83 d0 bf d0 bb d0 b5 d0 ba d1 81 20 d1 82 d0 be d1 89 d0 be 29 20 d0 b2 d1 96 d0 b4 20 .......................)........
100000 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b1 ................................
100020 d0 b0 d1 82 d1 8c d0 ba d1 96 d0 b2 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 28 d1 82 d0 b0 d0 ba .........................(......
100040 20 d0 b7 d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 29 20 d1 96 ............................)...
100060 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 94 d0 bb d1 8f 20 d0 ba d0 be d0 ................................
100080 b6 d0 bd d0 be d0 b3 d0 be 20 57 57 41 4e 2d d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd ..........WWAN-.................
1000a0 d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 ....................:abbr:`APN.(
1000c0 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 ................................
1000e0 d0 bf d1 83 29 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ....)`,.........................
100100 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be ................................
100120 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
100140 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 ................................
100160 b4 d0 b5 d1 80 d0 b0 2e 20 d0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ......................&#39;.....
100180 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2e 20 d0 a9 d0 be ................................
1001a0 d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb ................................
1001c0 d1 8c d0 bd d0 b8 d0 b9 20 41 50 4e 2c 20 d0 b7 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c d1 81 .........APN,...................
1001e0 d1 8f 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 ................................
100200 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 2e 00 45 76 65 72 ............................Ever
100220 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 y.connection/remote-access.pool.
100240 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 we.configure.also.needs.a.pool.w
100260 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 here.we.can.draw.our.client.IP.a
100280 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 ddresses.from..We.provide.one.IP
1002a0 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 v4.and.IPv6.pool..Authorized.cli
1002c0 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ents.will.receive.an.IPv4.addres
1002e0 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 s.from.the.192.0.2.128/25.prefix
100300 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 .and.an.IPv6.address.from.the.20
100320 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 01:db8:2000::/64.prefix..We.can.
100340 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 also.send.some.DNS.nameservers.d
100360 6f 77 6e 20 66 6f 72 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 74 6f 20 75 73 65 20 77 69 74 68 20 own.for.our.clients.to.use.with.
100380 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 their.connection..Every.connecti
1003a0 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 on/remote-access.pool.we.configu
1003c0 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 re.also.needs.a.pool.where.we.ca
1003e0 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 n.draw.our.client.IP.addresses.f
100400 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 rom..We.provide.one.IPv4.and.IPv
100420 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6.pool..Authorized.clients.will.
100440 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 receive.an.IPv4.address.from.the
100460 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 .192.0.2.128/25.prefix.and.an.IP
100480 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 v6.address.from.the.2001:db8:200
1004a0 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 0::/64.prefix..We.can.also.send.
1004c0 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 some.DNS.nameservers.down.to.our
1004e0 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f .clients.used.on.their.connectio
100500 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 n..Every.connection/remote-acces
100520 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 s.pool.we.configure.also.needs.a
100540 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 .pool.where.we.can.draw.our.clie
100560 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 nt.IP.addresses.from..We.provide
100580 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 .one.IPv4.and.IPv6.pool..Authori
1005a0 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 zed.clients.will.receive.an.IPv4
1005c0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 .address.from.the.configured.IPv
1005e0 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 4.prefix.and.an.IPv6.address.fro
100600 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 m.the.IPv6.prefix..We.can.also.s
100620 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f end.some.DNS.nameservers.down.to
100640 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 .our.clients.used.on.their.conne
100660 63 74 69 6f 6e 2e 00 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 00 d0 9f d1 80 d0 b8 d0 ba d0 bb ction...........................
100680 d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 00 45 78 ..............................Ex
1006a0 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 69 2d 36 20 61 74 20 32 ample.Configuration:.WiFi-6.at.2
1006c0 2e 34 47 48 7a 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 57 69 46 .4GHz.Example.Configuration:.WiF
1006e0 69 2d 36 65 20 61 74 20 36 47 48 7a 00 d0 9b d0 b8 d1 88 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb i-6e.at.6GHz....................
100700 d0 b0 d0 b4 20 49 50 76 36 3a 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bc d0 b5 d1 80 .....IPv6:......................
100720 d0 b5 d0 b6 d1 96 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 87 d0 b0 d1 81 d1 82 d0 ba ................................
100740 d0 be d0 b2 d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ................................
100760 97 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
100780 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
1007a0 b9 d1 81 d1 96 d0 b2 20 57 69 72 65 47 75 61 72 64 3a 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ........WireGuard:..............
1007c0 b4 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 bb d1 96 d0 bc d1 96 d1 82 d1 83 20 d1 88 d0 b2 d0 b8 ................................
1007e0 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 52 41 44 49 55 53 20 43 ........................RADIUS.C
100800 6f 41 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 oA..............................
100820 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d0 b3 d0 be 20 4c 32 54 .............................L2T
100840 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 73 65 63 20 56 50 4e 20 d0 b4 d0 bb d1 8f 20 d0 b2 P............IPsec.VPN..........
100860 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
100880 bf d1 83 20 28 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b7 20 d1 80 d1 96 d0 b4 d0 bd d0 b8 d0 ....(...........................
1008a0 bc d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc d0 b8 20 56 50 4e 20 d0 b4 d0 bb d1 .......................VPN......
1008c0 8f 20 57 69 6e 64 6f 77 73 20 d1 96 20 4d 61 63 29 3a 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ..Windows....Mac):..............
1008e0 b4 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f ................................
100900 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 73 65 74 74 69 6e 67 20 75 70 20 61 20 62 61 73 69 63 20 :.Example.of.setting.up.a.basic.
100920 43 47 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 49 6e 20 74 68 65 20 66 6f 6c 6c CGNAT.configuration:.In.the.foll
100940 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 64 65 66 69 6e 65 20 61 6e 20 65 78 74 65 owing.example,.we.define.an.exte
100960 72 6e 61 6c 20 70 6f 6f 6c 20 6e 61 6d 65 64 20 60 65 78 74 2d 31 60 20 77 69 74 68 20 6f 6e 65 rnal.pool.named.`ext-1`.with.one
100980 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 45 78 61 6d 70 6c 65 20 73 79 6e .external.IP.address.Example.syn
1009a0 70 72 6f 78 79 00 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b7 20 72 61 64 proxy...................,....rad
1009c0 69 75 73 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ius-............................
1009e0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 bb d1 ................................
100a00 8f 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 ................................
100a20 94 d0 bd d1 82 d0 b0 20 d0 b7 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 be d1 8e 20 ................................
100a40 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 ................................
100a60 b0 00 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 00 45 78 61 6d 70 6c 65 3a 20 41 20 68 6f 75 ................:.Example:.A.hou
100a80 73 65 68 6f 6c 64 20 6d 69 67 68 74 20 6e 65 65 64 20 31 30 30 30 20 70 6f 72 74 73 20 74 6f 20 sehold.might.need.1000.ports.to.
100aa0 65 6e 73 75 72 65 20 73 6d 6f 6f 74 68 20 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 ensure.smooth.operation.for.mult
100ac0 69 70 6c 65 20 64 65 76 69 63 65 73 20 61 6e 64 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 d0 iple.devices.and.applications...
100ae0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b9 d1 82 d0 .............:..................
100b00 b5 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 2f 36 34 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................./64............
100b20 84 d0 b5 d0 b9 d1 81 d1 83 20 65 74 68 38 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 ..........eth8,.................
100b40 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 be ................................
100b60 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bd d0 b0 20 d1 ................................
100b80 86 d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
100ba0 d0 be d1 80 d1 96 20 60 60 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 66 60 60 2c 20 d0 be d1 81 .......``<prefix>.::ffff``,.....
100bc0 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 36 35 35 33 34 20 ..........................65534.
100be0 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 60 60 66 66 66 ...........................``fff
100c00 66 60 60 20 d1 83 20 d1 88 d1 96 d1 81 d1 82 d0 bd d0 b0 d0 b4 d1 86 d1 8f d1 82 d0 ba d0 be d0 f``.............................
100c20 b2 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 ................................
100c40 bd d0 bd d1 8f 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b4 d0 bb d1 8f 20 d0 bc .....................:..........
100c60 d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b7 20 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 be ................................
100c80 20 38 30 30 30 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 .8000...........................
100ca0 bd d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 ................................
100cc0 20 d0 bf d1 83 d0 bb 20 4e 41 54 20 d0 b7 20 33 32 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e ........NAT....32.IP-...........
100ce0 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d1 8f d0 ba d1 89 d0 be 20 49 44 20 d0 b4 d0 ...............:..........ID....
100d00 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 31 2c 20 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ..............1,................
100d20 d1 83 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bf d1 80 d0 b5 d1 84 ................................
100d40 d1 96 d0 ba d1 81 20 49 50 76 36 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 .......IPv6.2001:db8:ffff::/48,.
100d60 64 68 63 70 36 63 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 94 20 d0 b4 d0 b2 d0 b0 20 dhcp6c..........................
100d80 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d1 ................................
100da0 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 ............IPv6.2001:db8:ffff:1
100dc0 3a 3a 2f 36 34 20 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ::/64...........................
100de0 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd ................................
100e00 d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 9f d1 ................................
100e20 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 ...........:....................
100e40 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 ................................
100e60 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 20 60 62 6f 6e 64 31 60 20 d0 b4 d0 .....................`bond1`....
100e80 be 20 60 65 74 68 33 60 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 96 d0 b4 d0 ..`eth3`...............:........
100ea0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd ................................
100ec0 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 ................................
100ee0 20 60 62 72 31 60 20 d0 b4 d0 be 20 60 65 74 68 33 60 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 .`br1`......`eth3`..............
100f00 b4 3a 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 .:..............................
100f20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 ................................
100f40 d0 bf d0 be d1 80 d1 82 d1 83 20 60 65 74 68 31 60 20 d0 b4 d0 be 20 60 65 74 68 33 60 00 d0 9f ...........`eth1`......`eth3`...
100f60 d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 ............:...................
100f80 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
100fa0 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 20 60 62 6f 6e 64 31 60 20 ........................`bond1`.
100fc0 d0 b4 d0 be 20 60 65 74 68 33 60 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 96 .....`eth3`...............:.....
100fe0 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d1 85 d1 ................................
101000 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 ................................
101020 80 d1 82 d1 83 20 60 62 72 31 60 20 d0 b4 d0 be 20 60 65 74 68 33 60 00 d0 9f d1 80 d0 b8 d0 ba ......`br1`......`eth3`.........
101040 d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 b5 d0 bd ......:.........................
101060 d0 bd d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 ................................
101080 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 20 60 65 74 68 31 60 20 d0 b4 d0 be 20 60 65 ..................`eth1`......`e
1010a0 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 d0 9f d1 80 d0 th3`.Example:.Prefix.Lists......
1010c0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 .........:......................
1010e0 d0 bf d0 be d1 80 d1 82 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 60 65 74 68 30 60 20 d1 8f d0 ba 20 ....................`eth0`......
101100 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 56 4c 41 4e 20 34 00 d0 9f d1 80 .....................VLAN.4.....
101120 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c ..........:.....................
101140 20 d0 bf d0 be d1 80 d1 82 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 60 65 74 68 30 60 20 d1 8f d0 ba .....................`eth0`.....
101160 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 56 4c 41 4e 20 36 2d 38 00 d0 ......................VLAN.6-8..
101180 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 .............:..................
1011a0 82 d1 8c 20 d0 bf d0 be d1 80 d1 82 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 60 65 74 68 30 60 20 d1 ........................`eth0`..
1011c0 8f d0 ba 20 d1 80 d1 96 d0 b4 d0 bd d1 83 20 56 4c 41 4e 20 32 00 d0 9f d1 80 d0 b8 d0 ba d0 bb ...............VLAN.2...........
1011e0 d0 b0 d0 b4 3a 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ....:...........................
101200 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
101220 b5 d0 bd d0 bd d1 8f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 2c 20 d0 b0 20 d0 be d1 82 d1 80 d0 ........``vyos.net``,...........
101240 b8 d0 bc d0 b0 d0 bd d0 b0 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 60 77 77 77 ..........URL-.............``www
101260 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b2 d0 b8 /foo.html``,....................
101280 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ................................
1012a0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 ba d1 96 d0 bd d1 86 d0 b5 ................................
1012c0 d0 b2 d1 83 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 60 77 77 77 2e 76 79 6f 73 .....URL-.............``www.vyos
1012e0 2e 6e 65 74 2f 66 6f 6f 60 60 2e 20 68 74 6d 6c 60 60 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 .net/foo``..html``..............
101300 d0 b4 d0 b8 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
101320 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba 3a 00 d0 .............................:..
101340 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 b8 3a 00 d0 92 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 ...............:................
101360 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b7 20 60 60 56 52 52 50 2d d0 bf ....IP-................``VRRP-..
101380 d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 60 60 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 ............``..................
1013a0 bc d0 b5 d1 82 d1 80 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 d0 b2 d0 ........``excluded-address``....
1013c0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 .............................,..
1013e0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 ................................
101400 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 ............................IPv4
101420 20 2b 20 49 50 76 36 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 b2 d1 96 d1 80 .+.IPv6.........................
101440 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
101460 b5 d0 b9 d1 81 d1 96 20 d0 b0 d0 b1 d0 be 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 d0 ba d0 be ................................
101480 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 ................................
1014a0 8c d1 88 d0 b5 20 32 30 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 45 78 63 6c 75 64 65 20 ......20.IP-............Exclude.
1014c0 60 3c 65 78 63 6c 75 64 65 2d 70 72 65 66 69 78 3e 60 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 `<exclude-prefix>`.from.`<pd-pre
1014e0 66 69 78 3e 60 2e 00 d0 92 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 fix>`...........................
101500 d0 b5 d1 81 d1 83 00 d0 92 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 ................................
101520 d1 84 d1 96 d0 ba 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d0 b8 d1 85 d0 be ................................
101540 d0 b4 d1 83 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 3a 20 d0 .............................:..
101560 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 20 d0 b4 d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 ................................
101580 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ................................
1015a0 bd d0 be d0 bc d0 b5 d1 80 d0 b0 2e 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 ................................
1015c0 d0 b8 d1 85 d0 be d0 b4 d1 83 20 d0 b7 20 d0 bc d0 b0 d1 82 d1 87 d1 83 3a 20 d0 bf d0 b5 d1 80 ........................:.......
1015e0 d0 b5 d0 b9 d0 b4 d1 96 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 ................................
101600 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 00 d0 9f d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 .&lt;1-65535&gt;................
101620 b5 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 28 45 46 .............................(EF
101640 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 d0 af d0 b2 d0 bd d0 be 20 d0 be d0 b3 d0 be d0 bb d0 ).Explanation...................
101660 be d1 81 d0 b8 d1 82 d0 b8 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 ................................
101680 d0 be d1 80 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d1 96 d0 bd d1 8c d0 ................................
1016a0 b9 d0 be d0 bd d0 b0 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 ........(.......................
1016c0 d0 bd d0 bd d1 8f d0 bc 3a 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 29 00 ........:.....................).
1016e0 d0 97 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ................................
101700 44 48 43 50 76 36 20 d0 bc d0 b0 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 32 30 30 31 3a DHCPv6.....................2001:
101720 64 62 38 3a 3a 34 00 d0 9f d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be d0 ba 20 d0 b7 d0 be d0 b2 d0 bd db8::4..........................
101740 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 ................................
101760 45 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 73 65 71 75 65 6e 63 65 73 00 45 78 74 65 72 External.address.sequences.Exter
101780 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 nal.attack:.an.attack.from.the.i
1017a0 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 nternet.towards.an.internal.IP.i
1017c0 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f s.identify..In.this.case,.all.co
1017e0 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 nnections.towards.such.IP.will.b
101800 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 d0 b1 d0 be e.blocked.FQ-CoDel.FQ-CoDel.....
101820 d1 80 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 be d0 bc 20 d1 ................................
101840 96 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 ................................
101860 83 20 d0 b1 d0 b5 d0 b7 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 ................................
101880 96 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
1018a0 83 d1 80 d0 b0 d1 86 d1 96 d0 b9 2e 20 d0 92 d1 96 d0 bd 20 d1 81 d1 82 d0 b0 d0 b2 20 d0 bd d0 ................................
1018c0 be d0 b2 d0 be d1 8e 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 be d1 8e 20 d0 ................................
1018e0 b4 d0 b8 d1 81 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 be d1 8e 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 ................................
101900 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 ................................
101920 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 b4 d0 b8 d1 81 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 ................................
101940 d0 b2 d1 96 d0 b2 20 47 4e 55 2f 4c 69 6e 75 78 2e 00 46 51 2d 43 6f 44 65 6c 20 d0 b1 d0 b0 d0 .......GNU/Linux..FQ-CoDel......
101960 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bc d0 be d0 b4 d0 b8 d1 84 d1 96 d0 ................................
101980 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bb ................................
1019a0 d1 8c d0 bd d0 b8 d0 ba d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 44 65 66 69 63 69 74 20 52 6f ......................Deficit.Ro
1019c0 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 d0 b7 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 und.Robin.(DRR_)................
1019e0 d1 82 d0 bc d0 be d0 bc 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 .........CoDel.Active.Queue.Mana
101a00 67 65 6d 65 6e 74 20 28 41 51 4d 29 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 gement.(AQM),...................
101a20 d0 b2 20 d0 ba d0 be d0 b6 d0 bd d1 96 d0 b9 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 2e 00 46 51 2d 43 ............................FQ-C
101a40 6f 44 65 6c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b4 d0 bb oDel............................
101a60 d1 8f 20 d0 bd d0 be d1 80 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 80 d0 be d0 b1 d0 be ................................
101a80 d1 82 d0 b8 20 d0 b7 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 20 d0 ................................
101aa0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 ................................
101ac0 bd d0 b0 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 31 30 20 d0 93 d0 b1 d1 96 .......................10.......
101ae0 d1 82 2e 20 d0 92 d1 96 d0 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ................................
101b00 b4 d0 be d0 b1 d1 80 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 ................................
101b20 b0 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 8f d1 ................................
101b40 85 2c 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 .,..............................
101b60 20 d0 bd d1 96 d1 87 d0 be d0 b3 d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d1 82 d1 83 d1 82 20 d0 bc d0 .............,..................
101b80 b8 20 d0 bf d0 be d1 8f d1 81 d0 bd d0 b8 d0 bc d0 be 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b2 ................................
101ba0 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 20 d0 bc d0 be ............,...................
101bc0 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
101be0 d0 b9 d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2e 00 46 51 2d .............................FQ-
101c00 43 6f 64 65 6c 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 Codel...........................
101c20 d0 b1 d0 b5 d0 b7 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d0 b7 d0 ............................(...
101c40 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 29 2c ..............................),
101c60 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 ba d0 be ................................
101c80 d1 80 d0 b8 d1 81 d0 bd d0 be d1 8e 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 ............,...................
101ca0 d0 b2 d0 b0 d1 88 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 ................................
101cc0 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 be ................................
101ce0 d0 b2 d0 bd d0 b5 d0 bd d0 b8 d0 b9 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bd d0 b5 ................................
101d00 20 d1 82 d0 b0 d0 ba 2c 20 56 79 4f 53 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 be .......,.VyOS...................
101d20 d0 bb d0 be d0 b4 d1 96 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 d0 be d1 8e 2c 20 d1 96 20 46 51 .........................,....FQ
101d40 2d 43 6f 64 65 6c 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b6 d0 be d0 b4 d0 -Codel..........................
101d60 bd d0 be d0 b3 d0 be 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d1 83 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ................................
101d80 bd d0 b0 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 bc d1 83 20 d0 ba d0 b0 d0 bd d0 b0 d0 ................................
101da0 bb d1 96 20 d1 94 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 bf ................................
101dc0 d1 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 2c 20 d0 .............................,..
101de0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d1 83 d0 b2 d0 b0 d1 ................................
101e00 82 d0 b8 20 46 51 2d 43 6f 64 65 6c 20 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 ....FQ-Codel....................
101e20 20 d0 ba d0 bb d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 ................................
101e40 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 ........,.......................
101e60 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 be d0 bb d0 be d0 .........,......................
101e80 b4 d1 96 d1 94 20 d1 87 d0 b5 d1 80 d0 b3 d0 be d1 8e 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ................................
101ea0 b8 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 b5 d0 b2 d0 bd d0 b5 d0 bd d1 96 2c 20 d1 87 d0 b8 20 d0 bf .......................,........
101ec0 d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be ................................
101ee0 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 46 51 ..............................FQ
101f00 2d 43 6f 44 65 6c 20 d1 83 20 53 68 61 70 65 72 2c 20 d0 b7 d1 80 d0 be d0 b1 d1 96 d1 82 d1 8c -CoDel....Shaper,...............
101f20 20 d1 86 d0 b5 2e 00 46 52 52 00 46 52 52 20 d0 bf d1 80 d0 be d0 bf d0 be d0 bd d1 83 d1 94 20 .......FRR.FRR..................
101f40 d0 bb d0 b8 d1 88 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d0 be d0 b2 d1 83 20 d0 bf d1 96 d0 b4 ................................
101f60 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 ................................
101f80 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 8c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba ................................
101fa0 d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 ................................
101fc0 97 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 .,..............................
101fe0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 4d 50 4c 53 2d 54 45 3b 20 d0 b2 d1 96 d0 bd 20 d0 bd ..............MPLS-TE;..........
102000 d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d0 be d0 b2 d0 bd d0 b5 ................................
102020 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 52 53 56 50 2d 54 45 2e 00 46 52 52 20 73 75 70 ................RSVP-TE..FRR.sup
102040 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 ports.a.new.way.of.configuring.V
102060 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c LAN-to-VNI.mappings.for.EVPN-VXL
102080 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 AN,.when.working.with.the.Linux.
1020a0 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 kernel..In.this.new.way,.the.map
1020c0 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 ping.of.a.VLAN.to.a.:abbr:`VNI.(
1020e0 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c VXLAN.Network.Identifier.(or.VXL
102100 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 AN.Segment.ID))`.is.configured.a
102120 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 gainst.a.container.VXLAN.interfa
102140 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 ce.which.is.referred.to.as.a.:ab
102160 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 br:`SVD.(Single.VXLAN.device)`..
102180 d0 94 d0 b5 d0 bc d0 be d0 bd 20 46 54 50 00 d0 97 d1 80 d1 83 d1 87 d0 bd d0 be d1 81 d1 82 d1 ...........FTP..................
1021a0 96 00 d0 9f d0 be d1 81 d0 bb d1 83 d0 b3 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 ................................
1021c0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
1021e0 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 20 d0 ba d0 be d1 80 ................................
102200 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 3a 00 d0 9a d0 be d0 b4 20 d0 be d0 b1 26 23 33 ................:............&#3
102220 39 3b d1 94 d0 ba d1 82 d0 b0 00 d0 9f d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 20 d0 bf d1 96 d1 81 9;..............................
102240 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 00 d0 92 d1 96 d0 b4 d0 bc d0 be d0 b2 ................................
102260 d0 be d1 81 d1 82 d1 96 d0 b9 d0 ba d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 00 ................................
102280 d0 9c d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 ................................
1022a0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b1 d0 be d1 97 d0 b2 20 d0 b4 ................................
1022c0 d0 bb d1 8f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 .....conntrack-sync.............
1022e0 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b0 ................................
102300 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 ............,...................
102320 d0 bd d1 96 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 be d0 bd .................,..............
102340 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 ................................
102360 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
102380 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d1 96 d0 bb d1 8c 20 ............,...................
1023a0 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 ................................
1023c0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b0 2e 20 ................................
1023e0 d0 af d0 ba d1 89 d0 be 20 d0 bc d0 b5 d1 82 d0 b0 20 d0 bd d0 b5 20 d0 b6 d0 b8 d0 b2 d0 b0 2c ...............................,
102400 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 d1 82 ................................
102420 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 ................................
102440 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b4 d0 be d0 ba d0 b8 20 d0 bc ...................,............
102460 d0 b5 d1 82 d0 b0 20 d0 bd d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 b4 d0 be d1 81 d1 82 d1 ................................
102480 83 d0 bf d0 bd d0 be d1 8e 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d ...........Failover.routes.are.m
1024a0 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 anually.configured.routes,.but.t
1024c0 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 hey.only.install.to.the.routing.
1024e0 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 table.if.the.health-check.target
102500 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 .is.alive..If.the.target.is.not.
102520 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 alive.the.route.is.removed.from.
102540 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 the.routing.table.until.the.targ
102560 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 d0 a7 d0 b5 d1 81 d0 bd d0 b0 et.becomes.available............
102580 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 b4 d0 bb d0 b8 d0 b2 ................................
1025a0 d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 ................................
1025c0 82 d0 b8 d0 ba d0 b0 20 d0 b1 d0 b5 d0 b7 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 ................................
1025e0 bd d1 8f 20 28 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b1 ....(...........................
102600 d0 be d1 82 d0 b8 29 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b1 d1 83 d0 ......),........................
102620 b4 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be d1 8e 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 ....................,...........
102640 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 ................................
102660 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 be 20 ................................
102680 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d0 b5 d0 bd d0 b8 d0 b9 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 ................................
1026a0 86 d0 b5 20 d0 bd d0 b5 20 d1 82 d0 b0 d0 ba 2c 20 56 79 4f 53 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 ...............,.VyOS...........
1026c0 b4 d0 b5 20 d0 b2 d0 be d0 bb d0 be d0 b4 d1 96 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 d0 be d1 ................................
1026e0 8e 2c 20 d1 96 20 46 61 69 72 20 51 75 65 75 65 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc .,....Fair.Queue................
102700 d0 b5 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d1 83 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 20 d1 ................................
102720 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 bc d1 83 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 20 d1 ................................
102740 94 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
102760 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 2c 20 d0 b2 d0 b8 20 d0 ........................,.......
102780 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 46 ...............................F
1027a0 61 69 72 2d 51 75 65 75 65 20 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ba air-Queue.......................
1027c0 d0 bb d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 ................................
1027e0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 .....,..........................
102800 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b2 d0 be d0 bb d0 be d0 b4 ......,.........................
102820 d1 96 d1 94 20 d1 87 d0 b5 d1 80 d0 b3 d0 be d1 8e 2e 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 ................................
102840 b4 d0 bb d0 b8 d0 b2 d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf ................................
102860 d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba 2c 20 d1 89 d0 be 20 d0 b7 d0 ......................,.........
102880 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 2c 20 d0 bf d0 bb ..........................,.....
1028a0 d0 b0 d0 bd d1 83 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 20 d0 bf d0 b0 d0 ba ................................
1028c0 d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d1 ................................
1028e0 82 d0 be d0 ba d1 96 d0 b2 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd .........,......................
102900 d1 81 d1 83 d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 ...................,............
102920 b4 d1 96 d0 bb d1 8f d1 8e d1 87 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d1 96 d0 b6 20 d1 80 ................................
102940 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d1 87 d0 b5 d1 80 d0 b3 d0 b0 d0 bc d0 ................................
102960 b8 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 .,..............................
102980 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 b4 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 2c 20 d1 .............................,..
1029a0 89 d0 be d0 b1 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bc d1 96 ................................
1029c0 d0 b3 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d1 96 20 d0 ................................
1029e0 bf d0 be 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 2c 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 ..............,.................
102a00 d1 8e d1 87 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 bc d1 83 20 d0 be d0 b4 d0 ...............-................
102a20 b8 d0 bd 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b3 d0 bb d1 83 d1 88 d0 b8 d1 ...,............................
102a40 82 d0 b8 20 d1 80 d0 b5 d1 88 d1 82 d1 83 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e ................FastNetMon.FastN
102a60 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 etMon.is.a.high-performance.DDoS
102a80 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 .detector/sensor.built.on.top.of
102aa0 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 .multiple.packet.capture.engines
102ac0 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b :.NetFlow,.IPFIX,.sFlow,.AF_PACK
102ae0 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 ET.(port.mirror)..It.can.detect.
102b00 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 hosts.in.the.deployed.network.se
102b20 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 nding.or.receiving.large.volumes
102b40 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 .of.traffic,.packets/bytes/flows
102b60 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 .per.second.and.perform.a.config
102b80 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 urable.action.to.handle.that.eve
102ba0 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 nt,.such.as.calling.a.custom.scr
102bc0 69 70 74 2e 00 d0 9e d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 bf d0 be ipt.............................
102be0 d1 82 d0 be d1 87 d0 bd d0 be d1 97 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 ................................
102c00 97 00 d0 9f d0 be d0 bb d0 b5 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c ...........File.identified.by.`<
102c20 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 filename>`.containing.the.TSIG.a
102c40 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 uthentication.key.for.RFC2136.ns
102c60 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 d0 a4 d0 update.on.remote.DNS.server.....
102c80 b0 d0 b9 d0 bb 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 .....,..........................
102ca0 bd d0 b8 d0 b9 20 60 3c 6b 65 79 66 69 6c 65 3e 20 60 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 ......`<keyfile>.`..............
102cc0 8c 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 52 4e ..............................RN
102ce0 44 43 2c 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 b4 DC,.............................
102d00 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 44 4e ..............................DN
102d20 53 2e 00 d0 9f d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be d0 ba 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 S...............................
102d40 d0 b0 20 d1 82 d0 b8 d0 bf d1 83 20 33 20 e2 80 93 20 4c 53 41 2c 20 d0 be d0 b3 d0 be d0 bb d0 ............3.....LSA,..........
102d60 be d1 88 d0 b5 d0 bd d1 96 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 ................................
102d80 82 d1 8f d0 bc 2c 20 d0 b2 d0 b8 d0 bd d0 b8 d0 ba d0 bb d0 b8 20 d0 b7 20 d0 b2 d0 bd d1 83 d1 .....,..........................
102da0 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 be d0 b1 d0 bb d0 b0 d1 81 d0 bd d0 b8 d1 85 20 d1 88 ................................
102dc0 d0 bb d1 8f d1 85 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
102de0 d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
102e00 d0 b0 d0 bd d0 b4 d0 b0 20 d0 bc d0 b0 d1 94 20 d1 81 d0 b5 d0 bd d1 81 20 d0 bb d0 b8 d1 88 d0 ................................
102e20 b5 20 d0 b2 20 41 42 52 2e 00 46 69 6c 74 65 72 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 .....ABR..Filter.syslog.messages
102e40 20 62 61 73 65 64 20 6f 6e 20 66 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 2e 00 d0 a4 .based.on.facility.and.level....
102e60 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 ................................
102e80 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ................................
102ea0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2f d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 ............./..................
102ec0 d0 b0 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 d0 be d0 b7 d0 bd d0 ....Filter-Id=2000/3000.(.......
102ee0 b0 d1 87 d0 b0 d1 94 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b8 d0 ................................
102f00 b7 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 32 30 30 .............................200
102f20 30 20 d0 9a d0 b1 d1 96 d1 82 20 d1 96 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 0...............................
102f40 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 ................................
102f60 20 33 30 30 30 20 d0 9a d0 b1 d1 96 d1 82 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 .3000.........).Filter-Id=5000/4
102f80 30 30 30 20 28 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 000.(...........................
102fa0 d1 81 d1 82 d1 8c 20 d0 bd d0 b8 d0 b7 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be ................................
102fc0 d1 82 d0 be d0 ba d1 83 20 35 30 30 30 20 d0 9a d0 b1 d1 96 d1 82 20 d1 96 20 d1 88 d0 b2 d0 b8 .........5000...................
102fe0 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 ................................
103000 be 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 34 30 30 30 20 d0 9a d0 b1 d1 96 d1 82 29 2e 20 d0 ...............4000.........)...
103020 af d0 ba d1 89 d0 be 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 46 69 6c 74 65 72 2d 49 64 .......................Filter-Id
103040 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2c 20 d0 b7 d0 ...........................,....
103060 b0 d0 bc d1 96 d0 bd d1 96 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 d0 b7 d0 b0 d0 bf ................................
103080 d0 b8 d1 82 d1 96 20 52 41 44 49 55 53 20 43 6f 41 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d1 .......RADIUS.CoA...............
1030a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd ................................
1030c0 d0 bd d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
1030e0 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd ................................
103100 d1 8f 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 b4 d0 ..,.............................
103120 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 ................................
103140 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 ................................
103160 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 ................................
103180 d0 b0 d1 86 d1 96 d1 97 20 d1 97 d1 97 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 81 d1 ................................
1031a0 82 d0 be d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 b1 d1 83 d0 b4 d1 8c 2d ...............................-
1031c0 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 2e 20 56 79 4f .............................VyO
1031e0 53 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc 20 S...............................
103200 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b4 ................................
103220 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 61 63 6c 20 d1 96 20 d1 81 d0 bf d0 b8 d1 81 .................acl............
103240 d0 ba d1 96 d0 b2 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 9d d0 b0 d1 ................................
103260 80 d0 b5 d1 88 d1 82 d1 96 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 .........,......................
103280 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bf d0 be d0 bb d1 96 ................................
1032a0 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 d0 be 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
1032c0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bd d0 b0 20 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 20 ................................
1032e0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ................................
103300 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ....................,...........
103320 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d0 bc d0 be 3a 00 d0 91 d1 80 d0 b0 d0 .......................:........
103340 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 ..............Firewall.-.IPv4.Ru
103360 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 les.Firewall.-.IPv6.Rules.Firewa
103380 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 ll.Configuration.Firewall.Config
1033a0 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 uration.(Deprecated).Firewall.De
1033c0 73 63 72 69 70 74 69 6f 6e 00 d0 92 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 b8 20 d0 b1 d1 80 d0 b0 d0 scription.......................
1033e0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 ................Firewall.Logs.Fi
103400 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e rewall.Rules.Firewall.base.chain
103420 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 .to.configure.firewall.filtering
103440 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 .rules.for.transit.traffic.is.``
103460 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 set.firewall.ipv4.forward.filter
103480 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 ....``,.which.happens.in.stage.5
1034a0 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 69 ,.highlighted.with.red.color..Fi
1034c0 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 rewall.base.chain.to.configure.f
1034e0 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e irewall.filtering.rules.for.tran
103500 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 sit.traffic.is.``set.firewall.ip
103520 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 v6.forward.filter....``,.which.h
103540 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 appens.in.stage.5,.highlighted.w
103560 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 69 72 65 77 61 6c 6c 20 64 79 6e 61 6d 69 63 20 ith.red.color..Firewall.dynamic.
103580 67 72 6f 75 70 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 66 72 6f 6d 20 61 6c 6c 20 74 68 groups.are.different.from.all.th
1035a0 65 20 67 72 6f 75 70 73 20 64 65 66 69 6e 65 64 20 70 72 65 76 69 6f 75 73 6c 79 20 62 65 63 61 e.groups.defined.previously.beca
1035c0 75 73 65 2c 20 6e 6f 74 20 6f 6e 6c 79 20 74 68 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 use,.not.only.they.can.be.used.a
1035e0 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 6e 20 66 69 72 65 77 61 6c 6c s.source/destination.in.firewall
103600 20 72 75 6c 65 73 2c 20 62 75 74 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 65 73 65 20 67 72 6f .rules,.but.members.of.these.gro
103620 75 70 73 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 73 74 61 74 69 63 61 6c 6c 79 20 75 ups.are.not.defined.statically.u
103640 73 69 6e 67 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 69 72 65 77 61 6c sing.vyos.configuration..Firewal
103660 6c 20 67 72 6f 75 70 73 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc l.groups........................
103680 d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 ................................
1036a0 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
1036c0 2c 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2c 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2c 20 4d 61 63 2d ,...........,.............,.Mac-
1036e0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 d0 b2 ................................
103700 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 ................................
103720 d0 bd d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d0 ................................
103740 be d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 ................................
103760 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b1 d1 80 ................................
103780 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 6e 61 74 20 d1 96 20 d0 bf d0 be d0 ..................,.nat.........
1037a0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 ................................
1037c0 d0 b0 d0 b1 d0 be 20 d0 bc d1 96 d1 81 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
1037e0 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a3 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d0 bc d0 ................................
103800 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 ................................
103820 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 82 d0 b8 20 d0 b7 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 ................................
103840 b1 d0 b5 d0 b7 20 d0 b7 d0 bc d1 96 d0 bd 20 d1 87 d0 b8 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 ................................
103860 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 ................................
103880 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d0 bf d1 ................................
1038a0 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 ................................
1038c0 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c ..Firewall.groups.represent.coll
1038e0 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b ections.of.IP.addresses,.network
103900 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 s,.ports,.mac.addresses,.domains
103920 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 .or.interfaces..Once.created,.a.
103940 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
103960 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
103980 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
1039a0 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 n.matcher,.and.as.inbpund/outbou
1039c0 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 nd.in.the.case.of.interface.grou
1039e0 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c p..Firewall.groups.represent.col
103a00 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 lections.of.IP.addresses,.networ
103a20 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e ks,.ports,.mac.addresses,.domain
103a40 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 s.or.interfaces..Once.created,.a
103a60 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 .group.can.be.referenced.by.fire
103a80 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 wall,.nat.and.policy.route.rules
103aa0 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 .as.either.a.source.or.destinati
103ac0 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 on.matcher,.and/or.as.inbound/ou
103ae0 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 tbound.in.the.case.of.interface.
103b00 67 72 6f 75 70 2e 00 d0 97 d0 bd d0 b0 d0 ba 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 group...........................
103b20 d0 b5 d1 80 d0 b0 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 b5 20 d0 b1 d0 b0 d0 bb d0 b0 d0 ................................
103b40 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 ................................
103b60 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
103b80 8f 20 60 60 66 77 6d 61 72 6b 60 60 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b1 ..``fwmark``....................
103ba0 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 ................................
103bc0 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be ................................
103be0 d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
103c00 d1 83 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 b4 d0 bb d1 8f 20 60 d0 bb d0 be d0 ba d0 b0 .......................`........
103c20 d0 bb d1 8c d0 bd d0 b8 d1 85 60 2c 20 60 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 60 20 d1 82 ..........`,.`..............`...
103c40 d0 b0 20 60 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 60 20 d0 bd d0 b0 d0 bf d1 80 d1 8f ...`................`...........
103c60 d0 bc d0 ba d1 96 d0 b2 20 d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d1 83 d1 94 ................................
103c80 20 d1 82 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 ba 20 d1 96 d0 bd d1 82 d0 b5 d1 ................,...............
103ca0 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 45 74 68 65 72 6e 65 74 2e 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 ............Ethernet............
103cc0 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 b7 d0 b0 ................................
103ce0 d0 bf d0 b8 d1 81 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b7 d0 b2 d0 b8 d1 87 ................................
103d00 d0 b0 d0 b9 d0 bd d1 96 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ........,.......................
103d20 d1 8e d1 87 d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8e 20 49 50 2d d0 b0 d0 ..........................IP-...
103d40 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 d0 b2 ................................
103d60 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 96 20 d0 ................................
103d80 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd ................................
103da0 d0 b8 d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 ...................Firewall.rule
103dc0 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c s.for.Destination.NAT.Firewall-L
103de0 65 67 61 63 79 00 d0 9e d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 ba d1 egacy...........................
103e00 80 d0 be d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
103e20 d0 b5 d0 b9 d1 81 20 d0 bf d0 b5 d1 80 d1 88 d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 ................................
103e40 d0 be d0 b4 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
103e60 b9 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 2e 00 d0 9f d0 b5 d1 80 d1 88 ................................
103e80 20 d0 b7 d0 b0 20 d0 b2 d1 81 d0 b5 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 ............,...................
103ea0 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 ................................
103ec0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 42 47 50 20 d0 b7 d0 b0 20 d0 b4 d0 ....................BGP.........
103ee0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f ................:abbr:`ASN.(Auto
103f00 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 d0 9d d0 be d0 bc d0 b5 nomous.System.Number)`..........
103f20 d1 80 20 41 53 20 d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 ...AS...........................
103f40 be d1 80 d0 be d0 bc 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 ................................
103f60 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 20 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 42 47 ..............................BG
103f80 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bd d0 be d0 P...............................
103fa0 bc d0 b5 d1 80 20 41 53 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ......AS........................
103fc0 d0 bd d1 8f 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 87 ................................
103fe0 d0 b8 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 96 d0 b4 ................................
104000 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 42 47 50 2e 20 56 79 4f 53 20 d0 bd d0 b5 20 .................BGP..VyOS......
104020 d0 bc d0 b0 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ba ................................
104040 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba ................................
104060 d1 83 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 42 47 50 2e 20 d0 9f d1 80 d0 be d1 86 d0 ..................BGP...........
104080 b5 d1 81 20 42 47 50 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 ....BGP.......................,.
1040a0 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 ................................
1040c0 d0 bf d0 b5 d1 80 d1 88 d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 00 46 69 72 .............................Fir
1040e0 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 st.of.all,.we.need.to.create.a.C
104100 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 A.root.certificate.and.server.ce
104120 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 rtificate.on.the.server.side..Fi
104140 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rst.scenario:.apply.destination.
104160 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 NAT.for.all.HTTP.traffic.comming
104180 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 .through.interface.eth0,.and.use
1041a0 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 r.4.backends..First.backend.shou
1041c0 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 ld.received.30%.of.the.request,.
1041e0 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 second.backend.should.get.20%,.t
104200 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 hird.15%.and.the.fourth.35%.We.w
104220 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ill.use.source.and.destination.a
104240 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 d0 9f d0 b5 ddress.for.hash.generation......
104260 d1 80 d1 88 d1 96 20 d0 ba d1 80 d0 be d0 ba d0 b8 00 d0 a1 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba ................................
104280 d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 ................................
1042a0 d1 82 d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 4f 54 50 20 d1 96 20 d0 bd d0 b0 d0 b4 d1 96 d1 ................OTP.............
1042c0 81 d0 bb d0 b0 d1 82 d0 b8 20 d1 97 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 ................................
1042e0 b0 d1 87 d0 b5 d0 b2 d1 96 20 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
104300 b0 d1 86 d1 96 d1 97 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 .......:.First.we.need.to.specif
104320 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 y.the.basic.settings..1194/UDP.i
104340 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d s.the.default..The.``persistent-
104360 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 tunnel``.option.is.recommended,.
104380 61 73 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 as.it.prevents.the.TUN/TAP.devic
1043a0 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 e.from.closing.on.connection.res
1043c0 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 d0 a1 d0 bf d0 be d1 87 d0 ets.or.daemon.reloads...........
1043e0 b0 d1 82 d0 ba d1 83 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 ................................
104400 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d1 96 20 d0 bd ................................
104420 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 31 31 39 34 2f 55 44 50 ........................1194/UDP
104440 20 d1 94 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 2e 20 d0 a0 d0 b5 d0 ba d0 be d0 bc d0 b5 ................................
104460 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 bf d1 86 d1 96 d1 8f 20 60 60 70 65 ............................``pe
104480 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 2c 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b7 d0 b0 rsistent-tunnel``,..............
1044a0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d1 94 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8e 20 ................................
1044c0 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 54 55 4e 2f 54 41 50 20 d0 bf d1 96 d1 81 d0 .................TUN/TAP........
1044e0 bb d1 8f 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
104500 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 ................................
104520 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 2e 00 46 ...............................F
104540 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 irst.you.will.need.to.deploy.an.
104560 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 RPKI.validator.for.your.routers.
104580 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f to.use..NLnet.Labs.provides.a.co
1045a0 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f llection.of.software_.you.can.co
1045c0 6d 70 61 72 65 20 61 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f mpare.and.settle.on.one..Once.yo
1045e0 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 ur.server.is.running.you.can.sta
104600 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 d0 a1 d0 rt.validating.announcements.....
104620 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 ................................
104640 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d0 bd d1 83 d1 ................................
104660 82 d0 b8 20 d0 b2 d0 b0 d0 bb d1 96 d0 b4 d0 b0 d1 82 d0 be d1 80 20 52 50 4b 49 2c 20 d1 89 d0 .......................RPKI,....
104680 be d0 b1 20 d0 b2 d0 b0 d1 88 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
1046a0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
1046c0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 2e 20 52 49 ..............................RI
1046e0 50 45 20 4e 43 43 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 60 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 96 PE.NCC............`.............
104700 d0 bd d1 81 d1 82 d1 80 d1 83 d0 ba d1 86 d1 96 d1 97 60 5f 2c 20 d1 8f d0 ba d1 96 20 d0 b4 d0 ..................`_,...........
104720 be d0 bf d0 be d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 87 d0 ................................
104740 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
104760 d0 be d0 bc d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 ................................
104780 d0 bd d1 82 d0 b0 d0 bc d0 b8 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d0 b0 d1 88 20 d1 81 d0 b5 ................................
1047a0 d1 80 d0 b2 d0 b5 d1 80 20 d0 b7 d0 b0 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2c 20 d0 b2 d0 b8 20 .........................,......
1047c0 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 80 d0 be d0 b7 d0 bf d0 be d1 87 d0 b0 d1 82 d0 b8 20 ................................
1047e0 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 ................................
104800 b5 d0 bd d1 8c 2e 00 46 69 72 73 74 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 .......First,.all.traffic.is.rec
104820 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 69 74 20 69 73 20 70 eived.by.the.router,.and.it.is.p
104840 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 73 rocessed.in.the.**prerouting**.s
104860 65 63 74 69 6f 6e 2e 00 d0 a1 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 bd d0 b0 20 d0 be ection..........................
104880 d0 b1 d0 be d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 ................................
1048a0 80 d0 b0 d1 85 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 20 d0 be d0 bf d0 b5 d1 ................................
1048c0 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 c2 ab 67 ...............................g
1048e0 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 3c 6b 65 79 enerate.pki.key-pair.install<key
104900 2d 70 61 69 72 20 6e 61 6d 3e 20 26 67 74 3b 26 71 75 6f 74 3b 2e 20 d0 97 d0 b2 d0 b8 d1 87 d0 -pair.nam>.&gt;&quot;...........
104920 b0 d0 b9 d0 bd d0 be 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 .......,........................
104940 b1 d1 80 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 83 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 ................................
104960 83 2c 20 d0 bd d1 96 d0 b6 20 32 30 34 38 2e 00 d0 a1 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 .,........2048..................
104980 20 d0 bd d0 b0 20 d0 be d0 b1 d0 be d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
1049a0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 ................................
1049c0 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
1049e0 d0 b4 d1 83 20 c2 ab 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 .......generate.pki.key-pair.ins
104a00 74 61 6c 6c 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 20 26 71 75 6f 74 3b 2e 20 d0 97 d0 b2 tall<key-pair.name>.&quot;......
104a20 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 ............,...................
104a40 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 83 20 d0 b4 d0 be d0 b2 d0 b6 ................................
104a60 d0 b8 d0 bd d1 83 2c 20 d0 bd d1 96 d0 b6 20 32 30 34 38 2e 00 d0 a1 d0 bf d0 be d1 87 d0 b0 d1 ......,........2048.............
104a80 82 d0 ba d1 83 20 d0 be d0 b4 d0 bd d0 b0 20 d1 96 d0 b7 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
104aa0 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 20 d0 ba d0 bb d1 8e d1 87 20 d0 b7 d0 b0 20 d0 b4 ................................
104ac0 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 .................:ref:`generate.
104ae0 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 pki.openvpn.shared-secret<config
104b00 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 20 60 20 d0 ba d0 be d0 bc d0 uration/pki/index:pki>.`........
104b20 b0 d0 bd d0 b4 d0 b0 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 ................................
104b40 d0 bd d0 bd d1 8f 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 ................................
104b60 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 86 d0 ................................
104b80 b5 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d1 83 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 ................................
104ba0 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc .................,..............
104bc0 20 d1 81 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 ................................
104be0 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 ................................
104c00 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 ................................
104c20 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 00 46 69 72 73 74 2c 20 77 65 20 ......................First,.we.
104c40 63 72 65 61 74 65 20 74 68 65 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 create.the.root.certificate.auth
104c60 6f 72 69 74 79 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 ority..First,.you.need.to.genera
104c80 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 te.a.key.by.running.``run.genera
104ca0 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 te.pki.openvpn.shared-secret.ins
104cc0 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e tall.<name>``.from.configuration
104ce0 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 .mode..You.can.use.any.name,.we.
104d00 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 d0 a1 d0 9f d0 90 d0 9b d0 90 d0 a5 00 46 will.use.``s2s``...............F
104d20 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 lash.Override.FlexVPN.vendor.ID.
104d40 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 payload.(IKEv2.only),.which.is.r
104d60 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 equired.in.order.to.make.Cisco.b
104d80 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 rand.devices.allow.negotiating.a
104da0 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 .local.traffic.selector.(from.st
104dc0 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 rongSwan's.point.of.view).that.i
104de0 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 s.not.the.assigned.virtual.IP.ad
104e00 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 dress.if.such.an.address.is.requ
104e20 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 ested.by.strongSwan..Sending.the
104e40 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 .Cisco.FlexVPN.vendor.ID.prevent
104e60 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e s.the.peer.from.narrowing.the.in
104e80 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 itiator's.local.traffic.selector
104ea0 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 .and.allows.it.to.e.g..negotiate
104ec0 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 .a.TS.of.0.0.0.0/0.==.0.0.0.0/0.
104ee0 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 instead..This.has.been.tested.wi
104f00 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 th.a."tunnel.mode.ipsec.ipv4".Ci
104f20 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 sco.template.but.should.also.wor
104f40 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 d0 9e d0 b1 d0 bb d1 k.for.GRE.encapsulation;........
104f60 96 d0 ba 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 00 d0 95 d0 ba d1 81 d0 bf d0 be d1 80 d1 ................................
104f80 82 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 ................................
104fa0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d1 96 20 d0 bf d0 b0 d0 ba ................................
104fc0 d0 b5 d1 82 d1 96 d0 b2 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 73 6f .........Flows.are.defined.by.so
104fe0 75 72 63 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 68 6f 73 74 20 70 61 69 72 73 2e 00 46 6c 6f urce-destination.host.pairs..Flo
105000 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 ws.are.defined.by.the.5-tuple..F
105020 61 69 72 6e 65 73 73 20 69 73 20 61 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 64 65 airness.is.applied.first.over.de
105040 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 stination.addresses,.then.over.i
105060 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e ndividual.flows..Flows.are.defin
105080 65 64 20 62 79 20 74 68 65 20 35 2d 74 75 70 6c 65 2e 20 46 61 69 72 6e 65 73 73 20 69 73 20 61 ed.by.the.5-tuple..Fairness.is.a
1050a0 70 70 6c 69 65 64 20 66 69 72 73 74 20 6f 76 65 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 pplied.first.over.source.address
1050c0 65 73 2c 20 74 68 65 6e 20 6f 76 65 72 20 69 6e 64 69 76 69 64 75 61 6c 20 66 6c 6f 77 73 2e 00 es,.then.over.individual.flows..
1050e0 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 65 6e 74 69 72 65 20 Flows.are.defined.by.the.entire.
105100 35 2d 74 75 70 6c 65 20 28 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 5-tuple.(source.IP.address,.sour
105120 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c ce.port,.destination.IP.address,
105140 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f .destination.port,.transport.pro
105160 74 6f 63 6f 6c 29 2e 00 46 6c 6f 77 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 tocol)..Flows.are.defined.only.b
105180 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6c 6f 77 73 20 61 72 65 y.destination.address..Flows.are
1051a0 20 64 65 66 69 6e 65 64 20 6f 6e 6c 79 20 62 79 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e .defined.only.by.source.address.
1051c0 00 d0 9f d0 be d1 82 d0 be d0 ba d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b5 d0 ba d1 81 d0 ................................
1051e0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 ................................
105200 bc d0 be d0 b3 d0 be d1 8e 20 d0 b4 d0 b2 d0 be d1 85 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 ................................
105220 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 3a 20 4e 65 74 46 6c 6f 77 20 28 d0 ....................:.NetFlow.(.
105240 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 35 2c 20 39 20 d1 96 20 31 30 2f 49 50 46 49 58 29 20 d1 96 ............5,.9....10/IPFIX)...
105260 20 73 46 6c 6f 77 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 .sFlow...................,......
105280 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 82 d0 b8 20 ................................
1052a0 d0 bf d0 be d1 82 d0 be d0 ba d0 b8 20 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd ................................
1052c0 d1 96 d0 b9 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 b2 20 d0 bf d0 b0 d0 bc e2 80 99 ................................
1052e0 d1 8f d1 82 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 ................................
105300 80 d0 b0 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f .....Flowtable.Configuration.Flo
105320 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 wtables..allows.you.to.define.a.
105340 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 fastpath.through.the.flowtable.d
105360 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 atapath..The.flowtable.supports.
105380 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e for.the.layer.3.IPv4.and.IPv6.an
1053a0 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 d.the.layer.4.TCP.and.UDP.protoc
1053c0 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 ols..Flowtables.Firewall.Configu
1053e0 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 64 ration.Flowtables.allow.you.to.d
105400 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f efine.a.fastpath.through.the.flo
105420 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 wtable.datapath..The.flowtable.s
105440 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 upports.for.the.layer.3.IPv4.and
105460 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 .IPv6.and.the.layer.4.TCP.and.UD
105480 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 d0 9e d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 P.protocols.....................
1054a0 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 bf d1 80 ................................
1054c0 d0 b8 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 20 d0 b4 d0 be 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be ..........................,.....
1054e0 20 d1 96 d0 bd d1 88 d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf ................................
105500 d0 b5 d1 80 d0 b5 d0 b9 d0 b4 d1 83 d1 82 d1 8c 20 d1 96 d0 b7 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd ................................
105520 d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 ................................
105540 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 d0 b4 d0 be 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 ................................
105560 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf ................................
105580 d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 b4 d0 be d0 ba d0 b8 20 d0 ba d0 be d0 b6 d0 b5 d0 ............,...................
1055a0 bd 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 96 d0 ................................
1055c0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 .................Follow.the.SSH.
1055e0 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 dynamic-protection.log..Follow.t
105600 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 d0 94 d0 be d1 82 d1 80 d0 b8 d0 bc d1 he.SSH.server.log...............
105620 83 d0 b9 d1 82 d0 b5 d1 81 d1 8c 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 ba d1 86 d1 96 d0 b9 ................................
105640 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 ,...............................
105660 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 43 41 20 28 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc ...............CA.(.............
105680 d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 29 3a 00 d0 94 ...........................):...
1056a0 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b9 d1 82 d0 b5 d1 81 d1 8c 20 d1 96 d0 bd d1 81 d1 82 d1 ................................
1056c0 80 d1 83 d0 ba d1 86 d1 96 d0 b9 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 ...........,....................
1056e0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d1 81 d0 b5 d1 80 ................................
105700 d0 b2 d0 b5 d1 80 d0 b0 20 28 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 ba d0 be d0 bd .........(......................
105720 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 ..................):.Follow.the.
105740 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 logs.for.mDNS.repeater.service..
105760 d0 94 d0 bb d1 8f 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 .......:ref:`bidirectional-nat`.
105780 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 ................................
1057a0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 3a 72 65 .............................:re
1057c0 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f f:`source-nat`,.................
1057e0 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 d0 94 d0 bb d1 8f 20 .:ref:`destination-nat`.........
105800 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e .............:ref:`destination-n
105820 61 74 60 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 at`.............................
105840 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b1 d1 83 d0 b4 d0 b5 20 ................................
105860 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c ...............................,
105880 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 8e 20 d0 b2 20 d0 ba d0 be d0 bc d0 ................................
1058a0 b0 d0 bd d0 b4 d1 96 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 2e 00 d0 ........`translation.address`...
1058c0 94 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d ...................:ref:`source-
1058e0 6e 61 74 60 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 nat`............................
105900 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 bc d1 ................................
105920 96 d0 bd d0 b5 d0 bd d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d0 b7 d0 b0 d0 b7 ........................,.......
105940 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 8e 20 d0 b2 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 96 ................................
105960 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 ba d0 ................................
105980 bb d0 b0 d0 b4 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be ................................
1059a0 d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 ................................
1059c0 96 20 d1 94 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
1059e0 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 00 d0 94 d0 bb d1 8f 20 d1 88 ................................
105a00 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 00 d0 94 d0 bb d1 8f 20 d1 85 d0 b5 d1 ..................:.............
105a20 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 00 d0 a9 d0 be d0 b1 20 49 53 2d 49 53 20 74 6f 70 20 .............:........IS-IS.top.
105a40 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 b2 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 ................................
105a60 bd d0 be 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 ...,............................
105a80 d1 82 d0 b8 20 d0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 20 d1 96 d0 b4 d0 b5 ................................
105aa0 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
105ac0 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b2 20 43 4c 4e 53 2e 20 d0 a6 d0 .......................CLNS.....
105ae0 b5 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ................................
105b00 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b0 ................................
105b20 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e ...................:abbr:`NET.(N
105b40 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 d0 a6 d0 b5 20 d0 bc d0 b0 etwork.Entity.Title)`...........
105b60 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc ................................
105b80 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
105ba0 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf ...................,............
105bc0 d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b2 20 49 53 2d 49 53 2e 20 d0 99 d0 be d0 b3 d0 be 20 d1 82 ..............IS-IS.............
105be0 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d1 83 d0 b1 d0 ................................
105c00 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d1 82 d1 96 20 d1 ...........,....................
105c20 81 d0 b0 d0 bc d1 96 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 ........................,.......
105c40 20 d0 b2 d0 b8 d0 bd d0 b8 d0 ba d0 b0 d1 8e d1 82 d1 8c 20 d1 83 20 4f 53 50 46 2c 20 d0 b2 d0 .......................OSPF,....
105c60 b8 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d1 8c 20 d1 83 20 49 53 2d 49 53 2c 20 d0 ba d0 be d0 bb ...................IS-IS,.......
105c80 d0 b8 20 d0 bc d0 be d0 b2 d0 b0 20 d0 b9 d0 b4 d0 b5 20 d0 bf d1 80 d0 be 20 d0 b4 d1 83 d0 b1 ................................
105ca0 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 94 d0 bb d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 ................................
105cc0 bd d0 b8 d1 85 20 d1 82 d0 b0 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d0 bd d0 b8 d1 85 20 d0 ba ................................
105ce0 d0 b0 d1 80 d1 82 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 .........................,......
105d00 89 d0 be 20 d0 bc d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d0 bc d0 be 20 d0 b3 d0 bb ................................
105d20 d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 76 36 20 d1 ............................v6..
105d40 82 d0 b0 20 76 36 20 4c 4c 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ....v6.LL.......................
105d60 83 2c 20 d1 82 d0 be d0 b4 d1 96 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d1 94 d0 bc d0 be 20 d0 bf d0 .,..............................
105d80 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 ................................
105da0 d0 bd d0 bd d1 8e 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 b0 d0 b4 ................................
105dc0 d1 80 d0 b5 d1 81 d0 b8 20 d1 8f d0 ba 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 ................................
105de0 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 00 d0 94 d0 bb d1 8f 20 d0 bb d0 be ................................
105e00 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 ................................
105e20 b0 d1 87 d1 96 d0 b2 00 46 6f 72 20 4f 70 65 6e 46 61 62 72 69 63 20 74 6f 20 6f 70 65 72 61 74 ........For.OpenFabric.to.operat
105e40 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 e.correctly,.one.must.do.the.equ
105e60 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 6f 6e 6e 65 63 ivalent.of.a.Router.ID.in.Connec
105e80 74 69 6f 6e 6c 65 73 73 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 69 63 65 20 28 43 4c 4e 53 29 2e tionless.Network.Service.(CLNS).
105ea0 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 .This.Router.ID.is.called.the.:a
105ec0 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 bbr:`NET.(Network.Entity.Title)`
105ee0 2e 20 54 68 65 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 20 6d 75 73 74 20 62 65 20 ..The.system.identifier.must.be.
105f00 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 00 d0 94 d0 bb d1 8f unique.within.the.network.......
105f20 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 52 41 44 49 55 53 ..........................RADIUS
105f40 00 d0 a9 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 ................................
105f60 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 55 53 42 2d d0 bf d0 be d1 80 d1 .....................USB-.......
105f80 82 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 b4 d1 96 d1 82 d1 8c 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 .,..............................
105fa0 80 d0 b5 d1 81 d0 be d1 8e 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 .........:.:ref:`hardware_usb`..
105fc0 d0 94 d0 bb d1 8f 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 ................................
105fe0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 20 d0 ................................
106000 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 ................................
106020 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d0 bf d0 be d0 ....................,...........
106040 b1 d1 83 d0 b4 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 ................................
106060 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b4 d0 b2 d0 be d1 85 ................................
106080 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 56 ...............................V
1060a0 79 4f 53 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 4a 75 6e 69 70 65 72 20 yOS.....................Juniper.
1060c0 45 58 20 53 77 69 74 63 68 2e 00 d0 94 d0 bb d1 8f 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 EX.Switch.......................
1060e0 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
106100 81 d1 82 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bd d0 ................................
106120 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c ...............................,
106140 20 d1 8f d0 ba 20 d0 bf d0 be d0 b1 d1 83 d0 b4 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 e2 ................................
106160 80 99 d1 8f d0 b7 d0 be d0 ba 2c 20 d0 bf d0 be d1 80 d1 82 2d d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 ..........,.........-...........
106180 d1 96 d0 b7 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
1061a0 d1 81 d0 b0 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 20 56 79 4f 53 20 d0 b4 d0 be 20 d0 ba d0 be d0 bc ................VyOS............
1061c0 d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 2e 00 d0 ...............Aruba/HP.2510G...
1061e0 94 d0 bb d1 8f 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ................................
106200 be d1 81 d1 82 d1 96 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 ................................
106220 88 d0 b8 d0 bd 20 d0 b7 d0 b0 20 4e 41 54 20 d0 b2 d0 b0 d1 88 20 d0 bf d1 83 d0 bb 20 d0 b0 d0 ...........NAT..................
106240 b4 d1 80 d0 b5 d1 81 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb ................................
106260 d1 8c d1 88 d0 b8 d0 bc 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
106280 d0 b9 d1 82 d0 b5 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ...............-................
1062a0 81 d1 83 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 31 30 30 2e 36 34 ..........................100.64
1062c0 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 b0 d0 .0.10.-.100.64.0.20.............
1062e0 b2 d0 b8 d0 bb d0 be d0 bc 20 53 4e 41 54 20 34 30 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 ..........SNAT.40...............
106300 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 ................................
106320 b0 d0 b4 d1 83 00 d0 94 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 97 20 d0 b4 d0 be ................................
106340 d0 bc d0 b0 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ...........................,....
106360 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bb d0 ................................
106380 b8 d1 88 d0 b5 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 ................................
1063a0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d0 b0 2c 20 d1 86 d0 b5 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 ...............,................
1063c0 d1 87 d0 b0 d0 b9 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 be 2e 20 d0 90 d0 bb d0 b5 20 d1 8f d0 ba ................................
1063e0 d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d0 bf d1 83 d1 ................................
106400 81 d1 82 d0 b8 d1 82 d0 b8 20 56 79 4f 53 20 d1 8f d0 ba 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc ..........VyOS..................
106420 d0 b0 d1 83 d0 b5 d1 80 20 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
106440 d1 82 d0 be d1 80 2c 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 20 d0 b4 ......,.........................
106460 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
106480 d0 b4 d0 b2 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 4e 41 54 20 d1 96 20 d0 b1 d1 80 d0 b0 d0 bd .................NAT............
1064a0 d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e 20 d0 a6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 ................................
1064c0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 b4 ................................
1064e0 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d1 85 20 d1 80 d1 96 d0 b2 d0 bd d1 96 d0 b2 20 ................................
106500 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 be d1 81 d0 be d0 b1 d0 bb ....................,...........
106520 d0 b8 d0 b2 d0 be 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
106540 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 84 d1 ................................
106560 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 4e 41 54 20 d0 b0 d0 b1 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 ............NAT.................
106580 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 94 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be ................................
1065a0 d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 b1 d0 b5 d0 b7 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 ................................
1065c0 bd d0 bd d1 8f 2c 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 8f d0 ba 20 49 43 4d 50 20 d1 96 20 55 .....,.................ICMP....U
1065e0 44 50 2c 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 DP,.............................
106600 81 d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 b8 d0 bc 2c 20 d1 8f d0 ba d1 89 ........................,.......
106620 d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 8f d0 b2 d0 bb ................................
106640 d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f ................................
106660 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 d0 bf d1 96 d1 81 d0 ................................
106680 bb d1 8f 20 d0 bd d0 b0 d1 81 d1 82 d1 80 d0 be d1 8e d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
1066a0 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 46 6f ..............................Fo
1066c0 72 20 65 76 65 72 79 20 63 6c 69 65 6e 74 20 69 6e 20 74 68 65 20 6f 70 65 6e 76 70 6e 20 73 65 r.every.client.in.the.openvpn.se
1066e0 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 20 74 6f 74 70 20 73 65 63 72 65 74 rver.configuration.a.totp.secret
106700 20 69 73 20 63 72 65 61 74 65 64 2e 20 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 61 75 74 68 .is.created..To.display.the.auth
106720 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 75 73 65 20 74 68 65 20 entication.information,.use.the.
106740 63 6f 6d 6d 61 6e 64 3a 00 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 8f d0 command:...................,....
106760 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 bd d0 b8 d0 ba d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 be d0 ................................
106780 b1 d0 bb d0 b5 d0 bc d0 b8 20 d0 b7 20 d0 bf d0 be d0 b3 d0 b0 d0 bd d0 be d1 8e 20 d1 81 d0 b8 ................................
1067a0 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d1 87 d0 b0 d1 81 d1 ................................
1067c0 83 2c 20 d0 b2 d1 96 d0 ba d0 bd d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b1 d1 96 d0 .,..............................
1067e0 bb d1 8c d1 88 d0 b8 d1 82 d0 b8 20 d0 b7 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 d0 b7 ................................
106800 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 ................................
106820 d0 b7 20 33 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 b4 ...3............................
106840 d1 96 d0 b2 20 28 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 .....(..........................
106860 96 d0 b9 20 d0 ba d0 be d0 b4 2c 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 ba d0 ..........,.....................
106880 be d0 b4 2c 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 b4 29 20 ...,..........................).
1068a0 d0 b4 d0 be 20 31 37 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 .....17.........................
1068c0 be d0 b4 d1 96 d0 b2 20 28 38 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 d1 85 20 ........(8......................
1068e0 d0 ba d0 be d0 b4 d1 96 d0 b2 2c 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 ba d0 ..........,.....................
106900 be d0 b4 29 2e 20 d1 96 20 38 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 ba ...).....8......................
106920 d0 be d0 b4 d1 96 d0 b2 29 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 ........).......................
106940 d1 8c 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b1 d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 ................................
106960 d1 96 20 d0 b2 20 d1 87 d0 b0 d1 81 d1 96 20 d0 b4 d0 be 20 34 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 ....................4...........
106980 d0 bd 20 d0 bc d1 96 d0 b6 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 d1 96 20 d1 81 ................................
1069a0 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 2e 00 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 ................................
1069c0 d0 b4 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 ..:.For.firewall.filtering,.conf
1069e0 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 iguration.should.be.done.in.``se
106a00 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 t.firewall.[ipv4.|.ipv6]....``.F
106a20 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 or.firewall.filtering,.firewall.
106a40 72 75 6c 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 rules.need.to.be.created..Each.r
106a60 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 ule.is.numbered,.has.an.action.t
106a80 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 o.apply.if.the.rule.is.matched,.
106aa0 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 and.the.ability.to.specify.multi
106ac0 70 6c 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 20 44 61 74 61 20 70 61 63 6b ple.matching.criteria..Data.pack
106ae0 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 ets.go.through.the.rules.from.1.
106b00 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 -.999999,.so.order.is.crucial..A
106b20 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 t.the.first.match.the.action.of.
106b40 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 the.rule.will.be.executed..For.f
106b60 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 irewall.filtering,.firewall.rule
106b80 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 s.needs.to.be.created..Each.rule
106ba0 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
106bc0 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
106be0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 .the.ability.to.specify.multiple
106c00 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 .criteria.matchers..Data.packets
106c20 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 .go.through.the.rules.from.1.-.9
106c40 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 99999,.so.order.is.crucial..At.t
106c60 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
106c80 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 d0 94 d0 bb d1 8f 20 d1 .rule.will.be.executed..........
106ca0 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 ................................
106cc0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 55 44 50 20 d1 96 20 d0 b2 d1 ...........TCP........UDP.......
106ce0 81 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
106d00 96 d0 ba d1 83 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 49 50 76 34 20 ...........................IPv4.
106d20 d1 96 20 49 50 76 36 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 ...IPv6.........................
106d40 80 d0 be 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 82 d0 b0 ................................
106d60 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf ................................
106d80 d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 94 d0 bb d1 8f 20 d0 bd d0 b5 2d ...............................-
106da0 49 50 2d d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 bb d0 b0 IP-.............................
106dc0 20 d1 82 d0 b0 d0 ba d0 b0 20 d0 b6 2c 20 d1 8f d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 85 d0 ............,...................
106de0 b5 d1 88 2d d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ...-............................
106e00 b0 d1 87 d1 96 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 2e 00 d0 94 d0 bb d1 8f 20 d1 81 d1 82 d0 .................2..............
106e20 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 4f 54 50 20 d1 83 20 .........................OTP....
106e40 56 79 4f 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 VyOS............................
106e60 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 43 4c ..............................CL
106e80 49 20 28 d1 80 d0 be d0 b1 d0 be d1 87 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 29 3a 00 d0 I.(.........................):..
106ea0 94 d0 bb d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 ................................
106ec0 b5 d0 bd d1 8c 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 be d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 ................................
106ee0 b0 d0 b3 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 3a 00 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 ..............:.................
106f00 d0 b4 2c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 63 6f 64 ..,.........................:cod
106f20 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 e:`set.qos.policy.shaper.MY-SHAP
106f40 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 d0 b2 d0 b8 20 d0 b7 ER.class.30.set-dscp.EF`........
106f60 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d0 b5 20 d0 b7 d0 bd d0 b0 d1 ................................
106f80 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 8f 20 44 53 43 50 20 d0 bf d0 b0 d0 ba d0 b5 ...................DSCP.........
106fa0 d1 82 d1 96 d0 b2 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 ba d0 bb d0 b0 d1 81 d1 96 20 ................................
106fc0 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 b5 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 ................................
106fe0 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 94 d0 bb d1 8f 20 69 70 76 34 3a 00 46 .........................ipv4:.F
107000 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 or.latest.releases,.refer.the.`f
107020 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 irewall.(interface-groups).<http
107040 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 s://docs.vyos.io/en/latest/confi
107060 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 guration/firewall/general.html#i
107080 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 nterface-groups>`_.main.page.to.
1070a0 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 configure.zone.based.rules..New.
1070c0 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 syntax.was.introduced.here.:vyta
1070e0 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 sk:`T5160`.For.latest.releases,.
107100 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 refer.the.`firewall.<https://doc
107120 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f s.vyos.io/en/latest/configuratio
107140 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 n/firewall/general.html#interfac
107160 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 e-groups>`_.main.page.to.configu
107180 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 re.zone.based.rules..New.syntax.
1071a0 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 was.introduced.here.:vytask:`T51
1071c0 36 30 60 00 d0 a9 d0 be d0 b1 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b1 60`.............................
1071e0 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 2c 20 d1 8f d0 ba 20 d0 bf d1 ......................,.........
107200 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f ................................
107220 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 4d 50 4c 53 2c 20 d0 b2 d1 96 d0 b4 d0 b2 d1 96 d0 b4 d0 b0 ............MPLS,...............
107240 d0 b9 d1 82 d0 b5 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 .......`Wikipedia.(MPLS)`_..For.
107260 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 multi.hop.sessions.only..Configu
107280 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 re.the.minimum.expected.TTL.for.
1072a0 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 an.incoming.BFD.control.packet..
1072c0 d0 94 d0 bb d1 8f 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
1072e0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 be d1 86 d1 96 d0 bb d1 8c d0 bd d0 ................................
107300 be 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
107320 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 bd d0 b0 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 ................................
107340 b2 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 ....................,...........
107360 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bc d0 be d0 ................................
107380 b6 d0 bd d0 b0 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 be 20 ................................
1073a0 d0 b2 d0 b8 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b7 20 d0 b5 d0 ba d1 81 d0 bf d0 bb d1 83 d0 b0 ................................
1073c0 d1 82 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 50 50 50 6f 45 20 d0 .........................PPPoE..
1073e0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b2 20 ................................
107400 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 ................................
107420 b0 d0 bd d0 bd d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 96 d0 b4 d1 .......,........................
107440 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d0 b6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
107460 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 .............................,..
107480 b0 d0 bb d0 b5 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f ................................
1074a0 20 d0 b2 d1 96 d0 b4 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 d1 81 d0 bf d1 80 d0 be d0 b1 20 d0 b7 ................................
1074c0 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 73 20 ...................For.networks.
1074e0 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 4c 69 6e consisting.of.VyOS.and.other.Lin
107500 75 78 20 73 79 73 74 65 6d 73 20 72 75 6e 6e 69 6e 67 20 72 65 6c 61 74 69 76 65 6c 79 20 72 65 ux.systems.running.relatively.re
107520 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 74 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d cent.versions.of.the.chrony.daem
107540 6f 6e 2c 20 4e 54 50 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 22 74 75 6e 6e 65 6c 65 64 on,.NTP.packets.can.be."tunneled
107560 22 20 6f 76 65 72 20 50 54 50 2e 20 4e 54 50 20 6f 76 65 72 20 50 54 50 20 70 72 6f 76 69 64 65 ".over.PTP..NTP.over.PTP.provide
107580 73 20 74 68 65 20 62 65 73 74 20 6f 66 20 62 6f 74 68 20 77 6f 72 6c 64 73 2c 20 6c 65 76 65 72 s.the.best.of.both.worlds,.lever
1075a0 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 69 6d 65 73 aging.hardware.support.for.times
1075c0 74 61 6d 70 69 6e 67 20 50 54 50 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 72 65 74 61 69 6e tamping.PTP.packets.while.retain
1075e0 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6c 65 78 69 62 69 6c 69 74 ing.the.configuration.flexibilit
107600 79 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 20 6f 66 20 4e 54 50 2e 00 d0 94 y.and.fault.tolerance.of.NTP....
107620 d0 bb d1 8f 20 d0 be d0 bf d1 82 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b0 ................................
107640 d1 81 d1 88 d1 82 d0 b0 d0 b1 d0 be d0 b2 d0 b0 d0 bd d0 be d1 81 d1 82 d1 96 20 4d 75 6c 74 69 ...........................Multi
107660 63 61 73 74 20 d0 b2 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 96 20 d0 bd d0 b5 20 d1 81 d0 bb d1 96 d0 cast............................
107680 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
1076a0 2c 20 d0 bd d0 b0 d1 82 d0 be d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ,...............................
1076c0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 42 47 50 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 ..................BGP...........
1076e0 b8 d0 b3 d0 bd d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 81 d1 96 d1 85 20 d0 ................................
107700 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 ................................
107720 d1 80 d0 be d1 97 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 bb d0 b8 d1 81 d1 82 d0 b0 d0 bc d0 b8 2e 20 ................................
107740 d0 9d d0 b0 20 d0 b6 d0 b0 d0 bb d1 8c 2c 20 56 79 4f 53 20 d1 89 d0 b5 20 d0 bd d0 b5 20 d0 bf .............,.VyOS.............
107760 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 86 d0 b5 2e 00 d0 94 d0 bb d1 8f 20 d0 b2 ................................
107780 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 8c 20 ................................
1077a0 d0 bf d0 be d1 80 d1 8f d0 b4 d0 be d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 20 d1 82 ................................
1077c0 d0 b0 d0 ba d0 b8 d0 b9 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 ........:.For.reference,.a.descr
1077e0 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 iption.can.be.defined.for.every.
107800 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 defined.custom.chain..For.refere
107820 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 nce,.a.description.can.be.define
107840 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 d.for.every.single.rule,.and.for
107860 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 d0 97 20 .every.defined.custom.chain.....
107880 d0 bc d1 96 d1 80 d0 ba d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 ................................
1078a0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 ................................
1078c0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
1078e0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 ................................
107900 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d1 85 2f d0 b4 d0 be d0 b2 d1 96 d1 ....................../.........
107920 80 d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 21 00 d0 a9 d0 be d0 b1 ........................!.......
107940 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 ................................
107960 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd ................................
107980 d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 55 53 42 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 b4 d1 ..............USB,..............
1079a0 96 d1 82 d1 8c 20 d0 b4 d0 be 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e ..........:.:ref:`hardware_usb`.
1079c0 00 d0 94 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 82 d0 b8 20 d0 bc d0 b8 20 d0 bf ................................
1079e0 d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 bf ..................,.............
107a00 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 47 52 45 2c 20 d0 bd d0 b5 d0 b2 d0 b0 d0 b6 d0 ba ...............GRE,.............
107a20 d0 be 20 d0 b7 d0 b4 d0 be d0 b3 d0 b0 d0 b4 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 .........................,......
107a40 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 2c ...............................,
107a60 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 b2 20 ................................
107a80 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be ................................
107aa0 d0 bc 2e 20 d0 9c d0 b8 20 d0 bf d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d0 bc d0 be 2c ...............................,
107ac0 20 d1 89 d0 be 20 49 50 73 65 63 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ......IPsec.....................
107ae0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 ................................
107b00 8c d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d1 83 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 ................................
107b20 bd d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e ................................
107b40 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
107b60 d1 82 d0 b8 d0 bc d0 b5 20 41 45 53 31 32 38 2f 53 48 41 31 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 b8 .........AES128/SHA1............
107b80 d1 84 d1 80 d1 83 20 d1 82 d0 b0 20 d1 85 d0 b5 d1 88 d1 83 2e 20 d0 9d d0 b0 d0 bb d0 b0 d1 88 ................................
107ba0 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d0 b5 20 d0 b7 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 ................................
107bc0 b1 d0 b8 2e 00 d0 94 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 3a 72 65 66 3a ...........................:ref:
107be0 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 `destination-nat66`.............
107c00 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 ................................
107c20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b4 ................................
107c40 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 be d1 8e ..........,.....................
107c60 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 ................................
107c80 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b5 d1 84 ................................
107ca0 d1 96 d0 ba d1 81 d0 b0 20 d0 b2 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 96 20 60 74 72 61 6e ...........................`tran
107cc0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 00 d0 a9 d0 be d0 b1 20 d1 82 d1 80 d0 b0 d1 84 slation.address`................
107ce0 d1 96 d0 ba 20 4f 70 65 6e 56 50 4e 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d0 b2 20 d1 87 .....OpenVPN....................
107d00 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 57 41 4e 2c ............................WAN,
107d20 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 ................................
107d40 d1 82 d0 b8 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 be d0 ba 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc ................................
107d60 d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e 00 d0 a9 d0 be d0 b1 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 ................................
107d80 57 69 72 65 47 75 61 72 64 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d0 b2 20 d1 87 d0 b5 d1 WireGuard.......................
107da0 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 57 41 4e 2c 20 d0 bd .........................WAN,...
107dc0 d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 ................................
107de0 b8 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 be d0 ba 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 ................................
107e00 83 d0 b5 d1 80 d0 b0 2e 00 d0 94 d0 bb d1 8f 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be ................................
107e20 d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 bf d0 be ................................
107e40 d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 20 ................................
107e60 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 20 d0 bf d0 b5 d1 ................................
107e80 80 d0 b5 d0 b4 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d0 bb d1 8e 2c 20 d1 89 d0 be 20 d0 bf d1 ......................,.........
107ea0 80 d0 be d0 bf d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be ................................
107ec0 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 ................................
107ee0 b5 d0 bd d0 be d1 8e 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 be d1 8e 20 d1 ................................
107f00 82 d0 b0 20 d0 b5 d0 ba d1 80 d0 b0 d0 bd d0 be d0 bc 2e 20 d0 9f d0 be d1 81 d0 bb d1 96 d0 b4 ................................
107f20 d0 be d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 20 d0 bd d0 b0 d0 b1 d0 b0 ................................
107f40 d0 b3 d0 b0 d1 82 d0 be 20 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 96 d1 88 d1 96 2c 20 d1 .............................,..
107f60 97 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 20 d0 b4 d0 be 20 d1 81 d0 b5 d0 ba ................................
107f80 d1 83 d0 bd d0 b4 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d0 b8 d1 ........,.......................
107fa0 82 d0 b8 20 d0 b5 d0 ba d1 80 d0 b0 d0 bd 20 d1 96 d0 b7 20 38 30 20 d1 81 d1 82 d0 be d0 b2 d0 ....................80..........
107fc0 bf d1 86 d1 96 d0 b2 20 d0 bd d0 b0 20 32 34 20 d1 80 d1 8f d0 b4 d0 ba d0 b8 2e 20 d0 9f d0 be .............24.................
107fe0 d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 20 ................................
108000 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 ................................
108020 83 d1 8e d1 82 d1 8c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b5 d0 bf d1 80 d0 be d0 bf d0 be d1 ................................
108040 80 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d1 82 d0 b5 d0 ba d1 81 d1 82 20 41 53 43 49 49 20 d0 .........................ASCII..
108060 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 be d1 8e 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 ................................
108080 b8 d0 bc d0 ba d0 be d1 8e 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bc d0 be d0 b2 2c 20 d0 ba d1 ...........................,....
1080a0 80 d1 96 d0 bc 20 d0 b0 d0 bd d0 b3 d0 bb d1 96 d0 b9 d1 81 d1 8c d0 ba d0 be d1 97 2e 00 46 6f ..............................Fo
1080c0 72 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 67 72 6f 75 70 73 20 63 61 6e 20 61 6c r.the.destination,.groups.can.al
1080e0 73 6f 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 61 64 64 72 65 73 73 so.be.used.instead.of.an.address
108100 2e 00 d0 94 d0 bb d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 ................................
108120 d1 84 d1 96 d0 ba d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 96 ................................
108140 d1 81 d0 bd d1 83 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 b0 20 d0 bf d0 be d0 ................................
108160 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ...........,....................
108180 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be ................................
1081a0 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 2c 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................,...............
1081c0 d0 b0 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 2e 20 d0 92 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 ...**Limiter**..................
1081e0 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf ................................
108200 d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 ................................
108220 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 ................................
108240 b4 d0 be 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ................................
108260 ba d1 83 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 ............-...................
108280 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 ............,...................
1082a0 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 ................................
1082c0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 ................................
1082e0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 ....................For.the.sake
108300 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 .of.demonstration,.`example.#1.i
108320 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 n.the.official.documentation.<ht
108340 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 tps://www.zabbix.com/documentati
108360 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f on/current/manual/.installation/
108380 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 containers>`_.to.the.declarative
1083a0 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 d0 94 d0 bb d1 8f 20 d0 b4 d0 b5 d0 bc d0 .VyOS.CLI.syntax................
1083c0 be d0 bd d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 ................................
1083e0 20 e2 84 96 31 20 d0 b2 20 d0 be d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d1 96 d0 b9 20 d0 b4 d0 be ....1...........................
108400 d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 3c 68 74 74 70 73 3a 2f 2f 77 77 77 ....................<https://www
108420 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e .zabbix.com/documentation/curren
108440 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 t/manual/installation/containers
108460 3e 20 60 5f 20 d0 b4 d0 be 20 d0 b4 d0 b5 d0 ba d0 bb d0 b0 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd >.`_............................
108480 d0 be d0 b3 d0 be 20 d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ba d1 81 d0 b8 d1 81 d1 83 20 43 4c 49 20 ............................CLI.
1084a0 56 79 4f 53 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 VyOS..For.traffic.destined.to.th
1084c0 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 6f 72 20 74 68 61 74 20 6e 65 65 64 73 20 74 e.router.itself,.or.that.needs.t
1084e0 6f 20 62 65 20 72 6f 75 74 65 64 20 28 61 73 73 75 6d 69 6e 67 20 61 20 6c 61 79 65 72 33 20 62 o.be.routed.(assuming.a.layer3.b
108500 72 69 64 67 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2c 20 74 68 65 20 62 61 73 65 20 63 ridge.is.configured),.the.base.c
108520 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 74 68 65 20 62 61 73 65 20 63 6f 6d 6d hain.is.**input**,.the.base.comm
108540 61 6e 64 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 69 6e 70 and.is.``set.firewall.bridge.inp
108560 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 20 61 6e 64 20 74 68 65 20 70 61 74 68 20 69 73 3a ut.filter....``.and.the.path.is:
108580 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 .For.traffic.originated.by.the.r
1085a0 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 outer,.base.chain.is.**output.fi
1085c0 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 lter**:.``set.firewall.[ipv4.|.i
1085e0 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 pv6].output.filter....``.For.tra
108600 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 ffic.that.needs.to.be.forwarded.
108620 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 internally.by.the.bridge,.base.c
108640 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 hain.is.is.**forward**,.and.it's
108660 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 .base.command.for.filtering.is.`
108680 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c `set.firewall.bridge.forward.fil
1086a0 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 ter....``,.which.happens.in.stag
1086c0 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e e.4,.highlighted.with.red.color.
1086e0 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f .For.traffic.that.needs.to.be.fo
108700 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c rwared.internally.by.the.bridge,
108720 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 .base.chain.is.is.**forward**,.a
108740 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 nd.it's.base.command.for.filteri
108760 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 ng.is.``set.firewall.bridge.forw
108780 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 ard.filter....``.For.traffic.tha
1087a0 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c t.needs.to.be.forwared.internall
1087c0 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 y.by.the.bridge,.base.chain.is.i
1087e0 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d s.**forward**,.and.it's.base.com
108800 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 mand.for.filtering.is.``set.fire
108820 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 wall.bridge.forward.filter....``
108840 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 ,.which.happens.in.stage.4,.high
108860 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 lightened.with.red.color..For.tr
108880 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 77 69 74 63 68 65 64 20 affic.that.needs.to.be.switched.
1088a0 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 internally.by.the.bridge,.base.c
1088c0 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 hain.is.**forward**,.and.it's.ba
1088e0 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 se.command.for.filtering.is.``se
108900 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 t.firewall.bridge.forward.filter
108920 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 ....``,.which.happens.in.stage.4
108940 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f ,.highlighted.with.red.color..Fo
108960 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 r.traffic.towards.the.router.its
108980 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 elf,.base.chain.is.**input.filte
1089a0 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 r**:.``set.firewall.[ipv4.|.ipv6
1089c0 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 ].input.filter....``.For.traffic
1089e0 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 .towards.the.router.itself,.base
108a00 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 .chain.is.**input**,.while.traff
108a20 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 ic.originated.by.the.router,.bas
108a40 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d e.chain.is.**output**..A.new.sim
108a60 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 plified.packet.flow.diagram.is.s
108a80 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 hown.next,.which.shows.the.path.
108aa0 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f for.traffic.destinated.to.the.ro
108ac0 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 uter.itself,.and.traffic.generat
108ae0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 ed.by.the.router.(starting.from.
108b00 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f circle.number.6):.For.traffic.to
108b20 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 wards.the.router.itself,.base.ch
108b40 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 ain.is.**input**,.while.traffic.
108b60 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 originated.by.the.router,.base.c
108b80 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 hain.is.**output**..A.new.simpli
108ba0 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 fied.packet.flow.diagram.is.show
108bc0 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 n.next,.which.shows.the.path.for
108be0 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 .traffic.destined.to.the.router.
108c00 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 itself,.and.traffic.generated.by
108c20 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c .the.router.(starting.from.circl
108c40 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 e.number.6):.For.traffic.towards
108c60 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 .the.router.itself,.the.base.cha
108c80 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f in.is.**input**,.while.traffic.o
108ca0 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 74 68 65 20 riginated.by.the.router.has.the.
108cc0 62 61 73 65 20 63 68 61 69 6e 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d base.chain.**output**..A.new.sim
108ce0 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 plified.packet.flow.diagram.is.s
108d00 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 hown.next,.which.shows.the.path.
108d20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 for.traffic.destined.to.the.rout
108d40 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 er.itself,.and.traffic.generated
108d60 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 .by.the.router.(starting.from.ci
108d80 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 rcle.number.6):.For.transit.traf
108da0 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f fic,.which.is.received.by.the.ro
108dc0 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 uter.and.forwarded,.base.chain.i
108de0 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 s.**forward.filter**:.``set.fire
108e00 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 wall.[ipv4.|.ipv6].forward.filte
108e20 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 r....``.For.transit.traffic,.whi
108e40 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 ch.is.received.by.the.router.and
108e60 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 .forwarded,.base.chain.is.**forw
108e80 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 ard**..A.simplified.packet.flow.
108ea0 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 diagram.for.transit.traffic.is.s
108ec0 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 hown.next:.For.transit.traffic,.
108ee0 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 which.is.received.by.the.router.
108f00 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 74 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 and.forwarded,.the.base.chain.is
108f20 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 .**forward**..A.simplified.packe
108f40 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 t.flow.diagram.for.transit.traff
108f60 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 20 77 65 62 20 61 70 70 6c 69 63 ic.is.shown.next:.For.web.applic
108f80 61 74 69 6f 6e 20 70 72 6f 76 69 64 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ation.providing.information.abou
108fa0 74 20 74 68 65 69 72 20 73 74 61 74 65 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 t.their.state.HTTP.health.checks
108fc0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 69 72 20 .can.be.used.to.determine.their.
108fe0 61 76 61 69 6c 61 62 69 6c 69 74 79 2e 00 d0 a4 d0 be d1 80 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be availability....................
109000 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 ................................
109020 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 20 d1 8f d0 ba 20 ................................
109040 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 c2 ab d1 82 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 .........................-......
109060 d0 ba d0 b0 c2 bb 2c 20 d1 89 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 94 20 d0 b4 d0 ......,.........................
109080 b2 d0 b0 20 41 42 52 20 d0 b7 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 be d0 b1 d0 bb d0 b0 ....ABR.........................
1090a0 d1 81 d1 82 d1 96 2c 20 d0 be d0 b4 d0 bd d0 b0 20 d0 b7 20 d1 8f d0 ba d0 b8 d1 85 20 d1 84 d1 ......,.........................
1090c0 96 d0 b7 d0 b8 d1 87 d0 bd d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 b0 20 d0 b7 ................................
1090e0 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 be d0 b1 ................................
109100 d0 bb d0 b0 d1 81 d1 82 d1 8e 2e 20 d0 92 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
109120 2c 20 d1 89 d0 be 20 d1 86 d1 8f 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bc d0 b5 d1 80 d0 b5 ,...............................
109140 d0 b6 d0 b0 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 bc d0 b0 d0 ................................
109160 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 ................................
109180 d1 82 d1 96 2e 00 d0 9f d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 b9 d1 82 d0 b5 20 d0 b2 d1 ................................
1091a0 85 d1 96 d0 b4 d0 bd d1 96 20 44 4e 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 ..........DNS-..................
1091c0 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 DNS-..............,.............
1091e0 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 96 d0 b4 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc d0 b8 ................................
109200 20 60 60 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 .``.............................
109220 d0 b5 d1 80 d0 b0 20 d1 96 d0 bc d0 b5 d0 bd 60 60 2e 00 d0 a4 d0 be d1 80 d0 b2 d0 b0 d1 80 d0 ...............``...............
109240 b4 d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 82 d0 be d0 b4 00 d0 9f d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 ................................
109260 bb d0 b0 d1 82 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 d0 bf d0 ................................
109280 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be ................................
1092a0 d0 bc d0 b5 d0 bd d1 83 20 28 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 .........(......................
1092c0 b5 d1 80 d0 b5 d0 b7 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 d0 bd d0 b0 20 d0 b2 d0 ba ........`domain-name`)..........
1092e0 d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 d0 bc d0 b5 ................................
109300 d0 bd 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba ................................
109320 d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 96 d0 bc ................................
109340 d0 b5 d0 bd 2e 20 d0 a6 d1 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 d0 bc d0 be d0 b6 ................................
109360 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
109380 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
1093a0 96 d1 97 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b3 d0 be d1 ................................
1093c0 80 d0 b8 d0 b7 d0 be d0 bd d1 82 d1 83 20 44 4e 53 2e 00 d0 86 d1 81 d0 bd d1 83 d1 94 20 d1 87 ..............DNS...............
1093e0 d0 be d1 82 d0 b8 d1 80 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bf d0 b5 d1 80 ................................
109400 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
109420 96 d0 b2 20 44 48 43 50 3a 00 d0 97 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 d0 97 20 d1 82 d0 ....DHCP:....:rfc:`1930`:.......
109440 be d1 87 d0 ba d0 b8 20 d0 b7 d0 be d1 80 d1 83 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2c ...............................,
109460 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
109480 d1 8f 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b5 d1 82 d1 96 ................................
1094a0 d0 bc 20 d0 be d1 81 d0 be d0 b1 d0 b0 d0 bc 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 ................................
1094c0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b4 d1 96 d0 bb d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 d0 ................................
1094e0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 20 d0 b4 d0 bb d1 8f 20 ................................
109500 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
109520 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b0 d0 bc 20 d1 81 d0 bb d1 96 d0 b4 20 d1 81 d1 82 d0 b2 ................................
109540 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 83 20 d1 87 d0 b0 ................................
109560 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d1 81 d0 b0 d0 bc d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 ................................
109580 d1 82 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d1 96 d0 ................................
1095a0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 2e 20 d0 9f d0 b0 d0 bc e2 80 ................................
1095c0 99 d1 8f d1 82 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 be 20 d1 86 d0 b5 2c 20 d0 ba d0 be d1 .........................,......
1095e0 80 d0 b8 d1 81 d1 82 d1 83 d1 8e d1 87 d0 b8 d1 81 d1 8c 20 d1 86 d1 96 d1 94 d1 8e 20 d0 b7 d1 ................................
109600 80 d1 83 d1 87 d0 bd d0 be d1 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 94 d1 8e 2e 00 46 72 ..............................Fr
109620 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f om.main.structure.defined.in.:do
109640 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 c:`Firewall.Overview</configurat
109660 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 ion/firewall/index>`.in.this.sec
109680 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 tion.you.can.find.detailed.infor
1096a0 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 mation.only.for.the.next.part.of
1096c0 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 72 6f 6d 20 74 68 65 .the.general.structure:.From.the
1096e0 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a .main.structure.defined.in.:doc:
109700 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f `Firewall.Overview</configuratio
109720 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n/firewall/index>`.in.this.secti
109740 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 on.you.can.find.detailed.informa
109760 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 tion.only.for.the.next.part.of.t
109780 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 75 72 74 68 65 72 20 52 65 he.general.structure:.Further.Re
1097a0 61 64 69 6e 67 00 46 77 6d 61 72 6b 00 d0 96 d0 95 d0 9d d0 95 d0 92 d0 90 00 47 45 4e 45 56 45 ading.Fwmark..............GENEVE
1097c0 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 ................................
1097e0 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 96 d0 b2 ................................
109800 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 ................................
109820 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 97 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 96 d0 b7 d0 ................................
109840 b0 d1 86 d1 96 d1 97 2c 20 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 .......,........................
109860 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d1 83 ................................
109880 d0 bd d0 b5 d0 bb d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 ........,.......................
1098a0 82 d1 8c 20 d1 80 d0 be d0 bb d1 8c 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 b2 d1 87 ................................
1098c0 d0 be d1 97 20 d0 bf d0 bb d0 b0 d1 82 d0 b8 20 d0 bc d1 96 d0 b6 20 d0 b2 d1 96 d1 80 d1 82 d1 ................................
1098e0 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be ................................
109900 d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d0 b8 ........,.......................
109920 d0 bc d0 b8 20 d0 b2 20 d0 b3 d1 96 d0 bf d0 b5 d1 80 d0 b2 d1 96 d0 b7 d0 be d1 80 d0 b0 d1 85 ................................
109940 2c 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 ,...............................
109960 82 d0 be d1 80 d0 b0 d1 85 2c 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd d0 b8 d1 85 20 d0 b1 .........,......................
109980 d0 bb d0 be d0 ba d0 b0 d1 85 20 d1 87 d0 b8 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 ................................
1099a0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d1 85 2e 20 d0 94 d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b0 20 ................................
1099c0 49 50 2d d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 IP-.............................
1099e0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 b0 20 d1 8f d0 ba 20 d0 bf ................................
109a00 d1 96 d0 b4 d0 ba d0 bb d0 b0 d0 b4 d0 ba d0 b0 2c 20 d1 85 d0 be d1 87 d0 b0 20 d0 bc d0 b5 d1 ................,...............
109a20 80 d0 b5 d0 b6 d1 96 20 43 6c 6f 73 20 e2 80 94 20 d1 82 d0 b5 d1 85 d0 bd d1 96 d0 ba d0 b0 20 ........Clos....................
109a40 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
109a60 b2 d0 b8 d1 85 20 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 2c 20 d1 80 d0 be d0 b7 d0 bc ......................,.........
109a80 d1 96 d1 80 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d1 94 ................................
109aa0 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 2c 20 d1 96 ............................,...
109ac0 d0 b7 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b5 d0 b1 ................................
109ae0 d0 bb d0 be d0 ba d1 83 d1 8e d1 87 d0 be d1 97 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 ................................
109b00 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d1 96 d0 b6 20 ................................
109b20 d1 82 d0 be d1 87 d0 ba d0 b0 d0 bc d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd ................................
109b40 d1 8f 2e 20 45 43 4d 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ....ECMP........................
109b60 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 ................................
109b80 bb d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b5 d0 ba ................................
109ba0 d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b0 d0 bc ................................
109bc0 d0 b8 20 d1 82 d0 b0 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 ................................
109be0 2c 20 d1 8f d0 ba d1 96 20 d1 83 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c 20 d1 81 d1 82 ,...............................
109c00 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d1 83 2e 20 d0 86 d0 bd d0 be d0 b4 d1 96 20 d1 97 d1 85 20 ................................
109c20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 ................................
109c40 b3 d1 96 d1 94 d1 8e 20 c2 ab d0 bb d0 b8 d1 81 d1 82 d1 8f 20 d1 82 d0 b0 20 d1 85 d1 80 d0 b5 ................................
109c60 d0 b1 d1 82 d0 b0 c2 bb 20 d0 b0 d0 b1 d0 be 20 c2 ab d1 82 d0 be d0 b2 d1 81 d1 82 d0 be d0 b3 ................................
109c80 d0 be 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 c2 bb 2e 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 ...................GENEVE.is.des
109ca0 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c igned.to.support.network.virtual
109cc0 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 ization.use.cases,.where.tunnels
109ce0 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 .are.typically.established.to.ac
109d00 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 t.as.a.backplane.between.the.vir
109d20 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 tual.switches.residing.in.hyperv
109d40 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 isors,.physical.switches,.or.mid
109d60 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e dleboxes.or.other.appliances..An
109d80 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 .arbitrary.IP.network.can.be.use
109da0 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 74 68 72 6f 75 67 68 20 43 6c 6f 73 20 6e 65 d.as.an.underlay.through.Clos.ne
109dc0 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 tworks.-.A.technique.for.composi
109de0 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 ng.network.fabrics.larger.than.a
109e00 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 .single.switch.while.maintaining
109e20 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 .non-blocking.bandwidth.across.c
109e40 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 onnection.points..ECMP.is.used.t
109e60 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 o.divide.traffic.across.the.mult
109e80 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e iple.links.and.switches.that.con
109ea0 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 stitute.the.fabric..Sometimes.te
109ec0 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 rmed."leaf.and.spine".or."fat.tr
109ee0 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 d0 92 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d0 b8 ee".topologies..................
109f00 20 47 45 4e 45 56 45 00 47 52 45 20 e2 80 94 20 d1 86 d0 b5 20 d1 87 d1 96 d1 82 d0 ba d0 be 20 .GENEVE.GRE.....................
109f20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 ................................
109f40 b0 d1 80 d1 82 2c 20 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 b1 d1 .....,..........................
109f60 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 a5 d0 be ................................
109f80 d1 87 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b7 ................................
109fa0 d0 b0 20 d1 81 d0 b2 d0 be d1 94 d1 8e 20 d1 81 d1 83 d1 82 d1 82 d1 8e 20 d0 bd d0 b5 20 d1 81 ................................
109fc0 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b0 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 ............,...................
109fe0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 ................................
10a000 d1 80 d0 b5 d1 87 d0 b5 d0 b9 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 ..........,.....................
10a020 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 ...........,....................
10a040 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 d0 bb d0 b5 ................................
10a060 d0 b6 d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2e 20 d0 9f d0 be d1 88 d0 b8 d1 80 d0 ................................
10a080 b5 d0 bd d0 be d1 8e 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 be d1 8e 20 d1 82 d0 be d0 b3 d0 ................................
10a0a0 be 2c 20 d1 89 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 47 52 45 20 d0 bd d0 b5 20 d0 b2 .,...................GRE........
10a0c0 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 ................................
10a0e0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d1 94 20 d0 ba d0 be d0 ......................,.........
10a100 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 41 43 4c 20 d0 b0 d0 b1 d0 be 20 d0 ....................ACL.........
10a120 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba d1 96 20 d0 b2 .....................,..........
10a140 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 49 50 2d d0 bf d1 80 d0 be d1 82 d0 be ...................IP-..........
10a160 d0 ba d0 be d0 bb 20 34 37 20 d0 b0 d0 b1 d0 be 20 d0 b1 d0 bb d0 be d0 ba d1 83 d1 8e d1 82 d1 .......47.......................
10a180 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2f d0 be ............................./..
10a1a0 d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 47 52 45 20 d1 82 d0 b0 d0 ba d0 be ....................GRE.........
10a1c0 d0 b6 20 d1 94 20 d1 94 d0 b4 d0 b8 d0 bd d0 b8 d0 bc 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 d1 87 d0 ................................
10a1e0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be d0 bc 2c 20 d1 8f d0 ba ..........................,.....
10a200 d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 ................................
10a220 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 82 d1 83 d0 bd d0 b5 ................................
10a240 d0 bb d1 96 d0 b2 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 b4 d0 ................................
10a260 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be d0 bc 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
10a280 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 b7 d0 b0 d0 b2 d0 b4 d1 8f d0 ba d0 b8 20 d0 bf d1 96 d0 b4 d1 ................................
10a2a0 82 d1 80 d0 b8 d0 bc d1 86 d1 96 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ................................
10a2c0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2e 20 d0 9d d0 b5 d0 b7 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 87 d0 ................................
10a2e0 b8 20 d0 bd d0 b0 20 d1 81 d0 b2 d0 be d1 8e 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 86 d1 8f ..........................,.....
10a300 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d0 bd d1 96 ................................
10a320 d1 87 d0 be d0 b3 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b7 20 d0 ................................
10a340 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 be d1 8e 3a 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 ...............:................
10a360 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 2c 20 d1 .............................,..
10a380 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bc d0 b0 d1 80 d1 ................................
10a3a0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc 20 d0 b2 d1 96 d0 b4 d1 80 ................................
10a3c0 d1 96 d0 b7 d0 bd d1 8f d1 82 d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 82 d1 83 d0 bd d0 b5 d0 bb ................................
10a3e0 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 2e 00 47 52 45 20 d1 87 d0 b0 ........................GRE.....
10a400 d1 81 d1 82 d0 be 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 ................................
10a420 8f 20 d1 8f d0 ba 20 d1 94 d0 b4 d0 b8 d0 bd d0 b5 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f ................................
10a440 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 be d0 ................,...............
10a460 b2 d0 b0 20 d0 b9 d0 b4 d0 b5 20 d0 bf d1 80 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 d1 87 d0 bd ................................
10a480 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 49 50 2d d1 82 d1 83 d0 bd d0 ......................IP-.......
10a4a0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 96 20 d0 b7 20 d0 bf d0 be d0 b2 d0 b0 d0 ...............,................
10a4c0 b6 d0 bd d0 be d1 97 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 2e 20 d0 9e d0 b4 d0 bd d0 b0 ................................
10a4e0 d0 ba 20 d1 94 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 ................................
10a500 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d0 b8 2c 20 ..............................,.
10a520 d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 b7 20 d0 bd d0 b8 d1 85 20 d0 bf d1 96 d0 b4 ................................
10a540 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 56 79 4f 53 2e 20 d0 84 20 d1 82 .....................VyOS.......
10a560 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 be d1 81 d0 b8 d1 82 d1 8c 20 d0 bd d0 b5 d0 b7 d1 80 d0 be ................................
10a580 d0 b7 d1 83 d0 bc d1 96 d0 bb d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 ................................
10a5a0 47 52 45 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 GRE,............................
10a5c0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 bc d0 b8 2e 00 47 52 45 2f 49 50 49 50 2f 53 ......................GRE/IPIP/S
10a5e0 49 54 20 d1 96 20 49 50 73 65 63 20 d1 94 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 IT....IPsec.....................
10a600 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 b8 d0 bc d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 ................................
10a620 d1 80 d1 82 d0 b0 d0 bc d0 b8 2c 20 d0 b7 d0 b0 d0 b2 d0 b4 d1 8f d0 ba d0 b8 20 d1 8f d0 ba d0 ..........,.....................
10a640 b8 d0 bc 20 d1 86 d1 8e 20 d1 81 d1 85 d0 b5 d0 bc d1 83 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 ................................
10a660 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc ................................
10a680 d1 96 d0 b6 20 56 79 4f 53 20 d1 96 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 .....VyOS.......................
10a6a0 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 bc d0 ........-.......................
10a6c0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 00 d0 93 d0 ................................
10a6e0 a0 d0 95 d0 a2 d0 90 d0 9f 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 ................................
10a700 b2 d0 b8 d0 b9 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 ba d1 80 d0 ................................
10a720 b5 d1 82 20 4f 70 65 6e 56 50 4e 2e 20 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 ....OpenVPN.....................
10a740 bd d0 b8 d0 b9 20 73 65 63 72 65 64 20 d1 94 20 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d0 be d0 bc 20 d0 ......secred....................
10a760 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 ....................Genearate.a.
10a780 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 new.OpenVPN.shared.secret..The.g
10a7a0 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f enerated.secret.is.the.output.to
10a7c0 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d1 96 00 d0 .the.console....................
10a7e0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
10a800 d0 b0 d1 86 d1 96 d1 8f 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 .........General.commands.for.fi
10a820 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e rewall.configuration,.counter.an
10a840 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 d.statiscits:.General.commands.f
10a860 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 or.firewall.configuration,.count
10a880 65 72 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 3a 00 47 65 6e 65 72 61 6c 20 65 78 61 6d 70 er.and.statistics:.General.examp
10a8a0 6c 65 00 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 3a 61 62 62 72 3a le........................:abbr:
10a8c0 60 4d 4b 41 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 83 d0 b7 d0 b3 d0 be d0 `MKA.(..........................
10a8e0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 4d 41 43 73 65 63 29 60 20 .......................MACsec)`.
10a900 d0 ba d0 bb d1 8e d1 87 20 43 41 4b 20 31 32 38 20 d0 b0 d0 b1 d0 be 20 32 35 36 20 d0 b1 d1 96 .........CAK.128........256.....
10a920 d1 82 2e 00 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 3a 61 62 62 72 3a 60 .........................:abbr:`
10a940 4d 4b 41 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 MKA.(...........................
10a960 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 4d 41 43 73 65 63 29 60 20 d0 ......................MACsec)`..
10a980 ba d0 bb d1 8e d1 87 20 43 41 4b 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf ........CAK.....................
10a9a0 d0 b0 d1 80 d1 83 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 ................................
10a9c0 d1 82 d1 8c 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d1 81 d0 bf d1 96 ................................
10a9e0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 20 57 69 72 65 47 75 61 72 ........................WireGuar
10aa00 64 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d,..............................
10aa20 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 ................................
10aa40 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
10aa60 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2e 00 47 65 ..............................Ge
10aa80 6e 65 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 nerate.a.new.OpenVPN.shared.secr
10aaa0 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 et..The.generated.secret.is.the.
10aac0 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 d0 97 d0 b3 d0 b5 d0 bd d0 output.to.the.console...........
10aae0 b5 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 bd d0 be d0 b2 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 ................................
10ab00 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 2f d0 bf d1 80 d0 b8 d0 ......................../.......
10ab20 b2 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 57 69 72 65 47 75 61 .........................WireGua
10ab40 72 64 20 d1 96 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 b4 d1 96 d1 82 d1 8c 20 d1 80 d0 b5 d0 b7 d1 83 d0 rd..............................
10ab60 bb d1 8c d1 82 d0 b0 d1 82 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 2e 00 d0 ................................
10ab80 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 ................................
10aba0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 3a ...............................:
10abc0 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 2e 20 d0 a0 d0 be abbr:`DH.(Diffie-Hellman)`......
10abe0 d0 b7 d0 bc d1 96 d1 80 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 ................................
10ac00 d1 94 d1 82 d1 8c d1 81 d1 8f 20 43 4c 49 20 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ...........CLI..................
10ac20 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 ................................
10ac40 d1 82 d1 8c 20 32 30 34 38 20 d0 b1 d1 96 d1 82 2e 00 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 .....2048.......................
10ac60 d0 b9 d1 82 d0 b5 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc ................................
10ac80 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 ...........................,....
10aca0 be d0 b1 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 ................................
10acc0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b4 d0 bb d1 8f 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 ....................:ref:`ssh_ke
10ace0 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 y_based_authentication`..``<loca
10ad00 74 69 6f 6e 3e 20 60 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 be d0 tion>.``........................
10ad20 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b0 d0 b1 d0 ................................
10ad40 be 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d1 89 d0 be 20 d0 b2 d0 ba d0 ..URL-..............,...........
10ad60 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 ................................
10ad80 b9 20 d1 84 d0 b0 d0 b9 d0 bb 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bf d0 b0 d1 ................................
10ada0 80 d1 83 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 ba d0 bb d1 ................,...............
10adc0 8e d1 87 d0 b0 d1 94 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d1 83 20 d1 82 d0 b0 20 d0 bf ................................
10ade0 d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 2c 20 d1 .............................,..
10ae00 96 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 ................................
10ae20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 ................................
10ae40 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 ................................
10ae60 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 b2 20 60 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ..................``............
10ae80 d0 b5 d0 b9 d1 81 60 60 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 ......``..Generates.a.keypair,.w
10aea0 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 hich.includes.the.public.and.pri
10aec0 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 73 20 61 20 63 6f 6e 66 69 67 75 vate.parts,.and.builds.a.configu
10aee0 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b ration.command.to.install.this.k
10af00 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 61 74 65 73 20 74 ey.to.``interface``..Generates.t
10af20 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 he.keypair,.which.includes.the.p
10af40 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 ublic.and.private.parts..The.key
10af60 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f .is.not.stored.on.the.system.-.o
10af80 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 d0 97 d0 b0 nly.a.keypair.is.generated......
10afa0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 ................................
10afc0 86 d1 96 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
10afe0 20 28 47 52 45 29 00 d0 96 d0 b5 d0 bd d0 b5 d0 b2 d0 b0 20 d0 97 d0 b0 d0 b3 d0 be d0 bb d0 be .(GRE)..........................
10b000 d0 b2 d0 be d0 ba 3a 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d0 bf d0 ......:.........................
10b020 b8 d1 81 d0 be d0 ba 20 d1 83 d1 81 d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
10b040 b9 d1 81 d1 96 d0 b2 20 57 69 72 65 67 75 61 72 64 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 b9 ........Wireguard...............
10b060 d1 82 d0 b5 20 d0 be d0 b3 d0 bb d1 8f d0 b4 20 d0 bb d1 96 d1 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 ................................
10b080 d0 ba d1 96 d0 b2 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 9e d1 ................................
10b0a0 82 d1 80 d0 b8 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 ................................
10b0c0 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 81 d1 ................................
10b0e0 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 4c 4c 44 50 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 ............LLDP..Get.the.DHCPv6
10b100 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 -PD.prefixes.from.both.routers:.
10b120 d0 9f d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 d0 bc d0 be 00 d0 92 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 ................................
10b140 83 d1 8e d1 87 d0 b8 20 d1 82 d0 be d0 b9 20 d1 84 d0 b0 d0 ba d1 82 2c 20 d1 89 d0 be 20 d0 b2 .......................,........
10b160 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d1 96 20 44 4e 53 2d d1 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 ...............DNS-.............
10b180 be d1 80 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
10b1a0 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 44 44 6f .............................DDo
10b1c0 53 2d d0 b0 d1 82 d0 b0 d0 ba 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 S-...........................,..
10b1e0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
10b200 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d0 b8 d0 bc ......................,.........
10b220 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
10b240 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d1 80 d0 b5 d0 ba ................................
10b260 d1 83 d1 80 d1 81 d0 be d1 80 2e 20 d0 9c d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 60 60 30 2e 30 2e 30 .........................``0.0.0
10b280 2e 30 2f 30 60 60 20 d0 b0 d0 b1 d0 be 20 60 60 3a 3a 2f 30 60 60 20 d0 b4 d0 be d0 b7 d0 b2 d0 .0/0``........``::/0``..........
10b2a0 be d0 bb d0 b8 d1 82 d1 8c 20 d1 83 d1 81 d1 96 d0 bc 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d0 ................................
10b2c0 bc 20 49 50 76 34 20 d1 96 20 49 50 76 36 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 ..IPv4....IPv6..................
10b2e0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 81 d0 b5 d1 80 ................................
10b300 d0 b2 d0 b5 d1 80 d1 83 2e 20 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d0 be d0 bc 20 d1 86 d0 b5 20 d0 bf ................................
10b320 d0 be d0 b3 d0 b0 d0 bd d0 b0 20 d1 96 d0 b4 d0 b5 d1 8f 2e 00 d0 a3 20 d0 bd d0 b0 d0 b2 d0 b5 ................................
10b340 d0 b4 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba ................................
10b360 d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 bc d0 b0 d1 94 d0 bc d0 be 20 d0 be d0 b4 d0 b8 d0 ................................
10b380 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 56 79 4f .............................VyO
10b3a0 53 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d1 96 d1 94 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 S,..............................
10b3c0 d0 b5 d1 80 20 4f 70 65 6e 56 50 4e 2c 20 d1 96 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d0 bc d0 b0 .....OpenVPN,...................
10b3e0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 56 79 4f 53 2c 20 d1 8f d0 .......................VyOS,....
10b400 ba d0 b8 d0 b9 20 d0 b4 d1 96 d1 94 20 d1 8f d0 ba 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 4f ...............................O
10b420 70 65 6e 56 50 4e 2e 20 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 penVPN..........................
10b440 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 ................................
10b460 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 ..IP-...........................
10b480 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 20 4f 70 65 6e 56 50 4e 2e 20 d0 9f d0 b0 d0 bc e2 ................OpenVPN.........
10b4a0 80 99 d1 8f d1 82 d0 b0 d0 b9 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ..............,.................
10b4c0 82 d0 b8 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 8e d1 82 d1 8c d1 81 ................................
10b4e0 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b0 d1 82 d1 ................................
10b500 80 d0 b8 d0 b1 d1 83 d1 82 d0 b0 20 43 4e 20 d1 83 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 ............CN..................
10b520 d0 ba d0 b0 d1 82 d1 96 20 53 53 4c 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .........SSL..Given.the.followin
10b540 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 g.example.we.have.one.VyOS.route
10b560 72 20 61 63 74 69 6e 67 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e r.acting.as.an.OpenVPN.server.an
10b580 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 d.another.VyOS.router.acting.as.
10b5a0 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c an.OpenVPN.client..The.server.al
10b5c0 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 so.pushes.a.static.client.IP.add
10b5e0 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 ress.to.the.OpenVPN.client..Reme
10b600 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 mber,.clients.are.identified.usi
10b620 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c ng.their.CN.attribute.in.the.SSL
10b640 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 d0 93 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 .certificate....................
10b660 d0 b9 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e ...Global.Global.Advanced.option
10b680 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 s.Global.Options.Global.Options.
10b6a0 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 d0 93 d0 bb d0 be d0 b1 d0 Firewall.Configuration..........
10b6c0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 be d0 bf d1 86 d1 96 d1 97 00 d0 93 d0 bb d0 be d0 b1 d0 b0 d0 ................................
10b6e0 bb d1 8c d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 d0 93 d0 bb d0 ................................
10b700 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
10b720 d0 bd d0 bd d1 8f 00 d0 92 d0 b8 d1 82 d0 be d0 bd d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d0 b5 ................................
10b740 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba 00 47 72 61 70 68 51 4c 00 d0 91 d0 b5 d0 b7 d0 .................GraphQL........
10b760 be d0 bf d0 bb d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 41 52 50 00 d0 93 d1 80 d1 83 d0 bf d0 b8 00 d0 ................ARP.............
10b780 93 d1 80 d1 83 d0 bf d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bc d0 b0 d1 82 d0 ................................
10b7a0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b8 2e ................................
10b7c0 20 d0 9d d0 b5 d0 b7 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 87 d0 b8 20 d0 bd d0 b0 20 d1 82 d0 b5 2c ...............................,
10b7e0 20 d1 89 d0 be 20 d0 be d0 b4 d0 bd d1 96 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d0 b0 ................................
10b800 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 2c 20 d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 e2 80 93 ...........IPv4,................
10b820 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 36 2c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d1 ..............IPv6,.............
10b840 81 d0 b5 20 d0 be d0 b4 d0 bd d0 be 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bc d0 b0 ................................
10b860 d1 82 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 96 d0 bc d0 b5 d0 bd ................................
10b880 d0 b0 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 ..,.............................
10b8a0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 c2 ab 2d 76 34 c2 bb 20 d0 b0 d0 b1 d0 be 20 c2 ab 2d 76 36 ..............-v4............-v6
10b8c0 c2 bb 20 d0 b4 d0 be 20 d1 96 d0 bc d0 b5 d0 bd 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 b3 d1 80 ................................
10b8e0 d1 83 d0 bf 2e 00 48 45 20 28 48 69 67 68 20 45 66 66 69 63 69 65 6e 63 79 29 20 63 61 70 61 62 ......HE.(High.Efficiency).capab
10b900 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 78 29 00 48 45 20 6f 70 65 72 61 74 69 6e 67 20 ilities.(802.11ax).HE.operating.
10b920 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 channel.center.frequency.-.cente
10b940 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 r.freq.1.(for.use.with.80,.80+80
10b960 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 48 45 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 .and.160.modes).HE.operating.cha
10b980 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 nnel.center.frequency.-.center.f
10b9a0 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f req.2.(for.use.with.the.80+80.mo
10b9c0 64 65 29 00 48 50 20 4c 54 34 31 32 30 20 53 6e 61 70 64 72 61 67 6f 6e 20 58 35 20 4c 54 45 00 de).HP.LT4120.Snapdragon.X5.LTE.
10b9e0 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d1 88 d1 82 d0 ................................
10ba00 b0 d0 b1 2d d0 ba d0 b2 d0 b0 d1 80 d1 82 d0 b8 d1 80 d0 b8 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 ...-............................
10ba20 b0 d1 94 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 ba d1 80 d0 be d0 ba d1 ................................
10ba40 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ba ................................
10ba60 d1 80 d0 b8 d0 bf d1 82 d0 be d0 bc d0 b0 d1 82 d0 b5 d1 80 d1 96 d0 b0 d0 bb d1 96 d0 b2 20 d0 ................................
10ba80 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 96 d1 97 20 31 3a 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 .................1:.............
10baa0 d0 be d1 81 d1 82 d1 96 20 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 28 38 .........HT.(High.Throughput).(8
10bac0 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 d0 a1 d0 b5 d1 80 d0 b2 d1 96 d1 81 d0 b8 20 02.11n).HTTP.API................
10bae0 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 48 54 54 50 00 d0 86 d0 bc 26 23 33 39 3b ..................HTTP.....&#39;
10bb00 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b1 d0 b0 d0 b7 ................................
10bb20 d0 be d0 b2 d0 be d1 97 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
10bb40 86 d1 96 d1 97 20 48 54 54 50 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 ......HTTP.HTTP.basic.authentica
10bb60 74 69 6f 6e 2e 00 48 54 54 50 20 63 68 65 63 6b 73 00 48 54 54 50 20 d0 ba d0 bb d1 96 d1 94 d0 tion..HTTP.checks.HTTP..........
10bb80 bd d1 82 00 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 48 54 54 50 2d 41 50 49 00 d0 ....HTTP.health.check.HTTP-API..
10bba0 a8 d0 bf d0 b8 d0 bb d1 8c d0 ba d0 b0 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e ..............NAT/NAT.Reflection
10bbc0 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e .Hand.out.prefixes.of.size.`<len
10bbe0 67 74 68 3e 60 20 69 6e 20 62 69 74 73 20 66 72 6f 6d 20 60 3c 70 64 2d 70 72 65 66 69 78 3e 60 gth>`.in.bits.from.`<pd-prefix>`
10bc00 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 .to.clients.in.subnet.`<prefix>`
10bc20 20 77 68 65 6e 20 74 68 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c .when.the.request.for.prefix.del
10bc40 65 67 61 74 69 6f 6e 2e 00 d0 a0 d0 be d0 b7 d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b5 egation.........................
10bc60 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 60 3c 6c 65 6e 67 ..........................`<leng
10bc80 74 68 3e 20 60 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 d1 83 20 d0 bf d1 96 d0 b4 th>.`...........................
10bca0 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 60 3c 70 72 65 66 69 78 3e 20 60 20 d0 ba d0 be d0 bb d0 .............`<prefix>.`........
10bcc0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 8e d1 82 d1 8c 20 d0 b4 ................................
10bce0 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ................................
10bd00 ba d1 81 d0 b0 2e 00 d0 9e d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b0 20 d1 82 d0 b0 20 d0 bc d0 be d0 ................................
10bd20 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 00 48 61 70 72 6f 78 79 00 48 61 70 72 6f 78 79 20 ................Haproxy.Haproxy.
10bd40 69 73 20 61 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 is.a.balancer.and.proxy.server.t
10bd60 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 hat.provides.high-availability,.
10bd80 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 load.balancing.and.proxying.for.
10bda0 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 TCP.(level.4).and.HTTP-based.(le
10bdc0 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 48 61 72 64 77 61 72 65 20 54 69 vel.7).applications..Hardware.Ti
10bde0 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 20 4e 54 50 20 50 61 63 6b 65 74 73 00 48 61 72 64 77 61 mestamping.of.NTP.Packets.Hardwa
10be00 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 64 65 70 65 6e 64 73 20 6f 6e 20 4e 49 43 20 73 re.timestamping.depends.on.NIC.s
10be20 75 70 70 6f 72 74 2e 20 53 6f 6d 65 20 4e 49 43 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 upport..Some.NICs.can.be.configu
10be40 72 65 64 20 74 6f 20 61 70 70 6c 79 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 20 61 6e 79 20 69 red.to.apply.timestamps.to.any.i
10be60 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 69 6c 65 20 6f 74 68 65 72 73 20 6f 6e 6c ncoming.packet,.while.others.onl
10be80 79 20 73 75 70 70 6f 72 74 20 61 70 70 6c 79 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f y.support.applying.timestamps.to
10bea0 20 73 70 65 63 69 66 69 63 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 50 54 50 29 2e 00 .specific.protocols.(e.g..PTP)..
10bec0 d0 9a d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 20 d0 bd d0 b0 d0 b4 20 d1 83 d0 b7 d0 b3 d0 be ................................
10bee0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 81 ................................
10bf00 d1 82 d0 b0 d0 bd d1 83 20 49 4e 56 41 4c 49 44 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb .........INVALID,...............
10bf20 d0 b0 d0 b4 2c 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ....,...........................
10bf40 b1 d1 96 d1 80 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 8e ................................
10bf60 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 94 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc 20 ..........,.....................
10bf80 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 d1 83 d1 81 d1 83 d0 ................................
10bfa0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 be d1 81 d1 82 ................................
10bfc0 d0 b5 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bf d0 be d1 81 d1 82 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ................................
10bfe0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 be d1 8e ................................
10c000 20 d0 bf d0 be d1 80 d1 83 d1 88 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be ................................
10c020 d0 ba d0 be d0 bb d1 83 2e 20 d0 97 20 d1 86 d1 96 d1 94 d1 97 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 ................................
10c040 d0 bd d0 b8 20 56 79 4f 53 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 .....VyOS.......................
10c060 b5 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 96 ................................
10c080 d0 b7 20 d0 bd d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
10c0a0 d0 bc 2c 20 d0 b0 20 d0 bd d0 b0 d1 82 d0 be d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 be d0 b7 ..,.............................
10c0c0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d1 83 20 d0 b2 ................................
10c0e0 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba 20 d0 be d0 b1 d1 80 d0 be d0 ................,...............
10c100 b1 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 00 d0 a1 ................................
10c120 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 ................................
10c140 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 00 d0 9f d0 ................................
10c160 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b7 d0 b4 d0 ................................
10c180 be d1 80 d0 be d0 b2 26 23 33 39 3b d1 8f 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 20 63 61 6e .......&#39;...Health.checks.can
10c1a0 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 54 43 50 20 6d 6f 64 65 .also.be.configured.for.TCP.mode
10c1c0 20 62 61 63 6b 65 6e 64 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 70 72 6f .backends..You.can.configure.pro
10c1e0 74 6f 63 6f 6c 20 61 77 61 72 65 20 63 68 65 63 6b 73 20 66 6f 72 20 61 20 72 61 6e 67 65 20 6f tocol.aware.checks.for.a.range.o
10c200 66 20 4c 61 79 65 72 20 37 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 f.Layer.7.protocols:............
10c220 96 d1 80 d0 ba d0 b0 20 d0 b7 d0 b4 d0 be d1 80 d0 be d0 b2 26 23 33 39 3b d1 8f 00 d0 9e d1 81 ....................&#39;.......
10c240 d1 8c 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 ................................
10c260 d0 b2 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 ................................
10c280 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d1 96 d0 bd d1 ................................
10c2a0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 d0 9e d1 81 d1 8c 20 d0 b4 d1 80 d1 83 d0 b3 d0 ................................
10c2c0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bf d0 be d0 b4 d0 b2 d1 96 d0 b9 d0 ................................
10c2e0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b5 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 ................................
10c300 bd d0 b5 d0 bb d1 8e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 76 36 20 d0 bc d1 96 d0 b6 20 d0 ...................IPv6.........
10c320 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 56 79 ..............................Vy
10c340 4f 53 20 d1 96 20 d1 85 d0 be d1 81 d1 82 d0 be d0 bc 20 4c 69 6e 75 78 20 d0 b7 d0 b0 20 d0 b4 OS.................Linux........
10c360 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b .................systemd-network
10c380 64 2e 00 d0 9e d1 81 d1 8c 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b7 d0 bd d0 b0 d1 d...............................
10c3a0 87 d0 b5 d0 bd d0 bd d1 8f 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e ..........:abbr:`NET.(Network.En
10c3c0 74 69 74 79 20 54 69 74 6c 65 29 60 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 tity.Title)`:.Here.is.an.example
10c3e0 20 6f 66 20 73 75 63 68 20 63 6f 6d 6d 61 6e 64 3a 00 d0 9e d1 81 d1 8c 20 d0 bf d1 80 d0 b8 d0 .of.such.command:...............
10c400 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
10c420 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
10c440 bd d1 8f 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 be d1 ...........................,....
10c460 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 96 ................................
10c480 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 84 d1 96 ................................
10c4a0 d0 bb d1 8c d1 82 d1 80 d1 96 20 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d1 8f d1 94 ................................
10c4c0 d0 bc d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 b7 d1 96 20 d1 81 d1 82 d0 ................................
10c4e0 b0 d0 bd d0 be d0 bc 20 60 69 6e 76 61 6c 69 64 60 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ........`invalid`...............
10c500 be d0 b2 d0 bb d1 8e d1 94 d0 bc d0 be 20 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 60 6c 6f 63 61 6c 2d .........................`local-
10c520 70 72 65 66 65 72 65 6e 63 65 60 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 preference`,....................
10c540 d0 ba d1 81 20 52 50 4b 49 20 60 76 61 6c 69 64 60 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 .....RPKI.`valid`,..............
10c560 be d1 81 d1 82 d0 be 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 ........`notfound`..Here.is.an.e
10c580 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 xample.were.multiple.groups.are.
10c5a0 63 72 65 61 74 65 64 3a 00 d0 9e d1 81 d1 8c 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 created:........................
10c5c0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be 20 .........................,......
10c5e0 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 82 d1 8c 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 ................................
10c600 96 d1 97 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
10c620 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 4d 50 4c 53 3a ...........................MPLS:
10c640 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e .Here.we.provide.two.examples.on
10c660 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 .how.to.apply.NAT.Load.Balance..
10c680 d0 9e d1 81 d1 8c 20 d1 83 d1 80 d0 b8 d0 b2 d0 be d0 ba 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be ................................
10c6a0 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 4e 41 54 20 ............................NAT.
10c6c0 31 2d 74 6f 2d 31 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 1-to-1..........................
10c6e0 96 d1 88 d0 bd d1 96 d0 bc 20 d1 96 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 b7 d0 be d0 b2 d0 bd ................................
10c700 d1 96 d1 88 d0 bd d1 96 d0 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 ................................
10c720 bc 3a 00 d0 9e d1 81 d1 8c 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 .:..............................
10c740 b4 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 ................................
10c760 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 20 d0 b4 d0 bb d1 8f 20 41 53 50 2e 20 41 53 50 20 d0 bf d1 80 ...................ASP..ASP.....
10c780 d0 be d1 81 d0 b8 d1 82 d1 8c 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 96 20 d0 bf d1 96 d0 b4 ..........,.....................
10c7a0 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 86 d1 96 d1 94 d1 97 ................................
10c7c0 20 d0 ba d0 be d0 bc d0 bf d0 b0 d0 bd d1 96 d1 97 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 ................................
10c7e0 d0 bb d0 b8 20 d0 b7 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 e2 80 93 20 d0 b0 d0 b4 d1 80 d0 ........172.29.41.89............
10c800 b5 d1 81 d0 b8 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 41 53 .....,........................AS
10c820 50 20 d1 96 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 P...............................
10c840 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 81 d0 b0 d0 b9 d1 82 d1 96 20 d0 ba d0 bb d1 ................................
10c860 96 d1 94 d0 bd d1 82 d0 b0 2e 00 d0 9e d1 81 d1 8c 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d0 b5 ................................
10c880 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 49 50 2e 20 d0 9f d1 80 d0 be ......................IP........
10c8a0 d1 81 d1 82 d0 be 20 d0 bf d0 b5 d1 82 d0 bb d1 8f 3a 00 48 65 72 65 27 73 20 74 68 65 20 49 50 .................:.Here's.the.IP
10c8c0 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 3a 00 d0 9e d1 81 .routes.that.are.populated:.....
10c8e0 d1 8c 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b8 3a 00 d0 9e d1 81 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 ...............:................
10c900 d1 80 d1 83 d1 82 d0 b8 3a 00 d0 9a d0 be d0 bc d0 bf d0 b0 d0 bd d1 96 d1 8f 20 48 65 77 6c 65 ........:..................Hewle
10c920 74 74 2d 50 61 63 6b 61 72 64 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 20 d1 86 d0 b5 20 d1 tt-Packard......................
10c940 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 ................................
10c960 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 b7 d0 ................................
10c980 be d0 bb d1 8f d1 86 d1 96 d1 94 d1 8e 20 d0 bf d0 be d1 80 d1 82 d1 83 00 d0 92 d0 b8 d1 81 d0 ................................
10c9a0 be d0 ba d0 b8 d0 b9 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 d0 92 d0 b8 d1 81 ........High.Availability.......
10c9c0 d0 be d0 ba d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 d1 81 d1 82 d1 8c 00 d0 94 ................................
10c9e0 d0 be d0 bc d0 b0 d1 88 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
10ca00 87 d1 96 00 d0 9f d0 be d0 bb d0 b5 20 d0 bf d1 96 d0 b4 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 ................................
10ca20 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 ................................
10ca40 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 52 41 00 d0 86 d0 bd d1 84 d0 be .....................RA.........
10ca60 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 00 d0 ................................
10ca80 86 d0 bc 26 23 33 39 3b d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 00 d0 a1 d0 bf d0 b5 d1 86 d1 96 ...&#39;........................
10caa0 d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 ................................
10cac0 8f 20 d1 85 d0 be d1 81 d1 82 d1 83 20 d0 bc d0 b0 d1 94 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 ................................
10cae0 d1 82 d0 b8 d1 81 d1 8f 20 60 60 63 6c 69 65 6e 74 31 60 60 00 d0 86 d0 bc 26 23 33 39 3b d1 8f .........``client1``.....&#39;..
10cb00 20 d1 85 d0 be d1 81 d1 82 d0 b0 00 d0 af d0 ba 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 .................IP-............
10cb20 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd ................................
10cb40 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b2 20 3a 72 65 66 3a 60 65 74 68 65 72 6e ....................:ref:`ethern
10cb60 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 et-interface`...................
10cb80 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d1 8f ............................,...
10cba0 d0 ba 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 ................................
10cbc0 d0 b8 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 20 d1 96 d0 bc d0 b5 .......IP-......................
10cbe0 d0 bd d0 b5 d0 bc 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba d0 ................................
10cc00 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 b2 20 d1 86 d1 ..............(.................
10cc20 8c d0 be d0 bc d1 83 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d1 96 20 56 79 4f .............................VyO
10cc40 53 29 20 d1 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 S)..............................
10cc60 d0 bc d0 b5 d0 bd 2e 20 d0 a6 d0 b5 20 d0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 ................................
10cc80 82 20 56 79 4f 53 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d1 83 20 d1 84 ..VyOS..........................
10cca0 d0 b0 d0 b9 d0 bb d1 96 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 00 d0 af d0 ba 20 d0 bd d0 b0 .........`/etc/hosts`...........
10ccc0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bd d0 ................................
10cce0 b8 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 00 d0 af d0 ba 20 d0 b7 d0 bc d1 83 d1 81 d0 b8 d1 82 ................................
10cd00 d0 b8 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 00 d0 9e d0 b4 d0 ................................
10cd20 bd d0 b0 d0 ba 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 ................................
10cd40 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 bc d1 83 d1 81 d0 b8 d1 82 d0 b8 20 49 50 73 65 63 20 d0 bf ........................IPsec...
10cd60 d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 ................................
10cd80 d1 87 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b7 20 d0 be d0 b4 d0 ................................
10cda0 bd d0 be d0 b3 d0 be 20 d0 b1 d0 be d0 ba d1 83 2e 20 d0 a1 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b0 ................................
10cdc0 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 ................................
10cde0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ..........,.....................
10ce00 bd d1 8f 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b0 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 ................................
10ce20 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f ................................
10ce40 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b7 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc ................................
10ce60 d1 96 d1 87 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d1 82 d0 be d0 .........................,......
10ce80 bc d1 83 20 d0 bd d0 b0 d0 bc 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 ................................
10cea0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
10cec0 ba d0 bb d1 8e d1 87 d1 96 20 52 53 41 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 ..........RSA..However,.since.Vy
10cee0 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 OS.1.4,.it.is.possible.to.verify
10cf00 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 .self-signed.certificates.using.
10cf20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 d0 9e d0 b4 d0 bd certificate.fingerprints........
10cf40 d0 b0 d0 ba 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 ................................
10cf60 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 ................................
10cf80 d0 be d1 81 d1 8f d0 b3 d1 82 d0 b8 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 b2 d1 88 d0 b8 20 d0 ............,...................
10cfa0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 ................................
10cfc0 d0 b6 d1 96 2e 20 d0 a6 d0 b5 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 d1 94 2c 20 d1 89 d0 ...........................,....
10cfe0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 d0 bd d0 b0 d0 b4 ................................
10d000 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d1 80 ................................
10d020 d0 b0 d1 84 d1 96 d0 ba 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 ........,.......................
10d040 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
10d060 81 d0 b0 d0 b9 d1 82 d1 83 2e 20 d0 9d d0 b0 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 96 d0 bd d1 88 d0 ................................
10d080 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 ................................
10d0a0 bb d0 b8 d0 b2 d0 b0 d1 94 2e 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 6d 69 6e 69 50 43 49 65 20 48 ......................miniPCIe.H
10d0c0 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 28 4c 54 45 29 00 d0 9a d0 b0 d1 80 d1 82 d0 uawei.ME909s-120.(LTE)..........
10d0e0 b0 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 28 4c 54 ..miniPCIe.Huawei.ME909u-521.(LT
10d100 45 29 00 d0 a5 d0 b0 d0 b1 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 E)..............................
10d120 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be ................................
10d140 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e 20 ............IEEE.802.1X/MACsec..
10d160 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ................................
10d180 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 4d 41 43 73 65 63 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 .............MACsec.............
10d1a0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be ................................
10d1c0 d0 b3 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 ................................
10d1e0 d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 ................................
10d200 80 d0 b8 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 d0 ba d0 bb d1 8e d1 87 20 d0 b0 d1 81 d0 be d1 ....:abbr:`CAK.(................
10d220 86 d1 96 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd ................................
10d240 d1 8f 20 4d 41 43 73 65 63 29 60 20 d1 96 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 d0 bd d0 b0 d0 ...MACsec)`....:abbr:`CKN.(.....
10d260 b7 d0 b2 d0 b0 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 d0 ................................
10d280 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 41 43 73 65 63 29 60 2e 00 d0 92 d1 96 d0 ba ................MACsec)`........
10d2a0 d0 bd d0 be 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d0 b2 d1 96 d0 b4 20 d0 b2 d1 96 d0 ................................
10d2c0 b4 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 ..................IEEE.802.1X/MA
10d2e0 43 73 65 63 2e 20 d0 a6 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 Csec............................
10d300 d0 ba d0 bd d0 be 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b4 d0 be d0 bf d1 83 d1 81 ......,.........................
10d320 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 b5 20 ................................
10d340 d0 b2 d1 96 d0 b4 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
10d360 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd ................................
10d380 d0 bd d1 8f 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 2c 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 .................,..............
10d3a0 b8 d0 bb d1 8c d0 bd d0 be 20 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd ................................
10d3c0 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 2e 00 49 45 45 45 20 38 30 32 2e 31 61 .....................IEEE.802.1a
10d3e0 64 5f 20 d0 b1 d1 83 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 bc 20 d1 81 d1 d_..............................
10d400 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 be d0 bc 20 45 74 68 65 72 6e 65 74 2c 20 d0 bd d0 b5 ..................Ethernet,.....
10d420 d0 be d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d0 bc 20 ................................
10d440 d1 8f d0 ba 20 51 69 6e 51 2c 20 d1 8f d0 ba 20 d0 bf d0 be d0 bf d1 80 d0 b0 d0 b2 d0 ba d0 b0 .....QinQ,......................
10d460 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 56 4c 41 .............................VLA
10d480 4e 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d1 83 20 49 45 45 45 20 38 30 32 2e 31 71 N....................IEEE.802.1q
10d4a0 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 d0 b8 d1 89 d0 b5 2e 20 ,...............................
10d4c0 38 30 32 2e 31 61 64 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 802.1ad.........................
10d4e0 be 20 d0 b4 d0 be 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d0 bd ................................
10d500 d0 b4 d0 b0 d1 80 d1 82 d1 83 20 38 30 32 2e 31 71 5f 20 d1 83 20 32 30 31 31 20 d1 80 d0 be d1 ...........802.1q_....2011......
10d520 86 d1 96 2e 20 d0 a2 d0 b5 d1 85 d0 bd d1 96 d0 ba d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 ................................
10d540 b2 d1 96 d0 b4 d0 be d0 bc d0 b0 20 d1 8f d0 ba 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 ................................
10d560 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 2c 20 53 .............................,.S
10d580 74 61 63 6b 65 64 20 56 4c 41 4e 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 tacked.VLAN.....................
10d5a0 51 69 6e 51 20 d0 b0 d0 b1 d0 be 20 51 2d 69 6e 2d 51 2e 20 c2 ab 51 2d 69 6e 2d 51 c2 bb 20 d0 QinQ........Q-in-Q....Q-in-Q....
10d5c0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 b8 d1 85 ................................
10d5e0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 ................................
10d600 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be ................................
10d620 20 43 2d d1 82 d0 b5 d0 b3 d1 83 2c 20 d1 89 d0 be 20 d1 81 d1 82 d0 b5 d0 ba d1 83 d1 94 d1 82 .C-........,....................
10d640 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 43 2d d1 82 d0 b5 d0 b3 d1 83 20 28 d0 a2 d0 b8 d0 bf 20 45 ............C-.........(.......E
10d660 74 68 65 72 6e 65 74 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c thernet.=.0x8100)..IEEE.802.1q_,
10d680 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 ................................
10d6a0 b0 d1 8e d1 82 d1 8c 20 44 6f 74 31 71 2c 20 d1 94 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 ........Dot1q,..................
10d6c0 d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 be d0 bc 2c 20 d1 8f d0 ba d0 .........................,......
10d6e0 b8 d0 b9 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d1 96 d1 80 d1 82 d1 ................................
10d700 83 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bc d0 ................................
10d720 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 56 4c 41 4e 29 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 ..........(VLAN)................
10d740 20 45 74 68 65 72 6e 65 74 20 49 45 45 45 20 38 30 32 2e 33 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 .Ethernet.IEEE.802.3............
10d760 d0 b0 d1 80 d1 82 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 b8 d1 81 d1 82 ................................
10d780 d0 b5 d0 bc d1 83 20 d1 82 d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 56 4c 41 4e 20 d0 ..........................VLAN..
10d7a0 b4 d0 bb d1 8f 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 20 45 74 68 65 72 6e 65 74 20 d1 96 20 d1 ...................Ethernet.....
10d7c0 81 d1 83 d0 bf d1 83 d1 82 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 86 d0 b5 d0 b4 d1 83 d1 80 d0 b8 ................................
10d7e0 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ,...............................
10d800 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 be d1 81 d1 82 d0 b0 d0 bc ................................
10d820 d0 b8 20 d1 82 d0 b0 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 ................................
10d840 20 d0 bf d1 80 d0 b8 20 d0 be d0 b1 d1 80 d0 be d0 b1 d1 86 d1 96 20 d1 82 d0 b0 d0 ba d0 b8 d1 ................................
10d860 85 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 b2 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 ................................
10d880 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d0 be d0 ................................
10d8a0 bb d0 be d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 89 d0 be d0 b4 d0 be 20 d1 81 d1 85 d0 b5 d0 bc d0 ................................
10d8c0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 8f d0 ................................
10d8e0 ba d0 be d1 81 d1 82 d1 96 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
10d900 d0 bd d0 bd d1 8f 2c 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 ......,.........................
10d920 be d1 97 20 d1 8f d0 ba 20 49 45 45 45 20 38 30 32 2e 31 70 2c 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 .........IEEE.802.1p,...........
10d940 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d1 ................................
10d960 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 ................................
10d980 d1 97 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 d0 b2 2e 00 49 45 54 46 20 d0 be d0 bf .......................IETF.....
10d9a0 d1 83 d0 b1 d0 bb d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 b2 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 ...................:rfc:`6598`,.
10d9c0 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 8e d1 87 d0 ................................
10d9e0 b8 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 ................................
10da00 b8 d0 b9 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba ................................
10da20 d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 80 d0 be d0 b7 d0 b3 d0 be ................................
10da40 d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f d1 85 20 49 53 50 20 43 47 4e 2c 20 d1 8f d0 ba d1 96 20 d0 ...............ISP.CGN,.........
10da60 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d0 ................................
10da80 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 ................................
10daa0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 bd d0 b8 .................,..............
10dac0 d0 ba d0 b0 d1 8e d1 82 d1 8c 20 d1 8f d0 ba 20 d0 bd d0 b0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 ................................
10dae0 b8 d1 85 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd ...,............................
10db00 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 20 41 52 49 .............................ARI
10db20 4e 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d0 bd d1 83 d0 b2 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 N...............................
10db40 b8 d0 b9 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 80 20 d0 b4 d0 be 20 3a 61 62 62 72 3a 60 49 ........................:abbr:`I
10db60 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 ANA.(Internet.Assigned.Numbers.A
10db80 75 74 68 6f 72 69 74 79 29 60 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 80 d0 uthority)`......................
10dba0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 .................IGMP.-.Internet
10dbc0 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 d0 9f d1 80 .Group.Management.Protocol).....
10dbe0 d0 be d0 ba d1 81 d1 96 20 49 47 4d 50 00 d0 90 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 49 .........IGMP..................I
10dc00 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 2e 00 d0 a4 d0 b0 KE.(Internet.Key.Exchange)......
10dc20 d0 b7 d0 b0 20 49 4b 45 3a 00 49 4b 45 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d0 b2 d0 .....IKE:.IKE...................
10dc40 b7 d0 b0 d1 94 d0 bc d0 bd d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba ................................
10dc60 d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d1 81 d1 82 d0 ................................
10dc80 be d1 80 d0 be d0 bd d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
10dca0 b2 d0 bb d1 8e d1 94 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 86 d1 96 d1 8e 20 d0 b1 d0 b5 d0 ................................
10dcc0 b7 d0 bf d0 b5 d0 ba d0 b8 20 49 4b 45 20 28 53 41 29 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 ba d0 ..........IKE.(SA),.............
10dce0 bb d1 8e d1 87 d0 b0 d1 94 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d1 83 20 d1 81 d0 b5 d0 ba d1 ................................
10dd00 80 d0 b5 d1 82 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 2c 20 ..............................,.
10dd20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
10dd40 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b5 d1 84 d0 b5 d0 ba ................................
10dd60 d1 82 d0 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 ................................
10dd80 b5 d0 bd d0 bd d1 8f 20 53 41 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 ........SA......................
10dda0 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 bd ................................
10ddc0 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 ................................
10dde0 b5 d0 ba d0 b8 20 28 45 53 50 29 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 ......(ESP).....................
10de00 b2 d0 ba d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
10de20 d1 97 20 28 41 48 29 20 d1 96 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 ba d1 80 d0 b8 d0 bf ...(AH).........................
10de40 d1 82 d0 be d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 b8 d1 85 20 d0 b0 d0 bb d0 b3 d0 be d1 ................................
10de60 80 d0 b8 d1 82 d0 bc d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 ...........,....................
10de80 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 ................................
10dea0 8c d1 81 d1 8f 20 53 41 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d1 ......SA........................
10dec0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 be d0 bd d0 b8 .............,..................
10dee0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 8e d1 82 d1 8c 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 .....................https://dat
10df00 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 atracker.ietf.org/doc/html/rfc59
10df20 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 96.IKEv1.IKEv2.IKEv2.IPSec.road-
10df40 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 warriors.remote-access.VPN.IP.IP
10df60 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 60 -.............IP-.............``
10df80 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 192.168.1.100``.................
10dfa0 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 ................................
10dfc0 b5 d0 bd d0 b0 20 d0 b7 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 d0 bf d1 96 d0 b4 ................................
10dfe0 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 2d d0 b0 d0 ..............``client1``.IP-...
10e000 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 2d ..........``192.168.2.1/24``.IP-
10e020 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ................................
10e040 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 44 48 43 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 .................DHCP-..........
10e060 d1 80 d0 b0 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 4e 54 50 2d d1 81 d0 b5 d1 80 d0 .....IP-.............NTP-.......
10e080 b2 d0 b5 d1 80 d0 b0 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 ........IP-.....................
10e0a0 d0 b5 d1 80 d0 b0 20 50 4f 50 33 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 53 4d 54 50 .......POP3.IP-.............SMTP
10e0c0 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 -...............IP-.............
10e0e0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf ................................
10e100 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be ................................
10e120 d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 ................................
10e140 2e 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ..IP-...........................
10e160 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
10e180 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
10e1a0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 49 50 2d d0 b0 d0 b4 d1 ........................IP-.....
10e1c0 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 ................................
10e1e0 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 ................................
10e200 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 97 20 d0 b4 ................................
10e220 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 20 d0 ................................
10e240 97 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 bc d0 be d0 ...............,................
10e260 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
10e280 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
10e2a0 83 d1 82 d1 96 d0 b2 20 d1 8f d0 b4 d1 80 d0 b0 2e 20 d0 9d d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 ................................
10e2c0 be d1 81 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
10e2e0 83 d1 82 d1 96 d0 b2 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 b8 d0 ................................
10e300 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
10e320 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 ...........(..................,.
10e340 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 BGP,.RIP,.OSFP),................
10e360 b8 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 ................................
10e380 d0 b8 20 d0 b4 d0 be 20 d0 bd d0 b5 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 b8 d1 85 ................................
10e3a0 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 2e 00 49 50 2d d0 b0 d0 b4 .........................IP-....
10e3c0 d1 80 d0 b5 d1 81 d1 83 2c 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 ........,.......................
10e3e0 be 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 b7 20 d0 b4 d1 96 d0 b0 d0 bf ................................
10e400 d0 b0 d0 b7 d0 be d0 bd d1 83 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 44 48 43 50 00 49 50 2d ........................DHCP.IP-
10e420 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 ................................
10e440 2c 20 d0 b4 d0 bb d1 8f 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd ,...............................
10e460 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 63 6f 6e 6e 74 72 61 63 6b 20 d0 bd d0 b5 20 d1 ................conntrack.......
10e480 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 00 49 50 ..............................IP
10e4a0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f -...............................
10e4c0 00 49 50 2d d0 bc d0 b0 d1 81 d0 ba d0 b0 d1 80 d0 b0 d0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f .IP-............................
10e4e0 20 e2 80 94 20 d1 86 d0 b5 20 d1 82 d0 b5 d1 85 d0 bd d1 96 d0 ba d0 b0 2c 20 d1 8f d0 ba d0 b0 ........................,.......
10e500 20 d0 bf d1 80 d0 b8 d1 85 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 b5 d1 81 d1 8c 20 d0 bf d1 80 d0 ................................
10e520 be d1 81 d1 82 d1 96 d1 80 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 ..........IP-..........,........
10e540 b9 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 ................................
10e560 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 ................................
10e580 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d0 b7 d0 b0 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e IP-..........,..................
10e5a0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b2 20 d1 96 d0 bd d1 88 d0 be d0 bc .IP-............................
10e5c0 d1 83 2c 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d0 bf d1 83 d0 b1 d0 ..,....................,........
10e5e0 bb d1 96 d1 87 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d1 96 20 d0 ................................
10e600 b0 d0 b4 d1 80 d0 b5 d1 81 2e 20 d0 9f d1 80 d0 b8 d1 85 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b0 ................................
10e620 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 ................................
10e640 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d1 83 20 28 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 ..............(.................
10e660 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 83 29 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ...............).IP-............
10e680 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 ................................
10e6a0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 49 50 2d d0 bf d0 b0 d0 ba d0 b5 d1 82 ...................IP-..........
10e6c0 d1 96 d0 b2 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 b3 d0 bb ....,...........................
10e6e0 d1 8f d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d1 8f d0 ba 20 d1 82 d0 b0 d0 ba d1 96 2c 20 d1 89 d0 be ..........................,.....
10e700 20 d0 bf d0 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 20 d0 bf ................................
10e720 d1 80 d0 b8 d1 85 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 2c ...............................,
10e740 20 d0 b0 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 ................................
10e760 d1 82 d1 80 d0 be d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 ................................
10e780 96 d1 97 2e 20 d0 a7 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d0 bf d1 83 d0 bb d1 8f d1 80 d0 bd ................................
10e7a0 d1 96 d1 81 d1 82 d1 8c 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d1 82 d0 be d0 b4 d0 b8 d0 ba ................................
10e7c0 d0 b8 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
10e7e0 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d1 83 20 49 50 76 34 ............................IPv4
10e800 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 4e 41 54 20 d1 81 d1 82 d0 b0 d0 b2 20 d1 84 d0 b0 d0 ..............NAT...............
10e820 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 d1 81 d0 b8 d0 bd d0 be d0 bd d1 96 d0 bc d0 be d0 bc 20 d0 ................................
10e840 bc d0 b0 d1 81 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 2e 00 49 50 2d d0 b0 d0 b4 d1 ....................IP..IP-.....
10e860 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 ................................
10e880 82 d1 80 d0 b8 d0 b1 d0 ba d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 ................................
10e8a0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 ................................
10e8c0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 ................................
10e8e0 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 ................................
10e900 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 be d0 ba 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 ................IP-.............
10e920 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf ................................
10e940 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be ................................
10e960 d0 b2 d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 49 50 2d d0 b0 d0 b4 d1 80 d0 .....IP-..............IP-.......
10e980 b5 d1 81 d0 b0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d1 ................................
10e9a0 80 d0 b8 d0 b1 d0 ba d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 ................................
10e9c0 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 ................................
10e9e0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 d0 bf ................................
10ea00 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 ................................
10ea20 d0 b9 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 be d0 ba 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..................IP-...........
10ea40 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 ................................
10ea60 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd ................................
10ea80 d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba ................................
10eaa0 d1 81 d1 96 d0 b2 2e 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b0 d1 81 d1 82 ........IP-.....................
10eac0 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 ba d0 b0 20 d0 bc d0 b0 ................................
10eae0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ................................
10eb00 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 ................................
10eb20 20 d1 82 d0 b8 d0 bf d1 83 2e 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 49 50 ..............................IP
10eb40 2c 20 d1 8f d0 ba 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 ,............................:rf
10eb60 63 3a 60 37 39 31 60 3a 00 49 50 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bd d0 c:`791`:.IP-....................
10eb80 be d0 bc d0 b5 d1 80 20 35 30 20 28 45 53 50 29 00 d0 94 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 ........50.(ESP)................
10eba0 49 50 2d d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 IP-.............................
10ebc0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
10ebe0 d1 82 d1 83 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
10ec00 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 94 d0 b6 d0 b5 d1 80 d0 b5 d0 bb ................................
10ec20 d0 be 20 49 50 2d d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 ...IP-..........................
10ec40 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
10ec60 80 d1 83 d1 82 d1 83 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 ................................
10ec80 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 49 50 36 49 50 ...........................IP6IP
10eca0 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 d1 82 d0 b0 20 45 53 50 00 6.IPIP.IPIP6.IPSec.IKE......ESP.
10ecc0 d0 93 d1 80 d1 83 d0 bf d0 b8 20 49 50 53 65 63 20 49 4b 45 20 d1 82 d0 b0 20 45 53 50 3b 00 49 ...........IPSec.IKE......ESP;.I
10ece0 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 PSec.IKEv2.Remote.Access.VPN.IPS
10ed00 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 ec.IKEv2.site2site.VPN.IPSec.IKE
10ed20 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be v2.site2site.VPN.(..............
10ed40 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 ../draw.io/vpn_s2s_ikev2.drawio)
10ed60 00 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 96 20 49 50 53 65 63 20 56 50 4e 00 d0 a2 d1 83 d0 bd d0 b5 ..............IPSec.VPN.........
10ed80 d0 bb d1 96 20 49 50 53 65 63 20 56 50 4e 2e 00 49 50 53 65 63 3a 00 d0 a1 d0 b5 d1 80 d0 b2 d0 .....IPSec.VPN..IPSec:..........
10eda0 b5 d1 80 20 49 50 6f 45 00 49 50 6f 45 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 ....IPoE.IPoE...................
10edc0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 ................................
10ede0 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2c 20 d1 86 d0 b5 20 d0 ........................,.......
10ee00 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d1 96 d0 b4 20 d0 ba d0 be d0 ................................
10ee20 b6 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d1 97 20 d1 81 d0 ................................
10ee40 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 .............,..................
10ee60 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 ................................
10ee80 49 50 6f 45 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 2e 20 4d 61 63 2d d0 b0 d0 b4 d1 IPoE...................Mac-.....
10eea0 80 d0 b5 d1 81 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 82 d0 b0 20 d0 b2 d1 85 ................................
10eec0 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b2 ................................
10eee0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 ................................
10ef00 8f d0 ba 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 ................................
10ef20 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
10ef40 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 00 ................................
10ef60 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 64 69 66 66 65 72 IPoE.can.be.configured.on.differ
10ef80 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f ent.interfaces,.it.will.depend.o
10efa0 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 n.each.specific.situation.which.
10efc0 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 interface.will.provide.IPoE.to.c
10efe0 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 27 73 20 6d 61 63 20 61 64 64 72 65 73 73 lients..The.client's.mac.address
10f000 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 62 .and.the.incoming.interface.is.b
10f020 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 eing.used.as.control.parameter,.
10f040 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 e2 to.authenticate.a.client..IPoE..
10f060 80 94 20 d1 86 d0 b5 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d0 ................................
10f080 b2 d0 ba d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be d0 b3 d0 be 20 49 50 2d d0 bd d0 b0 .........................IP-....
10f0a0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ................................
10f0c0 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 bd d0 b0 ................................
10f0e0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 45 74 68 65 72 6e 65 74 20 d0 b0 d0 b1 d0 be 20 d0 bc ..............Ethernet..........
10f100 d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b7 d0 b0 20 d0 ................................
10f120 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bc d0 be d1 81 d1 82 d1 83 20 45 74 68 .............................Eth
10f140 65 72 6e 65 74 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b0 d1 81 ernet...........................
10f160 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 ................................
10f180 87 d1 96 20 28 41 54 4d 29 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ....(ATM).......................
10f1a0 82 d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 2e 20 d0 92 d1 96 d0 bd 20 d0 b1 d0 b5 d0 b7 d0 bf ..........PPPoE.................
10f1c0 d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 ................................
10f1e0 83 d0 bb d1 8e d1 94 20 49 50 2d d0 b4 d0 b5 d0 b9 d1 82 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 ........IP-.....................
10f200 d0 b2 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 45 74 68 65 72 6e 65 74 2c 20 d0 b2 d0 b8 d0 ba d0 be ..............Ethernet,.........
10f220 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 ................................
10f240 b0 d1 80 d1 82 d0 bd d1 83 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 ................................
10f260 d1 8e 20 3a 72 66 63 3a 60 38 39 34 60 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 49 50 6f 45 ...:rfc:`894`...............IPoE
10f280 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
10f2a0 d0 b5 d0 b9 d1 81 d0 b8 20 65 74 68 31 2e 35 30 20 d1 96 20 65 74 68 31 2e 35 31 00 49 50 73 65 .........eth1.50....eth1.51.IPse
10f2c0 63 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 49 50 73 65 63 20 d0 b2 d1 96 d0 b4 d0 c..................IPsec........
10f2e0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 ..............GRE.IPv4.IPv4.Fire
10f300 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 2d d0 b0 d0 b4 d1 80 d0 b5 wall.Configuration.IPv4-........
10f320 d1 81 d0 b0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 87 ................................
10f340 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 ................................
10f360 49 50 76 34 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 IPv4-...........................
10f380 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b2 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 ................................
10f3a0 d0 b6 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 ....................IPv4........
10f3c0 49 50 76 36 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 IPv6............................
10f3e0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 4e 65 74 46 6c 6f 77 00 d0 9f d1 96 d1 80 d0 b8 ................NetFlow.........
10f400 d0 bd d0 b3 20 49 50 76 34 00 d0 a0 d0 b5 d0 bb d0 b5 20 49 50 76 34 00 d0 a3 20 d1 86 d1 8c d0 .....IPv4..........IPv4.........
10f420 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
10f440 87 d0 b5 d0 bd d0 be 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 ................................
10f460 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 49 50 76 34 20 d1 82 d0 b0 20 49 50 ....................IPv4......IP
10f480 76 36 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d1 86 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 v6..............................
10f4a0 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd ................................
10f4c0 d0 b0 20 d0 b0 d1 81 d0 be d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d1 96 d0 bd d1 ................................
10f4e0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2e 00 d0 94 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
10f500 bb d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 34 3a 20 62 67 70 2c 20 .....................IPv4:.bgp,.
10f520 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 2c 20 65 69 67 72 70 2c 20 69 73 69 ....................,.eigrp,.isi
10f540 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 s,.kernel,.nhrp,.ospf,.rip,.stat
10f560 69 63 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 49 50 76 34 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 ic...............IPv4...........
10f580 d0 bb d0 b5 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 34 2f 49 50 76 36 20 ......................IPv4/IPv6.
10f5a0 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 56 58 4c 41 4e 2e 20 d0 af d0 ba 20 d0 b0 d0 bb d1 8c d1 .............VXLAN..............
10f5c0 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 96 ................................
10f5e0 d0 b9 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d1 86 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ................................
10f600 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb ................................
10f620 d0 b5 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 2f 49 50 76 36 20 d0 b1 ....................IPv4/IPv6...
10f640 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 2e 00 49 50 76 34 2f 49 ..........................IPv4/I
10f660 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 Pv6.remote.address.of.the.VXLAN.
10f680 74 75 6e 6e 65 6c 2e 20 41 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 tunnel..An.alternative.to.multic
10f6a0 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 ast,.the.remote.IPv4/IPv6.addres
10f6c0 73 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 d0 a1 d0 bf s.can.be.set.directly..IPv6.....
10f6e0 d0 b8 d1 81 d0 be d0 ba 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 36 00 49 50 76 ........................IPv6.IPv
10f700 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 6.Advanced.Options..............
10f720 b4 20 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 00 44 4e 53 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..IPv6.DHCPv6-PD.DNS-...........
10f740 b8 20 49 50 76 36 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 ..IPv6..........................
10f760 d1 96 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ....IPv6.Firewall.Configuration.
10f780 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 d0 94 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 IPv6.Multicast..................
10f7a0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 83 20 49 50 76 36 00 d0 a1 d0 bf .......................IPv6.....
10f7c0 d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 36 ............................IPv6
10f7e0 00 49 50 76 36 20 53 4c 41 41 43 20 d1 96 20 49 41 2d 50 44 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 .IPv6.SLAAC....IA-PD............
10f800 80 d0 b8 20 49 50 76 36 20 54 43 50 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 ....IPv6.TCP....................
10f820 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 ................................
10f840 b0 d0 bc 20 49 50 76 36 20 d0 b1 d0 b5 d0 b7 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd ....IPv6........................
10f860 d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 b0 2c 20 d0 b4 d0 b8 d0 b2 2e .......................,........
10f880 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 .https://en.wikipedia.org/wiki/I
10f8a0 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 d0 90 d0 Pv6_packet#Extension_headers....
10f8c0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 ..........IPv6.``2001:db8::101``
10f8e0 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d0 b0 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d1 96 d1 81 d1 ................................
10f900 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 00 d0 ................................
10f920 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 36 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ............IPv6................
10f940 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 ................................
10f960 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba ................................
10f980 d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 36 2e 00 d0 90 d0 b4 d1 80 d0 b5 ..................IPv6..........
10f9a0 d1 81 d0 b0 20 49 50 76 36 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 .....IPv6.......................
10f9c0 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 ................................
10f9e0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 80 ................................
10fa00 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 36 2e 00 49 50 76 36 2d d0 b0 d0 b4 d1 80 ...............IPv6..IPv6-......
10fa20 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ................................
10fa40 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 ................................
10fa60 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 97 20 d0 b4 d0 ................................
10fa80 be d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 20 d0 97 ................................
10faa0 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 ..............,.................
10fac0 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
10fae0 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
10fb00 d1 82 d1 96 d0 b2 20 d1 8f d0 b4 d1 80 d0 b0 2e 20 d0 9d d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be ................................
10fb20 d1 81 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
10fb40 d1 82 d1 96 d0 b2 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 b8 d0 bd ................................
10fb60 d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
10fb80 b7 d0 b0 d1 86 d1 96 d1 97 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 42 ..........(..................,.B
10fba0 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 GP,.RIP,.OSFP),.................
10fbc0 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 ................................
10fbe0 b8 20 d0 b4 d0 be 20 d0 bd d0 b5 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 ................................
10fc00 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 2e 00 49 50 76 36 20 63 6c 69 ........................IPv6.cli
10fc20 65 6e 74 27 73 20 70 72 65 66 69 78 00 d0 9f d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ent's.prefix....................
10fc40 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ................................
10fc60 82 d0 b0 20 49 50 76 36 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 ....IPv6.IPv6.default.client's.p
10fc80 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 d0 9f d1 96 d1 80 d0 b8 d0 bd d0 b3 20 49 50 76 36 ool.assignment..............IPv6
10fca0 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a ................IPv6.``2001:db8:
10fcc0 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 83 0:101::/64``....................
10fce0 d1 82 d0 b8 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 ................................
10fd00 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 ............................IPv6
10fd20 2e 00 d0 a0 d0 b5 d0 bb d0 b5 20 49 50 76 36 00 d0 94 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 d0 ...........IPv6.................
10fd40 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 36 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 ................IPv6:.bgp,......
10fd60 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 ...............,.eigrp,.isis,.ke
10fd80 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 rnel,.nhrp,.ospfv3,.ripng,.stati
10fda0 63 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 49 50 76 36 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 c...............IPv6............
10fdc0 b8 d0 bc d0 ba d0 b0 20 49 50 76 36 00 d0 84 2d d0 84 00 d0 93 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 ........IPv6...-................
10fde0 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 49 ...............................I
10fe00 53 2d 49 53 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 49 53 S-IS..........................IS
10fe20 2d 49 53 20 53 52 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 -IS.SR..........................
10fe40 d1 80 d0 b0 20 49 53 43 2d 44 48 43 50 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 .....ISC-DHCP...................
10fe60 d1 86 d1 96 d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 b4 d0 b5 d0 ................................
10fe80 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 00 d0 af d0 ba d1 89 d0 be 20 2a 2a 6d .............................**m
10fea0 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 ax-threshold**..................
10fec0 b5 d0 bd d0 be 2c 20 d0 b0 d0 bb d0 b5 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 d0 bd .....,........**min-threshold...
10fee0 d1 96 2c 20 d1 82 d0 be d0 b4 d1 96 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 d0 ..,..........**min-threshold**..
10ff00 bc d0 b0 d1 81 d1 88 d1 82 d0 b0 d0 b1 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 35 ...............................5
10ff20 30 25 20 d0 b2 d1 96 d0 b4 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 d0 af d0 0%........**max-threshold**.....
10ff40 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 3a 63 66 .............................:cf
10ff60 67 63 6d 64 3a 60 73 74 72 69 63 74 60 2c 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 42 47 50 20 d0 bd gcmd:`strict`,............BGP...
10ff80 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
10ffa0 d0 be 2c 20 d0 b4 d0 be d0 ba d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 20 42 47 50 20 d0 bd d0 b5 ..,.....................BGP.....
10ffc0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 bb d0 be d0 ba d0 b0 d0 bb ................................
10ffe0 d1 8c d0 bd d1 83 20 d1 80 d0 be d0 bb d1 8c 20 d0 bd d0 b0 20 d1 81 d0 b2 d0 be d1 97 d0 b9 20 ................................
110000 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 ................................
110020 bc d0 b5 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
110040 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 52 46 43 20 3a 72 66 63 3a .......................RFC.:rfc:
110060 60 39 32 33 34 60 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 `9234`..........................
110080 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 ................................
1100a0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 ................................
1100c0 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b0 20 ................................
1100e0 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 b0 d0 b3 d0 b5 d0 ................................
110100 bd d1 82 d1 96 d0 b2 2e 00 d0 af d0 ba d1 89 d0 be 20 41 52 50 2d d0 bc d0 be d0 bd d1 96 d1 82 ..................ARP-..........
110120 d0 be d1 80 d0 b8 d0 bd d0 b3 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
110140 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2c 20 d1 81 d1 ...........................,....
110160 83 d0 bc d1 96 d1 81 d0 bd d0 be d0 bc d1 83 20 d0 b7 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 ...................etherchannel.
110180 28 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 20 d1 86 d0 b8 d0 ba d0 bb d1 96 d1 87 d0 bd d0 be d0 b3 (...............................
1101a0 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 d1 82 d0 b0 20 78 6f 72 2d d1 ...........................xor-.
1101c0 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2c 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 .................),.............
1101e0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 ................................
110200 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2c ...............................,
110220 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 80 d1 96 d0 b2 d0 bd d0 be d0 bc d1 96 d1 80 d0 bd d0 be 20 d1 ................................
110240 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 ................................
110260 20 d0 bf d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 ................................
110280 8f d1 85 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 ................................
1102a0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 d1 80 d0 ................................
1102c0 be d0 b7 d0 bf d0 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba ................................
1102e0 d0 b5 d1 82 d1 96 d0 b2 20 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 58 4f 52 2c 20 d1 83 .........................XOR,...
110300 d1 81 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 b2 d1 96 d0 b4 20 d1 ................................
110320 86 d1 96 d0 bb d0 b5 d0 b9 20 41 52 50 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 be d1 82 d1 ..........ARP...................
110340 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 20 d1 82 d0 b8 d0 bc 20 d1 81 d0 b0 d0 bc d0 b8 ................................
110360 d0 bc 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 89 d0 be 20 d0 bc .......................,........
110380 d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ................................
1103a0 b7 d0 b1 d0 be d1 8e 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 87 d0 bb d0 b5 d0 bd d1 96 d0 b2 20 ................................
1103c0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 43 41 20 d0 bf d1 80 .........................CA.....
1103e0 d0 b8 d1 81 d1 83 d1 82 d0 bd d1 96 d0 b9 2c 20 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d1 82 d0 ..............,.................
110400 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 ................................
110420 b5 d0 bd d0 be 20 d0 b4 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 b8 d1 85 20 43 52 ..............................CR
110440 4c 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 L.If.CLI.option.is.not.specified
110460 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 ,.this.feature.is.disabled..If.P
110480 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 IM.has.the.a.choice.of.ECMP.next
1104a0 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 hops.for.a.particular.:abbr:`RPF
1104c0 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d .(Reverse.Path.Forwarding)`,.PIM
1104e0 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 .will.cause.S,G.flows.to.be.spre
110500 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 ad.out.amongst.the.nexthops..If.
110520 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 this.command.is.not.specified.th
110540 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 en.the.first.nexthop.found.will.
110560 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e be.used..If.PIM.is.using.ECMP.an
110580 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 d.an.interface.goes.down,.cause.
1105a0 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 PIM.to.rebalance.all.S,G.flows.a
1105c0 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 cross.the.remaining.nexthops..If
1105e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 .this.command.is.not.configured.
110600 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 PIM.only.modifies.those.S,G.flow
110620 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 s.that.were.using.the.interface.
110640 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 that.went.down..................
110660 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 60 60 61 6c 69 61 73 60 60 2c 20 d0 b9 d0 be d0 ................``alias``,......
110680 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1106a0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 ................................
1106c0 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d1 96 ................................
1106e0 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 ....................If.``all``.i
110700 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 s.specified,.remove.all.AS.numbe
110720 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 rs.from.the.AS_PATH.of.the.BGP.p
110740 61 74 68 27 73 20 4e 4c 52 49 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 ath's.NLRI......................
110760 d0 be d0 bc d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 bc d1 83 20 d1 96 ................................
110780 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
1107a0 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 ................................
1107c0 d0 ba d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b1 d1 80 d0 b0 ................................
1107e0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 ................,...............
110800 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 ................................
110820 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 96 20 d0 bd d0 b8 d0 b6 d1 87 d0 ................................
110840 b5 20 d0 bf d0 be d1 80 d1 82 d0 b8 3a 00 d0 af d0 ba d1 89 d0 be 20 d1 80 d0 b5 d1 94 d1 81 d1 ............:...................
110860 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 44 6f 63 6b 65 72 2e .......................,.Docker.
110880 69 6f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 io..............................
1108a0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 20 ................................
1108c0 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ....................,...........
1108e0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 b5 ................................
110900 d1 94 d1 81 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b7 d0 ................................
110920 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 2a 2a 73 65 74 20 63 6f 6e 74 61 .....................**set.conta
110940 69 6e 65 72 20 72 65 67 69 73 74 72 79 3c 6e 61 6d 65 3e 20 2a 2a 20 d0 b0 d0 b1 d0 be 20 d1 80 iner.registry<name>.**..........
110960 d0 b5 d1 94 d1 81 d1 82 d1 80 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 d0 ................................
110980 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 ................................
1109a0 af d0 ba d1 89 d0 be 20 d0 bf d0 be d1 87 d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ................................
1109c0 b2 d1 96 d0 b4 d1 8c 2c 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b0 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 .......,........................
1109e0 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ..............,.................
110a00 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 ba d0 bb d1 96 ................................
110a20 d1 94 d0 bd d1 82 d1 83 2e 20 d0 9e d1 80 d0 b5 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d0 bb d0 b8 d1 ................................
110a40 88 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd ................................
110a60 d0 b5 d0 bd d0 be d1 8e 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d0 bc d1 96 d0 bd ................................
110a80 d1 96 d0 bc d1 83 d0 bc 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d1 87 d0 b0 d1 81 d1 83 20 d0 ................................
110aa0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 d0 b2 d1 96 d0 b4 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 ................................
110ac0 b8 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ..(.............................
110ae0 d0 bc 20 32 34 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b8 29 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bc ...24.............).............
110b00 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bc d0 b0 d1 94 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 ................................
110b20 d1 82 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba ...ORIGINATOR_ID,...............
110b40 d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 b1 d1 83 d0 b2 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 ................................
110b60 b6 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 .........,......................
110b80 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d0 b5 d0 b9 20 4f 52 49 .............................ORI
110ba0 47 49 4e 41 54 4f 52 5f 49 44 2e 20 d0 92 20 d1 96 d0 bd d1 88 d0 be d0 bc d1 83 20 d0 b2 d0 b8 GINATOR_ID......................
110bc0 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
110be0 d1 81 d1 82 d0 b0 d0 bd d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
110c00 82 d0 be d1 80 20 d1 80 d0 be d1 83 d1 82 d0 b5 d1 80 d0 b0 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ................................
110c20 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2c 20 d0 b2 d1 96 ..........................,.....
110c40 d0 b4 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 bb d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 ................................
110c60 bc d0 b0 d0 bd d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 00 49 66 20 61 20 72 75 6c ........................If.a.rul
110c80 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 e.is.defined,.then.an.action.mus
110ca0 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 t.be.defined.for.it..This.tells.
110cc0 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 the.firewall.what.to.do.if.all.c
110ce0 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 riteria.matchers.defined.for.suc
110d00 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 h.rule.do.match..If.a.rule.is.de
110d20 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 fined,.then.an.action.must.be.de
110d40 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 fined.for.it..This.tells.the.fir
110d60 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 6d 61 74 63 68 69 6e 67 ewall.what.to.do.if.all.matching
110d80 20 63 72 69 74 65 72 65 61 20 69 6e 20 74 68 65 20 72 75 6c 65 20 61 72 65 20 6d 65 74 2e 00 49 .criterea.in.the.rule.are.met..I
110da0 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 f.a.rule.is.defined,.then.an.act
110dc0 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 ion.must.be.defined.for.it..This
110de0 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 .tells.the.firewall.what.to.do.i
110e00 66 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 72 69 74 65 72 69 61 20 64 65 66 69 6e 65 64 20 66 6f f.all.of.the.criteria.defined.fo
110e20 72 20 74 68 61 74 20 72 75 6c 65 20 6d 61 74 63 68 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 r.that.rule.match...............
110e40 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
110e60 2c 20 d0 b0 d0 bb d0 b5 20 d1 94 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b5 d0 bd d1 96 20 49 50 2d ,............................IP-
110e80 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 44 48 43 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ............,.DHCP-.............
110ea0 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ................................
110ec0 b8 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b5 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
110ee0 d1 83 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 b7 d0 ................................
110f00 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 ..............abandon-lease-time
110f20 2e 00 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2c ..If.action.is.set.to.``queue``,
110f40 20 75 73 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 .use.next.command.to.specify.the
110f60 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 .queue.target..Range.is.also.sup
110f80 70 6f 72 74 65 64 3a 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 ported:.........................
110fa0 b5 d1 80 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d1 94 20 3a 61 62 62 72 3a 60 43 47 .......................:abbr:`CG
110fc0 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 20 d1 96 20 d0 b2 d0 b8 d0 ba N.(Carrier-grade.NAT)`..........
110fe0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 3a 72 66 63 3a 60 31 39 31 38 60 20 d0 ...................:rfc:`1918`..
111000 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 80 20 d0 ................................
111020 b4 d0 bb d1 8f 20 d0 bd d1 83 d0 bc d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 ................................
111040 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d1 85 20 d1 88 d0 bb d1 8e d0 b7 d1 96 d0 b2 2c 20 d1 80 ............................,...
111060 d0 b8 d0 b7 d0 b8 d0 ba 20 d0 ba d0 be d0 bd d1 84 d0 bb d1 96 d0 ba d1 82 d1 83 20 d0 b0 d0 b4 ................................
111080 d1 80 d0 b5 d1 81 20 d1 96 2c 20 d0 be d1 82 d0 b6 d0 b5 2c 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 .........,.........,............
1110a0 be d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
1110c0 b2 d0 b8 d0 bd d0 b8 d0 ba d0 b0 d1 94 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 .............,..................
1110e0 d0 b6 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b2 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ................................
111100 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
111120 d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 80 20 3a 72 66 63 3a 60 31 39 31 38 60 2e ....................:rfc:`1918`.
111140 00 d0 af d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d0 bc d1 96 d1 81 d1 82 20 d1 83 ................................
111160 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d1 8e d1 87 d0 be d0 bc d1 83 20 d0 b4 d0 b5 d1 80 d0 ................................
111180 b5 d0 b2 d1 96 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 bf d0 b0 ................................
1111a0 d0 ba d0 b5 d1 82 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 ................................
1111c0 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 82 d1 80 d0 b8 d0 b2 d0 b0 d0 bb d0 be d0 b3 d0 be 20 ................................
1111e0 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 d1 83 20 d1 87 d0 b0 d1 81 d1 83 2c 20 d0 b2 d0 b2 d0 b0 d0 .......................,........
111200 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 .............,..................
111220 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2e 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 ..............If.an.interface.is
111240 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 .attached.to.a.non-default.vrf,.
111260 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a when.using.**inbound-interface**
111280 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 ,.the.vrf.name.must.be.used..For
1112a0 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 .example.``set.firewall.ipv4.for
1112c0 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 ward.filter.rule.10.inbound-inte
1112e0 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 rface.name.MGMT``.If.an.interfac
111300 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 e.is.attached.to.a.non-default.v
111320 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 rf,.when.using.**inbound-interfa
111340 63 65 2a 2a 2c 20 74 68 65 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e ce**,.the.vrf.name.must.be.used.
111360 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 .For.example.``set.firewall.ipv6
111380 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d .forward.filter.rule.10.inbound-
1113a0 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 interface.name.MGMT``.If.an.inte
1113c0 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 rface.is.attached.to.a.non-defau
1113e0 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 lt.vrf,.when.using.**inbound-int
111400 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e erface**,.vrf.name.must.be.used.
111420 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 .For.example.``set.firewall.ipv4
111440 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d .forward.filter.rule.10.inbound-
111460 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 interface.name.MGMT``.If.an.inte
111480 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 rface.is.attached.to.a.non-defau
1114a0 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 lt.vrf,.when.using.**inbound-int
1114c0 65 72 66 61 63 65 2a 2a 2c 20 76 72 66 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e erface**,.vrf.name.must.be.used.
1114e0 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 .For.example.``set.firewall.ipv6
111500 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 69 6e 62 6f 75 6e 64 2d .forward.filter.rule.10.inbound-
111520 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 4d 47 4d 54 60 60 00 49 66 20 61 6e 20 69 6e 74 65 interface.name.MGMT``.If.an.inte
111540 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 rface.is.attached.to.a.non-defau
111560 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e lt.vrf,.when.using.**outbound-in
111580 74 65 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d terface**,.real.interface.name.m
1115a0 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 ust.be.used..For.example.``set.f
1115c0 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 irewall.ipv4.forward.filter.rule
1115e0 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 .10.outbound-interface.name.eth0
111600 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 ``.If.an.interface.is.attached.t
111620 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 o.a.non-default.vrf,.when.using.
111640 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 72 65 61 6c 20 69 6e 74 **outbound-interface**,.real.int
111660 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 erface.name.must.be.used..For.ex
111680 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 ample.``set.firewall.ipv6.forwar
1116a0 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 d.filter.rule.10.outbound-interf
1116c0 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 ace.name.eth0``.If.an.interface.
1116e0 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 is.attached.to.a.non-default.vrf
111700 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 ,.when.using.**outbound-interfac
111720 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 e**,.the.real.interface.name.mus
111740 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 t.be.used..For.example.``set.fir
111760 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 ewall.ipv4.forward.filter.rule.1
111780 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 0.outbound-interface.name.eth0``
1117a0 00 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 .If.an.interface.is.attached.to.
1117c0 61 20 6e 6f 6e 2d 64 65 66 61 75 6c 74 20 76 72 66 2c 20 77 68 65 6e 20 75 73 69 6e 67 20 2a 2a a.non-default.vrf,.when.using.**
1117e0 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 2c 20 74 68 65 20 72 65 61 6c 20 69 outbound-interface**,.the.real.i
111800 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 nterface.name.must.be.used..For.
111820 65 78 61 6d 70 6c 65 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 example.``set.firewall.ipv6.forw
111840 61 72 64 20 66 69 6c 74 65 72 20 72 75 6c 65 20 31 30 20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 ard.filter.rule.10.outbound-inte
111860 72 66 61 63 65 20 6e 61 6d 65 20 65 74 68 30 60 60 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 rface.name.eth0``.If.choosing.a.
111880 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 value.below.31.seconds.be.aware.
1118a0 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e that.some.hardware.platforms.can
1118c0 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 not.see.data.flowing.in.better.t
1118e0 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 han.30.second.chunks............
111900 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 85 d1 96 d0 b4 d0 .....................,..........
111920 bd d1 96 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d1 96 20 d0 bf d0 b0 d0 ................................
111940 ba d0 b5 d1 82 d0 b8 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b7 .......,........................
111960 d0 b0 20 49 50 2c 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 ...IP,..........................
111980 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 ................................
1119a0 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 ................................
1119c0 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 .............,..................
1119e0 b0 d0 b9 d1 82 d0 b5 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d1 96 d0 .......,........................
111a00 bb d1 8c d0 be d0 b2 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 94 20 d0 bb d0 ..........IP-...................
111a20 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 ..............................,.
111a40 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d1 8e 20 d0 bd d0 b0 20 d0 b2 ................................
111a60 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
111a80 81 d1 96 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 ................................
111aa0 d0 bd d0 be 2c 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d1 83 d0 ....,...........................
111ac0 bd d0 b8 d0 ba d0 b0 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ................................
111ae0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d0 b2 d1 85 d0 be d0 b4 d1 .........,......................
111b00 8f d1 82 d1 8c 20 d0 b4 d0 be 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be d1 97 20 d0 bf d1 96 ................................
111b20 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be ................................
111b40 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 a6 d0 b5 d0 b9 20 d1 80 ................................
111b60 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 b9 2c 20 d0 ba d0 be d0 .........................,......
111b80 bb d0 b8 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d1 96 20 d1 85 d0 be d1 81 d1 82 d0 b8 2c 20 d0 .............................,..
111ba0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 86 d0 b5 d0 ................................
111bc0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 ....................,...........
111be0 d0 b0 d1 8e d1 82 d1 8c 2c 20 d1 89 d0 be d0 b1 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 ........,........IP-............
111c00 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 ................................
111c20 85 20 41 52 50 20 d0 b1 d1 83 d0 bb d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 ..ARP...........................
111c40 d1 97 d1 85 d0 bd d1 8c d0 be d1 97 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc ................................
111c60 d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd ..........,.....................
111c80 d0 be d1 97 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 ................................
111ca0 bf d1 80 d0 b8 d0 b9 d0 be d0 bc d1 83 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 bc d0 b8 20 d0 b3 d0 ................................
111cc0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 d0 bc d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 2c 20 d0 bc d0 b8 ..........................,.....
111ce0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 d0 bc d0 be 20 d0 b2 d1 81 d1 96 20 d0 ................................
111d00 bd d0 b0 d1 88 d1 96 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba ..........................,.....
111d20 d1 96 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d1 83 ................................
111d40 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d1 96 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 .IP-............,...............
111d60 b3 d0 b0 d1 94 d0 bc d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 ................................
111d80 b5 d1 81 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b0 20 d0 bf d0 be d1 85 d0 .....,..........................
111da0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 96 d0 b7 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 bf d1 96 d0 b4 ................................
111dc0 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 82 d0 b0 d0 ba d0 be d1 ................................
111de0 97 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 2c ...............................,
111e00 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 d0 bc d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd ................................
111e20 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 ................................
111e40 bb d0 b0 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 2e 00 d0 af d0 ..........................2.....
111e60 ba d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 56 ...............................V
111e80 58 4c 41 4e 20 d1 83 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 XLAN............................
111ea0 bc d0 b0 d1 88 d0 b8 d0 bd d1 96 20 56 79 4f 53 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd ............VyOS,...............
111ec0 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 80 d0 be d0 b1 d0 ............,...................
111ee0 ba d0 b0 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 28 48 79 70 65 72 2d 56 29 20 d0 b0 d0 ....MAC-...........(Hyper-V)....
111f00 b1 d0 be 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 d0 b4 d0 be d0 ....Forged.Transmits.(ESX)......
111f20 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 bf d0 b5 .............,..................
111f40 d1 80 d0 b5 d1 81 d0 bb d0 b0 d0 bd d1 96 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 d0 bc d0 be d0 b6 ................................
111f60 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b1 d0 bb d0 be d0 ba d0 be d0 b2 ................................
111f80 d0 b0 d0 bd d1 96 20 d0 b3 d1 96 d0 bf d0 b5 d1 80 d0 b2 d1 96 d0 b7 d0 be d1 80 d0 be d0 bc 2e ................................
111fa0 00 49 66 20 65 69 74 68 65 72 20 69 73 20 73 65 74 20 62 6f 74 68 20 6d 75 73 74 20 62 65 20 73 .If.either.is.set.both.must.be.s
111fc0 65 74 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d0 b5 d1 80 et..............................
111fe0 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 ................................
112000 d1 82 2c 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 20 d1 82 ..,.............................
112020 d0 be d0 b3 d0 be 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 ......,.........................
112040 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 2c 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 ...............,................
112060 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
112080 d1 82 d0 b8 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 ................................
1120a0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 73 65 74 20 6e 61 .........................`set.na
1120c0 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 t.destination.rule.[n].translati
1120e0 6f 6e 20 70 6f 72 74 60 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 on.port`........................
112100 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 ................................
112120 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d1 83 d1 82 d0 be 20 d1 82 ................................
112140 d0 b0 20 d1 94 20 d0 bc d1 96 d1 81 d1 86 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 ................................
112160 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 .............................,..
112180 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
1121a0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 81 d1 82 d0 b5 ................................
1121c0 d0 bb d1 96 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ....,...........................
1121e0 b8 2c 20 d0 bd d0 b0 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 .,..............................
112200 d0 b5 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 ................................
112220 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
112240 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ................................
112260 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 ................................
112280 d1 96 d0 ba 20 d0 b7 d0 b0 d0 b4 d0 be d0 b2 d0 be d0 bb d1 8c d0 bd d1 8f d1 94 d1 82 d1 8c d1 ................................
1122a0 81 d1 8f 20 d1 96 20 d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 ba d0 bb d0 b0 d1 81 d1 ................................
1122c0 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d0 ...,............................
1122e0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b2 d0 be ................................
112300 d1 97 20 d1 81 d1 82 d0 b5 d0 bb d1 96 2c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 .............,..................
112320 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ................................
112340 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ........................,.......
112360 ba d0 be d0 bc d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 ................................
112380 bb d1 8f d1 82 d0 b8 d1 81 d1 8f 20 d1 86 d0 b5 d0 b9 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 ................................
1123a0 be d0 b2 d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 20 d0 9f d1 80 d1 96 d0 be d1 80 ................................
1123c0 d0 b8 d1 82 d0 b5 d1 82 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 83 d0 ................................
1123e0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 bc 20 d0 b2 d1 96 d0 b4 ...-............................
112400 20 30 20 d0 b4 d0 be 20 37 2e 20 d0 a7 d0 b8 d0 bc 20 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 d1 87 d0 .0......7.......................
112420 b8 d1 81 d0 bb d0 be 2c 20 d1 82 d0 b8 d0 bc 20 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 .......,........................
112440 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 ...............If.interface.were
112460 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 .the.packet.was.received.is.part
112480 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f .of.a.bridge,.then.packet.is.pro
1124a0 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 cessed.at.the.**Bridge.Layer**,.
1124c0 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 which.contains.a.ver.basic.setup
1124e0 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 .where.for.bridge.filtering:.If.
112500 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 interface.were.the.packet.was.re
112520 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 ceived.isn't.part.of.a.bridge,.t
112540 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a hen.packet.is.processed.at.the.*
112560 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 6e 6f 74 20 64 72 6f 70 70 65 64 *IP.Layer**:.If.it's.not.dropped
112580 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 6f 20 2a 2a 49 ,.then.the.packet.is.sent.to.**I
1125a0 50 20 4c 61 79 65 72 2a 2a 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 P.Layer**,.and.will.be.processed
1125c0 20 62 79 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 20 66 69 72 65 77 61 6c 6c 3a 20 49 .by.the.**IP.Layer**.firewall:.I
1125e0 50 76 34 20 6f 72 20 49 50 76 36 20 72 75 6c 65 73 65 74 2e 20 43 68 65 63 6b 20 6f 6e 63 65 20 Pv4.or.IPv6.ruleset..Check.once.
112600 61 67 61 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 67 65 6e 65 72 61 6c 20 70 61 63 6b 65 74 20 66 again.the.:doc:`general.packet.f
112620 6c 6f 77 20 64 69 61 67 72 61 6d 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 low.diagram</configuration/firew
112640 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 66 20 6e 65 65 64 65 64 2e 00 d0 af d0 ba d1 89 d0 be 20 all/index>`.if.needed...........
112660 d0 b6 d0 b8 d1 82 d1 82 d1 94 d0 b2 d0 be 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d1 .............................,..
112680 89 d0 be d0 b1 20 d0 b4 d0 b5 d0 bc d0 be d0 bd 20 d0 b4 d1 96 d1 8f d0 b2 20 d1 82 d0 b0 d0 ba ................................
1126a0 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 ba 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 96 .........,......................
1126c0 d0 b9 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 ................................
1126e0 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be ................................
112700 d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 86 d1 8e 20 .........................,......
112720 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 d1 81 d0 bb d1 96 d0 b4 20 d1 83 d0 b2 d1 96 d0 bc ................................
112740 d0 ba d0 bd d1 83 d1 82 d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 ................................
112760 be 2c 20 49 50 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 .,.IP...........................
112780 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 be d0 b6 ................................
1127a0 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 ................................
1127c0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 ................................
1127e0 d0 b8 d0 b2 d0 b8 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 3b 20 d1 8f d0 ba d1 89 d0 be .......``remote-host``;.........
112800 20 d0 bd d0 b5 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 be 2c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be .................,..............
112820 d0 b6 d0 bd d0 b0 20 d0 be d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 2e 20 d0 9c d0 b8 20 d0 bf ................................
112840 d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 ................................
112860 87 d0 bd d0 b8 d0 b9 20 49 50 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 ........IP......................
112880 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1128a0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 ................................
1128c0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b2 d1 85 d1 96 d0 b4 20 d0 b4 d0 ................................
1128e0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bb d1 96 d0 ................................
112900 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 d0 ba d0 be d1 80 d0 ................................
112920 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2c 20 d1 83 d1 81 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd ...............,................
112940 d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 ................................
112960 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 ................................
112980 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 ................................
1129a0 bb d1 96 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 ...,............................
1129c0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d1 83 d0 b2 d1 96 d0 b9 d1 88 ................................
1129e0 d0 be d0 b2 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 3b 20 d1 8f d0 ba d1 89 d0 be ......................;.........
112a00 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 bd d0 b5 20 d0 b2 d0 b2 d1 ................................
112a20 96 d0 b9 d1 88 d0 be d0 b2 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 2c 20 d0 bf d0 ...........................,....
112a40 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 ................................
112a60 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9f d0 be d1 8f d1 ................................
112a80 81 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d0 ................................
112aa0 bb d1 96 d0 b2 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 d1 ......:ref:`syslog_facilities`..
112ac0 96 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 d0 ..:ref:`syslog_severity_level`..
112ae0 b4 d0 b8 d0 b2 2e 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f d1 85 20 d0 bd d0 b8 d0 ................................
112b00 b6 d1 87 d0 b5 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
112b20 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 82 ................................
112b40 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 2c 20 4f 70 65 6e 56 50 4e 20 d0 bc d0 b0 d1 94 20 d0 bc d0 ............,.OpenVPN...........
112b60 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d1 80 d0 be d0 b7 d1 80 d1 96 d0 b7 d0 ................................
112b80 bd d1 8f d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 2c ...............................,
112ba0 20 d0 ba d1 80 d1 96 d0 bc 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 ................................
112bc0 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
112be0 2e 20 d0 a6 d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f ................................
112c00 20 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b0 d0 b1 d0 be 20 d0 bd ......IP-............,..........
112c20 d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 20 d0 9e d0 b4 d0 bd d0 b8 d0 bc 20 ................................
112c40 d1 96 d0 b7 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d1 96 d0 b2 20 d1 94 20 d0 b2 d0 b8 d0 ................................
112c60 b4 d1 96 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d0 be d1 97 ................................
112c80 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 .IP-............................
112ca0 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 20 d0 86 d0 bd d1 88 d0 b8 d0 b9 20 d0 b2 d0 b0 d1 80 d1 ................................
112cc0 96 d0 b0 d0 bd d1 82 20 e2 80 94 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 ................................
112ce0 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 ba d0 be d0 b6 d0 bd d0 ................................
112d00 be d0 bc d1 83 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba ...................(............
112d20 d0 bb d0 b0 d0 b4 2c 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 d0 af d0 ba ......,.1195,1196,1197...)......
112d40 d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 ................................
112d60 d1 82 d0 be d1 88 d0 bb d1 8f d1 85 d0 be d0 b2 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d1 96 d1 ................................
112d80 89 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 2c 20 d1 .........,...................,..
112da0 87 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d1 89 d0 ....................,...........
112dc0 b5 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b4 d1 96 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 ................................
112de0 d0 b0 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8e 2c ...............................,
112e00 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 ................................
112e20 b2 d0 bd d0 b8 d0 bc d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
112e40 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 ...........:cfgcmd:`bgp.bestpath
112e60 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 2c 20 d1 83 d1 81 d1 .as-path.multipath-relax`,......
112e80 96 20 d1 82 d0 b0 d0 ba d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b2 d0 b2 ................................
112ea0 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 80 d1 96 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2c ...............................,
112ec0 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 ..............................,.
112ee0 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 69 42 47 50 ............................iBGP
112f00 20 d0 b7 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 bc d0 b8 20 41 53 5f 50 41 ...........................AS_PA
112f20 54 48 2c 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 be d1 TH,........................,....
112f40 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 ................................
112f60 96 d0 b2 20 65 42 47 50 20 d1 83 20 d1 82 d1 96 d0 b9 20 d1 81 d0 b0 d0 bc d1 96 d0 b9 20 41 53 ....eBGP......................AS
112f80 2c 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 80 d1 96 d0 b2 d0 bd d0 ,...............................
112fa0 b8 d0 bc d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 ................................
112fc0 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 e2 80 99 ................................
112fe0 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 ba d0 b5 d1 88 2d d1 81 d0 b5 d1 80 d0 ........................-.......
113000 b2 d0 b5 d1 80 d0 be d0 bc 20 52 50 4b 49 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 bf d0 be d0 bf ..........RPKI..................
113020 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
113040 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 ................................
113060 bd d1 8f 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 ...,............................
113080 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 d0 bc d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
1130a0 80 d1 83 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 ................................
1130c0 b8 20 d0 bf d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 ................................
1130e0 96 d0 ba d1 81 d0 b0 2e 20 d0 92 d1 96 d0 bd 20 d1 83 d1 81 d0 b5 20 d1 89 d0 b5 20 d0 bd d0 b0 ................................
113100 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 82 d0 ................................
113120 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
113140 8f 20 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 d0 ba d0 b5 d1 88 d1 83 20 52 ...............................R
113160 50 4b 49 20 d1 83 20 d1 84 d0 be d0 bd d0 be d0 b2 d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 PKI.............................
113180 d0 bc d1 96 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
1131a0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 bf d1 80 d0 .........................,......
1131c0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 ................................
1131e0 d0 bc d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 b0 ....................-...........
113200 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 82 d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf d1 80 d0 ................................
113220 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 81 d0 bf ................................
113240 d0 b8 d1 81 d0 be d0 ba 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 69 70 20 d0 ............................ip..
113260 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 96 d0 bd 20 d0 b4 d1 96 d1 ..................,.............
113280 94 20 d1 8f d0 ba 20 d0 b4 d0 be d0 b7 d0 b2 d1 96 d0 bb 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 81 ................................
1132a0 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 69 70 ..............................ip
1132c0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d0 b7 d0 b1 ...................,............
1132e0 d1 96 d0 b3 d1 96 d0 b2 20 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd d0 be 2c 20 ..............................,.
113300 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 ................................
113320 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 ................................
113340 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 ................................
113360 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 b7 ............................,...
113380 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b1 ................................
1133a0 d1 83 d0 b4 d0 b5 20 60 61 6c 6c 60 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d1 81 .......`all`....................
1133c0 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ...................(............
1133e0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 ...................),...........
113400 b6 d0 b5 d1 82 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bc ................................
113420 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
113440 b9 d1 81 d1 96 d0 b2 20 d1 83 20 d1 82 d1 96 d0 b9 20 d1 81 d0 b0 d0 bc d1 96 d0 b9 20 d0 bf d1 ................................
113460 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 ...............,................
113480 20 41 52 50 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 .ARP............................
1134a0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
1134c0 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 ................................
1134e0 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 87 d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 8f d0 .............,..................
113500 b4 d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d1 83 d0 b2 d0 b0 d1 82 ................................
113520 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d1 96 d0 b7 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
113540 d0 be d1 8e 20 41 52 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 86 d0 b5 d0 b9 20 d1 96 d0 bd d1 .....ARP........................
113560 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 28 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 20 d0 b4 d0 ..............(.................
113580 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 ................................
1135a0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1135c0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 20 d0 ................................
1135e0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 29 2e 00 49 66 20 ..........................)..If.
113600 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 optional.profile.parameter.is.us
113620 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 ed,.select.a.BFD.profile.for.the
113640 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 .BFD.sessions.created.via.this.i
113660 6e 74 65 72 66 61 63 65 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 nterface........................
113680 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 8f d0 b4 d1 80 d0 be 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d1 .........,......................
1136a0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bf d0 ................................
1136c0 b8 d1 82 d0 b8 20 61 72 70 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 d0 b7 ......arp.......................
1136e0 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
113700 d0 b2 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 b4 d0 b0 d1 82 d0 b8 d1 81 d1 8f ................................
113720 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 bc 2c 20 d0 b0 d0 bb d0 .........................,......
113740 b5 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 86 d0 b5 20 d0 bc d0 b0 d1 94 20 d1 ................................
113760 81 d0 b5 d0 bd d1 81 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d0 b5 20 d0 .......,........................
113780 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 20 d1 88 d0 b0 d0 bd d1 81 d0 b8 20 d0 bd d0 b0 20 ................................
1137a0 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 b5 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d0 ................................
1137c0 bd d0 bd d1 8f 2e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bd d0 b0 d0 bb d0 b5 d0 .......IP-......................
1137e0 b6 d0 b0 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d0 bd d0 be d0 bc d1 83 20 d1 85 d0 be d1 81 d1 82 d1 ................................
113800 83 20 d0 b2 20 4c 69 6e 75 78 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 .....Linux,.....................
113820 d0 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc 2e 20 d0 9b d0 b8 d1 ................................
113840 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 ................................
113860 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d1 8c 2c 20 d1 .............................,..
113880 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 8f d0 ba 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 ................................
1138a0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
1138c0 2c 20 d1 86 d1 8f 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba ,...............................
1138e0 d0 bb d0 b8 d0 ba d0 b0 d1 94 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 2e 00 49 66 20 .............................If.
113900 73 65 74 20 74 6f 20 61 6e 20 65 6d 70 74 79 20 73 74 72 69 6e 67 2c 20 74 68 65 20 6c 61 62 65 set.to.an.empty.string,.the.labe
113920 6c 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 64 64 65 64 2e 20 54 68 69 73 20 69 73 20 4e 4f 54 l.will.not.be.added..This.is.NOT
113940 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 61 73 20 69 74 20 6d 61 6b 65 73 20 69 74 20 69 6d 70 .recommended,.as.it.makes.it.imp
113960 6f 73 73 69 62 6c 65 20 74 6f 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 62 65 74 77 65 65 6e ossible.to.differentiate.between
113980 20 6d 75 6c 74 69 70 6c 65 20 6d 65 74 72 69 63 73 2e 00 49 66 20 73 65 74 20 74 6f 20 65 6e 61 .multiple.metrics..If.set.to.ena
1139a0 62 6c 65 2c 20 6f 70 65 6e 76 70 6e 2d 6f 74 70 20 77 69 6c 6c 20 65 78 70 65 63 74 20 70 61 73 ble,.openvpn-otp.will.expect.pas
1139c0 73 77 6f 72 64 20 61 73 20 72 65 73 75 6c 74 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 2f 20 72 65 sword.as.result.of.challenge/.re
1139e0 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 sponse.protocol.................
113a00 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 ................,...............
113a20 d0 b0 d0 bd d0 b5 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 b5 20 d0 bf ................................
113a40 d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 34 20 d0 b1 d1 83 d0 b4 .....................IPv4.......
113a60 d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 ................................
113a80 d0 bd d0 be 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 ................................
113aa0 82 d0 be d0 b3 d0 be 2c 20 d1 87 d0 b8 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be .......,........................
113ac0 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b5 20 d1 88 d0 b8 d1 80 d0 be d0 ba ................................
113ae0 d0 be d0 bc d0 be d0 b2 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 ................................
113b00 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 ................................
113b20 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 87 d0 b8 20 d0 bd d1 96 2e 00 49 66 20 73 65 74 ..........................If.set
113b40 2c 20 74 68 65 20 64 6f 6d 61 69 6e 20 70 61 72 74 20 6f 66 20 74 68 65 20 68 6f 73 74 6e 61 6d ,.the.domain.part.of.the.hostnam
113b60 65 20 69 73 20 61 6c 77 61 79 73 20 73 65 6e 74 2c 20 65 76 65 6e 20 77 69 74 68 69 6e 20 74 68 e.is.always.sent,.even.within.th
113b80 65 20 73 61 6d 65 20 64 6f 6d 61 69 6e 20 61 73 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 e.same.domain.as.the.receiving.s
113ba0 79 73 74 65 6d 2e 00 49 66 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e ystem..If.set,.the.router.will.n
113bc0 6f 20 6c 6f 6e 67 65 72 20 73 65 6e 64 20 70 65 72 69 6f 64 69 63 20 72 6f 75 74 65 72 20 61 64 o.longer.send.periodic.router.ad
113be0 76 65 72 74 69 73 65 6d 65 6e 74 73 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 72 65 73 70 6f 6e vertisements.and.will.not.respon
113c00 64 20 74 6f 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 73 2e 00 d0 af d0 ba d1 d.to.router.solicitations.......
113c20 89 d0 be 20 d1 81 d1 83 d1 84 d1 96 d0 ba d1 81 20 d0 be d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be 2c ...............................,
113c40 20 d0 bc d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 83 d0 b2 d0 b0 d0 b7 d1 96 20 ................................
113c60 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 ................................
113c80 b7 d0 b0 d0 bd d0 be 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 3a 63 66 67 63 6d 64 3a 60 .......................:cfgcmd:`
113ca0 6e 6f 2d 70 72 65 70 65 6e 64 60 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 6c 6f 63 61 no-prepend`,................loca
113cc0 6c 2d 61 73 20 d0 bd d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 l-as............................
113ce0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0 b3 d0 be 20 41 53 5f 50 41 54 48 2e 00 .......................AS_PATH..
113d00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b0 d1 82 d1 80 d0 b8 ................................
113d20 d0 b1 d1 83 d1 82 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 2c 20 d1 82 d0 .......:cfgcmd:`replace-as`,....
113d40 be d0 b4 d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 6c 6f ..............................lo
113d60 63 61 6c 2d 61 73 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 41 cal-as.........................A
113d80 53 5f 50 41 54 48 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 S_PATH..........................
113da0 b0 d1 87 d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 8c 20 d0 bb d0 be d0 ba d0 b0 d0 ................................
113dc0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d1 86 d1 ................................
113de0 8c d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 82 d0 ................................
113e00 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 41 52 50 20 d1 83 d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 ............ARP.................
113e20 b8 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be ......IP-.......................
113e40 d1 88 d1 82 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 b4 d1 80 d1 83 20 61 72 70 2c ............................arp,
113e60 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 61 72 70 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 be d0 ................arp.............
113e80 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be ................................
113ea0 20 d0 b2 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 ................,...............
113ec0 d0 bd d0 be 20 d1 87 d0 b8 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d1 86 d0 b5 d0 ................................
113ee0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2e 00 d0 af d0 ba d1 89 d0 be 20 41 53 2d .............................AS-
113f00 50 61 74 68 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bc d0 Path............................
113f20 b0 d1 94 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 41 53 4e 20 d0 bc d1 96 d0 .......................ASN......
113f40 b6 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd ................................
113f60 d0 b8 d0 bc d0 b8 20 41 53 4e 2c 20 d0 bf d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 .......ASN,.....................
113f80 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 20 d0 b4 d0 ......,.........................
113fa0 b8 d0 b7 d0 b0 d0 b9 d0 bd d1 83 2c 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 ...........,....................
113fc0 d0 b9 20 41 53 4e 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 ...ASN..........................
113fe0 d1 8f 2e 00 d0 af d0 ba d1 89 d0 be 20 41 53 2d 50 61 74 68 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 .............AS-Path............
114000 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bb d0 b8 ................................
114020 d1 88 d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 41 53 4e 2c 20 d0 bf d1 80 d0 ......................ASN,......
114040 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 41 53 4e 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 8e d1 82 ............ASN.................
114060 d1 8c d1 81 d1 8f 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 83 d1 82 d0 bd d1 ................................
114080 8f 20 d0 bc d0 b0 d1 81 d0 ba d0 b0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 49 50 ..............................IP
1140a0 2c 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 6f 70 65 6e 6e 68 72 70 ,.......................opennhrp
1140c0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1140e0 d1 86 d0 b5 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d1 8f d0 ba 20 d0 bd d0 b0 d1 81 d1 82 d1 ................................
114100 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bf d1 96 d0 b4 20 d1 87 ................................
114120 d0 b0 d1 81 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf ................................
114140 d0 b8 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f ................................
114160 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 ,...............................
114180 d1 86 d1 96 d0 b9 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 49 66 20 74 68 ...........................If.th
1141a0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
1141c0 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c ute.``Delegated-IPv6-Prefix-Pool
1141e0 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 ``,.IPv6.delegation.pefix.will.b
114200 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 e.allocated.from.a.predefined.IP
114220 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 v6.pool.``delegate``.whose.name.
114240 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
114260 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
114280 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f bute.``Delegated-IPv6-Prefix-Poo
1142a0 6c 60 60 2c 20 61 6e 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 77 l``,.an.IPv6.delegation.prefix.w
1142c0 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e ill.be.allocated.from.a.predefin
1142e0 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 ed.IPv6.pool.``delegate``.whose.
114300 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e name.equals.the.attribute.value.
114320 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 .If.the.RADIUS.server.sends.the.
114340 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 attribute.``Framed-IP-Address``.
114360 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c then.this.IP.address.will.be.all
114380 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 ocated.to.the.client.and.the.opt
1143a0 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 ion.``default-pool``.within.the.
1143c0 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 CLI.config.is.being.ignored..If.
1143e0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 the.RADIUS.server.sends.the.attr
114400 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e ibute.``Framed-IP-Address``.then
114420 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 .this.IP.address.will.be.allocat
114440 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 ed.to.the.client.and.the.option.
114460 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 ``default-pool``.within.the.CLI.
114480 63 6f 6e 66 69 67 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 config.will.be.ignored..If.the.R
1144a0 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 ADIUS.server.sends.the.attribute
1144c0 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 .``Framed-IP-Address``.then.this
1144e0 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f .IP.address.will.be.allocated.to
114500 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 .the.client.and.the.option.``def
114520 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 ault-pool``.within.the.CLI.confi
114540 67 20 77 69 6c 6c 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 g.will.being.ignored............
114560 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ............RADIUS..............
114580 b0 d1 94 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 ...................``Framed-IP-A
1145a0 64 64 72 65 73 73 60 60 2c 20 d1 86 d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ddress``,......IP-..............
1145c0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d0 ba d0 ................................
1145e0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2c 20 d0 b0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 ...........,....................
114600 20 69 70 2d 70 6f 6f 6c 20 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 .ip-pool........................
114620 d1 96 d1 97 20 43 4c 49 20 d1 96 d0 b3 d0 bd d0 be d1 80 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e .....CLI........................
114640 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 .If.the.RADIUS.server.sends.the.
114660 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 attribute.``Framed-Pool``,.IP.ad
114680 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 dress.will.be.allocated.from.a.p
1146a0 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 redefined.IP.pool.whose.name.equ
1146c0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
1146e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 RADIUS.server.sends.the.attribut
114700 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 6e 20 74 68 65 20 49 50 20 61 e.``Framed-Pool``,.then.the.IP.a
114720 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 ddress.will.be.allocated.from.a.
114740 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 predefined.IP.pool.whose.name.eq
114760 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 uals.the.attribute.value..If.the
114780 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 .RADIUS.server.sends.the.attribu
1147a0 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 te.``Stateful-IPv6-Address-Pool`
1147c0 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 `,.IPv6.address.will.be.allocate
1147e0 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 d.from.a.predefined.IPv6.pool.``
114800 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 prefix``.whose.name.equals.the.a
114820 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ttribute.value..If.the.RADIUS.se
114840 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 rver.sends.the.attribute.``State
114860 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 74 68 65 20 49 50 76 ful-IPv6-Address-Pool``,.the.IPv
114880 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 6.address.will.be.allocated.from
1148a0 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 .a.predefined.IPv6.pool.``prefix
1148c0 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 ``.whose.name.equals.the.attribu
1148e0 74 65 20 76 61 6c 75 65 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 te.value........................
114900 52 41 44 49 55 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 RADIUS..........................
114920 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 ...............``NAS-Port-Id``,.
114940 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 70 70 70 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf .............ppp................
114960 d0 b5 d1 80 d0 b5 d0 b9 d0 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd d1 96 2e 00 d0 af d0 ba d1 89 ................................
114980 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 d0 b9 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 ................................
1149a0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 b9 20 d0 b7 d0 b0 20 2a 2a ..............................**
1149c0 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 96 d0 ................................
1149e0 b3 2a 2a 2c 20 d0 bf d1 80 d0 b8 d0 b1 d1 83 d0 bb d0 b8 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 .**,............................
114a00 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 be 20 d0 b2 20 ................................
114a20 d1 87 d0 b5 d1 80 d0 b7 d1 96 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d0 be d1 82 d0 be d1 87 d0 ................................
114a40 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 bf ................................
114a60 d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d1 94 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a .................**queue-limit**
114a80 2c 20 d1 82 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 ,...............................
114aa0 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 a1 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 d0 b9 20 d1 ................................
114ac0 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b7 d0 b0 d0 bb d0 b5 d0 ................................
114ae0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 97 d1 97 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 ................................
114b00 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 ................................
114b20 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 d1 82 d0 b0 20 d0 bf d0 be d1 82 d0 be d1 87 ................................
114b40 d0 bd d0 be d0 b3 d0 be 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 ..........If.the.interface.where
114b60 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 .the.packet.was.received.is.part
114b80 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 .of.a.bridge,.then.packetis.proc
114ba0 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 essed.at.the.**Bridge.Layer**,.w
114bc0 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 hich.contains.a.basic.setup.for.
114be0 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 bridge.filtering:.If.the.interfa
114c00 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 ce.where.the.packet.was.received
114c20 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 .is.part.of.a.bridge,.then.the.p
114c40 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 acket.is.processed.at.the.**Brid
114c60 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 ge.Layer**,.which.contains.a.bas
114c80 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 ic.setup.for.bridge.filtering:.I
114ca0 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 f.the.interface.where.the.packet
114cc0 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 .was.received.is.part.of.a.bridg
114ce0 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 e,.then.the.packet.is.processed.
114d00 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 at.the.**Bridge.Layer**:.If.the.
114d20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 interface.where.the.packet.was.r
114d40 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 eceived.isn't.part.of.a.bridge,.
114d60 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 then.packet.is.processed.at.the.
114d80 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 **IP.Layer**:.If.the.interface.w
114da0 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e here.the.packet.was.received.isn
114dc0 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 't.part.of.a.bridge,.then.packet
114de0 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a is.processed.at.the.**IP.Layer**
114e00 3a 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 49 50 76 36 :...........................IPv6
114e20 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 82 ,...............................
114e40 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bf d0 be ................................
114e60 d1 87 d0 b0 d1 82 d0 ba d1 83 20 d1 85 d0 b5 d1 88 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 ................................
114e80 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 69 70 76 36 5f 61 64 64 72 5f ......................ipv6_addr_
114ea0 68 61 73 68 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 hash............................
114ec0 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 ................................
114ee0 bb 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bf d1 96 d0 b4 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 ................................
114f00 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 43 69 73 63 6f 20 49 4f 53 2c 20 d1 83 d0 ba d0 b0 d0 b6 d1 96 ...........Cisco.IOS,...........
114f20 d1 82 d1 8c 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 20 63 ...............................c
114f40 69 73 63 6f 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 isco............................
114f60 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
114f80 87 d0 bd d0 be d1 97 20 d1 84 d1 96 d0 ba d1 81 d0 b0 d1 86 d1 96 d1 97 20 d1 96 d0 b4 d0 b5 d0 ................................
114fa0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 ................................
114fc0 d1 83 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 89 ............................,...
114fe0 d0 be d0 b1 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bd d0 b0 d0 b4 d1 ................................
115000 96 d1 81 d0 bb d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 ................................
115020 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 ................................
115040 bd d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 4e 42 4d 41 20 ...,.......................NBMA.
115060 d0 b7 d0 bc d1 96 d0 bd d0 b8 d0 bb d0 b0 d1 81 d1 8f 2e 20 d0 a6 d0 b5 20 d1 80 d0 be d0 b1 d0 ................................
115080 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 .........................,......
1150a0 b1 20 d0 be d0 b1 d1 96 d0 b9 d1 82 d0 b8 20 d0 bd d0 b5 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d1 ................................
1150c0 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 20 49 4f 53 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 .................IOS,...........
1150e0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 2c 20 d1 89 d0 be d0 b1 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ...........,....................
115100 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 bd d0 b0 ................................
115120 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d0 b2 d1 81 ................................
115140 d1 8f 20 d0 b7 20 d0 be d1 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 ................................
115160 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b7 ................................
115180 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 ................................
1151a0 d1 96 d1 8e 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b2 ................................
1151c0 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d1 8c 20 d0 bd d0 b5 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ................................
1151e0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 ................................
115200 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2c 20 d0 b2 d1 96 d0 bd 20 d0 b0 d0 b2 d1 82 .................,..............
115220 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 ................................
115240 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
115260 86 d1 96 d1 97 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 ................................
115280 bc 20 d1 83 d1 81 d1 96 d1 85 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf ................................
1152a0 d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba ...................(............
1152c0 d0 bb d0 b0 d0 b4 2c 20 d0 b9 d0 be d0 b3 d0 be 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ......,..........MAC-...........
1152e0 83 29 20 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d1 94 20 d0 b9 d0 be d0 b3 d0 be 20 .)..............................
115300 d0 bd d0 b0 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 ................................
115320 96 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 2e 00 d0 af d0 ba d1 89 ................................
115340 d0 be 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bf d0 be d1 80 d0 be d0 b6 d0 bd d1 8f ................................
115360 2c 20 d1 96 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d1 94 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 ,...............................
115380 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 86 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c ..........,....................,
1153a0 20 d1 89 d0 be 20 63 6f 6e 6e 74 72 61 63 6b 20 d0 bd d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 ......conntrack.................
1153c0 bd d0 b5 d0 bd d0 be 2e 20 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 ................................
1153e0 d0 b8 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d1 81 d1 82 d0 ...conntrack,...................
115400 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 4e 41 54 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 ............NAT.................
115420 b8 d0 bb d0 be 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e 20 3a 63 ..............................:c
115440 66 67 63 6d 64 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 fgcmd:`.........................
115460 d0 b0 d0 bd 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 ................................
115480 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 ................................
1154a0 bd d0 be 20 d0 b4 d1 96 d1 8e 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 b8 60 00 d0 af d0 ...........................`....
1154c0 ba d1 89 d0 be 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d1 85 20 ................................
1154e0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d0 b0 d0 bb d0 b5 20 d1 94 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 ..........,.....................
115500 d0 b5 d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 44 48 43 50 2d d1 81 d0 .......IP-............,.DHCP-...
115520 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 ................................
115540 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b5 d0 bd d1 83 20 49 50 2d .............................IP-
115560 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 ................................
115580 d0 b2 d1 96 d0 b4 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 61 62 61 6e 64 6f 6e 2d ........................abandon-
1155a0 6c 65 61 73 65 2d 74 69 6d 65 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 20 65 74 68 31 20 d1 lease-time................eth1..
1155c0 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 53 4e 41 54 2c 20 d0 bf d0 be d1 82 d1 80 d1 .................SNAT,..........
1155e0 96 d0 b1 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 ................................
115600 bb d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 af d0 ba d1 89 d0 ................................
115620 be 20 d1 86 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 ................................
115640 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d0 ................................
115660 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d0 bf d1 80 d0 ................................
115680 b5 d1 84 d1 96 d0 ba d1 81 d0 be d0 bc 20 60 60 72 75 6e 60 60 2c 20 d0 ba d0 bb d1 8e d1 87 20 ..............``run``,..........
1156a0 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
1156c0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 ................................
1156e0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
115700 3a 00 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb :...............................
115720 d0 b5 d0 bd d0 be 2c 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 ......,.........................
115740 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 d0 bc ................................
115760 d0 b5 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 96 ................................
115780 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 ................................
1157a0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 ................................
1157c0 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 2c ...............................,
1157e0 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
115800 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 be ................................
115820 d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bf d1 80 d0 be ................................
115840 d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 af d0 ba d1 89 ................................
115860 d0 be 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 83 d0 b2 d1 ................................
115880 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d1 83 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 .............,..................
1158a0 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 2c 20 d0 b4 d0 b5 20 d0 bf .......................,........
1158c0 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 ................................
1158e0 8f 20 d0 b2 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 ................................
115900 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc 20 65 42 47 50 2c 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 .............eBGP,..............
115920 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 ...............If.this.option.is
115940 20 67 69 76 65 6e 2c 20 6f 6e 6c 79 20 53 53 54 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f .given,.only.SSTP.connections.to
115960 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 68 6f 73 74 20 61 6e 64 20 77 69 74 68 20 74 68 65 .the.specified.host.and.with.the
115980 20 73 61 6d 65 20 54 4c 53 20 53 4e 49 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 2e 00 49 .same.TLS.SNI.will.be.allowed..I
1159a0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 f.this.option.is.specified.and.i
1159c0 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d s.greater.than.0,.then.the.PPP.m
1159e0 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 odule.will.send.LCP.echo.request
115a00 73 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 s.every.`<interval>`.seconds..De
115a20 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 d0 af d0 ba d1 89 d0 be 20 fault.value.is.**30**...........
115a40 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 83 d0 ba d0 b0 d0 b7 ................................
115a60 d0 b0 d0 bd d0 be 20 d1 82 d0 b0 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 30 2c 20 d1 82 d0 be .........................0,.....
115a80 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8c 20 50 50 50 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 ..............PPP...............
115aa0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d1 96 d0 bd d0 b3 20 4c 43 50 20 d0 b5 d1 85 d0 be 2d d0 b7 d0 ..................LCP.......-...
115ac0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 60 3c 69 6e 74 65 72 76 61 6c 3e .....................`<interval>
115ae0 20 60 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 .`...............If.this.option.
115b00 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e is.specified.and.is.greater.than
115b20 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e .0,.then.the.PPP.module.will.sen
115b40 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 d.LCP.pings.of.the.echo.request.
115b60 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 every.`<interval>`.seconds..Defa
115b80 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 86 ult.value.is.**30**.............
115ba0 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 ................................
115bc0 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ..................(.............
115be0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 2c 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 ..................),............
115c00 96 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 ................................
115c20 b5 d1 82 d0 b8 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 .....,..........................
115c40 20 49 50 2c 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc .IP,............................
115c60 d1 83 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 ................................
115c80 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
115ca0 d0 bb d0 b5 d0 bd d0 be 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 .........(......................
115cc0 b0 d0 bd d0 bd d1 8f d0 bc 29 2c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 .........),.....................
115ce0 b4 d0 bb d1 8f 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 bb d0 be d0 ba d0 b0 ..............-.................
115d00 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be d1 97 20 49 50 2d d0 ............................IP-.
115d20 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 ...........,....................
115d40 bd d0 be d1 97 20 d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 bc d1 83 20 d1 ...................-............
115d60 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 86 ................................
115d80 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 ................................
115da0 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 be d1 80 d1 ................................
115dc0 96 d0 b2 d0 bd d1 8e d1 94 20 30 2c 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 ..........0,....................
115de0 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 ................................
115e00 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 be d0 ................,...............
115e20 bd d0 be 20 d0 bd d0 b5 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b5 20 d1 82 d0 b0 20 d0 bf d1 96 ................................
115e40 d1 81 d0 bb d1 8f 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 ................................
115e60 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 ................................
115e80 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 a6 d0 b5 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b8 d1 82 d1 ................................
115ea0 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 2e 00 d0 af d0 ba d1 89 d0 be ................................
115ec0 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 20 d0 b2 ................................
115ee0 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 ....................,...........
115f00 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 ................................
115f20 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c ................................
115f40 20 33 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 .30.............................
115f60 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 85 d1 96 d0 b4 ......................,.........
115f80 d0 bd d1 96 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be ................................
115fa0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 52 41 44 49 55 53 20 d0 b2 d0 b8 d0 ba d0 be d1 ................RADIUS..........
115fc0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bd ................................
115fe0 d0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 96 ................................
116000 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 ..................,.............
116020 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2c 20 d1 89 d0 be 20 d1 80 .......................,........
116040 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d1 81 d1 85 d0 b8 d0 bb d1 8c d0 bd ................................
116060 d0 b8 d0 bc 20 d0 b4 d0 be 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 2c 20 d0 bd d0 b0 d0 bf ........................,.......
116080 d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 ............,...................
1160a0 4f 53 50 46 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 OSPF,...........................
1160c0 bd d0 b5 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba ................................
1160e0 d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 ................................
116100 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 ................................
116120 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 85 d1 96 ........................,.......
116140 d0 b4 d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 81 ................................
116160 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 54 41 43 41 43 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ...............TACACS...........
116180 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bd d0 ................................
1161a0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 96 d0 ................................
1161c0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 .................,..............
1161e0 d1 83 d1 94 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2c 20 d1 89 d0 be 20 d1 80 d0 ......................,.........
116200 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d1 81 d1 85 d0 b8 d0 bb d1 8c d0 bd d0 ................................
116220 b8 d0 bc 20 d0 b4 d0 be 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 2c 20 d0 bd d0 b0 d0 bf d1 .......................,........
116240 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 4f ...........,...................O
116260 53 50 46 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 b2 SPF,............................
116280 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 20 d1 82 d0 b0 20 ................................
1162a0 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d0 b5 d0 b7 d0 b5 d1 ................................
1162c0 80 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 00 d0 af d0 ba d1 89 ................................
1162e0 d0 be 20 d0 b2 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 ................................
116300 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be 20 d0 be d0 ba d1 80 d0 b5 d0 ................................
116320 bc d0 be d1 97 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d1 97 20 49 50 2d d0 b0 d0 b4 .........................IP-....
116340 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 b2 d0 b8 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d0 ........,.......................
116360 b5 20 d0 b4 d1 96 d1 8e 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 b4 d0 ........,.......................
116380 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 ................................
1163a0 80 d1 83 d0 bf d0 b8 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d1 .......,........................
1163c0 86 d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 ....IP-.........................
1163e0 d0 b8 20 d1 85 d0 b0 d0 ba d0 b5 d1 80 20 d0 b0 d0 b1 d0 be 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 ................................
116400 b5 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b0 d0 bc d0 be d1 ................................
116420 81 d1 82 d1 96 d0 b9 d0 bd d0 be 2c 20 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc ...........,....................
116440 d1 83 d1 94 d0 bc d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 20 d0 bd d0 b5 d0 be ................................
116460 d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
116480 82 d1 80 d1 96 d0 b2 20 4f 70 65 6e 56 50 4e 20 d0 b4 d0 be 20 4f 70 65 6e 56 50 4e 2e 00 d0 af ........OpenVPN......OpenVPN....
1164a0 d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
1164c0 d1 82 d0 b5 20 56 52 46 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d0 b5 d0 b9 20 d0 ba d0 b5 d1 .....VRF........................
1164e0 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d0 bd d0 b5 .............,..................
116500 d0 bc d0 b0 d1 94 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d1 83 20 d0 b7 d0 bc d1 83 d1 81 d0 b8 ................................
116520 d1 82 d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 ................................
116540 d1 96 d0 ba 20 44 4e 53 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 .....DNS........................
116560 20 56 52 46 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 be d0 b2 d0 b0 d1 87 d0 be .VRF............................
116580 d0 ba 20 d1 83 20 d1 86 d0 b8 d1 85 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 ................................
1165a0 8f d1 85 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
1165c0 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 be d0 b4 d1 96 20 d1 94 20 60 d1 87 d1 83 .............,.............`....
1165e0 d0 b4 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 be d1 81 d1 96 d0 b1 d0 bd d0 b8 d0 ba 20 d0 b7 20 52 ...............................R
116600 50 4b 49 60 5f 20 d0 b2 d1 96 d0 b4 20 4e 4c 6e 65 74 20 4c 61 62 73 2c 20 d1 8f d0 ba d0 b8 d0 PKI`_........NLnet.Labs,........
116620 b9 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d0 b4 d1 83 d0 b6 ................................
116640 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be 20 d0 be d0 b7 d0 bd d0 b0 d0 b9 d0 be d0 bc d0 b8 ................................
116660 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d0 bd d0 b8 d0 bc d0 b8 2e 20 d0 87 d1 85 d0 bd d1 8f 20 d0 ................................
116680 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d1 8f d1 81 ................................
1166a0 d0 bd d1 8e d1 94 20 d0 b2 d1 81 d0 b5 2c 20 d0 b2 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 .............,................,.
1166c0 d1 89 d0 be 20 d1 82 d0 b0 d0 ba d0 b5 20 52 50 4b 49 2c 20 d0 b4 d0 be 20 d0 b9 d0 be d0 b3 d0 ..............RPKI,.............
1166e0 be 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 83 20 d0 b2 d0 b8 ................................
116700 d1 80 d0 be d0 b1 d0 bd d0 b8 d1 86 d1 82 d0 b2 d1 96 2e 20 d0 92 d1 96 d0 bd 20 d1 82 d0 b0 d0 ................................
116720 ba d0 be d0 b6 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 b4 d0 b5 d1 8f d0 ba d1 83 20 ................................
116740 60 d0 b4 d0 be d0 b2 d1 96 d0 b4 d0 ba d1 83 20 d1 82 d0 b0 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 `...............................
116760 82 d0 b8 d0 b2 d0 bd d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d1 96 d0 b2 d0 ba d0 b8 60 5f 2c 20 d0 b2 ..........................`_,...
116780 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 26 71 75 6f 74 3b d0 a9 d0 be 20 d1 8f 20 d0 .................&quot;.........
1167a0 bc d0 be d0 b6 d1 83 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
1167c0 20 d0 bc d1 96 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bc d0 b0 d1 94 20 d0 bd ................................
1167e0 d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 3f 26 71 75 6f 74 3b .........................?&quot;
116800 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 ................................
116820 b0 d1 94 d1 82 d0 b5 20 d0 b7 d0 b0 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 96 20 ................................
116840 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ............,...................
116860 d1 96 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 b1 d1 83 ..........................,.....
116880 d0 b4 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 ...............,................
1168a0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b0 d1 88 d1 96 20 d0 bf d1 80 d0 ...........,....................
1168c0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 52 4f 41 2c 20 d0 bf d0 be .......................ROA,.....
1168e0 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 89 d0 ...........................,....
116900 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 c2 ab d0 bd d0 b5 20 d0 b7 d0 bd ................................
116920 d0 b0 d0 b9 d0 b4 d0 b5 d0 bd d0 be d0 b3 d0 be c2 bb 20 52 50 4b 49 2e 20 d0 94 d0 bb d1 8f 20 ...................RPKI.........
116940 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 41 53 4e 20 d1 86 d0 b5 20 d0 b2 d0 ba ...................ASN..........
116960 d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d0 ba d0 b0 d1 ................................
116980 86 d1 96 d1 8e 20 52 4f 41 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d0 b0 d1 88 20 3a 61 62 62 ......ROA...................:abb
1169a0 72 3a 60 52 49 52 20 28 d0 a0 d0 b5 d0 b3 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 r:`RIR.(........................
1169c0 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 29 60 .................-............)`
1169e0 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 .(RIPE.NCC,.APNIC,.ARIN,.LACNIC.
116a00 d0 b0 d0 b1 d0 be 20 41 46 52 49 4e 49 43 29 2c 20 d1 96 20 d1 86 d0 b5 20 d1 82 d0 b5 2c 20 d1 .......AFRINIC),.............,..
116a20 89 d0 be 20 d0 b2 d0 b0 d0 bc 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 ................................
116a40 82 d1 8c d1 81 d1 8f 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ....................,...........
116a60 b2 d0 b8 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d1 94 d1 82 d0 b5 20 d0 be d0 b3 d0 be d0 bb d0 be d1 ................................
116a80 88 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b2 20 d0 94 d0 a4 ................................
116aa0 d0 97 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 ....If.you.are.responsible.for.t
116ac0 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 he.global.addresses.assigned.to.
116ae0 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 your.network,.please.make.sure.t
116b00 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f hat.your.prefixes.have.ROAs.asso
116b20 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 ciated.with.them.to.avoid.being.
116b40 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e `notfound`.by.RPKI..For.most.ASN
116b60 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 s.this.will.involve.publishing.R
116b80 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 OAs.via.your.:abbr:`RIR.(Regiona
116ba0 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c l.Internet.Registry)`.(RIPE.NCC,
116bc0 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 .APNIC,.ARIN,.LACNIC,.or.AFRINIC
116be0 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f ),.and.is.something.you.are.enco
116c00 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 uraged.to.do.whenever.you.plan.t
116c20 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 o.announce.addresses.into.the.DF
116c40 5a 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 Z...............................
116c60 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 46 51 2d 43 6f 44 65 6c 2c 20 d0 b2 d0 b1 d1 83 d0 b4 ..............FQ-CoDel,.........
116c80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 53 68 61 70 65 72 5f 2c 20 d1 96 20 d0 bc d0 b0 ................Shaper_,........
116ca0 d1 94 d1 82 d0 b5 20 d0 b2 d0 b8 d1 81 d0 be d0 ba d1 96 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be ................................
116cc0 d1 81 d1 82 d1 96 20 28 31 30 30 20 d0 9c d0 b1 d1 96 d1 82 20 d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 .......(100.....................
116ce0 29 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 ),..............................
116d00 88 d0 b8 d1 82 d0 b8 20 60 71 75 61 6e 74 75 6d 60 20 d0 b4 d0 be 20 38 30 30 30 20 d0 b0 d0 b1 ........`quantum`......8000.....
116d20 d0 be 20 d0 b2 d0 b8 d1 89 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 ...........,....................
116d40 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 b5 d0 ba d0 be d0 bd d0 be d0 bc d0 b8 d0 b2 20 d0 a6 ................................
116d60 d0 9f 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
116d80 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 4f 53 50 46 20 d1 8f d0 ba 20 49 47 50 2c 20 d0 b7 ...............OSPF......IGP,...
116da0 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
116dc0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d0 b8 d0 b9 ................................
116de0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ...................,............
116e00 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 ................................
116e20 52 41 44 49 55 53 2e 20 d0 97 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 RADIUS..........................
116e40 56 79 4f 53 20 31 2e 32 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 VyOS.1.2........................
116e60 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b2 d0 b8 d1 85 d1 96 ................................
116e80 d0 b4 d0 bd d1 96 20 52 41 44 49 55 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b4 d0 be 20 .......RADIUS-..................
116ea0 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 .............IP-................
116ec0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c ...........,...................,
116ee0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bf d0 b5 d1 82 d0 bb d1 96 2e 00 ................................
116f00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c If.you.are.using.OSPF.as.IGP,.al
116f20 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 ways.the.closest.interface.conne
116f40 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 cted.to.the.RADIUS.server.is.use
116f60 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 d..You.can.bind.all.outgoing.RAD
116f80 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 IUS.requests.to.a.single.source.
116fa0 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 IP.e.g..the.loopback.interface..
116fc0 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 79 6f 75 72 20 49 47 If.you.are.using.OSPF.as.your.IG
116fe0 50 2c 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 63 P,.use.the.interface.connected.c
117000 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 59 6f 75 losest.to.the.RADIUS.server..You
117020 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 .can.bind.all.outgoing.RADIUS.re
117040 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 quests.to.a.single.source.IP.e.g
117060 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 af d0 ba d1 89 ..the.loopback.interface........
117080 d0 be 20 d0 b2 d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d0 b5 20 d1 81 d1 82 d0 b0 d0 ................................
1170a0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 96 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b8 ................................
1170c0 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 85 d0 b5 d1 ................................
1170e0 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 .............,..................
117100 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 .........,......................
117120 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 ................................
117140 80 d0 be d0 bd d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
117160 96 d0 b4 d0 bd d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
117180 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 d0 bd d0 b5 ,...............................
1171a0 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 af d0 ba d1 89 d0 ................................
1171c0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 b1 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d0 b1 d1 83 d0 b4 d1 8c ................................
1171e0 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 2c 20 d1 86 d0 b5 20 d1 -.......................,.......
117200 81 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 d1 82 d1 8c 20 d1 83 d1 81 d1 96 20 d0 bf d1 80 d0 ................................
117220 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 .............,..................
117240 d0 bb d0 b0 d1 8e d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b4 d0 be ................................
117260 20 7a 65 62 72 61 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 .zebra..........................
117280 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d0 ba d0 bb d0 b0 d1 81 20 d0 b4 d0 bb d1 8f 20 2a ...............................*
1172a0 2a 56 6f 49 50 2d d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2a 2a 2c 20 d0 bd d0 b5 20 d0 b2 d1 *VoIP-..............**,.........
1172c0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b9 d1 82 d0 b5 20 d0 b9 d0 be d0 bc d1 83 20 2a ...............................*
1172e0 d1 81 d1 82 d0 b5 d0 bb d1 96 2a 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 bd d0 be d0 b2 ..........*,....................
117300 d1 96 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d0 b8 20 56 6f 49 50 20 d0 bc d0 be d0 b6 d1 83 d1 ..................VoIP..........
117320 82 d1 8c 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ....................,...........
117340 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd ................................
117360 d0 b5 2c 20 d1 96 20 d1 80 d0 b0 d0 bf d1 82 d0 be d0 b2 d0 be 20 d1 81 d0 ba d0 b8 d0 bd d1 83 ..,.............................
117380 d1 82 d0 b8 d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 96 d0 bd d1 88 d1 96 20 d0 ba d0 bb ........,.......................
1173a0 d0 b0 d1 81 d0 b8 20 d0 bf d0 be d1 87 d0 bd d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
1173c0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 ................................
1173e0 b0 d1 87 d0 b5 d0 bd d1 83 20 d1 97 d0 bc 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d1 83 20 2a d0 bf d1 ............................*...
117400 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 ................................
117420 d1 82 d1 96 2a 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 ....*...........................
117440 bd d0 b5 d1 82 d0 b5 20 d1 86 d0 b5 2c 20 d0 b2 d0 b8 2c 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 ............,.....,.............
117460 d0 bd d0 be 2c 20 d0 b7 d0 b0 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 ....,...........................
117480 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ba d0 be d0 b5 d1 84 d1 96 d1 86 d1 96 d1 94 d0 bd d1 82 ................................
1174a0 20 d1 80 d1 96 d0 b7 d0 bd d0 be d0 bc d0 b0 d0 bd d1 96 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 ................................
1174c0 d1 82 d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 00 49 66 20 79 ............................If.y
1174e0 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 ou.enter.a.value.smaller.than.60
117500 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 .seconds.be.aware.that.this.can.
117520 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 and.will.affect.convergence.at.s
117540 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 cale..If.you.feel.better.forward
117560 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 ing.all.authentication.requests.
117580 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 to.your.enterprises.RADIUS.serve
1175a0 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 d0 af d0 ba d1 r,.use.the.commands.below.......
1175c0 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be 20 d0 b7 d0 b0 ................................
1175e0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b5 20 d1 86 d0 b5 20 d1 83 20 d0 b2 d1 96 d1 80 d1 82 d1 ................................
117600 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 ................................
117620 d1 89 d1 96 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 45 56 45 2d 4e 47 2c ....,....................EVE-NG,
117640 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 ................................
117660 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 .................,..............
117680 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 20 56 79 4f 53 20 d0 ..........................VyOS..
1176a0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ................................
1176c0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 ................................
1176e0 d1 80 d0 b0 20 65 31 30 30 30 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd .....e1000......................
117700 d0 bd d1 8f 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 ................................
117720 d0 b5 d1 80 d0 b0 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 d0 b0 d0 b1 d0 be .......``virtio-net-pci``.......
117740 20 60 60 76 6d 78 6e 65 74 33 60 60 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 .``vmxnet3``....................
117760 d1 82 d0 b8 d0 bc d0 b5 2e 20 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd ................................
117780 d1 8f 20 49 43 4d 50 20 d0 bd d0 b5 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 d0 ...ICMP.........................
1177a0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 bc 20 d1 87 d0 ................................
1177c0 b8 d0 bd d0 be d0 bc 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 b4 d0 b8 d0 bc d1 96 20 d0 ................................
1177e0 bd d0 b0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 b4 d1 ................................
117800 80 d0 be d1 82 d1 96 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 .......,........................
117820 81 d1 82 d1 8e 20 d0 bf d0 be d0 bf d0 be d0 b2 d0 bd d1 8f d1 82 d1 8c 20 d1 81 d1 82 d0 b5 d0 ................................
117840 ba 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 ................................
117860 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
117880 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 d1 ..............SolarWinds.Orion..
1178a0 8f d0 ba 20 4e 4d 53 2c 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 ....NMS,........................
1178c0 b5 d1 82 d0 b5 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 ................................
1178e0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 88 d0 b0 d0 b1 d0 bb d0 be d0 bd ................................
117900 d0 b0 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2e 20 d0 a8 d0 b0 d0 ................................
117920 b1 d0 bb d0 be d0 bd 20 d0 b4 d0 bb d1 8f 20 56 79 4f 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ...............VyOS.............
117940 bb d0 b5 d0 b3 d0 ba d0 be 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
117960 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 ................................
117980 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bb d0 ................................
1179a0 b8 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 e2 80 94 20 d1 88 d1 96 d1 81 d1 82 d0 bd d0 b0 d0 ..Cisco.NM-16A..................
1179c0 b4 d1 86 d1 8f d1 82 d0 b8 d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d1 81 d0 b8 ................................
1179e0 d0 bd d1 85 d1 80 d0 be d0 bd d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 ................................
117a00 b8 d0 b9 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8c 20 d0 b0 d0 b1 d0 be 20 4e 4d 2d 33 32 41 20 e2 ........................NM-32A..
117a20 80 94 20 d1 82 d1 80 d0 b8 d0 b4 d1 86 d1 8f d1 82 d0 b8 d0 b4 d0 b2 d0 be d1 85 d0 bf d0 be d1 ................................
117a40 80 d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d0 bd d0 b8 ................................
117a60 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 bc d0 be d0 b4 d1 83 d0 bb ................................
117a80 d1 8c 20 e2 80 94 20 d1 86 d0 b5 20 d0 b2 d0 b0 d1 88 d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 ................................
117aa0 b0 20 56 79 4f 53 2e 00 d0 af d0 ba d1 89 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b1 d0 b0 d0 ..VyOS..........................
117ac0 b3 d0 b0 d1 82 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 ................................
117ae0 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 bf d1 96 d0 b4 d0 bc .../............................
117b00 d0 b5 d1 80 d0 b5 d0 b6 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 4f ........,......................O
117b20 53 50 46 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 86 d1 96 SPF.............................
117b40 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 ................................
117b60 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 bd d0 b5 d0 b7 d0 bd d0 b0 d1 ................................
117b80 87 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d0 ba d1 80 d0 b0 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
117ba0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 af d0 ................................
117bc0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 ................................
117be0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 2c ...................`INSIDE-OUT`,
117c00 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 ................................
117c20 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 ................................
117c40 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 ................,...............
117c60 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 ................................
117c80 b0 d1 84 d1 96 d0 ba 20 4e 41 54 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c ........NAT..If.you.have.multipl
117ca0 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 e.addresses.configured.on.a.part
117cc0 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 icular.interface.and.would.like.
117ce0 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 PIM.to.use.a.specific.source.add
117d00 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 ress.associated.with.that.interf
117d20 61 63 65 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d0 bc 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 ace.............................
117d40 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b7 d1 8f d1 82 d0 b8 20 d0 b2 d0 b8 ................................
117d60 d0 b1 d1 96 d1 80 d0 ba d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
117d80 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 ............,...................
117da0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d0 bb d1 96 d0 ................................
117dc0 ba 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 be d0 ba d1 ................................
117de0 83 3a 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 bb .:..............................
117e00 d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 2c 20 d1 87 d0 ...........................,....
117e20 b8 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 ................................
117e40 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ................................
117e60 ba d0 bd d0 b5 d0 bd d0 be 20 d1 82 d0 b0 20 d1 87 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ................................
117e80 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 28 d0 ..............................(.
117ea0 bf d1 80 d0 be d1 82 d0 b8 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 be d1 97 20 d0 b3 d1 80 d1 ................................
117ec0 83 d0 bf d0 b8 29 2c 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 8c d0 be 20 d0 bd d0 b0 d1 .....),.........................
117ee0 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 ................................
117f00 d1 83 3a 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ..:.............................
117f20 d0 b8 d1 82 d0 b5 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b0 ................................
117f40 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 52 41 44 49 55 53 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 .............RADIUS,............
117f60 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b9 d0 be ................................
117f80 d0 b3 d0 be 20 d0 b2 20 d0 be d0 b1 d0 be d1 85 20 d1 81 d0 bb d0 be d0 b2 d0 bd d0 b8 d0 ba d0 ................................
117fa0 b0 d1 85 20 d0 bd d0 b0 20 52 41 44 49 55 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 d1 .........RADIUS-................
117fc0 82 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 2c 20 d1 8f d0 ba d0 b8 d0 bc 20 d1 83 20 ..................,.............
117fe0 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d1 94 ................................
118000 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 76 79 6f 73 ............................vyos
118020 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 ..If.you.set.a.custom.RADIUS.att
118040 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 ribute.you.must.define.it.on.bot
118060 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 h.dictionaries.at.RADIUS.server.
118080 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 and.client..If.you.set.a.custom.
1180a0 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 RADIUS.attribute.you.must.define
1180c0 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 6f 6e 20 74 68 65 20 .it.on.both.dictionaries.on.the.
1180e0 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 RADIUS.server.and.client..If.you
118100 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 65 72 20 74 6f 20 62 65 20 63 68 65 63 6b 65 64 20 .specify.a.server.to.be.checked.
118120 62 75 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 72 6f 74 6f 63 6f 6c 2c but.do.not.configure.a.protocol,
118140 20 61 20 62 61 73 69 63 20 54 43 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 77 69 6c 6c 20 62 .a.basic.TCP.health.check.will.b
118160 65 20 61 74 74 65 6d 70 74 65 64 2e 20 41 20 73 65 72 76 65 72 20 73 68 61 6c 6c 20 62 65 20 64 e.attempted..A.server.shall.be.d
118180 65 65 6d 65 64 20 6f 6e 6c 69 6e 65 20 69 66 20 69 74 20 72 65 73 70 6f 6e 73 65 73 20 74 6f 20 eemed.online.if.it.responses.to.
1181a0 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 74 68 20 61 20 76 61 6c 69 a.connection.attempt.with.a.vali
1181c0 64 20 60 60 53 59 4e 2f 41 43 4b 60 60 20 70 61 63 6b 65 74 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 d.``SYN/ACK``.packet............
1181e0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 ................................
118200 20 55 53 42 2d d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d1 96 20 d0 bf d0 b5 d1 80 .USB-...........................
118220 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 87 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 ................................
118240 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d0 b3 ................................
118260 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 56 79 4f 53 2c 20 d0 b7 d0 b2 d0 b5 ....................VyOS,.......
118280 d1 80 d0 bd d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 2c 20 d1 89 d0 be 20 d0 b1 d1 96 .....................,..........
1182a0 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d0 ................................
1182c0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 be d0 b3 ................................
1182e0 d1 80 d0 b0 d0 bc d0 bd d1 83 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 86 d1 96 d1 8e 20 d0 b1 d0 b5 ................................
118300 d0 b7 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 ................................
118320 2e 20 d0 a6 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 .....................,..........
118340 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 b8 20 d0 b7 d1 ................................
118360 96 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be d1 97 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 ................................
118380 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 ................................
1183a0 b8 d1 85 20 28 d1 88 d0 b2 d0 b8 d0 b4 d1 88 d0 b5 20 d0 b7 d0 b0 20 d0 b2 d1 81 d0 b5 2c 20 39 ....(........................,.9
1183c0 36 30 30 20 d0 b1 d0 be d0 b4 29 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 96 600.......),....................
1183e0 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 2c 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 ...............,................
118400 be 2c 20 d0 bd d0 b5 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 .,..............................
118420 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ................................
118440 80 d0 be d1 8e 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 .....,..........................
118460 87 d0 b8 20 d0 b2 d0 b8 d1 81 d0 be d0 ba d1 83 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 ................................
118480 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c ...............................,
1184a0 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 b0 d1 88 20 d0 bf d0 be d1 81 d0 ................................
1184c0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d1 82 d0 b5 ................................
1184e0 d1 80 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 bd d0 b5 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 20 ................................
118500 d0 be d0 b1 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d1 86 d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba ................................
118520 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd ................................
118540 d0 b8 d1 85 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 ......If.you.use.a.self-signed.c
118560 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 ertificate,.do.not.forget.to.ins
118580 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 d0 af d0 ba tall.CA.on.the.client.side......
1185a0 d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 ................................
1185c0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 ................................
1185e0 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2c 20 ..............................,.
118600 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
118620 8f 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 ....................,...........
118640 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 20 d0 b7 d0 b0 ................................
118660 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 ................................
118680 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ............(...................
1186a0 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 38 31 39 32 29 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 .............8192)..............
1186c0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 ................................
1186e0 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d0 b7 d0 b0 d0 bb d0 b8 d1 ..............,.................
118700 88 d0 b8 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
118720 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be ................................
118740 d1 87 d0 b5 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ........,.......................
118760 b2 d0 b0 d1 87 d1 96 2d d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 be .......-........................
118780 d1 80 d0 b8 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d0 bb d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 ................................
1187a0 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ................................
1187c0 52 41 44 49 55 53 2c 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 d0 bd d0 b0 d0 b4 d1 96 d1 RADIUS,.........................
1187e0 81 d0 bb d0 b0 d1 82 d0 b8 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 60 60 43 69 73 63 6f .........................``Cisco
118800 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 2e 20 d0 91 -AV-Pair.shell:priv-lvl=15``....
118820 d0 b5 d0 b7 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b0 20 d0 b2 d0 b8 20 d0 be d1 82 d1 ................................
118840 80 d0 b8 d0 bc d0 b0 d1 94 d1 82 d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b2 d0 b8 d1 87 d0 ................................
118860 b0 d0 b9 d0 bd d0 b8 d1 85 20 d0 bd d0 b5 d0 bf d1 80 d0 b8 d0 b2 d1 96 d0 bb d0 b5 d0 b9 d0 be ................................
118880 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 ................................
1188a0 96 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ................................
1188c0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1188e0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d1 96 20 d1 87 d0 ................................
118900 be d1 80 d0 bd d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 ....................,...........
118920 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d1 ................................
118940 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 2f d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 .............../................
118960 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 20 d0 86 d0 bd ................................
118980 d0 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 ................................
1189a0 b5 20 d0 b2 d0 bd d0 b5 d1 81 d1 82 d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 ba d0 be d0 bd ................................
1189c0 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ................................
1189e0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b0 d1 88 20 d0 bc ..............,.................
118a00 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bf d0 b5 d1 80 d0 ................................
118a20 b5 d1 81 d0 b8 d0 bb d0 b0 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 44 48 43 50 20 d0 bd .........................DHCP...
118a40 d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ................................
118a60 d1 80 20 44 48 43 50 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 ...DHCP,........................
118a80 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 ................................
118aa0 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b4 d1 96 d1 8f d0 bb d0 b0 20 d1 8f d0 ,...............................
118ac0 ba 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 ................................
118ae0 86 d1 96 d1 97 20 44 48 43 50 2e 20 d0 90 d0 b3 d0 b5 d0 bd d1 82 20 d1 80 d0 b5 d1 82 d1 80 d0 ......DHCP......................
118b00 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 ................DHCP............
118b20 94 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 49 50 76 34 20 d1 82 d0 b0 20 ......................IPv4......
118b40 49 50 76 36 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f IPv6..If.you.want,.need,.and.sho
118b60 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e uld.use.more.advanced.encryption
118b80 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 .ciphers.(default.is.still.3DES)
118ba0 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 .you.need.to.provision.your.devi
118bc0 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f ce.using.a.so-called."Device.Pro
118be0 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 file"..A.profile.is.a.simple.tex
118c00 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 t.file.containing.XML.nodes.with
118c20 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 .a.``.mobileconfig``.file.extens
118c40 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 ion.that.can.be.sent.and.opened.
118c60 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 on.any.device.from.an.E-Mail..If
118c80 20 79 6f 75 27 72 65 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 .you're.making.use.of.multiple.t
118ca0 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 unnels,.OpenVPN.must.have.a.way.
118cc0 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 to.distinguish.between.different
118ce0 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 .tunnels.aside.from.the.pre-shar
118d00 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 65 69 74 68 65 72 20 62 79 20 72 ed-key..This.is.done.either.by.r
118d20 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 6f 72 74 20 eferencing.IP.addresses.or.port.
118d40 6e 75 6d 62 65 72 73 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 numbers..One.option.is.to.dedica
118d60 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 te.a.public.IP.to.each.tunnel..A
118d80 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 nother.option.is.to.dedicate.a.p
118da0 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 ort.number.to.each.tunnel.(e.g..
118dc0 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 1195,1196,1197...)..............
118de0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bb d0 b8 20 d0 b2 d1 81 d1 96 20 d0 be d0 bf d0 b8 ................................
118e00 d1 81 d0 b0 d0 bd d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d1 80 d0 be d0 ba d0 b8 2c 20 d0 b2 ............................,...
118e20 d0 b8 2c 20 d0 b1 d0 b5 d0 b7 d1 81 d1 83 d0 bc d0 bd d1 96 d0 b2 d0 bd d0 be 2c 20 d1 85 d0 be ..,.......................,.....
118e40 d1 87 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 2c 20 d1 .............................,..
118e60 87 d0 b8 20 d0 b2 d1 81 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2e 00 d0 86 d0 b3 d0 bd d0 ................................
118e80 be d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 41 53 5f 50 41 ...........................AS_PA
118ea0 54 48 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 bc TH..............................
118ec0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 86 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b9 d1 82 d0 ................................
118ee0 b5 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 be d0 ................................
118f00 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 56 52 52 50 00 d0 97 .........................VRRP...
118f20 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 20 d1 89 d0 b0 d1 81 d1 ..................,.............
118f40 82 d1 8f 2c 20 d0 b7 d0 b0 d0 bf d0 be d0 b7 d0 b8 d1 87 d0 b5 d0 bd d0 be 20 d0 b7 20 68 74 74 ...,.........................htt
118f60 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a ps://en.wikipedia.org/wiki/File:
118f80 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 SNMP_communication_principles_di
118fa0 61 67 72 61 6d 2e 50 4e 47 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 agram.PNG,......................
118fc0 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d0 bb d1 96 d1 86 d0 b5 d0 bd d0 b7 d1 96 ................................
118fe0 d1 94 d1 8e 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 .....GNU.Free.Documentation.Lice
119000 6e 73 65 00 d0 a3 d1 8f d0 b2 d1 96 d1 82 d1 8c 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 nse.............................
119020 83 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 00 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 ................................
119040 bd d0 be 00 49 6d 70 6c 65 6d 65 6e 74 65 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 3a 72 ....Implemented.the.following.:r
119060 66 63 3a 60 36 38 38 38 60 20 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 49 6d 70 6f 72 74 20 fc:`6888`..requirements:.Import.
119080 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 files.to.PKI.format.Import.the.C
1190a0 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c As.private.key.portion.to.the.CL
1190c0 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 I..This.should.never.leave.the.s
1190e0 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 ystem.as.it.is.used.to.decrypt.t
119100 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 he.data..The.key.is.required.if.
119120 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 you.use.VyOS.as.your.certificate
119140 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 .generator..Import.the.OpenVPN.s
119160 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 hared.secret.stored.in.file.to.t
119180 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 he.VyOS.CLI..Import.the.certific
1191a0 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 ate.from.the.file.to.VyOS.CLI..I
1191c0 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 mport.the.private.key.of.the.cer
1191e0 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 tificate.to.the.VyOS.CLI..This.s
119200 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 hould.never.leave.the.system.as.
119220 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 it.is.used.to.decrypt.the.data..
119240 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 Import.the.public.CA.certificate
119260 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 .from.the.defined.file.to.VyOS.C
119280 4c 49 2e 00 d0 86 d0 bc d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 d0 LI..............................
1192a0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 ................................
1192c0 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d0 b0 d1 82 ................................
1192e0 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 3a 00 d0 a3 20 3a 72 66 63 3a 60 33 30 ...................:....:rfc:`30
119300 36 39 60 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 69`.............................
119320 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 d0 a3 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 VLAN.Aggregation....:vytask:`T21
119340 39 39 60 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ba d1 99`.............................
119360 81 d0 b8 d1 81 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
119380 b7 d0 be d0 bd d0 b8 2e 20 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ................................
1193a0 8e 20 d0 b7 d0 be d0 bd d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 be 20 ................................
1193c0 d0 b7 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 3c 6e 61 6d 65 3e 20 60 60 20 d0 ...``zone-policy.zone<name>.``..
1193e0 b4 d0 be 20 60 60 d0 b7 d0 be d0 bd d0 b8 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 ....``..........................
119400 b5 d1 80 d0 b0 3c 6e 61 6d 65 3e 20 60 60 2e 00 49 6e 20 45 74 68 65 72 6e 65 74 20 62 72 69 64 .....<name>.``..In.Ethernet.brid
119420 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 4f 70 65 6e 56 50 4e 27 73 20 73 ging.configurations,.OpenVPN's.s
119440 65 72 76 65 72 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 73 65 74 20 61 73 20 61 20 27 62 72 69 64 erver.mode.can.be.set.as.a.'brid
119460 67 65 27 20 77 68 65 72 65 20 74 68 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 ge'.where.the.VPN.tunnel.encapsu
119480 6c 61 74 65 73 20 65 6e 74 69 72 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 28 75 70 lates.entire.Ethernet.frames.(up
1194a0 20 74 6f 20 31 35 31 34 20 62 79 74 65 73 29 20 69 6e 73 74 65 61 64 20 6f 66 20 6a 75 73 74 20 .to.1514.bytes).instead.of.just.
1194c0 49 50 20 70 61 63 6b 65 74 73 20 28 75 70 20 74 6f 20 31 35 30 30 20 62 79 74 65 73 29 2e 20 54 IP.packets.(up.to.1500.bytes)..T
1194e0 68 69 73 20 73 65 74 75 70 20 61 6c 6c 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 6f 20 74 72 61 6e his.setup.allows.clients.to.tran
119500 73 6d 69 74 20 4c 61 79 65 72 20 32 20 66 72 61 6d 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 smit.Layer.2.frames.through.the.
119520 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 2e 20 42 65 6c 6f 77 2c 20 77 65 20 6f 75 74 6c 69 6e OpenVPN.tunnel..Below,.we.outlin
119540 65 20 61 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 61 63 68 69 65 e.a.basic.configuration.to.achie
119560 76 65 20 74 68 69 73 3a 00 d0 a3 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 86 d0 bd d1 ve.this:........................
119580 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 ...........-....................
1195a0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 36 20 28 49 50 76 36 29 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 ............6.(IPv6)............
1195c0 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 20 41 52 50 20 d0 b7 d0 b0 d0 b1 ......................ARP.......
1195e0 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 ................................
119600 be d0 ba d0 be d0 bb d0 be d0 bc 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
119620 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 28 4e 44 50 29 2e 00 d0 a3 20 d1 87 d0 b5 d1 80 d0 b7 ..............(NDP).............
119640 d1 96 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 96 d0 b2 20 d0 bc d0 b8 20 d0 ................................
119660 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d0 bc d0 be 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 20 d0 ................................
119680 bd d0 b5 20 d0 b7 20 d0 b1 d0 b5 d0 b7 d0 b3 d0 bb d1 83 d0 b7 d0 b4 d0 b8 d0 bc 20 d1 96 d0 b4 ................................
1196a0 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 bc 20 d0 bd d0 ................................
1196c0 be d0 bc d0 b5 d1 80 d0 be d0 bc 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2c 20 d0 b0 20 d0 b7 20 d0 bd ......................,.........
1196e0 d0 be d0 bc d0 b5 d1 80 d0 be d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 ................................
119700 83 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 28 31 2d 37 29 2e 20 d0 a7 d0 b8 d0 bc 20 d0 bc d0 b5 d0 .............(1-7)..............
119720 bd d1 88 d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2c 20 d1 82 d0 b8 d0 bc 20 d0 b2 d0 b8 d1 89 d0 ................,...............
119740 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2e 00 49 6e 20 50 72 69 6f 72 ........................In.Prior
119760 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 73 ity.Queue.we.do.not.define.class
119780 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e es.with.a.meaningless.class.ID.n
1197a0 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 umber.but.with.a.class.priority.
1197c0 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 number.(1-7)..The.lower.the.numb
1197e0 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 d0 a3 20 er,.the.higher.the.priority.....
119800 56 79 4f 53 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d0 b8 20 60 60 76 69 66 2d 73 60 60 20 d1 96 VyOS................``vif-s``...
119820 20 60 60 76 69 66 2d 63 60 60 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d1 82 .``vif-c``......................
119840 d0 b5 d0 b3 d0 b8 20 65 74 68 65 72 74 79 70 65 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 .......ethertype,...............
119860 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 00 49 6e 20 56 79 ...........................In.Vy
119880 4f 53 2c 20 38 30 32 2e 31 31 61 78 20 69 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 OS,.802.11ax.is.only.implemented
1198a0 20 66 6f 72 20 32 2e 34 47 48 7a 20 61 6e 64 20 36 47 48 7a 2e 00 49 6e 20 56 79 4f 53 2c 20 38 .for.2.4GHz.and.6GHz..In.VyOS,.8
1198c0 30 32 2e 31 31 61 78 20 69 73 20 6f 6e 6c 79 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 66 6f 72 20 02.11ax.is.only.implemented.for.
1198e0 36 47 48 7a 20 61 73 20 6f 66 20 79 65 74 2e 00 d0 a3 20 56 79 4f 53 20 d0 b0 d1 82 d1 80 d0 b8 6GHz.as.of.yet.....VyOS.........
119900 d0 b1 d1 83 d1 82 d0 b8 20 45 53 50 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 82 d1 8c d1 81 d1 .........ESP....................
119920 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 45 53 50 2e 20 d0 92 20 ........................ESP.....
119940 d0 be d0 b4 d0 bd d1 96 d0 b9 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
119960 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 ................................
119980 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d0 b9 2e 00 d0 a3 20 56 79 4f 53 20 d0 ..........................VyOS..
1199a0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 49 4b 45 20 d0 b7 d0 b0 d0 b4 d0 b0 d1 8e d1 82 ................IKE.............
1199c0 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 49 4b 45 .............................IKE
1199e0 2e 20 d0 92 20 d0 be d0 b4 d0 bd d1 96 d0 b9 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 bc d0 be d0 ................................
119a00 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 ................................
119a20 8c d0 ba d0 b0 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d0 b9 2e 00 d0 a3 20 56 ...............................V
119a40 79 4f 53 20 d0 ba d0 bb d0 b0 d1 81 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 yOS.............................
119a60 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 bc 2c 20 d1 8f d0 ba d0 b5 ........................,.......
119a80 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 ................................
119aa0 b8 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 ................................
119ac0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a3 20 d0 bc d1 96 d0 bd d1 96 d0 bc ................................
119ae0 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
119b00 86 d1 96 d1 97 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd ................................
119b20 d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b5 3a 00 d0 a3 20 d0 ba d0 be d0 bd d1 82 ...................:............
119b40 d0 b5 d0 ba d1 81 d1 82 d1 96 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 b7 d0 b0 d0 b3 ................................
119b60 d0 be d0 bb d0 be d0 b2 d0 ba d1 96 d0 b2 20 56 4c 41 4e 20 d0 b4 d0 bb d1 8f 20 d0 b7 d1 80 d1 ...............VLAN.............
119b80 83 d1 87 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 c2 ab 38 ...............................8
119ba0 30 32 2e 31 71 5f 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 b0 20 56 4c 41 4e c2 bb 02.1q_....................VLAN..
119bc0 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
119be0 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 c2 ab d1 82 d0 b5 ................................
119c00 d0 b3 20 56 4c 41 4e c2 bb 20 d0 b0 d0 b1 d0 be 20 d1 81 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 ...VLAN.........................
119c20 bd d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 c2 ab d1 82 d0 b5 d0 b3 c2 bb 2e 20 51 69 6e .............................Qin
119c40 51 20 d0 b4 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 Q...............................
119c60 ba d0 b0 20 d1 82 d0 b5 d0 b3 d1 96 d0 b2 20 56 4c 41 4e 20 d1 83 20 d0 ba d0 b0 d0 b4 d1 80 d1 ...............VLAN.............
119c80 96 20 45 74 68 65 72 6e 65 74 3b 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 20 d1 86 d1 96 20 d1 82 d0 b5 ..Ethernet;.....................
119ca0 d0 b3 d0 b8 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d1 81 d1 82 d0 b5 d0 ba ................................
119cc0 20 d1 82 d0 b5 d0 b3 d1 96 d0 b2 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 ba d0 b0 d0 b4 d1 80 20 51 ...............................Q
119ce0 69 6e 51 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c inQ.............................
119d00 d1 81 d1 8f 20 d0 b2 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 20 d0 ba d0 b0 d0 ................................
119d20 b4 d1 80 d1 83 20 45 74 68 65 72 6e 65 74 2c 20 d0 b2 d1 96 d0 bd 20 d0 bc d0 b0 d1 94 20 32 20 ......Ethernet,...............2.
119d40 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ba d0 b8 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 ...................VLAN.802.1q_.
119d60 28 d0 b7 20 d0 bf d0 be d0 b4 d0 b2 d1 96 d0 b9 d0 bd d0 b8 d0 bc 20 d1 82 d0 b5 d0 b3 d0 be d0 (...............................
119d80 bc 29 2e 00 d0 a3 20 d0 b4 d0 b2 d0 be d1 85 20 d1 81 d0 bb d0 be d0 b2 d0 b0 d1 85 2c 20 d0 bf .)..........................,...
119da0 d0 be d1 82 d0 be d1 87 d0 bd d0 b0 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 ................................
119dc0 8f 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d1 82 d0 b0 d0 ba d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 ................................
119de0 d1 96 d1 97 3a 00 d0 9e d0 ba d1 80 d1 96 d0 bc 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 ....:............:abbr:`RADIUS.(
119e00 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 ................................
119e20 97 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
119e40 b7 d0 b0 20 d1 82 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 bd d0 bd d0 b8 d0 bc 20 d0 b2 d1 85 d0 be d0 ................................
119e60 b4 d0 be d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 29 60 2c 20 ............................)`,.
119e80 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 ba :abbr:`TACACS.(.................
119ea0 d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b4 ................................
119ec0 d0 be 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d0 b5 d1 80 d0 b0 20 d0 b4 d0 be d1 81 d1 82 ................................
119ee0 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d0 b0 d0 bb d1 83 29 60 ..............................)`
119f00 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 b9 d1 ................................
119f20 82 d0 b8 20 d1 83 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d1 80 d0 be d0 b7 d0 b3 d0 be ................................
119f40 d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f d1 85 2e 00 d0 9e d0 ba d1 80 d1 96 d0 bc 20 d0 bb d0 be d0 ................................
119f60 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 ................................
119f80 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf ................................
119fa0 d1 80 d0 be 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2c 20 ..............................,.
119fc0 d1 97 d1 85 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b5 d0 ba d1 ................................
119fe0 81 d0 bf d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 ................................
11a000 b2 d0 b5 d1 80 20 d0 b7 d0 b1 d0 be d1 80 d1 83 2e 00 d0 9e d0 ba d1 80 d1 96 d0 bc 20 d0 bd d0 ................................
11a020 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d1 97 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bc d0 ................................
11a040 b0 d0 bd d0 b4 d0 b8 2c 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b4 d0 b0 d0 bd d1 96 .......,........................
11a060 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 2c 20 d1 8f d0 ba d0 b8 ........................,.......
11a080 d0 b9 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
11a0a0 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 ................................
11a0c0 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d1 ................................
11a0e0 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 b2 20 56 79 4f 53 20 43 4c 49 2c 20 d0 bf d1 80 d0 be ................VyOS.CLI,.......
11a100 d1 81 d1 82 d0 be 20 d1 81 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 b2 d1 88 d0 b8 20 d1 82 ................................
11a120 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d0 b2 d1 88 d0 b8 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 ................................
11a140 d0 bd d1 96 20 d0 b4 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 ................................
11a160 b9 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d0 b2 20 d1 80 d0 b5 d0 b6 ................................
11a180 d0 b8 d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 49 ...............................I
11a1a0 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 n.addition.we.setup.IPv6.:abbr:`
11a1c0 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d RA.(Router.Advertisements)`.to.m
11a1e0 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 ake.the.prefix.known.on.the.eth0
11a200 20 6c 69 6e 6b 2e 00 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 d1 .link...................,.......
11a220 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 ................................
11a240 bd d1 83 d1 82 d0 b8 20 d0 b2 d1 81 d1 8e 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d0 b1 d0 b5 ................................
11a260 d0 b7 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 d0 b8 ................................
11a280 d0 b4 d0 b0 d0 bb d1 8f d1 82 d0 b8 20 d1 97 d1 97 20 d0 b7 20 d0 bf d0 be d1 82 d0 be d1 87 d0 ................................
11a2a0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 ................................
11a2c0 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b6 .................,..............
11a2e0 d0 b5 d1 82 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 46 51 .......IP-....................FQ
11a300 44 4e 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d0 b4 d0 be 20 d1 DN......................,.......
11a320 8f d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 ................................
11a340 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
11a360 82 d1 80 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 ................................
11a380 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 ................................
11a3a0 d0 b4 d0 b2 d0 be d1 85 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
11a3c0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ................................
11a3e0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
11a400 d1 82 d0 b0 d0 bc 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d1 97 20 d0 b0 d0 b4 ................................
11a420 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 20 28 2f 33 32 29 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 .........IPv4.(/32)........IPv6.
11a440 28 2f 31 32 38 29 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 (/128)..In.addition.you.will.spe
11a460 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 cify.the.IP.address.or.FQDN.for.
11a480 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 the.client.where.it.will.connect
11a4a0 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 .to..The.address.parameter.can.b
11a4c0 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 e.used.up.to.two.times.and.is.us
11a4e0 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 ed.to.assign.the.clients.specifi
11a500 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 c.IPv4.(/32).or.IPv6.(/128).addr
11a520 65 73 73 2e 00 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 d0 bc d0 ess...................,.........
11a540 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 ................................
11a560 b0 d1 82 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
11a580 80 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 ................................
11a5a0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 42 47 50 3a 00 49 6e 20 61 6e 20 .....................BGP:.In.an.
11a5c0 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 **address.group**.a.single.IP.ad
11a5e0 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 69 73 20 64 65 66 dress.or.IP.address.range.is.def
11a600 69 6e 65 64 2e 00 d0 a3 20 2a 2a d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ined.....**.....................
11a620 2a 2a 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 be d0 b4 d0 bd d1 83 20 49 **.............................I
11a640 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 P-..............................
11a660 d0 b7 d0 be d0 bd d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 49 6e 20 62 6f 74 68 20 .........IP-............In.both.
11a680 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 cases,.we.will.use.the.following
11a6a0 20 73 65 74 74 69 6e 67 73 3a 00 d0 a3 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 be d0 .settings:......................
11a6c0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
11a6e0 d1 81 d0 b8 d0 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d1 83 ................................
11a700 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 2c 20 ..............................,.
11a720 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
11a740 d1 8f 20 4f 54 43 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 d0 bd d0 be d0 bc d0 b5 ...OTC..........................
11a760 d1 80 d1 83 20 d0 b2 d0 b0 d1 88 d0 be d1 97 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be ................................
11a780 d1 97 20 41 53 2e 00 d0 a3 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 ...AS...................,.......
11a7a0 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 be d1 82 d1 ................................
11a7c0 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b6 d1 83 d1 80 d0 bd d0 ................................
11a7e0 b0 d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 20 d0 be d0 b1 d0 bb ................................
11a800 d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2c 20 d0 b2 d0 b8 20 d0 bc d0 be .....................,..........
11a820 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
11a840 d0 b7 d0 b0 d1 81 d1 96 d0 b1 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 ................................
11a860 bd d1 8f 3a 00 d0 9d d0 b0 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 20 ...:............................
11a880 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d0 b3 d0 be 20 52 45 44 2c 20 52 61 6e 64 6f 6d 2d 44 65 74 .................RED,.Random-Det
11a8a0 65 63 74 20 d0 b2 d1 96 d0 b4 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ect........VyOS.................
11a8c0 d0 be d0 b2 d1 83 d1 94 20 d1 83 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b5 d0 bd d1 83 20 ................................
11a8e0 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 ................................
11a900 b2 d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 bd d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 ................................
11a920 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d1 ...........,....................
11a940 80 d1 96 d0 b7 d0 bd d1 96 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 ................................
11a960 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 bd ................................
11a980 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 2c 20 d1 89 d0 be .............IP.Precedence,.....
11a9a0 d0 b1 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd ................................
11a9c0 d1 96 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d1 81 d0 ba d0 b8 d0 ................................
11a9e0 b4 d0 b0 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
11aa00 96 d0 b2 2c 20 d0 bd d1 96 d0 b6 20 d1 96 d0 bd d1 88 d1 96 2e 00 d0 a3 20 d1 80 d0 b5 d0 b6 d0 ...,............................
11aa20 b8 d0 bc d1 96 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 ................................
11aa40 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 ................................
11aa60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
11aa80 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 ................................
11aaa0 bd d0 b8 d0 b9 2c 20 d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 .....,..........................
11aac0 b5 d0 b9 d1 81 d0 b8 20 d1 94 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 bc d0 b8 20 ................................
11aae0 d0 b0 d0 b1 d0 be 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2e 20 d0 97 d0 ................................
11ab00 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b1 d0 ....................,...........
11ab20 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
11ab40 20 d0 bc d1 96 d0 b6 20 d1 83 d1 81 d1 96 d0 bc d0 b0 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 ................................
11ab60 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2c 20 ..............................,.
11ab80 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
11aba0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 ................................
11abc0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b0 20 d0 b2 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 b7 .............,..................
11abe0 d0 b1 d0 be d1 8e 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 ................................
11ac00 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 b9 20 d1 ............,...................
11ac20 96 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 ................................
11ac40 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 b1 d0 b5 d1 80 d0 b5 ......................,.........
11ac60 20 d0 bd d0 b0 20 d1 81 d0 b5 d0 b1 d0 b5 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 2e 20 d0 9e d1 ................................
11ac80 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
11aca0 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 be d1 ................................
11acc0 81 d0 bd d0 be d0 b2 d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 d0 b0 d0 b3 d0 b8 20 d1 82 d0 b0 ................................
11ace0 20 d0 b7 d0 b4 d0 be d1 80 d0 be d0 b2 e2 80 99 d1 8f 2c 20 d1 96 d0 bd d1 88 d1 96 20 d1 81 d1 ..................,.............
11ad00 82 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 bc d0 b8 20 d1 ................................
11ad20 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2e 20 d0 92 d1 82 d0 be d1 ................................
11ad40 80 d0 b8 d0 bd d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 ..............................,.
11ad60 d1 8f d0 ba d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b5 ................................
11ad80 d0 b2 d0 b4 d0 b0 d0 bb d0 b8 d0 b9 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 ................................
11ada0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 8e ................,...............
11adc0 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
11ade0 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bb ................................
11ae00 d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 ................................
11ae20 bd d1 8f 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 97 d1 85 20 d0 ................................
11ae40 b2 d0 b0 d0 b3 d0 b8 20 d1 82 d0 b0 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 be d1 81 d1 82 d1 ................................
11ae60 96 2e 20 d0 a0 d0 be d0 bb d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
11ae80 d0 b2 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b1 d1 ................................
11aea0 80 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d1 80 ................................
11aec0 d1 8f d0 b4 d0 ba d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 .....................,..........
11aee0 87 d0 b8 d0 b2 d1 88 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 ................................
11af00 b2 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 ................................
11af20 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 d0 ................................
11af40 b2 d0 b0 d0 b2 d1 88 d0 b8 20 d1 86 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 ................................
11af60 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e 20 d0 a9 d0 be d0 b1 20 d0 bf d0 b5 d1 ................................
11af80 80 d0 b5 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 ................................
11afa0 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 ................................
11afc0 bd d1 8f 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb ................................
11afe0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 ................................
11b000 d0 b8 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 ..,.............................
11b020 bb d0 be 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 ................................
11b040 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 3a 00 49 6e 20 66 69 72 65 77 61 6c ....................:.In.firewal
11b060 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 l.bridge.rules,.the.action.can.b
11b080 65 3a 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d0 be d0 bc 2c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 e:...............,..............
11b0a0 be d0 bb 20 4f 53 50 46 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 2c 20 d1 89 d0 be d0 b1 20 ....OSPF...............,........
11b0c0 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 be d0 b1 d0 bb d0 ................................
11b0e0 b0 d1 81 d1 82 d1 8c 20 28 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 30 29 20 d0 b1 d1 83 d0 ........(...............0)......
11b100 bb d0 b0 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 be d1 8e 20 d1 82 d0 b0 20 d0 bf ................................
11b120 d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 be ................................
11b140 d1 8e 2e 20 d0 a2 d0 be d0 b1 d1 82 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 .......................-........
11b160 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 ................................
11b180 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 ................................
11b1a0 81 d1 82 d1 96 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bc ................................
11b1c0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b4 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 ..........................-.....
11b1e0 be d0 b3 d0 be 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
11b200 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 ................................
11b220 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 2e 20 d0 9a d1 80 d1 ................................
11b240 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 41 42 52 20 d0 bf d0 ............,............ABR....
11b260 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f .........................&#39;..
11b280 d0 b7 d0 be d0 ba 20 d0 b7 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd ................................
11b2a0 d0 be d1 8e 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8e 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 ................................
11b2c0 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be ................................
11b2e0 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 ................................
11b300 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 ................................
11b320 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8e 2e 20 d0 a3 20 d1 86 ................................
11b340 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 bc d1 96 d0 b6 20 d0 ................................
11b360 b4 d0 b2 d0 be d0 bc d0 b0 20 41 42 52 20 28 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 d0 bd d0 b8 d1 ..........ABR.(.................
11b380 85 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 be d0 ba 20 d0 b7 20 d0 bc .............&#39;..............
11b3a0 d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 be d0 b1 d0 bb d0 ................................
11b3c0 b0 d1 81 d1 82 d1 8e 29 20 d0 b2 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 28 d0 bd d0 b5 .......)...................(....
11b3e0 20 d0 b7 d0 b0 d0 b3 d0 bb d1 83 d1 88 d1 86 d1 96 29 20 d0 be d1 80 d0 b3 d0 b0 d0 bd d1 96 d0 .................)..............
11b400 b7 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb ................................
11b420 d1 8c d0 bd d0 b8 d0 b9 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 be d0 ba 2e 00 d0 a3 20 d0 .............&#39;..............
11b440 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d0 bd ................................
11b460 d0 bd d1 8f d1 85 20 d0 bd d0 b5 d0 b4 d0 be d1 86 d1 96 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 b0 ................................
11b480 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 ................................
11b4a0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 be d0 ................................
11b4c0 ba d1 80 d0 b5 d0 bc d0 be 20 d0 b2 20 d0 ba d0 be d0 b6 d0 bd d1 96 d0 b9 20 d1 81 d0 b8 d1 81 ................................
11b4e0 d1 82 d0 b5 d0 bc d1 96 2e 20 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ..........VyOS..................
11b500 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 ................................
11b520 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 ............:abbr:`RADIUS.(Remot
11b540 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
11b560 72 76 69 63 65 29 60 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 97 20 rvice)`.........................
11b580 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd ................................
11b5a0 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
11b5c0 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2e 00 d0 a9 d0 be d0 b1 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
11b5e0 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 d0 bf d0 be d1 ................................
11b600 82 d0 be d0 ba d1 96 d0 b2 20 d0 b7 d0 b1 d0 b8 d1 80 d0 b0 d0 bb d0 b0 d1 81 d1 8f 20 d1 82 d0 ................................
11b620 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d0 bb d0 b0 d1 81 d1 8f 20 d0 b4 d0 ................................
11b640 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 96 d0 bd d1 82 ........................,.......
11b660 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 ................................
11b680 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 be d0 ................................
11b6a0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2e 00 d0 a9 d0 be d0 b1 ................................
11b6c0 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ................................
11b6e0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 44 48 43 50 20 d0 bf .........................DHCP...
11b700 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d1 81 d0 b8 d0 bd d1 85 d1 ................................
11b720 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d1 82 d0 ................................
11b740 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8c 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 2c 20 d0 b2 d0 be d0 bd ........................,.......
11b760 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bc d0 be d0 ................................
11b780 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 ................................
11b7a0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc ................................
11b7c0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 54 43 50 2d d0 bf d0 be d1 80 d1 82 20 36 34 37 2e 20 d0 af ............TCP-.........647....
11b7e0 d0 ba d1 89 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b4 d1 96 d1 8e d1 82 d1 8c 20 d0 bf d1 80 ................................
11b800 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 ................................
11b820 b0 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 97 d1 85 20 d0 b2 d1 .,..............................
11b840 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d0 b8 d1 81 ................................
11b860 d1 82 d0 b5 d0 bc d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
11b880 b2 d0 b0 d0 bb d0 b0 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d0 b2 d0 b0 d0 ................................
11b8a0 bb d0 b0 20 d0 bd d0 b5 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd ................................
11b8c0 d1 96 20 d1 96 d0 bc d0 b5 d0 bd d0 b0 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 2c 20 d0 bc d0 be ..........................,.....
11b8e0 d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 ................................
11b900 d1 81 d0 be d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ......,.........................
11b920 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb ................................
11b940 d1 8f 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 2e 00 d0 a9 ................................
11b960 d0 be d0 b1 20 4c 44 50 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc .....LDP........................
11b980 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 ................................
11b9a0 d0 bc d1 96 d0 b3 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 ................................
11b9c0 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 d0 bf d1 80 d0 be 20 ................................
11b9e0 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 bc d0 b0 d1 ................................
11ba00 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 2c 20 d0 bc d1 ...........................,....
11ba20 96 d0 b6 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d1 ................................
11ba40 8f d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d1 82 d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
11ba60 87 d0 bd d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 ................................
11ba80 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 20 ................................
11baa0 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 ................................
11bac0 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 54 43 50 2e 20 4c 44 50 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 ...........TCP..LDP.............
11bae0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
11bb00 b8 d1 82 d0 b8 20 54 43 50 2d d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 b4 d0 be 20 2a 2a d1 82 d1 80 ......TCP-................**....
11bb20 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
11bb40 b8 2a 2a 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 .**.............................
11bb60 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2e 20 d0 a2 d0 be d0 bc d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ................................
11bb80 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be d1 97 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 4c 44 50 .............................LDP
11bba0 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 ...........................,....
11bbc0 be 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 ................................
11bbe0 b5 d1 81 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 ................................
11bc00 d1 8f 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
11bc20 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 ................................
11bc40 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 d0 b0 ................................
11bc60 d1 84 d1 96 d0 ba d1 83 2e 00 d0 a9 d0 be d0 b1 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 ................................
11bc80 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 ................................
11bca0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc ................................
11bcc0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d0 be ........................,.......
11bce0 d1 8e 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 b4 d0 bd ................................
11bd00 d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 ................................
11bd20 97 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 .,..............................
11bd40 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 ................................
11bd60 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 84 ...............,................
11bd80 d1 96 d0 bb d1 8c d1 82 d1 80 d1 96 d0 b2 2c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bf d1 ..............,.................
11bda0 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 80 ...............,................
11bdc0 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 2e 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 ................................
11bde0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ...........,....................
11be00 d0 ba 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d0 ................................
11be20 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2c 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ..............,.................
11be40 87 d0 b0 d1 94 d1 82 d0 b5 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b8 20 28 d1 82 d0 be d0 b1 .........................(......
11be60 d1 82 d0 be 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be ................................
11be80 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 29 2e 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 ................)...............
11bea0 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 86 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 ................................
11bec0 d0 b8 d0 bb d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 ................................
11bee0 96 20 28 d1 8f d0 ba 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 ..(.............................
11bf00 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 29 2c 20 d1 96 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d0 .............),...,.............
11bf20 b0 d0 ba d0 b5 d1 82 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d1 84 d1 ................................
11bf40 96 d0 bb d1 8c d1 82 d1 80 d1 83 2c 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 ...........,....................
11bf60 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 ba d0 bb d0 b0 ................................
11bf80 d1 81 d1 83 2e 00 d0 a9 d0 be d0 b1 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f .............VyOS.Traffic.Contro
11bfa0 6c 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 b2 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 l.................,.............
11bfc0 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 20 32 20 d0 ba d1 80 d0 be d0 ba ......................2.........
11bfe0 d0 b8 3a 00 d0 a9 d0 be d0 b1 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 ..:.............................
11c000 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
11c020 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 ................................
11c040 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c ................................
11c060 d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
11c080 d0 b5 d1 81 2c 20 d0 b2 d0 b0 d1 88 d0 b0 20 56 79 4f 53 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd ....,..........VyOS.............
11c0a0 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 ................................
11c0c0 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d1 96 20 d0 ba .....................PPPoE......
11c0e0 d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 2e ................................
11c100 20 d0 a9 d0 be d0 b1 20 d1 86 d0 b5 d0 b9 20 d0 bc d0 b5 d1 82 d0 be d0 b4 20 d0 bf d1 80 d0 b0 ................................
11c120 d1 86 d1 8e d0 b2 d0 b0 d0 b2 2c 20 d0 b2 d0 b0 d0 bc 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 ..........,.....................
11c140 82 d1 8c d1 81 d1 8f 20 d0 b7 e2 80 99 d1 8f d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ...........................,....
11c160 ba 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b2 d0 b0 d1 88 20 44 53 4c 2d ............................DSL-
11c180 d0 bc d0 be d0 b4 d0 b5 d0 bc 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ........../.....................
11c1a0 82 d0 be d1 80 20 d1 83 20 d0 bc d0 be d1 81 d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 ................................
11c1c0 d0 b8 d0 bc 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 b4 d1 96 d1 8f d0 b2 20 d0 bb d0 ....,...........................
11c1e0 b8 d1 88 d0 b5 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 bf d1 80 ................................
11c200 d0 b8 d0 b9 d0 be d0 bc d1 83 2d d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 87 d0 b0 20 ..........-.....................
11c220 44 53 4c 20 d0 b4 d0 bb d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 DSL.............................
11c240 bc d1 96 d0 b6 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 be d0 bc 20 45 74 68 65 72 6e 65 74 20 d0 b2 .....................Ethernet...
11c260 d0 b0 d1 88 d0 be d0 b3 d0 be 20 56 79 4f 53 20 d1 96 20 d1 82 d0 b5 d0 bb d0 b5 d1 84 d0 be d0 ...........VyOS.................
11c280 bd d0 bd d0 b8 d0 bc 20 d0 ba d0 b0 d0 b1 d0 b5 d0 bb d0 b5 d0 bc 2e 20 d0 9a d0 be d0 bb d0 b8 ................................
11c2a0 20 d0 b2 d0 b0 d1 88 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 b8 d0 b2 d0 b5 d1 80 20 44 53 4c 20 d0 ...........................DSL..
11c2c0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 ................................
11c2e0 bc 20 d0 bc d0 be d1 81 d1 82 d1 83 2c 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 b8 ............,...................
11c300 d0 bd d0 bd d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 ................................
11c320 d0 b4 20 d0 bd d1 8c d0 be d0 b3 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 ..............IP-...............
11c340 91 d1 83 d0 b4 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be ..................,.............
11c360 d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d1 96 d0 b4 ..............,.................
11c380 d0 ba d0 bb d1 8e d1 87 d0 b8 d0 bb d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bf d0 be d1 80 d1 82 ................................
11c3a0 d1 83 20 45 74 68 65 72 6e 65 74 20 31 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d1 ...Ethernet.1,..................
11c3c0 82 d1 80 d0 b0 d0 bd d1 81 d0 b8 d0 b2 d0 b5 d1 80 20 44 53 4c 20 d0 bc d0 b0 d1 94 20 d0 bf d0 ..................DSL...........
11c3e0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d1 87 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ...............,................
11c400 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b7 20 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b0 d1 86 d1 ................................
11c420 8e d1 8e d1 82 d1 8c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 ................................
11c440 d0 bd d0 be d0 bc 2e 00 d0 a9 d0 be d0 b1 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d0 ................................
11c460 b8 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d1 96 20 49 50 76 36 2d d0 b0 d0 b4 d1 80 .....................IPv6-......
11c480 d0 b5 d1 81 d0 b8 20 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d1 85 d0 be d1 81 d1 ................................
11c4a0 82 d0 b0 d0 bc d0 b8 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 .......,........................
11c4c0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 ................................
11c4e0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 ................................
11c500 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bf d0 be d1 8f d1 81 d0 bd d1 8e d1 94 20 d0 ................................
11c520 bf d1 80 d0 be d1 86 d0 b5 d1 81 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a .............In.order.to.minimiz
11c540 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 e.the.flooding.of.ARP.and.ND.mes
11c560 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e sages.in.the.VXLAN.network,.EVPN
11c580 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 .includes.provisions.:rfc:`7432#
11c5a0 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 section-10`.that.allow.participa
11c5c0 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 ting.VTEPs.to.suppress.such.mess
11c5e0 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 ages.in.case.they.know.the.MAC-I
11c600 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c P.binding.and.can.reply.on.behal
11c620 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 d0 a9 d0 be d0 b1 20 d1 80 d0 f.of.the.remote.host............
11c640 be d0 b7 d0 b4 d1 96 d0 bb d0 b8 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 46 61 ............................,.Fa
11c660 69 72 20 51 75 65 75 65 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ir.Queue........................
11c680 94 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 20 ................................
11c6a0 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 b6 d0 b5 ................................
11c6c0 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 ........,.......................
11c6e0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 ................................
11c700 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 20 d0 90 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 ................................
11c720 d0 bc 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b4 d0 be 20 ................................
11c740 d1 85 d0 b5 d1 88 2d d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 ......-.........................
11c760 bd d0 be d0 b2 d1 96 20 d1 86 d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 ................................
11c780 96 d0 b2 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b5 20 d0 b7 20 ................................
11c7a0 d1 86 d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 d0 b5 d1 80 20 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 b5 d0 ................................
11c7c0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c ................................
11c7e0 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 82 d1 96 d0 ba 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ................................
11c800 ba d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 ................................
11c820 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 85 d0 b5 d1 88 d0 be d0 b2 ................................
11c840 d0 b0 d0 bd d1 96 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 81 d0 b5 d0 b3 d0 bc d0 ................................
11c860 b5 d0 bd d1 82 d1 96 2c 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d1 85 d0 b5 d1 88 .......,........................
11c880 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 80 d1 83 d1 88 d1 83 d1 94 d1 82 d1 8c d1 ................................
11c8a0 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd d0 b0 d1 81 d1 82 d1 80 d0 be d1 8e d0 b2 d0 ................................
11c8c0 b0 d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d0 b8 2c 20 d1 82 d0 be d0 bc ........................,.......
11c8e0 d1 83 20 d0 bd d0 b5 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 b4 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 ................................
11c900 82 d1 8c 20 d1 82 d1 80 d0 b8 d0 b2 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ba d0 be d1 80 ................................
11c920 d0 be d1 82 d0 ba d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 2e 20 d0 9f d1 80 d0 be d1 82 d0 b5 20 d0 b7 ................................
11c940 d0 b1 d1 83 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 bf d1 80 d0 b8 ................................
11c960 d1 87 d0 b8 d0 bd d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b5 20 ................................
11c980 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
11c9a0 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 a0 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 ................................
11c9c0 bd d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
11c9e0 d0 bc 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 31 30 20 d1 81 d0 b5 d0 ba d1 83 .....................10.........
11ca00 d0 bd d0 b4 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 ......In.order.to.use.PIM,.it.is
11ca20 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a .necessary.to.configure.a.:abbr:
11ca40 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e `RP.(Rendezvous.Point)`.for.join
11ca60 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 .messages.to.be.sent.to..Current
11ca80 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 ly.the.only.methodology.to.do.th
11caa0 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e is.is.via.static.rendezvous.poin
11cac0 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f t.commands..In.order.to.use.TSO/
11cae0 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 73 2c 20 74 68 65 20 53 LRO.with.VMXNET3.adapters,.the.S
11cb00 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 G.offloading.option.must.also.be
11cb20 20 65 6e 61 62 6c 65 64 2e 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 .enabled........................
11cb40 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 54 53 4f 2f 4c 52 4f 20 d0 b7 20 d0 b0 d0 b4 d0 ................TSO/LRO.........
11cb60 b0 d1 82 d0 b5 d1 80 d0 b0 d0 bc d0 b8 20 56 4d 58 4e 45 54 33 2c 20 d0 bf d0 be d1 82 d1 80 d1 ..............VMXNET3,..........
11cb80 96 d0 b1 d0 bd d0 be 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 ................................
11cba0 83 d1 82 d0 b8 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 ................................
11cbc0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 53 47 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 ............SG..In.order.to.use.
11cbe0 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 flowtables,.the.minimal.configur
11cc00 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 d0 86 d0 bd d1 88 d0 b8 d0 ation.needed.includes:..........
11cc20 bc d0 b8 20 d1 81 d0 bb d0 be d0 b2 d0 b0 d0 bc d0 b8 2c 20 d1 86 d0 b5 20 d0 b4 d0 be d0 b7 d0 ..................,.............
11cc40 b2 d0 be d0 bb d1 8f d1 94 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e d0 b2 d0 b0 d1 82 ................................
11cc60 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 ba d0 b0 d1 80 d1 82 d0 ba d0 b8 20 28 d0 b7 d0 b0 d0 b7 d0 ..,.....................(.......
11cc80 b2 d0 b8 d1 87 d0 b0 d0 b9 20 31 29 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 ..........1)....................
11cca0 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 61 72 70 2e ............................arp.
11ccc0 00 d0 86 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 81 d0 bb d0 be d0 b2 d0 b0 d0 bc d0 b8 2c 20 d0 b2 ............................,...
11cce0 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
11cd00 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b6 d0 b5 20 d1 81 d0 bf d0 be d1 81 d1 82 d0 b5 d1 80 d1 96 ................................
11cd20 d0 b3 d0 b0 d0 bb d0 be 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8f 20 d0 b7 e2 80 99 d1 ................................
11cd40 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d0 bb d0 ................................
11cd60 be 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bd d0 b0 20 49 4e 56 41 4c 49 44 2c 20 d1 89 d0 be d0 ..................INVALID,......
11cd80 b1 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d1 82 d0 b8 20 d0 b0 d1 82 d0 b0 d0 ba d0 b0 d0 ................................
11cda0 bc 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 b2 ................................
11cdc0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 ................................
11cde0 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 ............In.our.example.the.c
11ce00 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 ertificate.name.is.called.vyos:.
11ce20 d0 a3 20 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 ................................
11ce40 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bb d0 b8 20 d0 bd d0 ................................
11ce60 b0 d0 b7 d0 b2 d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 ...................``openvpn-1``
11ce80 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d1 83 20 d0 bc d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 d0 bc d0 be 20 ,...............................
11cea0 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b2 20 d0 bd d0 b0 d1 88 d1 96 ................................
11cec0 d0 b9 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 a3 20 ................................
11cee0 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc ................................
11cf00 d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 d0 bc d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 ................................
11cf20 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b2 d0 b5 d0 b1 ................................
11cf40 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 -...............................
11cf60 96 d1 88 d0 bd d1 96 d0 b9 20 d0 b2 d0 b5 d0 b1 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bd ................-...............
11cf80 d0 b0 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 48 ...192.168.0.100...............H
11cfa0 54 54 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d1 TTP.............................
11cfc0 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 54 43 50 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 ..............TCP...............
11cfe0 83 20 38 30 2e 20 d0 86 d0 bd d1 88 d1 96 20 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 20 ..80............................
11d000 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 b4 d0 b8 d0 b2 ................................
11d020 2e 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 .:.https://en.wikipedia.org/wiki
11d040 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 /List_of_TCP_and_UDP_port_number
11d060 73 00 d0 a3 20 d0 bf d1 80 d0 b8 d0 bd d1 86 d0 b8 d0 bf d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 s...............................
11d080 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 3a 63 6f 64 65 ...........................:code
11d0a0 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 6d 61 78 :`min-threshold`.&lt;.:code:`max
11d0c0 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 -threshold`.&lt;.:code:`queue-li
11d0e0 6d 69 74 60 2e 00 d0 9a d0 be d1 80 d0 be d1 82 d1 88 d0 b5 20 d0 ba d0 b0 d0 b6 d1 83 d1 87 d0 mit`............................
11d100 b8 2c 20 44 4d 56 50 4e 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 .,.DMVPN........................
11d120 d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd ................................
11d140 d1 8f 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d1 81 d1 96 d1 82 d1 87 ................................
11d160 d0 b0 d1 81 d1 82 d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 56 50 4e 20 d0 b1 d0 b5 ........................VPN.....
11d180 d0 b7 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 be ................................
11d1a0 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
11d1c0 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 ..............(.................
11d1e0 b3 d0 be 29 20 d1 83 d1 81 d1 96 d1 85 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d1 85 20 d0 ...)............................
11d200 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 ba d1 96 d0 bd d1 86 ................................
11d220 d0 b5 d0 b2 d0 b8 d1 85 20 d1 82 d0 be d1 87 d0 be d0 ba 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e ................................
11d240 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 20 77 68 65 72 65 20 77 65 20 6e 65 65 64 20 74 6f 20 ..In.some.case.where.we.need.to.
11d260 68 61 76 65 20 61 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6f 66 20 6f 75 72 20 6d 61 74 63 have.an.organization.of.our.matc
11d280 68 69 6e 67 20 73 65 6c 65 63 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 6d hing.selection,.in.order.to.be.m
11d2a0 6f 72 65 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 6f 72 67 61 6e 69 7a 65 20 77 69 74 68 20 6f ore.flexible.and.organize.with.o
11d2c0 75 72 20 66 69 6c 74 65 72 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 57 65 20 63 61 6e 20 61 70 70 ur.filter.definition..We.can.app
11d2e0 6c 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 20 67 72 6f 75 70 73 2c 20 61 6c 6c 6f 77 69 6e ly.traffic.match.groups,.allowin
11d300 67 20 75 73 20 74 6f 20 63 72 65 61 74 65 20 64 69 73 74 69 6e 63 74 20 66 69 6c 74 65 72 20 67 g.us.to.create.distinct.filter.g
11d320 72 6f 75 70 73 20 77 69 74 68 69 6e 20 6f 75 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 64 65 66 69 roups.within.our.policy.and.defi
11d340 6e 65 20 76 61 72 69 6f 75 73 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 65 61 63 68 20 67 ne.various.parameters.for.each.g
11d360 72 6f 75 70 3a 00 d0 a3 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 roup:...........................
11d380 d0 ba d0 b0 d1 85 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d1 80 d1 83 d1 ................................
11d3a0 87 d0 bd d1 96 d1 88 d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 4f 53 50 .............................OSP
11d3c0 46 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 F...............................
11d3e0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2f d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 ............/...................
11d400 3a 63 66 67 63 6d 64 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf :cfgcmd:`.......................
11d420 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
11d440 b9 d1 81 20 6f 73 70 66 3c 69 6e 74 65 72 66 61 63 65 3e 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 ....ospf<interface>.............
11d460 d1 8c 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 20 60 00 d0 a3 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 ..<x.x.x.x.|.x>.`...............
11d480 bb d1 96 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c ....:ref:`creating_a_traffic_pol
11d4a0 69 63 79 60 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b5 2c 20 d1 89 d0 be icy`......................,.....
11d4c0 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 ................................
11d4e0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 2a d0 ba d0 bb d0 ..........................*.....
11d500 b0 d1 81 d0 b8 2a 2e 20 d0 a6 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 .....*..........................
11d520 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 b2 d0 b0 d0 bc 20 d1 80 d0 be d0 b7 ................................
11d540 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bd ................................
11d560 d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ................................
11d580 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 ................................
11d5a0 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 ....................,...........
11d5c0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 2e 20 d0 ................................
11d5e0 9e d1 82 d0 b6 d0 b5 2c 20 d0 ba d0 bb d0 b0 d1 81 20 e2 80 93 20 d1 86 d0 b5 20 d0 bb d0 b8 d1 .......,........................
11d600 88 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d1 82 d0 b8 d0 bf 20 d1 82 d1 80 d0 b0 d1 84 ................................
11d620 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 ......,.........................
11d640 d0 b0 d1 94 d1 82 d0 b5 2e 00 d0 a3 20 56 79 4f 53 20 43 4c 49 20 d0 ba d0 bb d1 8e d1 87 d0 be .............VyOS.CLI...........
11d660 d0 b2 d0 b8 d0 bc 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
11d680 b9 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 bd d0 b5 20 d0 bf d0 be d0 bc d1 96 d1 87 d0 b0 d1 8e ................................
11d6a0 d1 82 d1 8c 2c 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 4f 70 65 6e 56 50 4e 20 d0 bd d0 b0 ....,........,......OpenVPN.....
11d6c0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bc ................................
11d6e0 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
11d700 b9 d1 81 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 ...........................,....
11d720 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 ................................
11d740 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 87 d0 b0 d1 ................................
11d760 81 d1 82 d0 b8 d0 bd d0 b8 20 60 73 65 74 20 76 70 6e 60 2c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ..........`set.vpn`,............
11d780 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 .............`set.interfaces.ope
11d7a0 6e 76 70 6e 60 2e 00 d0 a3 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 nvpn`...........................
11d7c0 b2 d0 b8 d1 89 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b7 d0 be d0 b2 d0 ................................
11d7e0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 31 39 32 2e ............IP-.............192.
11d800 30 2e 32 2e 32 2e 00 d0 92 20 d0 b5 d0 bf d0 be d1 85 d1 83 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 88 0.2.2...........................
11d820 d0 b2 d0 b8 d0 b4 d0 ba d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 d1 81 d0 b5 d0 ba d1 83 ................................
11d840 d0 bd d0 b4 d0 b0 20 d0 bd d0 b5 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 81 d1 82 d1 ................................
11d860 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 ................................
11d880 b8 20 d0 bc d1 96 d0 bb d1 8c d0 b9 d0 be d0 bd d0 b0 d0 bc 20 d0 b2 d1 82 d1 80 d0 b0 d1 87 d0 ................................
11d8a0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 86 d0 b4 d0 b5 d1 8f ................................
11d8c0 20 42 46 44 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c .BFD...........................,
11d8e0 20 d1 89 d0 be d0 b1 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be 20 d0 b2 ................................
11d900 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 ............,...................
11d920 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 ................................
11d940 94 2c 20 d1 96 20 d0 bd d0 b0 d0 b4 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be 20 d1 88 d0 .,..............................
11d960 b2 d0 b8 d0 b4 d0 ba d0 be 20 d0 b2 d0 b6 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 d1 85 d0 be d0 b4 d1 ................................
11d980 96 d0 b2 2e 00 d0 a3 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 4c 32 54 50 76 33 20 d0 b2 .......................L2TPv3...
11d9a0 d1 82 d1 80 d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d1 94 ................................
11d9c0 20 d1 96 d0 bd d0 b6 d0 b5 d0 bd d0 b5 d1 80 d0 bd d0 b8 d0 bc d0 b8 20 d1 84 d1 83 d0 bd d0 ba ................................
11d9e0 d1 86 d1 96 d1 8f d0 bc d0 b8 20 d1 82 d0 b5 d0 bb d0 b5 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 ................................
11da00 83 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 .,..............................
11da20 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc d0 b8 20 d0 b2 20 4d 50 4c 53 2e 20 d0 9e d0 b4 d0 .....................MPLS.......
11da40 bd d0 b0 d0 ba 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd 2c 20 d1 .............................,..
11da60 89 d0 be d0 b1 20 d1 86 d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 bd d0 b5 20 d0 ................................
11da80 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 ................................
11daa0 b1 d0 bb d0 b5 d0 bd d1 96 20 d0 b2 20 4c 32 54 50 76 33 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 .............L2TPv3.............
11dac0 b2 d0 b5 d1 80 d1 85 20 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b2 20 d0 bf d1 96 d0 b7 d0 bd d1 96 ................................
11dae0 d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b0 d1 85 2e 00 d0 a3 20 d0 b2 ................................
11db00 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 ............,...................
11db20 b4 d0 bd d1 96 d0 b9 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 ................................
11db40 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 2a 2a ..............................**
11db60 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d0 bf d0 be d1 80 d0 be d0 ................................
11db80 b3 d0 be d0 bc 2a 2a 20 d1 96 20 2a 2a d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 .....**....**...................
11dba0 bd d0 b8 d0 bc 20 d0 bf d0 be d1 80 d0 be d0 b3 d0 be d0 bc 2a 2a 2c 20 d0 bf d0 b0 d0 ba d0 b5 ....................**,.........
11dbc0 d1 82 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 2c 20 d0 b1 d1 ..,........................,....
11dbe0 83 d0 b4 d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 d0 ................................
11dc00 b9 2c 20 d0 b0 d0 b1 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 b8 d0 b9 20 d1 .,..............................
11dc20 83 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 2c 20 d1 86 d0 b5 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 ............,...................
11dc40 82 d0 b8 d0 bc d0 b5 20 d0 b2 d1 96 d0 b4 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
11dc60 be d1 97 20 2a 2a d1 96 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 ....**..........................
11dc80 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b8 20 2a 2a 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 ..............**................
11dca0 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 ................................
11dcc0 82 d0 b8 20 d1 8f d0 ba d0 b8 d0 b9 d1 81 d1 8c 20 d0 b2 d0 b8 d0 b4 20 2a 2a d1 84 d0 be d1 80 ........................**......
11dce0 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2a 2a 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d0 b3 d0 be ..............**................
11dd00 20 2a 2a d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 2a 2a 20 d1 82 d1 80 d0 b0 d1 84 d1 96 .**................**...........
11dd20 d0 ba d1 83 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 20 d1 80 d0 be d0 b7 d0 ....,...........................
11dd40 b4 d1 96 d0 bb 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 2e 00 d0 a3 20 d0 bd d0 b0 d0 ......ingress-shaping_..........
11dd60 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 96 d0 b9 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
11dd80 bd d0 b4 d1 96 20 d0 bc d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d0 ................................
11dda0 bc d0 be 20 d1 82 d0 b8 d0 bf 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2c 20 d0 b7 20 ...........................,....
11ddc0 d1 8f d0 ba d0 be d1 8e 20 d0 b1 d1 83 d0 b4 d0 b5 d0 bc d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e ................................
11dde0 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 96 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 8f d0 ba d1 83 20 ........,..............,........
11de00 d0 bc d0 b8 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 d0 bc d0 be 20 d0 b4 d0 bb d1 8f 20 d0 ................................
11de20 bd d0 b5 d1 97 3b 20 d0 ba d0 bb d0 b0 d1 81 20 28 d1 89 d0 be d0 b1 20 d0 bc d0 b8 20 d0 bc d0 .....;..........(...............
11de40 be d0 b3 d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 82 d0 b8 20 d0 bf d0 ................................
11de60 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 29 20 d1 96 20 d1 96 d0 b4 d0 ......................).........
11de80 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bd d0 be d0 bc ................................
11dea0 d0 b5 d1 80 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 ................................
11dec0 83 3b 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bc d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 .;..............................
11dee0 be d0 b2 d1 83 d1 94 d0 bc d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b5 ................................
11df00 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 28 d0 b0 d0 b1 d0 be 20 d1 84 d1 96 d0 bb d1 8c ................(...............
11df20 d1 82 d1 80 29 20 d1 96 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bd d1 8c d0 ....)...........................
11df40 be d0 b3 d0 be 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 .......In.the.end,.an.XML.struct
11df60 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 ure.is.generated.which.can.be.sa
11df80 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 ved.as.``vyos.mobileconfig``.and
11dfa0 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 .sent.to.the.device.by.E-Mail.wh
11dfc0 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 d0 a3 ere.it.later.can.be.imported....
11dfe0 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ................................
11e000 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bf d0 b5 d1 80 d1 88 d1 96 20 34 39 39 20 d1 ...........................499..
11e020 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e ................................
11e040 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 ................................
11e060 2e 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 50 41 44 4f 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c ...............PADO.............
11e080 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 35 30 20 d0 bc d1 81 .........................50.....
11e0a0 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
11e0c0 b2 d1 96 d0 b4 20 35 30 30 20 d0 b4 d0 be 20 39 39 39 2c 20 d1 86 d0 b5 d0 b9 20 d1 82 d1 80 d1 ......500......999,.............
11e0e0 8e d0 ba 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 ................................
11e100 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc 20 50 50 50 6f 45 20 d0 bd d0 b0 d0 b4 d1 81 d0 .................PPPoE..........
11e120 b8 d0 bb d0 b0 d1 82 d0 b8 20 50 41 44 4f 20 d1 88 d0 b2 d0 b8 d0 b4 d1 88 d0 b5 2c 20 d1 96 20 ..........PADO.............,....
11e140 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 ................................
11e160 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 ................................
11e180 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2e 20 d0 9e d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
11e1a0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b3 d0 be d0 b2 d0 be d1 80 d0 b8 d1 82 d1 8c ................................
11e1c0 2c 20 d1 89 d0 be 20 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 50 50 50 6f 45 ,..........................PPPoE
11e1e0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
11e200 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 33 30 30 30 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 ..............3000..............
11e220 96 d0 b2 2e 00 d0 a3 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 2c 20 d1 8f d0 ba d0 b8 ........................,.......
11e240 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
11e260 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
11e280 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ................................
11e2a0 ba d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 2c 20 d0 bc d0 b8 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d1 81 d1 ............,...................
11e2c0 82 d1 80 d1 83 d1 94 d0 bc d0 be 20 d1 82 d0 b0 d0 ba d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
11e2e0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 3a 00 d0 a3 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd .............:..................
11e300 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 bc d0 ................................
11e320 be d0 b6 d0 b5 d0 bc d0 be 20 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 ................................
11e340 b7 d0 be d0 b2 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
11e360 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 bf ................................
11e380 d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 3a 00 d0 a3 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 ..............:.................
11e3a0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d1 96 20 60 55 73 65 ............................`Use
11e3c0 72 31 60 2c 20 d1 96 20 60 55 73 65 72 32 60 20 d0 b7 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 r1`,....`User2`.................
11e3e0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 56 79 4f .............................VyO
11e400 53 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 53 53 48 20 d1 8f d0 ba 20 d0 ba d0 be d1 80 d0 b8 d1 81 S............SSH................
11e420 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 60 60 76 79 6f 73 60 60 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ...........``vyos``.............
11e440 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d1 ................................
11e460 8e d1 87 d1 96 d0 b2 2e 20 60 55 73 65 72 31 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 96 d0 b4 .........`User1`................
11e480 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 20 d0 ................................
11e4a0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 d0 9a d1 ............IP-.................
11e4c0 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b4 d0 bb d1 8f 20 ..............,.................
11e4e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 60 60 76 79 6f 73 60 60 20 .......................``vyos``.
11e500 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b2 d1 85 d1 96 d0 b4 20 d0 bd d0 b0 20 d0 ................................
11e520 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 2c 20 d0 be d0 ba d1 80 ........................,.......
11e540 d1 96 d0 bc 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 ................................
11e560 d0 bd 20 d0 ba d0 be d0 b4 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 32 46 41 2f 4d 46 41 2e 00 d0 a3 .....................2FA/MFA....
11e580 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb ................................
11e5a0 d0 b0 d0 b4 d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 .......IP-......................
11e5c0 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 ................................
11e5e0 96 d0 b2 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 d0 be d0 b4 d0 bd ................................
11e600 d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d1 85 2e ................................
11e620 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 be d0 b4 d0 bd d0 be d0 ................................
11e640 bb d1 96 d1 82 d0 ba d0 b0 d0 bc 20 d0 b2 d0 b7 d0 b0 d1 94 d0 bc d0 be d0 b4 d1 96 d1 8f d1 82 ................................
11e660 d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 2e 20 d0 9f d0 be d1 ................................
11e680 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 be 20 d0 b7 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 ................................
11e6a0 be d0 bc 20 d0 bc d1 96 d0 b6 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d0 bc d0 b8 2c 20 d0 bf d1 80 d0 .........................,......
11e6c0 b0 d0 bf d0 be d1 80 d0 b5 d1 86 d1 8c 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 ..............``persistent-keepa
11e6e0 6c 69 76 65 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bd live``..........................
11e700 d0 b0 20 31 35 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2c 20 d1 89 d0 be d0 b1 20 d0 b3 d0 b0 d1 ...15.............,.............
11e720 80 d0 b0 d0 bd d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 b7 e2 80 99 d1 94 d0 .................,..............
11e740 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 ................................
11e760 d1 8c d1 81 d1 8f 2e 20 d0 a6 d0 b5 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d1 87 ................................
11e780 d0 b8 d0 bd d0 be d0 bc 20 d0 b0 d0 ba d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be 2c 20 d1 8f d0 ...........................,....
11e7a0 ba d1 89 d0 be 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 b7 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 ................................
11e7c0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 d0 b7 d0 bd d0 b0 ................................
11e7e0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 4e 41 54 20 d1 96 20 d0 b4 d0 ......................NAT.......
11e800 be 20 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bd d0 b5 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 ................................
11e820 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 ........................,.......
11e840 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 82 d1 80 d0 b0 d1 ................................
11e860 87 d0 b5 d0 bd d0 be 2e 20 d0 a9 d0 be d0 b1 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 2c 20 d1 86 d0 b5 ..........................,.....
11e880 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 ................................
11e8a0 b8 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 b7 d0 b0 20 d1 87 d0 b0 d1 81 20 d0 be d1 87 d1 ................................
11e8c0 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 55 44 50 2e 00 d0 a3 20 d0 bd d0 b0 d1 81 d1 82 ................UDP.............
11e8e0 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 2c 20 d0 .............................,..
11e900 ba d0 be d0 bb d0 b8 20 56 4c 41 4e 39 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d0 b8 d1 82 ........VLAN9...................
11e920 d1 8c 2c 20 56 4c 41 4e 32 30 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 ..,.VLAN20......................
11e940 d0 be d0 b4 d0 b8 d1 82 d1 8c 3a 00 d0 9e d1 87 d1 96 d0 ba d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ..........:.....................
11e960 2c 20 d1 89 d0 be 20 d0 b2 20 d0 bc d0 b0 d0 b9 d0 b1 d1 83 d1 82 d0 bd d1 8c d0 be d0 bc d1 83 ,...............................
11e980 20 d1 86 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 ................................
11e9a0 d1 81 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 28 d1 85 d0 be d1 ..........................(.....
11e9c0 87 d0 b0 20 d1 94 20 60 d1 96 d0 bd d1 88 d1 96 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 .......`........................
11e9e0 86 d1 96 d1 97 60 5f 29 2e 00 d0 a3 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 .....`_)........................
11ea00 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 ................................
11ea20 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 ........,.......................
11ea40 20 d0 bd d0 b0 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 d1 96 20 d0 bf d0 be d1 80 d1 ......``203.0.113.1``...........
11ea60 82 20 60 60 38 32 38 30 60 60 2c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 54 43 50 ..``8280``,..................TCP
11ea80 2c 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 ,...............................
11eaa0 b6 20 32 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 ..2.............................
11eac0 b5 d1 80 d0 b0 d0 bc d0 b8 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 d1 96 20 60 60 31 39 ..........``192.0.2.11``....``19
11eae0 32 2e 30 2e 32 2e 31 32 60 60 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 20 60 60 38 30 20 60 60 2.0.2.12``...............``80.``
11eb00 00 d0 a3 20 d0 bc d0 b8 d0 bd d1 83 d0 bb d0 be d0 bc d1 83 20 28 56 79 4f 53 20 31 2e 31 29 20 .....................(VyOS.1.1).
11eb20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 20 d0 b0 d0 ................................
11eb40 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 88 d0 bb d1 8e d0 b7 d1 83 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ....................,...........
11eb60 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 b2 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d1 96 20 d1 81 d0 ................................
11eb80 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 28 3a 63 66 67 63 6d 64 3a 60 d0 b2 d1 81 d1 82 d0 b0 d0 bd ............(:cfgcmd:`..........
11eba0 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 88 d0 bb d1 8e d0 b7 ................................
11ebc0 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 3c 61 64 64 72 65 73 73 3e 20 60 29 2c 20 d1 .................<address>.`),..
11ebe0 86 d0 b5 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 ................................
11ec00 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 96 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d1 ................,...............
11ec20 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b5 d1 ................................
11ec40 80 d0 b5 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be 20 d0 b4 d0 be 20 d0 bd d0 be d0 b2 d0 be d1 97 20 ................................
11ec60 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 43 4c 49 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 ...............CLI..............
11ec80 83 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 d0 b1 d1 83 ................................
11eca0 d0 b4 d1 83 d1 82 d1 8c 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d1 96 20 d0 b2 d1 81 ................................
11ecc0 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 ................................
11ece0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 b5 d0 bd d0 bd d1 ................................
11ed00 8f 2e 20 d0 9d d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 20 ................................
11ed20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 ................................
11ed40 88 d0 b5 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 ....`Intel...QAT`_..............
11ed60 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 ................................
11ed80 b0 d1 84 d1 96 d0 ba 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 .......,........................
11eda0 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 d0 b8 20 26 71 75 6f 74 3b 38 30 2c 20 32 32 32 32 2c 20 ................&quot;80,.2222,.
11edc0 38 38 38 38 26 71 75 6f 74 3b 2c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 54 43 50 8888&quot;,..................TCP
11ede0 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 66 ...............................f
11ee00 77 6d 61 72 6b 20 26 71 75 6f 74 3b 31 31 31 26 71 75 6f 74 3b 20 d1 96 20 d0 b7 d0 b1 d0 b0 d0 wmark.&quot;111&quot;...........
11ee20 bb d0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bc d1 96 d0 b6 20 32 20 d1 80 d0 ...........................2....
11ee40 b5 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc ................................
11ee60 d0 b8 2e 20 d0 9f d0 be d1 80 d1 82 20 26 71 75 6f 74 3b 30 26 71 75 6f 74 3b 20 d0 bd d0 b5 d0 .............&quot;0&quot;......
11ee80 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba ...............,................
11eea0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d1 96 d0 ................................
11eec0 bb d1 8c d0 ba d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2e 00 49 6e 20 74 68 69 73 20 65 78 ......................In.this.ex
11eee0 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 ample.image,.a.simplifed.traffic
11ef00 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 .flow.is.shown.to.help.provide.c
11ef20 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 ontext.to.the.terms.of.`forward`
11ef40 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 ,.`input`,.and.`output`.for.the.
11ef60 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 d0 a3 20 d1 86 d1 8c new.firewall.CLI.format.........
11ef80 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 b2 d0 ................................
11efa0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 94 d0 bc d0 be 20 d0 bd d0 b0 d0 b9 d1 81 d0 ba ................................
11efc0 d0 bb d0 b0 d0 b4 d0 bd d1 96 d1 88 d0 b8 d0 b9 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 be d0 ba 3a ...............................:
11efe0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 b5 20 .........................,......
11f000 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d1 94 20 d0 bc d0 b0 d1 ................................
11f020 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d1 96 d0 b7 20 d0 ................................
11f040 b2 d0 bb d0 b0 d1 81 d0 bd d0 be d1 8e 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ................................
11f060 d1 8e 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 88 d1 82 d0 b0 d0 b1 ...(..................,.........
11f080 2d d0 ba d0 b2 d0 b0 d1 80 d1 82 d0 b8 d1 80 d0 b0 20 d1 82 d0 b0 20 d1 84 d1 96 d0 bb d1 96 d1 -...............................
11f0a0 97 29 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 .),.............................
11f0c0 96 d1 88 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 ................................
11f0e0 94 20 d1 97 d1 97 20 d0 bf d1 96 d0 b4 d0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d0 b0 d0 bc d0 b8 2e ................................
11f100 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 ................................
11f120 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f ................................
11f140 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 2a 4f 70 65 6e ...........................*Open
11f160 4e 49 43 2a 2c 20 d0 b4 d0 b2 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 20 d1 NIC*,.....................IPv4..
11f180 96 20 d0 b4 d0 b2 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 36 3a 00 49 6e 20 74 ......................IPv6:.In.t
11f1a0 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 63 61 6e 20 6f 62 73 65 72 76 65 20 74 68 61 74 his.example,.we.can.observe.that
11f1c0 20 64 69 66 66 65 72 65 6e 74 20 44 53 43 50 20 63 72 69 74 65 72 69 61 20 61 72 65 20 64 65 66 .different.DSCP.criteria.are.def
11f1e0 69 6e 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 75 72 20 51 6f 53 20 63 6f 6e 66 69 67 75 72 61 74 ined.based.on.our.QoS.configurat
11f200 69 6f 6e 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 70 6f 6c 69 63 79 20 67 72 6f 75 70 ion.within.the.same.policy.group
11f220 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 ................................
11f240 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d0 bc ................................
11f260 d0 be 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ...**masquerade**...............
11f280 81 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 d0 b7 d0 b0 d0 bc d1 96 d1 ................................
11f2a0 81 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 d0 a6 d1 96 d0 bb d1 8c 20 ......IP-.......................
11f2c0 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 **masquerade**..................
11f2e0 d1 94 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 bc d0 be d0 bc 2c 20 d1 8f d0 ba d0 .........................,......
11f300 b8 d0 b9 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
11f320 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ............................-...
11f340 ba d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd ....IP-.........................
11f360 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 c2 bb 2c 20 d0 .............................,..
11f380 b0 20 d0 bd d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 ................................
11f3a0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 ...............IP-..............
11f3c0 d0 a6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 ...................,............
11f3e0 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 ................................
11f400 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 DHCP............................
11f420 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 96 20 d0 bd d0 b5 20 d0 b7 d0 bd ................................
11f440 d0 b0 d1 94 d1 82 d0 b5 2c 20 d1 8f d0 ba d0 be d1 8e 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 be ........,.......................
11f460 d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2e 00 d0 a3 20 d1 86 ................................
11f480 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 ................................
11f4a0 b1 d1 83 d0 b4 d0 b5 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
11f4c0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd ................................
11f4e0 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d0 ................................
11f500 b3 d0 be 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d1 8f d0 ba ................................
11f520 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bd d1 83 20 d1 82 d0 be d1 87 d0 ba d1 83 2e 00 ................................
11f540 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b5 d1 82 d0 be d0 b4 d1 96 20 44 53 4c 2d d0 ...........................DSL-.
11f560 bc d0 be d0 b4 d0 b5 d0 bc 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ........./......................
11f580 d0 be d1 80 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
11f5a0 d0 b4 d0 be 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d0 b2 d0 b0 .....................-..........
11f5c0 d0 b9 d0 b4 d0 b5 d1 80 d0 b0 20 d0 b7 d0 b0 20 d0 b2 d0 b0 d1 81 20 d0 b7 d0 b0 20 d0 b4 d0 be ................................
11f5e0 d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d1 ................................
11f600 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c ............,...................
11f620 d0 be 20 d0 b7 d0 b0 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 ................................
11f640 85 20 d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2e 20 d0 a6 d0 b5 20 d0 b4 d0 b0 ................................
11f660 d1 94 20 d0 b2 d0 b0 d0 bc 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 3a 72 66 63 3a 60 31 39 31 .......................:rfc:`191
11f680 38 60 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 60 60 31 39 32 2e 31 36 38 8`,....................``192.168
11f6a0 2e 31 2e 30 2f 32 34 60 60 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 .1.0/24``.......................
11f6c0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 81 d1 86 d0 b5 d0 ................................
11f6e0 bd d0 b0 d1 80 d1 96 d1 97 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 .........:.In.this.section.there
11f700 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 's.useful.information.of.all.fir
11f720 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
11f740 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 done.regarding.IPv4,.and.appropi
11f760 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 ate.op-mode.commands..Configurat
11f780 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 ion.commands.covered.in.this.sec
11f7a0 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 tion:.In.this.section.there's.us
11f7c0 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c eful.information.of.all.firewall
11f7e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 .configuration.that.can.be.done.
11f800 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 regarding.IPv4,.and.appropriate.
11f820 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 op-mode.commands..Configuration.
11f840 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e commands.covered.in.this.section
11f860 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c :.In.this.section.there's.useful
11f880 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e .information.of.all.firewall.con
11f8a0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 figuration.that.can.be.done.rega
11f8c0 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f rding.IPv6,.and.appropiate.op-mo
11f8e0 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 de.commands..Configuration.comma
11f900 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 nds.covered.in.this.section:.In.
11f920 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
11f940 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
11f960 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
11f980 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 .IPv6,.and.appropriate.op-mode.c
11f9a0 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 ommands..Configuration.commands.
11f9c0 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
11f9e0 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
11fa00 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
11fa20 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 n.that.can.be.done.regarding.bri
11fa40 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d dge,.and.appropiate.op-mode.comm
11fa60 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 ands..Configuration.commands.cov
11fa80 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 ered.in.this.section:.In.this.se
11faa0 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ction.there's.useful.information
11fac0 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 .of.all.firewall.configuration.t
11fae0 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 hat.can.be.done.regarding.bridge
11fb00 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e ,.and.appropriate.op-mode.comman
11fb20 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ds..Configuration.commands.cover
11fb40 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
11fb60 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
11fb80 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 f.all.firewall.configuration.tha
11fba0 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c t.can.be.done.regarding.flowtabl
11fbc0 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 es.In.this.section.there's.usefu
11fbe0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
11fc00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
11fc20 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 arding.flowtables..In.this.secti
11fc40 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
11fc60 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
11fc80 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 .is.needed.for.zone-based.firewa
11fca0 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 ll..Configuration.commands.cover
11fcc0 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 ed.in.this.section:.In.this.sect
11fce0 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f ion.there's.useful.information.o
11fd00 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 n.all.firewall.configuration.tha
11fd20 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e t.can.be.done.regarding.IPv4,.an
11fd40 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 d.appropriate.op-mode.commands..
11fd60 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 Configuration.commands.covered.i
11fd80 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 n.this.section:.In.this.section.
11fda0 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c there's.useful.information.on.al
11fdc0 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 l.firewall.configuration.that.ca
11fde0 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 n.be.done.regarding.IPv6,.and.ap
11fe00 70 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 propriate.op-mode.commands..Conf
11fe20 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
11fe40 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
11fe60 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 e's.useful.information.on.all.fi
11fe80 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
11fea0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 73 2c 20 61 6e 64 20 61 70 70 .done.regarding.bridges,.and.app
11fec0 72 6f 70 72 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 ropriate.op-mode.commands..Confi
11fee0 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 guration.commands.covered.in.thi
11ff00 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 s.section:.In.this.section.there
11ff20 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 's.useful.information.on.all.fir
11ff40 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 ewall.configuration.that.can.be.
11ff60 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 done.regarding.flowtables..In.th
11ff80 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
11ffa0 61 74 69 6f 6e 20 6f 6e 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.on.all.firewall.configurat
11ffc0 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 65 20 7a 6f 6e 65 2d ion.that.is.needed.for.the.zone-
11ffe0 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
120000 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
120020 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
120040 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
120060 73 2e 00 d0 a3 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d0 s...............................
120080 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 ................................
1200a0 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 ........,.......................
1200c0 8c 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 20 38 30 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd ................80..............
1200e0 d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd ................................
120100 d0 b5 d1 82 d1 83 2c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 ......,.........................
120120 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 ................................
120140 d0 b5 d0 b7 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 ................................
120160 d0 be d0 bb d1 8f d1 94 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 ................................
120180 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 .........................-......
1201a0 d0 b2 d0 b5 d1 80 20 d0 b1 d0 b5 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
1201c0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d1 85 20 d0 b1 ................................
1201e0 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d1 96 d0 b2 2e 00 d0 a3 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 ................................
120200 be d0 bc d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 53 ...............................S
120220 4e 4d 50 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 NMP.............................
120240 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 ................................
120260 85 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 .........................,......
120280 96 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 b5 d0 bd d0 ................................
1202a0 b5 d0 b4 d0 b6 d0 b5 d1 80 d0 b0 d0 bc d0 b8 2c 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 ...............,................
1202c0 82 d1 8c 20 d0 b7 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 ................................
1202e0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 ................................
120300 bd d0 bd d1 8f 20 d0 b3 d1 80 d1 83 d0 bf d0 be d1 8e 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 ................................
120320 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d1 83 20 d0 ba d0 ................................
120340 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
120360 b6 d1 96 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b0 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b0 ................................
120380 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d0 ................................
1203a0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bc d0 bf d0 be d0 bd ................................
1203c0 d0 b5 d0 bd d1 82 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 ......,.........................
1203e0 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 ......................,.........
120400 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
120420 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 53 4e 4d 50 20 d0 bc d0 b5 d0 ......................SNMP......
120440 bd d0 b5 d0 b4 d0 b6 d0 b5 d1 80 d1 83 2e 00 d0 a3 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 ................................
120460 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 be d0 bd d0 b8 20 d1 96 ................................
120480 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
1204a0 87 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 be d0 bd d0 b0 d0 bc 2c 20 d0 b0 20 d0 bf d0 ........................,.......
1204c0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 ................................
1204e0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 ................................
120500 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 .................,..............
120520 d0 bc d1 96 d1 89 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 be d0 bd ................................
120540 d0 b0 d0 bc d0 b8 2c 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 ......,.........................
120560 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d0 bf d1 80 ................................
120580 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e ................................
1205a0 20 d0 97 d0 be d0 bd d0 b0 20 e2 80 94 20 d1 86 d0 b5 20 d0 b3 d1 80 d1 83 d0 bf d0 b0 20 d1 96 ................................
1205c0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 ....................,...........
1205e0 b0 d1 8e d1 82 d1 8c 20 d1 81 d1 85 d0 be d0 b6 d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 ................................
120600 97 20 d1 87 d0 b8 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 2e 20 d0 ................................
120620 92 d1 96 d0 bd 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d0 b5 d0 ................................
120640 b6 d1 96 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e ................................
120660 20 d0 97 d0 be d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b5 d0 ................................
120680 b6 d1 83 2c 20 d0 b4 d0 b5 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d1 96 d0 b4 d0 bb d1 ...,............................
1206a0 8f d0 b3 d0 b0 d1 94 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 ................................
1206c0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 .............,..................
1206e0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b8 d0 bd d0 b0 d1 94 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d1 80 d0 ................................
120700 b5 d0 b3 d1 96 d0 be d0 bd 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 49 6e 20 7a 6f 6e 65 2d ........................In.zone-
120720 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 based.policy,.interfaces.are.ass
120740 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 igned.to.zones,.and.inspection.p
120760 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 olicy.is.applied.to.traffic.movi
120780 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f ng.between.the.zones.and.acted.o
1207a0 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 n.according.to.firewall.rules..A
1207c0 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 .zone.is.a.group.of.interfaces.t
1207e0 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 hat.have.similar.functions.or.fe
120800 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 atures..It.establishes.the.secur
120820 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 ity.borders.of.a.network..A.zone
120840 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 .defines.a.boundary.where.traffi
120860 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 c.is.subjected.to.policy.restric
120880 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 tions.as.it.crosses.to.another.r
1208a0 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 d0 92 d1 85 d1 96 d0 b4 d0 bd d1 96 egion.of.a.network..............
1208c0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d1 96 d0 ................................
1208e0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 57 41 4e 20 d0 bc d0 be d0 b6 d1 83 d1 82 ..................WAN...........
120900 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd ................................
120920 d0 be 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d1 96 2c 20 d0 ba d0 be d0 bb d0 b8 20 .....................,..........
120940 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ................................
120960 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 20 d0 ba d0 bb d1 96 d1 94 d0 ................................
120980 bd d1 82 d1 83 2e 00 d0 92 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
1209a0 d0 ba 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 ................................
1209c0 d0 b9 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 ................................
1209e0 d1 80 d1 96 d0 b9 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 ................................
120a00 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 ................................
120a20 2d d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 -...............................
120a40 d1 82 d1 8c 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 2c 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d0 bf d1 ................,...............
120a60 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 ................................
120a80 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ................MAC-............
120aa0 20 d0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 ................................
120ac0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2d d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 ..................-.............
120ae0 b2 d0 b0 d1 87 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 b2 .......,........................
120b00 20 d0 b7 d0 b1 d1 96 d0 b9 2e 00 d0 97 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 d1 82 d0 b8 20 d0 bc ................................
120b20 d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 ................................
120b40 bd d1 83 20 4d 50 44 55 20 d0 b4 d0 be 20 37 39 39 31 20 d0 b0 d0 b1 d0 be 20 31 31 34 35 34 20 ....MPDU......7991........11454.
120b60 d0 be d0 ba d1 82 d0 b5 d1 82 d1 96 d0 b2 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ...............(................
120b80 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 38 39 35 20 d0 be d0 ba d1 82 d0 b5 d1 82 d1 ................3895............
120ba0 96 d0 b2 29 00 d0 86 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 86 d1 96 d1 8f 00 d0 86 d0 bd d0 b4 d0 b8 ...)............................
120bc0 d0 b2 d1 96 d0 b4 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 ................................
120be0 b5 d0 b6 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 ................................
120c00 be d0 bc d1 82 d0 b5 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 89 d0 be 20 44 4e 53 ......................,......DNS
120c20 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 -...............................
120c40 b9 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 60 3c 61 64 64 72 ..........................`<addr
120c60 65 73 73 3e 20 60 2e 00 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 2c 20 d0 b7 ess>.`......................,...
120c80 d1 96 d0 b1 d1 80 d0 b0 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
120ca0 d0 be d1 8e 20 4c 4c 44 50 2c 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 .....LLDP,......................
120cc0 81 d1 8f 20 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d1 8f d0 ba 20 3a ...............................:
120ce0 61 62 62 72 3a 60 4d 49 42 20 28 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 abbr:`MIB.(.....................
120d00 bd d0 b0 20 d0 b1 d0 b0 d0 b7 d0 b0 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 b5 d1 80 d1 83 ................................
120d20 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 60 20 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ..........)`....................
120d40 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
120d60 d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 d0 bf d1 80 d0 be d1 81 ...........:abbr:`SNMP.(........
120d80 d1 82 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 ba d0 b5 ................................
120da0 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 29 60 2c .............................)`,
120dc0 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 ............................:rfc
120de0 3a 60 32 39 32 32 60 2e 20 d0 a2 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 d0 bc d0 b5 :`2922`.........................
120e00 d1 80 d0 b5 d0 b6 d1 96 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e ................................
120e20 20 4c 4c 44 50 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d0 b8 20 .LLDP...........................
120e40 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d1 81 d0 ba d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
120e60 8f 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 ................................
120e80 b4 d0 be 20 d1 86 d1 96 d1 94 d1 97 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 ................................
120ea0 2e 20 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 2c 20 d1 8f d0 ba d1 83 20 d0 ......................,.........
120ec0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 2c 20 d0 b2 d0 ba ..........................,.....
120ee0 d0 bb d1 8e d1 87 d0 b0 d1 94 3a 00 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 ..........:.....................
120f00 d0 bd d0 b8 d0 b9 00 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 96 20 ................................
120f20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 00 d0 92 d0 b2 d0 b5 d0 ................................
120f40 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 ................................
120f60 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 60 65 74 68 30 60 00 49 6e .......................`eth0`.In
120f80 73 70 65 63 74 20 6c 6f 67 73 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c spect.logs:.....................
120fa0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 ................................
120fc0 d0 b0 d0 bc d0 bd d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 ................................
120fe0 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 61 70 74 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 .............apt................
121000 d0 b9 d1 82 d0 b5 20 70 70 74 70 73 65 74 75 70 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 .......pptpsetup,...............
121020 be d1 80 d0 b8 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
121040 d1 8e 2e 00 d0 97 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 b2 d0 ................................
121060 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 53 53 20 d0 bc d0 be d0 .......................MSS......
121080 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
1210a0 d1 82 d0 b8 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 d0 b4 d0 bb d1 8f 20 .....`clamp-mss-to-pmtu`........
1210c0 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 81 d1 ................................
1210e0 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd ................................
121100 d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 97 d0 b0 d0 bc d1 ................................
121120 96 d1 81 d1 82 d1 8c 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 ................................
121140 d1 96 d1 97 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc 20 d0 bc d0 ................................
121160 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
121180 d0 b0 d1 82 d0 b8 20 32 46 41 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 .......2FA......................
1211a0 b0 d1 86 d1 96 d1 8e 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 20 2b 20 d0 ba d0 bb d1 8e d1 87 20 .....................+..........
1211c0 4f 54 50 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 bc d0 be d0 b6 d0 bd OTP...................,.........
1211e0 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
121200 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ................................
121220 b0 d1 86 d1 96 d1 8e 20 4f 54 50 20 d0 b1 d0 b5 d0 b7 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 2e ........OTP.....................
121240 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b4 d0 be 20 d0 bd d0 b0 d0 b2 d0 b5 ................................
121260 d0 b4 d0 b5 d0 bd d0 be d1 97 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
121280 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b4 ................................
1212a0 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 ................................
1212c0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 3a 00 d0 97 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 ..............:.................
1212e0 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 .......,........................
121300 d0 b8 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 94 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 ................................
121320 d0 be d1 81 d1 82 d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 bd d0 b0 20 d1 81 d0 ................................
121340 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d0 b8 ..........DHCP,.................
121360 d1 88 d1 96 d1 82 d1 8c 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d1 86 ................................
121380 d0 b8 d0 bc 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
1213a0 d0 bd d1 8f d0 bc 2e 00 49 6e 73 74 65 61 64 2c 20 6d 65 6d 62 65 72 73 20 6f 66 20 74 68 65 73 ........Instead,.members.of.thes
1213c0 65 20 67 72 6f 75 70 73 20 61 72 65 20 61 64 64 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 75 e.groups.are.added.dynamically.u
1213e0 73 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 d0 a6 d1 96 d0 bb d1 96 d1 81 d0 sing.firewall.rules.............
121400 bd d1 96 d1 81 d1 82 d1 8c 20 e2 80 93 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d1 96 d1 81 d1 82 ................................
121420 d1 8c 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ...........................,....
121440 ba d0 b0 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 bf d0 b0 d0 ....................,...........
121460 ba d0 b5 d1 82 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bf d1 96 d0 b4 d1 80 d0 be d0 b1 ................................
121480 d0 bb d0 b5 d0 bd d0 be 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
1214a0 b4 d0 b0 d1 87 d1 96 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 b4 d0 be .......,........................
1214c0 d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 ................................
1214e0 bc 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d0 b2 d1 82 ................................
121500 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 ................................
121520 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 ....................Intel.AX200.
121540 49 6e 74 65 6c c2 ae 20 51 41 54 00 d0 97 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 b9 d1 82 d0 b5 20 Intel...QAT.....................
121560 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 56 52 46 20 d1 96 d0 b7 20 76 72 .....................VRF......vr
121580 66 20 c2 ab 72 65 64 c2 bb 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 f...red.........................
1215a0 8e 20 d0 bf d0 b0 d1 80 d0 b8 20 76 65 74 68 31 30 20 26 6c 74 3b 2d 26 67 74 3b 20 76 65 74 68 ...........veth10.&lt;-&gt;.veth
1215c0 20 31 31 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 .11.Interface.**eth0**.used.to.c
1215e0 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 onnect.to.upstream..............
121600 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
121620 83 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ..Interface.Groups..............
121640 b5 d0 b9 d1 81 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 00 d0 86 d0 bd d1 ................................
121660 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 65 74 68 31 60 20 4c 41 4e 20 d0 b7 d0 bd d0 b0 d1 ..............`eth1`.LAN........
121680 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 4e 41 54 2e 20 d0 a9 d0 be d0 b1 .....................NAT........
1216a0 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b3 d1 ................................
1216c0 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d1 83 20 d0 bf d1 ................................
1216e0 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 2c 20 d1 ................`10.0.0.0/23`,..
121700 8f d0 ba d0 b0 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 ................................
121720 60 65 74 68 30 60 20 57 41 4e 2c 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 `eth0`.WAN,.....................
121740 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 69 67 6d 70 2d ...........................igmp-
121760 70 72 6f 78 79 2e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 proxy...........................
121780 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 ................................
1217a0 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 d1 80 d0 b5 ................................
1217c0 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 20 d0 b4 d0 bb d1 8f .....................DHCP.......
1217e0 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
121800 d1 82 d1 96 d0 b2 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 ................................
121820 8f 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 ................................
121840 8f d1 86 d1 96 d1 97 20 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 ........DHCP....................
121860 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 ................................
121880 b2 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 d0 ...Interface.specific.commands..
1218a0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 ................................
1218c0 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 ................................
1218e0 d0 b2 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ...conntrack....................
121900 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ,...............................
121920 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d0 b0 d0 ................................
121940 b4 d0 ba d0 b8 20 56 58 4c 41 4e 2e 20 d0 a6 d0 b5 20 d1 94 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 ......VXLAN.....................
121960 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 bf d1 80 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
121980 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 56 58 4c 41 4e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ...............VXLAN............
1219a0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d0 bc d0 b5 d1 ................................
1219c0 80 d0 b5 d0 b6 d1 83 2e 20 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 56 58 4c 41 4e 20 d0 b7 d0 b0 ......................VXLAN.....
1219e0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 d0 bc d0 b5 20 d1 82 d0 b0 ................................
121a00 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 d0 bc d0 b5 20 d0 b7 20 d1 86 d1 8c d0 be d0 ................................
121a20 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 b0 d0 b3 ................................
121a40 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 d0 86 d0 bd d1 82 d0 b5 ................................
121a60 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
121a80 86 d1 96 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 00 d0 86 d0 ................................
121aa0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d0 b5 d1 80 .................,..............
121ac0 d1 83 d1 82 d1 8c 20 d1 83 d1 87 d0 b0 d1 81 d1 82 d1 8c 20 d1 83 20 d0 bf d1 80 d0 be d1 86 d0 ................................
121ae0 b5 d1 81 d1 96 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 ...............................D
121b00 48 43 50 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be HCP.............................
121b20 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
121b40 d0 b0 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 ..,.............................
121b60 b9 d0 bc d0 bd d1 96 20 d0 b4 d0 b2 d0 b0 20 d1 97 d1 97 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 ................................
121b80 3a 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 :...............................
121ba0 d0 b9 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 84 d1 96 d0 ba d1 81 d1 83 d1 94 20 64 68 ......,.......................dh
121bc0 63 70 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 2c 20 d1 96 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b4 d0 cp-............,................
121be0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 ................................
121c00 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d1 ................................
121c20 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 b2 ................................
121c40 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 ................................
121c60 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 be d0 ba d0 b0 ................................
121c80 d0 b7 d0 b0 d0 bd d0 be 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
121ca0 8f 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bd d0 be d0 b2 d1 96 20 d1 80 d0 .,..............................
121cc0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 ................................
121ce0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 60 60 6c 69 ............................``li
121d00 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 d1 96 20 60 60 75 70 73 74 72 65 61 6d 2d 69 sten-interface``....``upstream-i
121d20 6e 74 65 72 66 61 63 65 60 60 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 nterface``......................
121d40 2c 20 d0 bd d0 b0 20 d1 87 d0 b8 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba ,...............................
121d60 d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 d1 96 d0 bc d0 b5 d0 bd 20 44 48 43 50 20 ...........................DHCP.
121d80 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 ................................
121da0 b8 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 97 d1 85 20 d0 b2 .......................,........
121dc0 d0 b0 d0 b3 d0 b0 20 d1 82 d0 b0 20 d1 82 d0 b8 d0 bf 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 ................................
121de0 83 2c 20 d1 89 d0 be 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f .,..............................
121e00 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bf ,...............................
121e20 d1 80 d0 be d0 bd d1 83 d0 bc d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 d0 ................................
121e40 b1 d0 be d1 80 d0 b0 d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d0 b0 d0 bb d0 b0 d0 ................................
121e60 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9d d0 b0 d0 b1 d0 be d1 80 d0 b8 20 d0 bf ................................
121e80 d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
121ea0 8f 20 d0 b2 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 ................................
121ec0 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ................................
121ee0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 b7 d0 b1 d1 96 d0 b3 d1 ................................
121f00 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 ................................
121f20 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
121f40 b9 d1 81 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 bf d1 80 d0 b0 d0 ...,............................
121f60 b2 d0 b8 d0 bb d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 ................................
121f80 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bd d0 b5 20 d0 b2 d1 ................................
121fa0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b6 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 ................................
121fc0 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 83 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b4 d1 81 ...............,................
121fe0 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc ................................
122000 d0 be d0 b3 d0 be d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d1 97 20 d1 82 d0 b0 ................................
122020 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
122040 86 d1 96 d1 97 2e 20 d0 9d d0 be d0 bc d0 b5 d1 80 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb ................................
122060 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 2e ................................
122080 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d .Internal.attack:.an.attack.from
1220a0 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 .the.internal.network.(generated
1220c0 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 .by.a.customer).towards.the.inte
1220e0 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 rnet.is.identify..In.this.case,.
122100 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 all.connections.from.this.partic
122120 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 ular.IP/Customer.will.be.blocked
122140 2e 00 d0 92 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 ................................
122160 81 d1 96 d0 b2 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 ................................
122180 b2 20 d1 96 d1 81 d0 bd d1 83 d1 94 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 ................................
1221a0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d1 96 d0 b6 20 ................................
1221c0 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d0 ................................
1221e0 bc 20 d1 96 20 d0 bf d0 bb d0 b0 d0 b3 d1 96 d0 bd d0 b0 d0 bc d0 b8 20 28 d0 ba d0 be d0 b6 d0 ........................(.......
122200 bd d0 b0 20 d0 bc d0 b5 d1 82 d0 b0 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d1 83 20 d1 94 ................................
122220 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 bc 20 d0 bf d0 bb d0 b0 d0 b3 d1 96 d0 bd d0 be d0 bc ................................
122240 29 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d0 b2 d0 b8 d1 81 d0 be d0 ba )...............................
122260 d0 b8 d0 b9 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
122280 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 be d0 bc d1 96 d1 82 d0 b8 d0 bb d0 b8 20 d0 b4 ................................
1222a0 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 20 d0 b7 20 d0 bf d1 ................................
1222c0 80 d0 be d0 bf d1 83 d1 89 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b0 ................................
1222e0 d0 bc d0 b8 20 d1 87 d0 b8 20 d0 b7 d1 83 d0 bf d0 b8 d0 bd d0 ba d0 be d1 8e 20 d0 b5 d0 ba d1 ................................
122300 81 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 ...........,....................
122320 81 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 ................................
122340 d0 b8 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 b0 ................................
122360 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
122380 20 28 31 30 20 d0 9c d0 91 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be .(10.....)......................
1223a0 d1 8e 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
1223c0 d0 b4 d0 b8 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 ....:.Internet.Key.Exchange.vers
1223e0 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f ion.2.(IKEv2).is.a.tunneling.pro
122400 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 tocol,.based.on.IPsec,.that.esta
122420 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 blishes.a.secure.VPN.communicati
122440 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 on.between.VPN.devices,..and.def
122460 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 ines.negotiation.and.authenticat
122480 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 ion.processes.for.IPsec.security
1224a0 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e .associations.(SAs)..It.is.often
1224c0 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 .known.as.IKEv2/IPSec.or.IPSec.I
1224e0 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 KEv2.remote-access.....or.road-w
122500 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 arriors.as.others.call.it..Inter
122520 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 net.Key.Exchange.version.2,.IKEv
122540 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 2.for.short,.is.a.request/respon
122560 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 se.protocol.developed.by.both.Ci
122580 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f sco.and.Microsoft..It.is.used.to
1225a0 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 .establish.and.secure.IPv4/IPv6.
1225c0 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 connections,.be.it.a.site-to-sit
1225e0 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e e.VPN.or.from.a.road-warrior.con
122600 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 necting.to.a.hub.site..IKEv2,.wh
122620 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f en.run.in.point-to-multipoint,.o
122640 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 r.remote-access/road-warrior.mod
122660 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 e,.secures.the.server-side.with.
122680 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 another.layer.by.using.an.x509.s
1226a0 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 d0 9c d0 b5 d1 80 igned.server.certificate........
1226c0 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 00 d0 86 ................................
1226e0 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 00 49 6e 74 65 72 76 61 6c 20 28 69 6e 20 73 65 63 6f ...............Interval.(in.seco
122700 6e 64 73 29 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 6d 61 72 6b 20 6d 65 73 73 61 67 65 73 20 74 nds).for.sending.mark.messages.t
122720 6f 20 74 68 65 20 73 79 73 6c 6f 67 20 69 6e 70 75 74 20 74 6f 20 69 6e 64 69 63 61 74 65 20 74 o.the.syslog.input.to.indicate.t
122740 68 61 74 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 73 79 73 74 65 6d 20 69 73 20 66 75 6e 63 74 69 hat.the.logging.system.is.functi
122760 6f 6e 69 6e 67 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 83 20 d0 bc d1 96 d0 oning...........................
122780 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 ................................
1227a0 d0 b0 d0 bb 20 d1 83 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 b0 d1 85 20 d0 bc d1 96 d0 b6 20 ................................
1227c0 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 28 d0 b7 d0 b0 20 d0 b7 d0 .......................(........
1227e0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 36 30 29 00 d0 97 d0 .......................:.60)....
122800 b0 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d1 84 d0 bb ................................
122820 d0 b5 d0 ba d1 82 d0 be d1 80 d1 96 d0 b2 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 ................................
122840 d1 83 d1 81 d1 83 d0 b2 d0 b0 d1 94 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 20 d0 b2 20 d0 ................................
122860 bf d0 be d0 b2 d0 bd d1 96 d0 b9 20 d1 81 d1 96 d1 82 d1 86 d1 96 2e 20 d0 9a d0 be d0 bb d0 b8 ................................
122880 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d1 ................................
1228a0 80 d0 b5 d1 84 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
1228c0 d1 83 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bf d0 be d0 b2 d1 96 ..,.............................
1228e0 d0 b4 d0 be d0 bc d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
122900 b0 d1 82 d0 be d1 80 d1 83 2c 20 d1 87 d0 b8 20 d1 94 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d0 bc .........,......................
122920 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 49 42 47 50 20 d0 ba .........................IBGP...
122940 d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 d1 87 d0 b8 20 d0 bd d0 b5 20 d0 ba d0 bb d1 96 d1 ................................
122960 94 d0 bd d1 82 d0 be d0 bc 2e 20 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 20 e2 80 94 20 d1 86 d0 b5 ................................
122980 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 49 42 47 50 ............................IBGP
1229a0 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 80 d0 b5 d1 84 d0 bb d0 b5 d0 ba d1 82 ,...............................
1229c0 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 c2 ab d0 b2 d1 96 d0 b4 ................................
1229e0 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d0 bc d0 b5 c2 bb 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
122a00 80 d1 83 d1 82 d0 b8 2c 20 d0 b0 20 d0 bd d0 b5 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 e2 80 94 .......,........................
122a20 20 d1 86 d0 b5 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d0 b9 20 d1 81 d1 83 d1 81 d1 ................................
122a40 96 d0 b4 20 49 42 47 50 2e 20 d0 9c d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b2 d1 96 d0 ....IBGP........................
122a60 b4 d0 b1 d0 b8 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 ................................
122a80 d0 b2 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 34 34 35 36 60 .....................:rfc:`4456`
122aa0 20 d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 3a 72 66 63 3a 60 37 36 30 36 60 .....................:rfc:`7606`
122ac0 2e 00 49 6e 74 72 75 73 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 20 28 49 44 53 29 3a 20 41 6e 61 ..Intrusion.Detection.(IDS):.Ana
122ae0 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 6e 64 20 64 65 74 65 63 74 lyzes.network.traffic.and.detect
122b00 73 20 73 75 73 70 69 63 69 6f 75 73 20 61 63 74 69 76 69 74 69 65 73 2c 20 61 74 74 61 63 6b 73 s.suspicious.activities,.attacks
122b20 2c 20 61 6e 64 20 6d 61 6c 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 2e 20 49 6e 74 72 75 73 69 ,.and.malicious.traffic..Intrusi
122b40 6f 6e 20 50 72 65 76 65 6e 74 69 6f 6e 20 28 49 50 53 29 3a 20 42 6c 6f 63 6b 73 20 6f 72 20 6d on.Prevention.(IPS):.Blocks.or.m
122b60 6f 64 69 66 69 65 73 20 73 75 73 70 69 63 69 6f 75 73 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 odifies.suspicious.traffic.in.re
122b80 61 6c 2d 74 69 6d 65 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 74 74 61 63 6b 73 20 62 65 66 6f al-time,.preventing.attacks.befo
122ba0 72 65 20 74 68 65 79 20 70 65 6e 65 74 72 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 4e re.they.penetrate.the.network..N
122bc0 65 74 77 6f 72 6b 20 53 65 63 75 72 69 74 79 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 28 4e 53 4d 29 etwork.Security.Monitoring.(NSM)
122be0 3a 20 43 6f 6c 6c 65 63 74 73 20 61 6e 64 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 :.Collects.and.analyzes.network.
122c00 64 61 74 61 20 74 6f 20 64 65 74 65 63 74 20 61 6e 6f 6d 61 6c 69 65 73 20 61 6e 64 20 69 64 65 data.to.detect.anomalies.and.ide
122c20 6e 74 69 66 79 20 74 68 72 65 61 74 73 2e 20 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 53 75 ntify.threats..Multi-Protocol.Su
122c40 70 70 6f 72 74 3a 20 53 75 72 69 63 61 74 61 20 73 75 70 70 6f 72 74 73 20 61 6e 61 6c 79 73 69 pport:.Suricata.supports.analysi
122c60 73 20 6f 66 20 76 61 72 69 6f 75 73 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 73 20 73 s.of.various.network.protocols.s
122c80 75 63 68 20 61 73 20 48 54 54 50 2c 20 46 54 50 2c 20 53 4d 42 2c 20 61 6e 64 20 6d 61 6e 79 20 uch.as.HTTP,.FTP,.SMB,.and.many.
122ca0 6f 74 68 65 72 73 2e 20 49 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2c 20 74 others..In.configuration.mode,.t
122cc0 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 d0 92 d1 96 he.commands.are.as.follows:.....
122ce0 d0 bd 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d1 96 ................................
122d00 20 d0 b2 d0 b5 d0 bb d0 b8 d1 87 d0 b5 d0 b7 d0 bd d1 96 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd ................................
122d20 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 ................................
122d40 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 4e 55 4d 41 2e 20 ..........................NUMA..
122d60 d0 92 d1 96 d0 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
122d80 d1 82 d0 be d0 b2 d1 83 d1 94 20 63 70 75 70 6f 77 65 72 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 ...........cpupower.............
122da0 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f ................................
122dc0 d1 82 d0 be d1 80 d0 b0 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 ................................
122de0 81 d1 82 d1 96 20 63 70 75 66 72 65 71 20 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 94 20 ......cpufreq...................
122e00 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 .................cpu_dma_latency
122e20 2c 20 d1 89 d0 be 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 31 2e 20 d0 92 d1 96 d0 ,.......................1.......
122e40 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 ................................
122e60 94 20 d1 87 d0 b0 d1 81 20 62 75 73 79 5f 72 65 61 64 20 d1 96 20 62 75 73 79 5f 70 6f 6c 6c 20 .........busy_read....busy_poll.
122e80 d0 bd d0 b0 20 35 30 20 75 73 2c 20 d0 b0 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 e2 80 94 20 .....50.us,....tcp_fastopen.....
122ea0 d0 bd d0 b0 20 33 2e 00 d0 92 d1 96 d0 bd 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 .....3..........................
122ec0 83 d1 94 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d1 96 20 d0 b2 d0 b5 d0 bb d0 b8 d1 87 d0 b5 d0 ................................
122ee0 b7 d0 bd d1 96 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 b8 ................................
122f00 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 63 70 75 70 6f 77 65 72 20 d0 b4 .....................cpupower...
122f20 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 80 ................................
122f40 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 ................................
122f60 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 63 70 75 66 72 65 71 2e 20 d0 92 d1 96 d0 bd 20 ................cpufreq.........
122f80 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 ................................
122fa0 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e ``kernel.sched_min_granularity_n
122fc0 73 60 60 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 31 30 20 75 73 73 2c 20 60 60 6b s``..................10.uss,.``k
122fe0 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e ernel.sched_wakeup_granularity_n
123000 73 60 60 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 31 35 20 75 73 73 60 60 20 d1 96 s``..................15.uss``...
123020 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd .``vm.dirty_ratio``.............
123040 d0 bd d1 8f 20 34 30 25 2e 00 d0 92 d1 96 d0 bd 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 20 .....40%........................
123060 d0 bf d0 b0 d1 80 d1 83 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 .....................,..........
123080 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd d1 83 20 d1 82 ................................
1230a0 d0 b0 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 ................................
1230c0 2e 20 d0 9a d0 bb d1 8e d1 87 20 d0 bd d0 b5 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 ................................
1230e0 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 e2 80 93 20 d0 ................................
123100 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ................................
123120 bf d0 b0 d1 80 d0 b0 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2e 00 49 74 20 68 61 6e 64 73 20 6f ......................It.hands.o
123140 75 74 20 70 72 65 66 69 78 65 73 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 3a 3a 2f 36 34 ut.prefixes.``2001:db8:0:10::/64
123160 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 66 3a 3a 2f 36 34 60 ``.through.``2001:db8:0:1f::/64`
123180 60 2e 00 d0 a6 d0 b5 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 bf d1 96 d0 `...............................
1231a0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 48 45 4c 50 45 52 20 .........................HELPER.
1231c0 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 bb d0 b0 d0 bd d0 be d0 b2 ................................
1231e0 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 96 d0 ................................
123200 b2 2e 00 d0 a6 d0 b5 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d1 83 d1 8f d0 ................................
123220 b2 d0 b8 d1 82 d0 b8 20 d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ba d1 81 d0 b8 d1 81 20 d1 8f d0 ba 3a ...............................:
123240 20 28 d0 b4 d0 b8 d0 b2 2e 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 29 2e 20 c2 ab d0 9d d0 b0 d0 b1 d1 .(..................)...........
123260 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb c2 bb 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 ................................
123280 d0 b8 20 d0 bd d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 20 d1 82 d0 be d1 87 d0 ................................
1232a0 ba d0 b8 20 d0 b7 d0 be d1 80 d1 83 3a 20 2a d0 97 d0 be d0 bd d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 ............:.*.................
1232c0 d0 b5 d0 bb d0 b0 2a 2d d0 b4 d0 be 2d 26 67 74 3b 2a d0 97 d0 be d0 bd d0 b0 20 d0 bf d1 80 d0 ......*-....-&gt;*..............
1232e0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2a 00 d0 92 d1 96 d0 bd 20 d1 81 d1 83 d0 bc .................*..............
123300 d1 96 d1 81 d0 bd d0 b8 d0 b9 20 d1 96 d0 b7 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc ................................
123320 d0 b8 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 2e 00 d0 92 d1 ...Cisco.(R).AnyConnect.(R).....
123340 96 d0 bd 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be 20 ................................
123360 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 ``eth1``.It.is.connected.to.``et
123380 68 31 60 60 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 80 d0 b5 d0 ba d0 be d0 h1``............................
1233a0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
1233c0 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
1233e0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 53 53 48 2e 20 ...........................SSH..
123400 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
123420 d1 96 d1 81 d0 bd d1 83 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 ba d0 ................................
123440 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 28 60 60 76 79 6f 73 60 60 29 2c 20 d1 96 ..................(``vyos``),...
123460 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
123480 87 d0 b8 d1 82 d0 b8 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
1234a0 83 d0 b2 d0 b0 d1 87 d0 b5 d0 b2 d1 96 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 ba ......................-.........
1234c0 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2e 20 d0 ................................
1234e0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 ................................
123500 b8 20 d0 ba d0 bb d1 8e d1 87 20 73 73 68 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be ...........ssh..................
123520 d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 60 73 73 68 2d 6b 65 79 67 ......................``ssh-keyg
123540 65 6e 60 60 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 en``............................
123560 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b0 d1 88 d0 b8 d0 bd d1 96 2c 20 d1 8f d0 ba d0 b0 20 28 d0 b7 ....................,........(..
123580 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 20 d0 b7 d0 b1 d0 b5 d1 .......................)........
1235a0 80 d0 b5 d0 b6 d0 b5 20 d0 b9 d0 be d0 b3 d0 be 20 d1 8f d0 ba 20 60 60 7e 2f 2e 73 73 68 2f 69 ......................``~/.ssh/i
1235c0 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 80 d_rsa.pub``.....................
1235e0 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ................................
123600 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 83 20 d1 ................................
123620 81 d0 b0 d0 bc d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f ................................
123640 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc ................................
123660 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 4c 44 50 2c 20 ...........................LDP,.
123680 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 ................................
1236a0 80 d1 82 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b2 d0 b8 d1 8f d0 b2 d0 ................................
1236c0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b0 d0 bb d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b1 d0 .........,......................
1236e0 be d1 82 d0 b8 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 ......VyOS.MPLS.LDP.............
123700 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 ................................
123720 b1 d1 83 d1 82 d0 b8 20 d1 8f d0 b2 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
123740 bb d0 b5 d0 bd d1 96 20 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
123760 96 d1 97 2e 00 d0 92 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 d0 b7 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 ................................
123780 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d1 82 d0 ......,.........................
1237a0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d1 80 d0 ................................
1237c0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f ................................
1237e0 d1 86 d1 96 d1 8f 20 44 4e 41 54 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 d1 82 d1 8c .......DNAT.....................
123800 d1 81 d1 8f 20 2a 2a d0 b4 d0 be 2a 2a 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d1 82 d1 .....**....**.........,.........
123820 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d1 80 d0 be d0 b9 d0 b4 d0 b5 20 d0 b1 d1 80 d0 b0 d0 bd d0 ................................
123840 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 2e 20 d0 86 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 81 d0 bb d0 be ................................
123860 d0 b2 d0 b0 d0 bc d0 b8 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 ........,.......................
123880 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 ................................
1238a0 b2 d0 be d1 80 d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 .................192.168.0.100..
1238c0 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 It.is.important.to.note.that.whe
1238e0 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 n.creating.firewall.rules,.the.D
123900 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a NAT.translation.occurs.**before*
123920 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c *.traffic.traverses.the.firewall
123940 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ..In.other.words,.the.destinatio
123960 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 n.address.has.already.been.trans
123980 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 d0 9d d0 b5 d0 b4 d0 be lated.to.192.168.0.100..........
1239a0 d1 81 d1 82 d0 b0 d1 82 d0 bd d1 8c d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 ................................
1239c0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 56 52 46 20 4c 33 56 50 4e 2c 20 d0 b0 d0 bb d0 b5 ...............VRF.L3VPN,.......
1239e0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d1 ................................
123a00 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 56 52 46 20 4c 33 56 50 4e 2e ......................VRF.L3VPN.
123a20 20 d0 94 d0 bb d1 8f 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd ................................
123a40 d0 bd d1 8f 20 56 52 46 20 4c 33 56 50 4e 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 .....VRF.L3VPN..................
123a60 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d1 96 20 d1 80 d0 be d0 b1 d0 be d1 87 d1 ................................
123a80 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e 00 d0 9d d0 b5 d0 b4 d0 be d1 81 d1 82 d0 b0 ................................
123aa0 d1 82 d0 bd d1 8c d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ................................
123ac0 d0 b2 d0 b0 d1 82 d0 b8 20 56 52 46 2c 20 d0 b0 d0 bb d0 b5 20 56 52 46 20 d1 82 d0 b0 d0 ba d0 .........VRF,........VRF........
123ae0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 ................................
123b00 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 d0 94 d0 bb d1 8f 20 d1 82 d0 b5 d1 85 d0 bd d1 96 ................................
123b20 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 ................................
123b40 b0 d0 bd d0 bd d1 8f 20 56 52 46 20 d0 b4 d1 96 d1 8e d1 82 d1 8c 20 d1 82 d0 b0 d0 ba d1 96 20 ........VRF.....................
123b60 d1 80 d0 be d0 b1 d0 be d1 87 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e 00 d0 9d d0 ................................
123b80 b5 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
123ba0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 60 76 69 66 20 31 ..........................`vif.1
123bc0 60 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 be d1 81 d1 82 d1 96 d0 b2 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 `...............................
123be0 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 56 4c 41 4e 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c ..............VLAN,.............
123c00 d0 ba d0 b8 20 d0 bc d0 be d1 81 d1 82 d0 b8 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 ................................
123c20 bc d0 ba d0 be d1 8e 20 56 4c 41 4e 20 d0 bf d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 8e d1 ........VLAN....................
123c40 82 d1 8c 2c 20 d1 89 d0 be 20 d0 b2 d1 81 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b1 ...,............................
123c60 d0 b5 d0 b7 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c ................................
123c80 20 d1 87 d0 bb d0 b5 d0 bd d1 83 20 56 4c 41 4e 20 31 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ............VLAN.1..............
123ca0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 20 d1 89 d0 be 20 d1 96 d0 b4 d0 ................................
123cc0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 56 4c 41 4e 20 d0 b1 d0 b0 d1 ......................VLAN......
123ce0 82 d1 8c d0 ba d1 96 d0 b2 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
123d00 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bc d0 be d1 81 d1 82 d1 83 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 ................................
123d20 d0 b8 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 31 00 d0 9c d0 be d0 b6 d0 bd d0 b0 ....................1...........
123d40 20 d0 bf d1 96 d0 b4 d0 b2 d0 b8 d1 89 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba ................................
123d60 d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 ................................
123d80 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 84 d1 83 d0 bd d0 ba ................................
123da0 d1 86 d1 96 d1 97 20 3a 61 62 62 72 3a 60 32 46 41 20 28 d0 b4 d0 b2 d0 be d1 84 d0 b0 d0 ba d1 .......:abbr:`2FA.(.............
123dc0 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
123de0 d1 86 d1 96 d1 8f 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 ......)`/:abbr:`MFA.(...........
123e00 be d1 84 d0 b0 d0 ba d1 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
123e20 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 29 60 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 ..............)`................
123e40 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 20 60 20 d0 bd d0 .:abbr:`OTP.(One-Time-Pad).`....
123e60 b0 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 d0 b4 d0 b2 d0 be d1 84 d0 b0 d0 ba ..VyOS..:abbr:`2FA.(............
123e80 d1 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ................................
123ea0 b0 d1 86 d1 96 d1 8f 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 .......)`/:abbr:`MFA.(..........
123ec0 d0 be d1 84 d0 b0 d0 ba d1 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
123ee0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 29 60 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be ...............)`...............
123f00 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 be 20 d0 b4 d0 bb ................................
123f20 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 ................................
123f40 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d1 80 ................................
123f60 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ................................
123f80 b2 d0 b0 d0 bd d0 be 20 d0 ba d0 bb d1 8e d1 87 20 4f 54 50 2c 20 32 46 41 2f 4d 46 41 20 d0 b0 .................OTP,.2FA/MFA...
123fa0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 ................................
123fc0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 be ................................
123fe0 d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
124000 83 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
124020 d1 83 d0 b2 d0 b0 d1 87 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
124040 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 4f 54 50 2c 20 ...........................OTP,.
124060 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 32 46 41 2f 4d 46 41 20 d0 b4 d0 bb d1 ...................2FA/MFA......
124080 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
1240a0 87 d0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 be d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 2e ................................
1240c0 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e .It.is.possible.to.permit.BGP.in
1240e0 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 stall.VPN.prefixes.without.trans
124100 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 port.labels..This.configuration.
124120 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e will.install.VPN.prefixes.origin
124140 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 ated.from.an.e-bgp.session,.and.
124160 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 with.the.next-hop.directly.conne
124180 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 cted..It.is.possible.to.specify.
1241a0 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 a.static.route.for.ipv6.prefixes
1241c0 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 .using.an.SRv6.segments.instruct
1241e0 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 ion..The.`/`.separator.can.be.us
124200 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 ed.to.specify.multiple.segment.i
124220 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 d0 94 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be nstructions.....................
124240 d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 ................................
124260 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ................................
124280 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 4d ...............................M
1242a0 75 6c 74 69 63 61 73 74 20 d0 b0 d0 b1 d0 be 20 55 6e 69 63 61 73 74 2e 20 d0 91 d1 96 d0 bb d1 ulticast........Unicast.........
1242c0 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d1 85 20 d0 ................................
1242e0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 d0 b2 20 d0 bf d0 ................................
124300 be d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 82 d1 8c 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d1 ................................
124320 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 be d0 b4 d0 bd d0 be ...............,................
124340 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d1 83 20 ................................
124360 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 ................................
124380 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 c2 ab d1 ................................
1243a0 80 d1 96 d0 b2 d0 bd d0 be d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 b8 d0 b9 c2 bb 20 d0 bf d1 96 d1 81 ................................
1243c0 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd ................................
1243e0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 8f d0 ba 20 d1 83 20 d0 bd d0 b0 d1 81 ................,...............
124400 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 3a ...............................:
124420 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 .It.is.possible.to.use.either.Mu
124440 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 lticast.or.Unicast.to.sync.connt
124460 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f rack.traffic..Most.examples.belo
124480 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 w.show.Multicast,.but.unicast.ca
1244a0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 n.be.specified.by.using.the."pee
1244c0 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 r".keywork.after.the.specified.i
1244e0 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 nterface,.as.in.the.following.ex
124500 61 6d 70 6c 65 3a 00 d0 94 d1 83 d0 b6 d0 b5 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 bd d0 b5 d0 ample:..........................
124520 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ................................
124540 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
124560 bd d0 b8 d0 b9 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 83 20 ..................,.............
124580 d0 b2 d0 b0 d1 81 20 d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 4e 48 53 2e 00 d0 92 d1 96 .......................NHS......
1245a0 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 94 d0 b4 ................................
1245c0 d0 b8 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 54 43 ..............................TC
1245e0 50 20 d0 b0 d0 b1 d0 be 20 55 44 50 20 d1 96 20 d0 bd d0 b5 20 d0 bf d0 be d0 ba d0 bb d0 b0 d0 P........UDP....................
124600 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 ................................
124620 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 .............................,..
124640 82 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ................................
124660 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d0 b4 d0 b2 d1 ................................
124680 96 d0 b9 d0 bd d0 b8 d0 b9 20 4e 41 54 3a 20 d1 96 d0 b4 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 be 20 ..........NAT:..................
1246a0 d0 bf d1 96 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 83 d0 b1 ................................
1246c0 d0 bb d1 96 d1 87 d0 bd d0 b8 d1 85 20 d1 82 d0 be d1 87 d0 be d0 ba 20 d0 b4 d0 be d1 81 d1 82 ................................
1246e0 d1 83 d0 bf d1 83 20 d1 82 d0 be d1 89 d0 be 00 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
124700 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 81 d1 82 d0 be d1 85 d0 b0 d1 81 d1 82 d0 b8 ................................
124720 d1 87 d0 bd d1 83 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d0 ................................
124740 b0 d1 81 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 ................................
124760 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 83 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 ................................
124780 d0 bf d0 be d1 82 d0 be d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1247a0 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b1 ................................
1247c0 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 ................................
1247e0 b4 d0 bb d0 b8 d0 b2 d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d0 b8 20 d0 bf d1 80 d0 be d0 ................................
124800 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 ................................
124820 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2c ...............................,
124840 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e ................................
124860 d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 bf d0 be ................................
124880 d1 82 d1 96 d0 ba 20 d0 ba d0 b5 d1 80 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 b8 d1 81 ................................
1248a0 d1 86 d0 b8 d0 bf d0 bb d1 96 d0 bd d0 be d1 8e 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 43 6f 44 65 ............................CoDe
1248c0 6c 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 d0 b2 d0 b0 d0 l...............................
1248e0 bd d0 bd d1 8f 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 bf d0 be d1 82 d0 ................................
124900 be d0 ba d1 83 20 d1 83 d0 bd d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 be d1 81 ..........................,.....
124920 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 43 6f 64 65 6c 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 .............Codel..............
124940 88 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
124960 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 46 49 46 4f 2e 00 d0 99 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 ............FIFO................
124980 b4 d0 b5 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 be 20 d0 b7 20 d0 b4 d0 b5 d0 ................................
1249a0 bb d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 ................................
1249c0 d0 be d0 bc 20 d1 96 20 73 6c 61 2d 69 64 20 d0 b4 d0 bb d1 8f 20 d1 84 d0 be d1 80 d0 bc d1 83 ........sla-id..................
1249e0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
124a00 d1 81 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 97 d0 b0 20 ................................
124a20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 d0 ................................
124a40 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b4 ................................
124a60 d1 80 d0 b5 d1 81 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 45 55 ..............................EU
124a80 49 2d 36 34 2e 00 d0 99 d0 be d0 b3 d0 be 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 bd d0 b0 d0 bb I-64............................
124aa0 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d0 bf d0 be ................................
124ac0 d0 bd d1 83 d1 94 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 b3 d0 bd d1 83 d1 87 d0 ba d0 b5 20 d1 80 d0 ................................
124ae0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b5 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 ................................
124b00 d0 bd d0 bd d1 8f 00 d0 9d d0 b0 d0 b2 d1 80 d1 8f d0 b4 20 d1 87 d0 b8 20 d0 b2 d0 be d0 bd d0 ................................
124b20 b0 20 d0 ba d0 be d0 bc d1 83 d1 81 d1 8c 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d1 ................................
124b40 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d1 87 d0 b0 d1 ................................
124b60 81 d0 be d0 bc 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 be d0 bd d0 b0 20 d1 96 d1 81 d0 bd d1 83 d1 .....,..........................
124b80 94 2e 00 d0 92 d1 96 d0 bd 20 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 96 d1 88 d0 b8 d0 b9 ................................
124ba0 20 d0 b7 d0 b0 20 49 50 73 65 63 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d0 b8 d1 89 d1 96 20 ......IPsec.....................
124bc0 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 d0 bd d1 96 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 ................................
124be0 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 96 20 d1 82 d0 be d0 b9 20 ................................
124c00 d1 84 d0 b0 d0 ba d1 82 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b0 d1 86 d1 8e ........,.......................
124c20 d1 94 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
124c40 83 d0 b2 d0 b0 d1 87 d0 b0 2c 20 d1 82 d0 be d0 b4 d1 96 20 d1 8f d0 ba 20 49 50 73 65 63 20 d1 .........,...............IPsec..
124c60 83 20 4c 69 6e 75 78 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 ..Linux.........................
124c80 d0 bc d1 96 20 d1 8f d0 b4 d1 80 d0 b0 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b ..............It's.time.to.check
124ca0 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 .conntrack.table,.to.see.if.any.
124cc0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 connection.was.accepted,.and.if.
124ce0 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 49 74 27 73 20 74 69 6d 65 was.properly.offloaded.It's.time
124d00 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 .to.check.the.conntrack.table,.t
124d20 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 65 72 65 20 61 63 o.see.if.any.connections.were.ac
124d40 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 69 74 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f cepted,.and.if.it.was.properly.o
124d60 66 66 6c 6f 61 64 65 64 00 d0 9f d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 ffloaded........................
124d80 8f 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 56 52 46 2e 20 d0 a6 d0 b5 20 ......................VRF.......
124da0 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d1 96 d0 b4 d0 be ................................
124dc0 d0 b1 d0 be d0 bb d0 be d0 bd d0 ba d1 83 20 d0 b2 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 b7 d0 ................................
124de0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 56 52 46 2e 00 d0 9f d0 b5 d1 80 d0 ....................VRF.........
124e00 b5 d0 b9 d0 b4 d1 96 d1 82 d1 8c 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d0 bf ................................
124e20 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bd d0 b0 20 d1 86 d1 96 d0 b9 20 d0 ba d0 b0 d1 80 d1 ................................
124e40 82 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 ................................
124e60 d1 81 20 d0 bc d0 b0 d1 82 d1 87 d1 83 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d1 ................................
124e80 87 20 4a 75 6e 69 70 65 72 20 45 58 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 50 61 72 61 6d ..Juniper.EX.Kernel.Kernel.Param
124ea0 65 74 65 72 73 3a 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 61 78 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 eters:.kernel.msgmax,.kernel.msg
124ec0 6d 6e 62 2c 20 6b 65 72 6e 65 6c 2e 6d 73 67 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 65 6d 2c 20 mnb,.kernel.msgmni,.kernel.sem,.
124ee0 6b 65 72 6e 65 6c 2e 73 68 6d 61 6c 6c 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 6d 61 78 2c 20 6b 65 kernel.shmall,.kernel.shmmax,.ke
124f00 72 6e 65 6c 2e 73 68 6d 6d 6e 69 2c 20 6b 65 72 6e 65 6c 2e 73 68 6d 5f 72 6d 69 64 5f 66 6f 72 rnel.shmmni,.kernel.shm_rmid_for
124f20 63 65 64 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 8f d0 ced.............................
124f40 b4 d1 80 d0 b0 00 d0 90 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
124f60 d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d0 bb d1 8e d1 87 d0 b0 00 ................................
124f80 d0 93 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 00 ................................
124fa0 d0 a3 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 96 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 ................................
124fc0 bc d0 b8 00 d0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
124fe0 82 d1 80 d0 b8 3a 00 d0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d1 96 20 d0 bc d0 be d0 bc d0 b5 d0 bd .....:..........................
125000 d1 82 d0 b8 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 ....:.Key.exchange.and.payload.e
125020 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 ncryption.is.done.using.IKE.and.
125040 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 ESP.proposals.as.known.from.IKEv
125060 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 1.but.the.connections.are.faster
125080 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e .to.establish,.more.reliable,.an
1250a0 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 d.also.support.roaming.from.IP.t
1250c0 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 o.IP.(called.MOBIKE.which.makes.
1250e0 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 sure.your.connection.does.not.dr
125100 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 op.when.changing.networks.from.e
125120 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 .g..WIFI.to.LTE.and.back)..Authe
125140 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 ntication.can.be.achieved.with.X
125160 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 .509.certificates..Key.exchange.
125180 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 and.payload.encryption.is.still.
1251a0 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 done.using.IKE.and.ESP.proposals
1251c0 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e .as.known.from.IKEv1.but.the.con
1251e0 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 nections.are.faster.to.establish
125200 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 ,.more.reliable,.and.also.suppor
125220 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 t.roaming.from.IP.to.IP.(called.
125240 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e MOBIKE.which.makes.sure.your.con
125260 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 nection.does.not.drop.when.chang
125280 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c ing.networks.from.e.g..WIFI.to.L
1252a0 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 TE.and.back)....................
1252c0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 28 43 4c 49 29 00 d0 a0 d0 be d0 b7 d0 ba ..................(CLI).........
1252e0 d0 bb d0 b0 d0 b4 d0 ba d0 b0 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 b8 00 ................................
125300 d0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b8 00 d0 9a d0 bb d1 8e d1 87 ................................
125320 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 00 4b 6e 6f 77 6e 20 69 73 73 75 65 73 00 4c ..................Known.issues.L
125340 32 54 50 00 4c 32 54 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 73 65 63 00 4c 32 54 50 76 33 2TP.L2TP............IPsec.L2TPv3
125360 00 4c 32 54 50 76 33 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 .L2TPv3.........................
125380 b4 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 4d 50 4c 53 20 d1 8f d0 ba 20 49 50 20 d0 b4 d0 bb ...............MPLS......IP.....
1253a0 d1 8f 20 41 54 4d 3a 20 d1 81 d0 bf d1 80 d0 be d1 89 d0 b5 d0 bd d0 b0 20 d0 b2 d0 b5 d1 80 d1 ...ATM:.........................
1253c0 81 d1 96 d1 8f 20 d1 82 d1 96 d1 94 d1 97 20 d1 81 d0 b0 d0 bc d0 be d1 97 20 d0 ba d0 be d0 bd ................................
1253e0 d1 86 d0 b5 d0 bf d1 86 d1 96 d1 97 2c 20 d0 b7 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 8e 20 ............,...................
125400 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 d1 82 d0 b8 d1 85 20 d1 81 d0 b0 d0 bc d0 b8 ................................
125420 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 2c 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d1 .................,..............
125440 83 d1 82 d0 b8 d1 85 20 d0 b7 d0 b0 20 d0 bd d0 b5 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d1 83 20 d1 87 ................................
125460 d0 b0 d1 81 d1 82 d0 ba d1 83 20 d0 b7 d1 83 d1 81 d0 b8 d0 bb d1 8c 2c 20 d1 86 d1 96 d0 bd d0 .......................,........
125480 be d1 8e 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d1 82 ................................
1254a0 d0 b5 d1 85 d0 bd d1 96 d1 87 d0 bd d0 b8 d1 85 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 2c ...............................,
1254c0 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 ................................
1254e0 b5 d0 bd d1 88 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc d0 b8 20 d0 bd d0 b0 20 d1 80 ................................
125500 d0 b8 d0 bd d0 ba d1 83 2e 20 2e 00 4c 32 54 50 76 33 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 ............L2TPv3..............
125520 be 20 d0 b2 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 d0 be d0 bf d0 b8 d1 .....:rfc:`3921`..L2TPv3........
125540 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 d0 9f d0 b0 d1 80 d0 b0 ...........:rfc:`3931`..........
125560 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 4c 32 54 50 76 33 00 4c 32 54 50 76 33 3a 00 56 52 46 20 4c 33 ...........L2TPv3.L2TPv3:.VRF.L3
125580 56 50 4e 00 4c 44 41 50 00 d0 92 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be VPN.LDAP........................
1255a0 d0 ba d0 be d0 bb d1 83 20 4c 44 41 50 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 .........LDAP...................
1255c0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 ...............3,...............
1255e0 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2e 00 d0 9f d0 be d1 88 d1 83 d0 ba d0 be d0 b2 d0 b8 ................................
125600 d0 b9 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 20 4c 44 41 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 ................LDAP............
125620 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 44 4e 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .................DN.............
125640 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 9d d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 2c 20 ..............................,.
125660 d1 8f d0 ba d1 89 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 ................................
125680 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 96 d1 94 d1 80 ................................
1256a0 d0 b0 d1 80 d1 85 d1 96 d1 97 2c 20 d0 bd d0 b8 d0 b6 d1 87 d1 96 d0 b9 20 d0 b2 d1 96 d0 b4 20 ..........,.....................
1256c0 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 be d0 b3 d0 be 20 44 4e 2c 20 d0 b0 d0 b1 d0 be 20 d1 8f d0 ba .................DN,............
1256e0 d1 89 d0 be 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 85 d0 be d0 b4 d1 83 ................................
125700 20 d0 bd d0 b5 20 d1 94 20 d1 82 d0 b8 d0 bc 2c 20 d1 89 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 ...............,................
125720 d1 8e d1 94 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 ................................
125740 d0 bd d1 83 20 44 4e 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 .....DN.........................
125760 4c 4c 44 50 00 4c 4c 44 50 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d1 84 d1 83 d0 bd d0 LLDP.LLDP.......................
125780 ba d1 86 d1 96 d1 97 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d1 96 20 d0 b4 d0 be 20 d0 ba d1 .......,........................
1257a0 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 ................................
1257c0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2c 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 8f d0 ba ...............,................
1257e0 20 3a 61 62 62 72 3a 60 43 44 50 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 .:abbr:`CDP.(...................
125800 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 43 69 73 63 6f 29 60 2c 20 3a 61 62 62 72 3a .................Cisco)`,.:abbr:
125820 60 46 44 50 20 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 d0 b8 d1 8f d0 b2 d0 `FDP.(..........................
125840 bb d0 b5 d0 bd d0 bd d1 8f 20 46 6f 75 6e 64 72 79 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 ..........Foundry)`,.:abbr:`NDP.
125860 28 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd (...............................
125880 d0 bd d1 8f 20 4e 6f 72 74 65 6c 29 60 20 d1 96 20 3a 61 62 62 72 3a 20 60 4c 4c 54 44 20 28 d0 .....Nortel)`....:abbr:.`LLTD.(.
1258a0 92 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 ................................
1258c0 d1 96 d1 97 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 ................................
1258e0 d0 bd d1 8f 29 60 2e 00 4c 4e 53 20 28 d0 9c d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 ....)`..LNS.(...................
125900 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 4c 32 54 50 29 00 4c 4e 53 20 d1 87 d0 b0 d1 81 d1 82 d0 .............L2TP).LNS..........
125920 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
125940 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
125960 20 d0 b4 d0 be 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 ......LAC.(L2TP.Access.Concentra
125980 74 6f 72 29 2e 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 80 d0 be d0 b7 d0 bf d0 tor)............................
1259a0 be d0 b4 d1 96 d0 bb d1 83 20 d0 b5 d1 82 d0 b8 d0 ba d0 b5 d1 82 d0 be d0 ba 00 4c 61 62 65 6c ...........................Label
1259c0 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 6d 65 74 72 69 63 20 6e 61 6d 65 20 77 68 65 6e .to.use.for.the.metric.name.when
1259e0 20 73 65 6e 64 69 6e 67 20 6d 65 74 72 69 63 73 2e 00 4c 61 73 74 6c 79 2c 20 77 65 20 63 61 6e .sending.metrics..Lastly,.we.can
125a00 20 63 72 65 61 74 65 20 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 .create.the.leaf.certificates.th
125a20 61 74 20 64 65 76 69 63 65 73 20 61 6e 64 20 75 73 65 72 73 20 77 69 6c 6c 20 75 74 69 6c 69 73 at.devices.and.users.will.utilis
125a40 65 2e 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 e..Layer.2.Tunneling.Protocol.Ve
125a60 72 73 69 6f 6e 20 33 20 e2 80 94 20 d1 86 d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 rsion.3.........................
125a80 82 20 49 45 54 46 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 ..IETF,.........................
125aa0 d0 b7 20 4c 32 54 50 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ...L2TP,........................
125ac0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba ................................
125ae0 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf ................................
125b00 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 be 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 ....................:ref:`mpls`.
125b20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 ................................
125b40 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 8c d0 bd ................................
125b60 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
125b80 b7 d0 ba d1 83 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 .................2............IP
125ba0 2d d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 af d0 ba 20 d1 96 20 4c 32 54 50 2c 20 4c 32 54 -......................L2TP,.L2T
125bc0 50 76 33 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d1 83 20 d0 bf Pv3.............................
125be0 d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 ................................
125c00 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 b0 d1 81 d1 88 d1 82 d0 ............,...................
125c20 b0 d0 b1 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
125c40 d0 bd d0 be 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 ................................
125c60 82 d0 be d1 80 d0 b0 2e 00 d0 a7 d0 b0 d1 81 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 d0 b1 d1 ................................
125c80 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 d0 b7 d0 bd ................................
125ca0 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ................................
125cc0 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ............,...................
125ce0 b2 d0 b8 d1 82 d1 8c 20 32 34 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b8 00 d0 a2 d0 b0 d0 b9 d0 bc ........24......................
125d00 2d d0 b0 d1 83 d1 82 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 -...............................
125d20 d0 bd d0 b4 d0 b0 d1 85 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 .........(......................
125d40 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c .........:.86400).Legacy.Firewal
125d60 6c 00 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8c d1 82 d0 b5 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d1 l...............................
125d80 83 20 53 4e 4d 50 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 49 ..SNMP.........................I
125da0 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 31 39 32 2e 30 2e 32 2e 31 00 d0 9f d1 80 d0 b8 d0 P-.............192.0.2.1........
125dc0 bf d1 83 d1 81 d1 82 d1 96 d0 bc d0 be 2c 20 50 43 34 20 d0 bd d0 b0 20 4c 65 61 66 32 20 d1 85 .............,.PC4......Leaf2...
125de0 d0 be d1 87 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 50 43 35 20 ............................PC5.
125e00 d0 bd d0 b0 20 4c 65 61 66 33 2e 20 d0 97 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 82 d0 be d0 .....Leaf3......................
125e20 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 d0 b2 d1 81 d1 82 d0 ...,............................
125e40 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 4c 65 61 66 33 20 d1 8f d0 ba 20 d0 ....................Leaf3.......
125e60 bd d0 b0 d1 88 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d1 96 d0 ................................
125e80 bd d0 b5 d1 86 d1 8c 2c 20 4c 65 61 66 32 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 .......,.Leaf2..................
125ea0 8e d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d1 83 20 55 44 50 2d d0 bf d0 b0 d0 ba d0 b5 d1 82 ..................UDP-..........
125ec0 20 d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd ................................
125ee0 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 b1 d0 b0 d0 b3 d0 b0 ................................
125f00 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 ................................
125f20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 53 70 69 6e 65 31 2e 20 d0 9a d0 be d0 bb d0 b8 20 53 70 69 6e ...........Spine1...........Spin
125f40 65 31 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d0 ba d0 e1..............................
125f60 b5 d1 82 2c 20 d0 b2 d1 96 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 ...,............................
125f80 b9 d0 be d0 b3 d0 be 20 d0 b2 d1 81 d1 96 d0 bc 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 bb d0 b8 ................................
125fa0 d1 81 d1 82 d0 b0 d0 bc 2c 20 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 ........,.......................
125fc0 bb d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d1 82 d1 96 d1 94 d1 97 20 d1 81 d0 b0 d0 bc d0 be d1 97 ................................
125fe0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 b3 ................................
126000 d1 80 d1 83 d0 bf d0 b8 2c 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 ........,.......................
126020 d0 b4 d0 ba d1 83 20 4c 65 61 66 33 2e 20 d0 9a d0 be d0 bb d0 b8 20 4c 65 61 66 33 20 d0 be d1 .......Leaf3...........Leaf3....
126040 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2c 20 d0 b2 d1 96 d0 bd 20 d0 ......................,.........
126060 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 2c 20 d0 b2 20 d1 ..........................,.....
126080 82 d0 be d0 b9 20 d0 b6 d0 b5 20 d1 87 d0 b0 d1 81 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 8e d1 87 ................................
1260a0 d0 b8 d1 81 d1 8c 2c 20 d1 89 d0 be 20 50 43 34 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 ......,......PC4................
1260c0 b8 d0 b9 20 d0 b7 d0 b0 20 4c 65 61 66 32 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 .........Leaf2,.................
1260e0 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 ................................
126100 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bc d0 b0 d0 b2 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ..................IP-...........
126120 83 20 4c 65 61 66 32 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 83 20 ..Leaf2,........................
126140 d1 8f d0 ba 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 .....IP-........................
126160 bb d0 b0 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 .....Let's.assume.PC4.on.Leaf2.w
126180 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 ants.to.ping.PC5.on.Leaf3..Inste
1261a0 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 ad.of.setting.Leaf3.as.our.remot
1261c0 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 e.end.manually,.Leaf2.encapsulat
1261e0 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 es.the.packet.into.a.UDP-packet.
126200 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 27 20 64 65 73 69 67 6e 61 74 65 64 20 and.sends.it.to.its'.designated.
126220 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 multicast-address.via.Spine1..Wh
126240 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 en.Spine1.receives.this.packet.i
126260 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 t.forwards.it.to.all.other.leave
126280 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 s.who.has.joined.the.same.multic
1262a0 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 ast-group,.in.this.case.Leaf3..W
1262c0 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 hen.Leaf3.receives.the.packet.it
1262e0 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 .forwards.it,.while.at.the.same.
126300 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 time.learning.that.PC4.is.reacha
126320 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e ble.behind.Leaf2,.because.the.en
126340 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 capsulated.packet.had.Leaf2's.IP
126360 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 d0 9f d1 80 d0 .address.set.as.source.IP.......
126380 b8 d0 bf d1 83 d1 81 d1 82 d1 96 d0 bc d0 be 2c 20 d1 89 d0 be 20 d1 83 20 d0 bd d0 b0 d1 81 20 ...............,................
1263a0 d1 94 20 d0 b4 d0 b2 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 44 ...............................D
1263c0 48 43 50 20 57 41 4e 20 d1 96 20 d0 be d0 b4 d0 b8 d0 bd 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 HCP.WAN.............LAN.(eth2):.
1263e0 d0 94 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d0 bc d0 be 20 ................................
126400 d0 bf d1 80 d0 be d1 81 d1 82 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 56 50 4e 20 d0 bc ..........................VPN...
126420 d1 96 d0 b6 20 32 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc d0 b8 20 d0 b7 20 d0 .....2..........................
126440 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 49 6e 74 65 6c c2 ae 20 51 41 54 2e ....................Intel...QAT.
126460 00 d0 94 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d0 bd d0 b5 ................................
126480 d0 bc d0 be 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b2 d0 b8 d1 89 d0 b5 20 d1 82 d0 ................................
1264a0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 bc d0 be 20 d0 b2 d0 b0 d0 b3 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 ................................
1264c0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc 2e 20 d0 9f d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd ................................
1264e0 d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 65 74 68 .............................eth
126500 30 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b0 2c 20 d0 bd d1 96 d0 b6 20 d0 b2 d1 96 d0 b4 20 65 74 0.............,...............et
126520 68 31 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 h1..............................
126540 8f d0 bc 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ................................
126560 ba 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
126580 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 ................................
1265a0 bc d1 96 d0 b6 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 ................................
1265c0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2e 20 d0 94 d0 bb d1 8f 20 d0 b2 d0 bf ................................
1265e0 d0 bb d0 b8 d0 b2 d1 83 20 d0 bd d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 ................................
126600 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc 20 d0 bc ................................
126620 d0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b2 ................................
126640 d0 b0 d0 b3 d0 b8 2e 00 d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc d0 be 20 d1 82 d0 ................................
126660 b0 d0 ba d1 83 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 3a 00 34 20 d1 80 d1 96 ........................:.4.....
126680 d0 b2 d0 b5 d0 bd d1 8c 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1266a0 8f 00 d0 a2 d1 80 d0 b8 d0 b2 d0 b0 d0 bb d1 96 d1 81 d1 82 d1 8c 20 d0 b6 d0 b8 d1 82 d1 82 d1 ................................
1266c0 8f 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b0 20 d0 b7 20 d0 bc d0 b0 d1 80 .,..............................
1266e0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b7 d0 b0 20 d0 b7 ................................
126700 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d1 81 d0 b5 ................................
126720 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 00 d0 a2 d1 80 d0 b8 d0 b2 d0 b0 d0 bb d1 96 d1 81 d1 82 d1 ................................
126740 8c 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 20 d0 b2 20 d0 b4 d0 bd d1 8f d1 85 3b 20 d0 b7 d0 b0 20 d0 ........................;.......
126760 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 36 35 00 d0 a2 ..........................365...
126780 d1 80 d0 b8 d0 b2 d0 b0 d0 bb d1 96 d1 81 d1 82 d1 8c 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 20 d0 b7 ................................
1267a0 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d1 96 d0 bb ................................
1267c0 d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d0 bf d1 96 d1 81 ................................
1267e0 d0 bb d1 8f 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 be d0 b3 d0 be 20 52 41 20 2d 20 d0 ..........................RA.-..
126800 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 80 d0 b0 ................................
126820 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 be d0 bc 20 44 ...............................D
126840 48 43 50 76 36 2d 50 44 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f HCPv6-PD.Like.on.Microsoft.Windo
126860 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 ws,.Apple.iOS/iPadOS.out.of.the.
126880 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c box.does.not.expose.all.availabl
1268a0 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 e.VPN.options.via.the.device.GUI
1268c0 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 ................................
1268e0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 96 d0 b2 20 d1 ................................
126900 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 ...................,............
126920 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 ................................
126940 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 80 d1 83 d0 ba d0 be d1 81 d1 82 d0 b8 d1 81 d0 ba d0 b0 d0 ................................
126960 bd d0 bd d1 8f 20 53 53 4c 2f 54 4c 53 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d0 ......SSL/TLS...................
126980 b2 d1 85 d1 96 d0 b4 20 d0 b4 d0 be 20 60 3c 6c 69 6d 69 74 3e 20 60 20 d0 b7 d0 b0 20 d0 ba d0 .............`<limit>.`.........
1269a0 be d0 b6 d0 bd d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 20 60 60 d1 81 d1 82 d0 b0 d0 .......................``.......
1269c0 b2 d0 ba d0 b0 2d d1 87 d0 b0 d1 81 60 60 2e 20 d0 9b d1 96 d0 bc d1 96 d1 82 20 d1 87 d0 b0 d1 .....-......``..................
1269e0 81 d1 82 d0 be d1 82 d0 b8 20 d0 bc d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ................................
126a00 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 30 20 d1 81 d0 bf d1 80 d0 be d0 b1 2e ...........1......10............
126a20 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 20 d0 b4 d0 be 20 ................................
126a40 60 60 d1 80 d0 b5 d0 b9 d1 82 2d d0 bb d1 96 d0 bc d1 96 d1 82 60 60 20 d1 81 d0 bf d1 80 d0 be ``........-..........``.........
126a60 d0 b1 20 d0 b7 d0 b0 20 d0 ba d0 be d0 b6 d0 bd d1 83 20 60 3c 73 65 63 6f 6e 64 73 3e 20 60 2e ...................`<seconds>.`.
126a80 20 d0 a7 d0 b0 d1 81 20 d1 81 d1 82 d0 b0 d0 b2 d0 ba d0 b8 20 d0 bc d0 b0 d1 94 20 d1 81 d1 82 ................................
126aa0 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 31 35 20 d0 b4 d0 be 20 36 30 ......................15......60
126ac0 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 0...............................
126ae0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c ................................
126b00 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 00 ................................
126b20 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d1 83 d0 b2 d0 b0 d1 87 00 4c 69 6d 69 74 65 72 20 e2 80 94 20 d0 ...................Limiter......
126b40 be d0 b4 d0 bd d0 b0 20 d0 b7 20 d1 82 d0 b8 d1 85 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
126b60 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ,...............................
126b80 8e d1 82 d1 8c 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 d0 bd ......classes_.(Ingress.qdisc...
126ba0 d0 b0 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b4 d1 96 20 d1 94 20 d0 b1 d0 b5 d0 b7 d0 ba d0 bb d0 b0 ................................
126bc0 d1 81 d0 be d0 b2 d0 be d1 8e 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 be d1 8e 2c 20 d0 .............................,..
126be0 b0 d0 bb d0 b5 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b8 20 d0 b2 20 d0 bd d1 96 d0 b9 20 d0 ................................
126c00 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 d1 8c 29 2e 00 d0 9c d0 b5 d0 b6 d1 96 00 d0 9f d1 96 d0 ...............)................
126c20 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 ................................
126c40 d0 be 20 d0 bf d1 80 d0 b8 d0 bd d1 82 d0 b5 d1 80 d0 b0 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c ....................Link.MTU.val
126c60 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 63 6c 75 64 65 64 20 69 6e 20 52 41 ue.placed.in.RAs,.excluded.in.RA
126c80 73 20 69 66 20 75 6e 73 65 74 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 54 55 20 s.if.unset..................MTU.
126ca0 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d1 ................................
126cc0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 52 41 2c 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 ...............RA,..............
126ce0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 52 41 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 ...............RA,..............
126d00 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 00 d0 90 d0 b3 d1 80 d0 b5 ................................
126d20 d0 b3 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 00 4c 69 6e 75 ............................Linu
126d40 78 20 6e 65 74 66 69 6c 74 65 72 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 82 d1 80 d0 b0 x.netfilter.....................
126d60 d1 84 d1 96 d0 ba d1 83 20 4e 41 54 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be .........NAT,...................
126d80 d0 b3 d0 be 20 d1 8f d0 ba 20 49 4e 56 41 4c 49 44 2e 20 d0 a6 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 ..........INVALID...............
126da0 d0 be 20 d0 b7 d0 bc d1 83 d1 88 d1 83 d1 94 20 d0 bb d1 8e d0 b4 d0 b5 d0 b9 20 d0 b4 d1 83 d0 ................................
126dc0 bc d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be 20 4c 69 6e 75 78 20 28 d0 b0 d0 b1 d0 be 20 d0 ba d0 be .......,......Linux.(...........
126de0 d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be 20 56 79 4f 53 29 20 d0 bc d0 b0 d1 94 20 d0 bd d0 b5 ...............VyOS)............
126e00 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d1 83 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 ................................
126e20 96 d1 8e 20 4e 41 54 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 82 d1 80 d0 b0 ....NAT,........................
126e40 d1 84 d1 96 d0 ba 20 d0 b1 d0 b5 d0 b7 20 4e 41 54 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 ..............NAT...............
126e60 d1 8c 20 d1 96 d0 b7 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 ................................
126e80 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 9d d0 b0 d1 81 d0 bf d1 80 d0 ................................
126ea0 b0 d0 b2 d0 b4 d1 96 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 d0 bb ................................
126ec0 d0 b5 d0 b6 d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d1 96 20 d0 b7 d0 b0 d1 85 .....................,..........
126ee0 d0 be d0 bf d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 c2 ab ................................
126f00 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 c2 bb 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bc ................................
126f20 d0 b0 d1 94 20 d0 b2 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d1 82 d1 80 d0 b0 ...................,............
126f40 d1 84 d1 96 d0 ba 20 d1 94 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 54 ...............................T
126f60 43 50 20 c2 ab 52 53 54 c2 bb 2c 20 c2 ab 46 49 4e 2c 41 43 4b c2 bb 20 d0 b0 d0 b1 d0 be 20 c2 CP...RST..,...FIN,ACK...........
126f80 ab 52 53 54 2c 41 43 4b c2 bb 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 b8 d0 bc .RST,ACK..,.....................
126fa0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d0 bc d0 b8 20 d1 81 d0 b8 d1 81 ................................
126fc0 d1 82 d0 b5 d0 bc d0 b0 d0 bc d0 b8 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 4c 69 6e 75 78 20 6e 65 ........................Linux.ne
126fe0 74 66 69 6c 74 65 72 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 tfilter................&#39;....
127000 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 2e 20 d0 9d d0 ................................
127020 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 d1 88 d0 b8 d0 bc 20 d1 94 20 d0 b4 d0 ................................
127040 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 54 43 50 20 52 53 54 2c 20 d1 8f d0 ba d0 ..................TCP.RST,......
127060 b8 d0 b9 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 ................................
127080 96 d1 97 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 ................................
1270a0 8e d1 82 d1 8c 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 ................................
1270c0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 28 d1 89 d0 be 20 ..........................(.....
1270e0 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 80 d0 b5 d0 b0 d0 bb ................................
127100 d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 29 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 83 d1 81 ............)...................
127120 d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 4d 41 43 73 ............................MACs
127140 65 63 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d1 96 d0 b2 2c ec.............................,
127160 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e ................................
127180 d1 82 d1 8c d1 81 d1 8f 20 73 79 73 6c 6f 67 2e 20 d0 91 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 .........syslog.................
1271a0 82 d1 8c 20 d0 bd d0 b0 d0 b7 d0 b2 20 d0 be d0 b1 e2 80 99 d1 94 d0 ba d1 82 d1 96 d0 b2 20 d0 ................................
1271c0 bd d0 b5 20 d0 bf d0 be d1 8f d1 81 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 97 d0 b0 ................................
1271e0 d1 81 d0 be d0 b1 d0 b8 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 d0 b7 d0 b0 d0 b7 d0 .........local0.-.local7........
127200 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
127220 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d0 b8 20 d0 b6 d1 ................................
127240 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 8f 20 ................................
127260 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be ................................
127280 d0 b3 d0 be 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 d0 ................................
1272a0 b3 d0 b0 d0 bb d0 be d0 bc 20 d1 86 d0 b5 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 ................................
1272c0 d0 b2 d1 96 d0 b4 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba 20 d0 ba .......................,........
1272e0 d0 bb d0 b0 d1 81 d0 b8 d1 84 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bb d0 ................................
127300 be d0 b4 d0 b8 20 d1 82 d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 ................................
127320 d1 85 20 d0 bd d0 b0 20 d0 be d0 b1 e2 80 99 d1 94 d0 ba d1 82 d0 b8 2e 20 d0 a1 d0 bf d1 80 d0 ................................
127340 b8 d0 b9 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d0 b8 20 d0 b1 d1 96 d0 ................................
127360 bb d1 8c d1 88 d0 b5 20 d1 8f d0 ba 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 ................................
127380 82 2c 20 d0 b0 20 d0 bd d0 b5 20 d1 8f d0 ba 20 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 .,..............................
1273a0 d1 83 2c 20 d1 8f d0 ba d1 96 d0 b9 20 d1 81 d0 bb d1 96 d0 b4 20 d1 81 d0 bb d1 96 d0 b4 d1 83 ..,.............................
1273c0 d0 b2 d0 b0 d1 82 d0 b8 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
1273e0 b6 20 d0 b0 d0 b1 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ................................
127400 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 ....,...........................
127420 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d1 ................................
127440 86 d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 4e 54 50 2e 00 d0 a1 d0 bf .......................NTP......
127460 d0 b8 d1 81 d0 be d0 ba 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 ................................
127480 b8 d1 85 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 ....MAC-..........:.``hmac-md5``
1274a0 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 ,.``hmac-md5-96``,.``hmac-ripemd
1274c0 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 160``,.``hmac-sha1``,.``hmac-sha
1274e0 31 2d 39 36 60 60 2c 20 60 60 20 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 1-96``,.``.`hmac-sha2-256``,.``h
127500 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 mac-sha2-512``,.``umac-64@openss
127520 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 h.com``,.``umac-128@openssh.com`
127540 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 60 60 20 40 6f 70 65 6e 73 73 68 2e 63 6f 6d `,.``hmac-md5-etm``.@openssh.com
127560 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f ``,.``hmac-md5-96-etm@openssh.co
127580 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 m``,.``hmac-ripemd160-etm@openss
1275a0 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 h.com``,.``hmac-sha1-etm@openssh
1275c0 2e 63 6f 6d 60 60 20 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e .com``.,.``hmac-sha1-96-etm@open
1275e0 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f ssh.com``,.``hmac-sha2-256-etm@o
127600 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 penssh.com``,.``hmac-sha2-512-et
127620 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 20 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 m@openssh.com``,.`.`umac-64-etm@
127640 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 openssh.com``,.``umac-128-etm@op
127660 65 6e 73 73 68 2e 63 6f 6d 60 60 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bf d1 96 d0 b4 d1 enssh.com``.....................
127680 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 ................................
1276a0 d1 82 d0 bc d1 96 d0 b2 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 ........:.``diffie-hellman-group
1276c0 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 1-sha1``,.``diffie-hellman-group
1276e0 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 14-sha1``,.``diffie-hellman-grou
127700 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 p14-sha256``,.``diffie-hellman-g
127720 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 20 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c roup16-sha512``.``,.``diffie-hel
127740 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d lman-group18-sha512``,.``diffie-
127760 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 hellman-group-exchange-sha1``,.`
127780 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 `diffie-hellman-group-exchange-s
1277a0 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 20 60 60 ha256``,.``ecdh-sha2-nistp256.``
1277c0 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 ,.``ecdh-sha2-nistp384``,.``ecdh
1277e0 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 -sha2-nistp521``,.``curve25519-s
127800 68 61 32 35 36 60 60 20 d1 82 d0 b0 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 ha256``......``curve25519-sha256
127820 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 @libssh.org``..List.of.supported
127840 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 2c 20 60 60 .algorithms:.``ssh-ed25519``,.``
127860 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ssh-ed25519-cert-v01@openssh.com
127880 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ``,.``sk-ssh-ed25519@openssh.com
1278a0 60 60 2c 20 60 60 73 6b 2d 73 73 68 2d 65 64 32 35 35 31 39 2d 63 65 72 74 2d 76 30 31 40 6f 70 ``,.``sk-ssh-ed25519-cert-v01@op
1278c0 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 enssh.com``,.``ecdsa-sha2-nistp2
1278e0 35 36 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 2d 63 65 72 74 56``,.``ecdsa-sha2-nistp256-cert
127900 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 -v01@openssh.com``,.``ecdsa-sha2
127920 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 -nistp384``,.``ecdsa-sha2-nistp3
127940 38 34 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 65 63 64 84-cert-v01@openssh.com``,.``ecd
127960 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 65 63 64 73 61 2d 73 68 61 32 sa-sha2-nistp521``,.``ecdsa-sha2
127980 2d 6e 69 73 74 70 35 32 31 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 -nistp521-cert-v01@openssh.com``
1279a0 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 40 6f 70 65 6e 73 ,.``sk-ecdsa-sha2-nistp256@opens
1279c0 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 sh.com``,.``sk-ecdsa-sha2-nistp2
1279e0 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 77 65 62 56-cert-v01@openssh.com``,.``web
127a00 61 75 74 68 6e 2d 73 6b 2d 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 40 6f 70 65 authn-sk-ecdsa-sha2-nistp256@ope
127a20 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 2d 64 73 73 60 60 2c 20 60 60 73 73 68 2d 64 nssh.com``,.``ssh-dss``,.``ssh-d
127a40 73 73 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 73 73 68 ss-cert-v01@openssh.com``,.``ssh
127a60 2d 72 73 61 60 60 2c 20 60 60 73 73 68 2d 72 73 61 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 -rsa``,.``ssh-rsa-cert-v01@opens
127a80 73 68 2e 63 6f 6d 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 72 73 sh.com``,.``rsa-sha2-256``,.``rs
127aa0 61 2d 73 68 61 32 2d 32 35 36 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 a-sha2-256-cert-v01@openssh.com`
127ac0 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 72 73 61 2d 73 68 61 32 2d `,.``rsa-sha2-512``,.``rsa-sha2-
127ae0 35 31 32 2d 63 65 72 74 2d 76 30 31 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 d0 a1 d0 bf d0 512-cert-v01@openssh.com``......
127b00 b8 d1 81 d0 be d0 ba 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 b8 ................................
127b20 d1 85 20 d1 88 d0 b8 d1 84 d1 80 d1 96 d0 b2 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 ...............:.``3des-cbc``,.`
127b40 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 `aes128-cbc``,.``aes192-cbc``,.`
127b60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 `aes256-cbc``,.``aes128-ctr``,.`
127b80 60 61 65 73 31 39 32 2d 63 74 72 60 60 20 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 `aes192-ctr``.``,.``aes256-ctr``
127ba0 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 ,.``arcfour128``,.``arcfour256``
127bc0 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c ,.``arcfour``,.``blowfish-cbc``,
127be0 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 .``cast128-cbc``................
127c00 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 00 d0 9f ................................
127c20 d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 ................................
127c40 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 44 48 43 50 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ............DHCP................
127c60 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 60 60 65 74 68 31 60 60 2e 00 d0 9f d0 b5 d1 80 d0 b5 d1 80 d0 ...........``eth1``.............
127c80 b0 d1 85 d0 be d0 b2 d1 83 d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 96 20 56 52 46 .............................VRF
127ca0 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 .Load.Balance...................
127cc0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 ................................
127ce0 d0 97 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 82 d0 b5 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 ................................
127d00 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 20 d0 ................................
127d20 b2 20 d0 be d0 bf 2d d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2e 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 ......-.........................
127d40 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 ................................
127d60 d0 bd d0 bd d1 8f 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 .......Load-balancing.algorithms
127d80 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 .to.be.used.for.distributed.requ
127da0 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 ests.among.the.available.servers
127dc0 00 d0 90 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b8 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 ................................
127de0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 ................................
127e00 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 .....,..........................
127e20 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 ................................
127e40 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
127e60 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc ................................
127e80 d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 00 d0 90 d0 bb d0 b3 d0 be d1 80 ................................
127ea0 d0 b8 d1 82 d0 bc 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 d0 b1 d0 b0 d0 bb d0 b0 ................................
127ec0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 ................................
127ee0 b6 d0 b5 d0 bd d0 bd d1 8f 3a 00 d0 9c d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 00 d0 9b d0 be .........:......................
127f00 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
127f20 86 d1 96 d1 8f 20 2d 20 d0 b0 d0 bd d0 be d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 3a 00 d0 9b d0 be ......-...................:.....
127f40 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
127f60 86 d1 96 d1 8f 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 .....:.Local.IP.`<address>`.used
127f80 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 .when.communicating.to.the.HA.pe
127fa0 65 72 2e 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 49 50 60 3c 61 64 64 72 65 er.....................IP`<addre
127fc0 73 73 3e 20 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ss>.`...........................
127fe0 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 ................................
128000 83 20 d0 b4 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
128020 d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 2e 00 d0 9b d0 ................................
128040 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 ..............IP-...............
128060 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
128080 bd d1 8f 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
1280a0 b8 20 49 50 76 34 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 ..IPv4..........................
1280c0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 2e 00 d0 9b d0 be d0 ................................
1280e0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 49 50 76 .............................IPv
128100 34 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 4...............................
128120 83 d1 82 20 49 50 76 36 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 bc d1 96 d1 81 ....IPv6........................
128140 d1 86 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 9b ................................
128160 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 ................................
128180 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 ................................
1281a0 b0 d1 87 d0 b0 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 ................................
1281c0 85 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 .,..............................
1281e0 b4 d0 be d0 bc d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 68 6f 73 74 73 2e 00 d0 9b d0 be d0 ba ...................hosts........
128200 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
128220 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b7 d0 b0 d0 ba d1 80 ................................
128240 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
128260 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c ................................
128280 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d1 96 d1 81 ...............,................
1282a0 d1 82 d0 b8 d1 82 d1 8c 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 ................................
1282c0 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
1282e0 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 d0 9c d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 ................................
128300 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 ................................
128320 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bf d0 ................................
128340 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 ................................
128360 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 60 3c 64 65 76 69 63 ,........................`<devic
128380 65 3e 20 60 2e 00 d0 90 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 e>.`............................
1283a0 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 d0 bc d1 96 d1 81 d1 86 d0 b5 ................................
1283c0 d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 a1 d0 bf d0 ................................
1283e0 be d0 b2 d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 00 d0 ................................
128400 96 d1 83 d1 80 d0 bd d0 b0 d0 bb 20 d0 b0 d1 83 d0 b4 d0 b8 d1 82 d1 83 00 4c 6f 67 20 63 68 61 .........................Log.cha
128420 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 74 61 74 65 2e 00 d0 97 d0 b0 d1 80 d0 nges.in.adjacency.state.........
128440 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d1 81 d0 b5 00 d0 9f d0 be d0 b2 d1 ................................
128460 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 ................................
128480 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 be d0 b1 d1 80 d0 ................................
1284a0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 ................................
1284c0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 ................................
1284e0 81 d0 be d0 bb d1 96 2e 20 d0 94 d0 b5 d1 82 d0 b0 d0 bb d1 96 20 d0 b4 d0 be d0 b7 d0 b2 d0 be ................................
128500 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 3a ...............................:
128520 00 d0 a0 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
128540 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 ................................
128560 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b2 20 60 60 2f 64 65 76 2f 63 6f 6e ......................``/dev/con
128580 73 6f 6c 65 60 60 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 sole``,.........................
1285a0 d0 bf d0 be d1 8f d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 89 d0 be d0 b4 d0 be 20 d0 ba d0 bb ................................
1285c0 d1 8e d1 87 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d0 bb d1 96 d0 b2 20 3a 72 65 66 3a 60 73 79 73 6c ......................:ref:`sysl
1285e0 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 d1 96 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 og_facilities`....:ref:`syslog_s
128600 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f everity_level`..................
128620 d1 85 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 00 d0 a0 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 ................................
128640 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
128660 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb ................................
128680 d1 83 20 d1 83 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 ..............,.................
1286a0 20 d1 83 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 ....`<filename>.`,..............
1286c0 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d1 8f d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 89 ................................
1286e0 d0 be d0 b4 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d0 bb d1 96 d0 b2 ................................
128700 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 d1 96 20 3a 72 65 .:ref:`syslog_facilities`....:re
128720 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 d0 bf d0 b5 d1 f:`syslog_severity_level`,......
128740 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 ................................
128760 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 00 d0 a0 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 ................................
128780 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 ................................
1287a0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 ................................
1287c0 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 85 d0 be d1 ................................
1287e0 81 d1 82 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 60 3c 61 64 64 72 65 73 73 3e ...,..................`<address>
128800 20 60 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba .`..............................
128820 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be ................................
128840 d1 8e 20 46 51 44 4e 20 d0 b0 d0 b1 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 ...FQDN........IP-..............
128860 d0 a9 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d1 8f d1 81 ................................
128880 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 89 d0 be d0 b4 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 ................................
1288a0 d0 b8 d1 85 20 d1 81 d0 bb d1 96 d0 b2 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c ..............:ref:`syslog_facil
1288c0 69 74 69 65 73 60 20 d1 96 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f ities`....:ref:`syslog_severity_
1288e0 6c 65 76 65 6c 60 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d1 level`,.........................
128900 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 00 d0 a0 d0 b5 d1 94 ................................
128920 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 d0 b2 d1 96 d0 b4 ................................
128940 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd ................................
128960 d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ................................
128980 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ...............Log.the.connectio
1289a0 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 74 79 70 65 2e 00 d0 9b d1 96 n.tracking.events.per.type......
1289c0 d1 81 d0 be d0 b7 d0 b0 d0 b3 d0 be d1 82 d1 96 d0 b2 d0 bb d1 8f 00 4c 6f 67 67 69 6e 67 20 63 .......................Logging.c
1289e0 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 an.be.enable.for.every.single.fi
128a00 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c rewall.rule..If.enabled,.other.l
128a20 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 d0 a0 d0 b5 d1 og.options.can.be.defined.......
128a40 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 ................................
128a60 bb d0 b5 d0 bd d0 be d0 bc d1 83 20 d1 85 d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 bb d0 b8 d1 ................................
128a80 88 d0 b0 d1 94 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d0 be d0 bd d1 84 d1 ................................
128aa0 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 ................................
128ac0 bd d0 b5 d0 b7 d0 bc d1 96 d0 bd d0 bd d0 be d1 8e 2c 20 d1 97 d1 97 20 d0 bc d0 be d0 b6 d0 bd .................,..............
128ae0 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 ................................
128b00 d0 b0 d0 bb d0 b5 d0 bb d1 8c d0 bd d0 be 20 d0 b7 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 ................................
128b20 d0 b2 d0 b0 d1 86 d1 8c d0 ba d0 b8 d0 bc 20 d1 84 d0 b0 d0 b9 d0 bb d0 be d0 bc 20 d0 b0 d0 b1 ................................
128b40 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 be d0 bc 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb ................................
128b60 d1 96 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d1 85 d0 be d0 b4 d0 b8 ................................
128b80 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 85 d0 be d1 81 d1 ................................
128ba0 82 d1 96 d0 b2 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 ................................
128bc0 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 55 44 50 2e .................TCP........UDP.
128be0 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
128c00 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b4 ................................
128c20 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf ................................
128c40 d0 be d1 80 d1 82 20 35 31 34 2f 55 44 50 2e 00 d0 91 d0 b0 d0 bd d0 b5 d1 80 20 d0 b2 d1 85 d0 .......514/UDP..................
128c60 be d0 b4 d1 83 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d0 be d0 ................................
128c80 b4 d1 83 00 d0 9b d0 be d0 b3 d1 96 d0 bd 2f d0 9a d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ............../.................
128ca0 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 d0 bc d0 b8 00 4c 6f 6b .............................Lok
128cc0 69 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 d0 9f d0 b5 i.Loop.Free.Alternate.(LFA).....
128ce0 d1 82 d0 bb d1 8f 00 d0 9f d0 b5 d1 82 d0 bb d1 96 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 ................................
128d00 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 49 50 20 d1 82 ...........................IP...
128d20 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 96 .............,..................
128d40 d0 bd d1 88 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c ...............................,
128d60 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 45 74 68 65 72 6e 65 74 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 ............Ethernet............
128d80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d1 96 d0 bd ................................
128da0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 ................................
128dc0 be 2d 45 74 68 65 72 6e 65 74 2e 00 d0 9d d0 b8 d0 b7 d1 8c d0 ba d0 b8 d0 b9 00 d0 93 d1 80 d1 .-Ethernet......................
128de0 83 d0 bf d0 b8 20 4d 41 43 00 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d1 82 d0 ......MAC.MAC-..................
128e00 b0 d1 80 d1 96 d1 94 20 60 3c 74 69 6d 65 60 3e 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 ........`<time`>................
128e20 d0 b0 d1 85 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 .....(..........................
128e40 bd d1 8f d0 bc 3a 20 33 30 30 29 2e 00 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 .....:.300).....................
128e60 8f 20 d0 bf d1 80 d0 be 20 4d 41 43 2f 50 48 59 00 4d 41 43 56 4c 41 4e 20 2d 20 d0 9f d1 81 d0 .........MAC/PHY.MACVLAN.-......
128e80 b5 d0 b2 d0 b4 d0 be 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 e2 ........Ethernet.MACsec.MACsec..
128ea0 80 94 20 d1 86 d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 20 49 45 45 45 20 28 49 .........................IEEE.(I
128ec0 45 45 45 20 38 30 32 2e 31 41 45 29 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba EEE.802.1AE)....................
128ee0 d0 b8 20 4d 41 43 2c 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 ...MAC,.........................
128f00 d0 b9 20 d1 83 20 32 30 30 36 20 d1 80 d0 be d1 86 d1 96 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 ......2006......................
128f20 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b2 d1 81 d1 82 ................................
128f40 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 ................................
128f60 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
128f80 bb d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 ................................
128fa0 b4 d0 b2 d0 be d0 bc d0 b0 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc d0 b8 20 d0 b7 20 d0 ba d0 be ................................
128fc0 d0 bd d1 84 d1 96 d0 b4 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 bd d1 96 d1 81 d1 82 d1 8e 2c 20 d0 b0 ............................,...
128fe0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 87 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d1 82 d0 b0 2f d0 b0 ............................./..
129000 d0 b1 d0 be 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b4 d0 b0 d0 bd ................................
129020 d0 b8 d1 85 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 47 43 4d .............................GCM
129040 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd -AES-128..MACsec................
129060 d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 45 74 68 65 72 6e 65 74 20 d1 96 20 d1 8f d0 ba 20 d1 ..............Ethernet..........
129080 82 d0 b0 d0 ba d0 b8 d0 b9 20 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 be d0 ................................
1290a0 bc 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 32 2c 20 d1 89 d0 be 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 .............2,.................
1290c0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 ...,............................
1290e0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d1 82 ................................
129100 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 80 d1 ................................
129120 96 d0 b2 d0 bd d1 8f 20 32 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 b7 ........2,......................
129140 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 44 48 43 50 20 d0 b0 d0 b1 d0 be 20 41 52 50 2e 20 d0 92 d1 96 ...........DHCP........ARP......
129160 d0 bd 20 d0 bd d0 b5 20 d0 ba d0 be d0 bd d0 ba d1 83 d1 80 d1 83 d1 94 20 d0 b7 20 d1 96 d0 bd ................................
129180 d1 88 d0 b8 d0 bc d0 b8 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 d0 b1 d0 b5 ................................
1291a0 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 20 d1 8f d0 ba 20 49 50 ..........,...................IP
1291c0 73 65 63 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 33 29 20 d0 b0 d0 b1 d0 be 20 54 4c 53 20 sec.(.............3)........TLS.
1291e0 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 34 29 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba (.............4),...............
129200 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 86 d1 96 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 ................................
129220 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
129240 b4 d0 bb d1 8f 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 ................................
129260 b5 d1 82 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 96 d0 b2 20 d0 b2 d0 b8 d0 ................................
129280 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 00 4d 41 43 73 65 63 20 69 73 20 61 .....................MACsec.is.a
1292a0 6e 20 69 6e 74 65 72 65 73 74 69 6e 67 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 65 78 69 n.interesting.alternative.to.exi
1292c0 73 74 69 6e 67 20 74 75 6e 6e 65 6c 69 6e 67 20 73 6f 6c 75 74 69 6f 6e 73 20 74 68 61 74 20 70 sting.tunneling.solutions.that.p
1292e0 72 6f 74 65 63 74 73 20 6c 61 79 65 72 20 32 20 62 79 20 70 65 72 66 6f 72 6d 69 6e 67 20 69 6e rotects.layer.2.by.performing.in
129300 74 65 67 72 69 74 79 2c 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 tegrity,.origin.authentication,.
129320 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 74 and.optionally.encryption..The.t
129340 79 70 69 63 61 6c 20 75 73 65 20 63 61 73 65 20 69 73 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 ypical.use.case.is.to.use.MACsec
129360 20 62 65 74 77 65 65 6e 20 68 6f 73 74 73 20 61 6e 64 20 61 63 63 65 73 73 20 73 77 69 74 63 68 .between.hosts.and.access.switch
129380 65 73 2c 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 2c 20 6f 72 20 62 65 74 77 65 65 es,.between.two.hosts,.or.betwee
1293a0 6e 20 74 77 6f 20 73 77 69 74 63 68 65 73 2e 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 n.two.switches..in.this.example.
1293c0 62 65 6c 6f 77 2c 20 77 65 20 75 73 65 20 56 58 4c 41 4e 20 61 6e 64 20 4d 41 43 73 65 63 20 74 below,.we.use.VXLAN.and.MACsec.t
1293e0 6f 20 73 65 63 75 72 65 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 4d 41 43 73 65 63 20 d0 b7 d0 b0 o.secure.the.tunnel..MACsec.....
129400 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b0 d0 b2 d1 82 ................................
129420 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 d0 b0 20 d0 b7 d0 b0 ................................
129440 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 88 d0 b8 d1 84 d1 80 ......................,.........
129460 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 ................................
129480 d0 ba d0 be d0 b2 d0 b5 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 ................................
1294a0 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1294c0 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 ................................
1294e0 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
129500 82 d1 80 d0 b8 20 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 6f 76 65 72 20 77 61 6e 00 d0 9f d0 ......MACsec.MACsec.over.wan....
129520 be d1 82 d1 83 d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8c 20 4d 44 49 00 4d 46 41 20 54 4f 54 50 20 6f ..................MDI.MFA.TOTP.o
129540 70 74 69 6f 6e 73 00 d0 90 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 ptions..........................
129560 96 d1 8f 20 4d 46 41 2f 32 46 41 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ....MFA/2FA.....................
129580 be d1 8e 20 4f 54 50 20 28 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 b7 d0 be d0 b2 d1 96 20 d0 bf ....OTP.(.......................
1295a0 d0 b0 d1 80 d0 be d0 bb d1 96 29 00 4d 50 4c 53 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ..........).MPLS................
1295c0 ba d0 b0 20 4d 50 4c 53 20 d1 83 20 56 79 4f 53 20 d1 89 d0 b5 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 ....MPLS....VyOS................
1295e0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 b0 2c 20 d1 82 d0 be d0 bc d1 83 20 d1 97 d1 97 20 d1 84 d1 .............,..................
129600 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 be ................................
129620 d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 b0 2e 20 d0 9d d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d0 bd d0 ................................
129640 b5 d0 bc d0 b0 d1 94 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b4 d0 bb d1 ................................
129660 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 20 56 50 4e 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 .............VPN................
129680 d0 b8 d0 bc d0 ba d0 be d1 8e 20 4d 50 4c 53 2c 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 8f d0 ba ...........MPLS,................
1296a0 20 4c 32 56 50 4e 20 d1 82 d0 b0 20 6d 56 50 4e 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc .L2VPN......mVPN................
1296c0 d0 ba d0 b0 20 52 53 56 50 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 .....RSVP.......................
1296e0 82 d0 bd d1 8f 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b1 d0 b0 d0 b7 d0 be .....,..........................
129700 d0 b2 d0 b8 d0 b9 20 d1 81 d1 82 d0 b5 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
129720 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 46 52 52 29 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 ...........(FRR)................
129740 d0 b7 d1 83 d1 94 20 d1 97 d1 97 2e 20 d0 9d d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 56 79 4f 53 20 d1 ..........................VyOS..
129760 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 94 20 4c 44 50 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 ................LDP,............
129780 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 52 46 43 20 35 30 33 36 3b 20 d1 96 d0 bd d1 88 d0 b8 d0 bc ............RFC.5036;...........
1297a0 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 b0 d0 bc d0 b8 20 4c 44 50 20 d1 94 ..........................LDP...
1297c0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 .................:.RFC.6720,.RFC
1297e0 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 .6667,.RFC.5919,.RFC.5561,.RFC.7
129800 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 d0 a2 d0 be d0 bc d1 83 20 d1 89 d0 be 20 4d 50 4c 552,.RFC.4447................MPL
129820 53 20 d0 b2 d0 b6 d0 b5 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 28 46 52 52 S...........................(FRR
129840 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 52 ...............................R
129860 46 43 20 33 30 33 31 29 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 53 53 20 3d FC.3031)...................MSS.=
129880 20 4d 54 55 20 2d 20 32 30 20 28 49 50 2d d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba .MTU.-.20.(IP-..................
1298a0 29 20 2d 20 32 30 20 28 54 43 50 2d d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 29 2c ).-.20.(TCP-..................),
1298c0 20 d1 89 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 ................................
1298e0 31 34 35 32 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 31 34 39 32 20 d0 b1 d0 b0 1452...................1492.....
129900 d0 b9 d1 82 20 4d 54 55 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 53 53 20 3d .....MTU...................MSS.=
129920 20 4d 54 55 20 2d 20 34 30 20 28 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 49 50 .MTU.-.40.(...................IP
129940 76 36 29 20 2d 20 32 30 20 28 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 54 43 50 v6).-.20.(...................TCP
129960 29 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 ),..............................
129980 be 20 31 34 33 32 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 31 34 39 32 20 d0 b1 ..1432...................1492...
1299a0 d0 b0 d0 b9 d1 82 20 4d 54 55 2e 00 d0 9e d0 a1 d0 9e d0 91 d0 90 00 d0 9f d0 be d1 88 d1 82 d0 .......MTU......................
1299c0 be d0 b2 d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 00 4d 61 69 6e 20 6e 6f 74 65 73 20 .....................Main.notes.
1299e0 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 regarding.this.packet.flow.and.t
129a00 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c erminology.used.in.VyOS.firewall
129a20 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 :.Main.structure.VyOS.firewall.c
129a40 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 li.is.shown.next:.Main.structure
129a60 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 be d0 b1 d1 .is.shown.next:.................
129a80 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 4d 61 6b 65 20 63 6f 6e ........................Make.con
129aa0 66 69 67 2d 73 79 6e 63 20 72 65 6c 65 76 61 6e 74 20 63 68 61 6e 67 65 73 20 74 6f 20 52 6f 75 fig-sync.relevant.changes.to.Rou
129ac0 74 65 72 20 41 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 d0 9f d0 b5 d1 80 d0 b5 d0 ba ter.A's.configuration...........
129ae0 d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 63 6f 6e 6e 74 72 61 63 6b ................,......conntrack
129b00 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 ...................,............
129b20 82 d0 b8 d0 b2 d1 88 d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 ................................
129b40 b8 d0 b2 d1 88 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 b2 d1 96 d0 b4 d1 81 d1 ................................
129b60 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2e ................................
129b80 00 4d 61 6e 61 67 65 20 69 6e 74 65 72 6e 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2c 20 64 65 66 .Manage.internal.queue.size,.def
129ba0 61 75 6c 74 20 73 69 7a 65 20 69 73 20 34 30 39 36 20 65 76 65 6e 74 73 2e 00 4d 61 6e 61 67 65 ault.size.is.4096.events..Manage
129bc0 20 6c 6f 67 20 6c 65 76 65 6c 00 d0 9a d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d1 80 .log.level......................
129be0 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 .............Management.Frame.Pr
129c00 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 otection.(MFP)..................
129c20 bd d0 be 20 d0 b4 d0 be 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 d0 9e d0 b1 d0 be d0 b2 26 23 .........IEEE.802.11w.........&#
129c40 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 39;.............................
129c60 d0 b0 d0 bd d0 bd d1 8f 00 d0 a0 d1 83 d1 87 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
129c80 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 00 4d 61 6e 75 ............................Manu
129ca0 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c ally.trigger.certificate.renewal
129cc0 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e ..This.will.be.done.twice.a.day.
129ce0 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 .Maps.the.VNI.to.the.specified.V
129d00 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e LAN.id..The.VLAN.can.then.be.con
129d20 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 d0 9f d0 be d0 b7 d0 bd d0 b0 d1 87 d0 sumed.by.a.bridge...............
129d40 b8 d1 82 d0 b8 20 52 41 44 49 55 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 8f d0 ba 20 d0 ......RADIUS-...................
129d60 be d1 84 d0 bb d0 b0 d0 b9 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 ................................
129d80 bd d0 be d0 b3 d0 be 20 60 3c 74 69 6d 65 3e 20 60 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba d1 83 d0 ........`<time>.`...............
129da0 bd d0 b4 d0 b8 2e 00 d0 9f d0 be d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b7 d0 b0 d0 ba d1 80 ................................
129dc0 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 a6 d0 a1 20 d1 8f d0 ba 20 d0 b7 d0 b0 ................................
129de0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc 2e 20 d0 ................................
129e00 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 ................................
129e20 d0 bd d0 b0 20 d0 ba d0 bb d1 8e d1 87 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 ................................
129e40 d1 87 d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 be ................................
129e60 d0 bb d1 8c 2e 00 d0 9f d0 be d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b7 d0 b0 d0 ba d1 80 d0 ................................
129e80 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d1 8f d0 ba 20 d0 b7 d0 b0 d1 85 d0 b8 d1 89 ................................
129ea0 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc 2e 20 d0 9f d1 96 d0 b4 20 ................................
129ec0 d1 87 d0 b0 d1 81 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 ................................
129ee0 ba d0 bb d1 8e d1 87 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 ................................
129f00 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2e 00 ................................
129f20 d0 92 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b5 d0 ................................
129f40 bb d0 b8 d0 ba d0 b8 d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b0 d0 bc 20 42 ...............................B
129f60 47 50 2e 00 d0 97 d1 96 d1 81 d1 82 d0 b0 d0 b2 d1 82 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 GP...................IP-........
129f80 d1 81 d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 ................................
129fa0 d0 b3 d0 b5 d0 be d0 bb d0 be d0 ba d0 b0 d1 86 d1 96 d1 97 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 82 ................................
129fc0 d0 ba d0 be d0 b2 d0 b0 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 3a 20 60 .............................:.`
129fe0 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 geoip.matching<https://wiki.nfta
12a000 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 bles.org/wiki-nftables/index.php
12a020 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 20 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 /GeoIP_matching>.`_..Match.IP.ad
12a040 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e dresses.based.on.its.geolocation
12a060 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 ..More.info:.`geoip.matching.<ht
12a080 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
12a0a0 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 ables/index.php/GeoIP_matching>`
12a0c0 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e _..Use.inverse-match.to.match.an
12a0e0 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d ything.except.the.given.country-
12a100 63 6f 64 65 73 2e 00 d0 92 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 codes...........................
12a120 8c 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
12a140 b2 d1 96 d1 80 d0 ba d0 b8 20 52 50 4b 49 2e 00 d0 92 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ..........RPKI..................
12a160 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 8f d0 bc 20 d0 bf ................................
12a180 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 20 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 bf d1 ................................
12a1a0 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bc e2 80 99 d1 8f ................................
12a1c0 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b5 20 d0 b2 3a 20 60 60 2f 65 74 63 2f ,......................:.``/etc/
12a1e0 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 d0 a1 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 protocols``.....................
12a200 b8 d0 bc d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 d0 bc d0 b8 20 d1 94 20 60 60 61 6c 6c 60 60 20 ........................``all``.
12a220 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
12a240 d1 96 d0 b2 20 d1 96 20 60 60 74 63 70 5f 75 64 70 60 60 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ........``tcp_udp``.............
12a260 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 74 63 70 20 ............................tcp.
12a280 d1 96 20 75 64 70 2e 20 60 60 21 60 60 20 d1 81 d0 ba d0 b0 d1 81 d0 be d0 b2 d1 83 d1 94 20 d0 ...udp..``!``...................
12a2a0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
12a2c0 2e 00 d0 92 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 ba d1 ................................
12a2e0 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 8f d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
12a300 d1 83 2e 20 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 ................................
12a320 83 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 2c 20 d1 8f d0 ba d0 b5 20 d1 82 d1 83 ...................,............
12a340 d1 82 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 3a 20 60 60 2f 65 74 63 2f 70 72 .....................:.``/etc/pr
12a360 6f 74 6f 63 6f 6c 73 60 60 2e 20 d0 a1 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 otocols``.......................
12a380 bc d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 d0 bc d0 b8 20 d1 94 20 60 60 61 6c 6c 60 60 20 d0 b4 ......................``all``...
12a3a0 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 ................................
12a3c0 d0 b2 20 d1 96 20 60 60 74 63 70 5f 75 64 70 60 60 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 ......``tcp_udp``...............
12a3e0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 74 63 70 20 d1 96 ..........................tcp...
12a400 20 75 64 70 2e 20 60 60 21 60 60 20 d1 81 d0 ba d0 b0 d1 81 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 .udp..``!``.....................
12a420 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2e 00 ................................
12a440 d0 97 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d1 96 20 d1 81 d1 82 ................................
12a460 d0 b0 d0 bd d0 be d0 bc 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 00 4d 61 74 63 68 20 62 61 73 .......................Match.bas
12a480 65 64 20 6f 6e 20 56 4c 41 4e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 52 61 6e 67 65 20 69 73 20 ed.on.VLAN.identifier..Range.is.
12a4a0 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 56 also.supported..Match.based.on.V
12a4c0 4c 41 4e 20 70 72 69 6f 72 69 74 79 20 28 50 72 69 6f 72 69 74 79 20 43 6f 64 65 20 50 6f 69 6e LAN.priority.(Priority.Code.Poin
12a4e0 74 20 2d 20 50 43 50 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 t.-.PCP)..Range.is.also.supporte
12a500 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 d..Match.based.on.connection.mar
12a520 6b 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 k..Match.based.on.connection.tra
12a540 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 cking.protocol.helper.module.to.
12a560 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 secure.use.of.that.helper.module
12a580 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 ..See.below.for.possible.complet
12a5a0 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 ions.`<module>`.................
12a5c0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 ................................
12a5e0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 64 73 63 70 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 ................dscp............
12a600 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b7 ................................
12a620 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 8c 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 36 33 20 d1 96 ....................0......63...
12a640 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d0 b8 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd ................................
12a660 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
12a680 20 64 73 63 70 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 .dscp...........................
12a6a0 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 ................................
12a6c0 b5 d0 bd d1 82 d1 96 d0 b2 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 ...........Match.based.on.fragme
12a6e0 6e 74 61 74 69 6f 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 ntation..Match.based.on.icmp.cod
12a700 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 e.and.type..Match.based.on.icmp.
12a720 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 type-name.criteria..Use.tab.for.
12a740 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 information.about.what.**type-na
12a760 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 me**.criteria.are.supported..Mat
12a780 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 ch.based.on.icmp.type-name..Use.
12a7a0 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a tab.for.information.about.what.*
12a7c0 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 *type-name**.criteria.are.suppor
12a7e0 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d ted..Match.based.on.icmpv6.type-
12a800 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 name.criteria..Use.tab.for.infor
12a820 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 mation.about.what.**type-name**.
12a840 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 criteria.are.supported..Match.ba
12a860 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 2e 20 55 73 65 20 74 61 62 sed.on.icmpv6.type-name..Use.tab
12a880 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 .for.information.about.what.**ty
12a8a0 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 pe-name**.criteria.are.supported
12a8c0 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d0 ................................
12a8e0 be d0 b4 d1 83 20 d1 82 d0 b0 20 d1 82 d0 b8 d0 bf d1 83 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e ....................icmp|icmpv6.
12a900 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d1 80 ................................
12a920 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d1 82 d0 b8 d0 bf ................................
12a940 d1 83 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ...icmp|icmpv6..................
12a960 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d0 ba d0 bb d0 b0 d0 b4 d0 ba d1 83 20 d0 b4 d0 bb ................................
12a980 d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
12a9a0 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 2c 20 d1 8f d0 ba d1 96 20 d0 ......................,.........
12a9c0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 2a 2a d0 bd d0 b0 d0 b7 d0 b2 d0 b8 20 d1 82 d0 ................**..............
12a9e0 b8 d0 bf d1 83 2a 2a 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 .....**.........................
12aa00 d1 8f 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ................................
12aa20 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d1 82 d0 ................................
12aa40 b8 d0 bf d1 83 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ......icmp|icmpv6...............
12aa60 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d0 ba d0 bb d0 b0 d0 b4 d0 ba d1 83 20 d0 ................................
12aa80 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 ................................
12aaa0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 2c 20 d1 8f d0 ba d1 .........................,......
12aac0 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d1 82 ................................
12aae0 d0 b8 d0 bf d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
12ab00 8f 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 ...Match.based.on.inbound.interf
12ab20 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 ace.group..Prepending.character.
12ab40 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
12ab60 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 eria.is.also.supportd..For.examp
12ab80 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 le.``!IFACE_GROUP``.Match.based.
12aba0 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 on.inbound.interface.group..Prep
12abc0 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 ending.character.``!``.for.inver
12abe0 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 ted.matching.criteria.is.also.su
12ac00 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 pported..For.example.``!IFACE_GR
12ac20 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 OUP``.Match.based.on.inbound.int
12ac40 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 erface..Wilcard.``*``.can.be.use
12ac60 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 d..For.example:.``eth2*``.Match.
12ac80 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 based.on.inbound.interface..Wilc
12aca0 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
12acc0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 le:.``eth2*``..Prepending.charac
12ace0 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
12ad00 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 criteria.is.also.supportd..For.e
12ad20 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 xample.``!eth2``.Match.based.on.
12ad40 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 inbound.interface..Wildcard.``*`
12ad60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 `.can.be.used..For.example:.``et
12ad80 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 h2*``..Prepending.character.``!`
12ada0 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
12adc0 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 .is.also.supported..For.example.
12ade0 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 ``!eth2``.Match.based.on.inbound
12ae00 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 .interface..Wildcard.``*``.can.b
12ae20 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 e.used..For.example:.``eth2*``..
12ae40 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 Prepending.the.character.``!``.t
12ae60 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 o.invert.the.criteria.to.match.i
12ae80 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 s.also.supported..For.example.``
12aea0 21 65 74 68 32 60 60 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 !eth2``.........................
12aec0 d1 96 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 2f d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd .................../............
12aee0 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 57 69 6c .............................Wil
12af00 63 61 72 64 20 60 60 2a 60 60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 card.``*``......................
12af20 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 ................................
12af40 d0 ba d0 bb d0 b0 d0 b4 3a 20 60 60 65 74 68 32 2a 60 60 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 ........:.``eth2*``.............
12af60 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 ................................
12af80 b2 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 2e 00 4d ..ipsec..Match.based.on.ipsec..M
12afa0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 atch.based.on.nat.connection.sta
12afc0 74 75 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 tus..Match.based.on.outbound.int
12afe0 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 erface.group..Prepending.charact
12b000 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
12b020 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 riteria.is.also.supportd..For.ex
12b040 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 ample.``!IFACE_GROUP``.Match.bas
12b060 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 ed.on.outbound.interface.group..
12b080 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 Prepending.character.``!``.for.i
12b0a0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 nverted.matching.criteria.is.als
12b0c0 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 o.supported..For.example.``!IFAC
12b0e0 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e E_GROUP``.Match.based.on.outboun
12b100 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 d.interface.group..Prepending.th
12b120 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 e.character.``!``.to.invert.the.
12b140 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 criteria.to.match.is.also.suppor
12b160 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 ted..For.example.``!IFACE_GROUP`
12b180 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 `.Match.based.on.outbound.interf
12b1a0 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 ace..Wilcard.``*``.can.be.used..
12b1c0 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 For.example:.``eth2*``.Match.bas
12b1e0 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 ed.on.outbound.interface..Wilcar
12b200 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 d.``*``.can.be.used..For.example
12b220 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 :.``eth2*``..Prepending.characte
12b240 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 r.``!``.for.inverted.matching.cr
12b260 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 iteria.is.also.supportd..For.exa
12b280 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 mple.``!eth2``.Match.based.on.ou
12b2a0 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 tbound.interface..Wildcard.``*``
12b2c0 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 .can.be.used..For.example:.``eth
12b2e0 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 2*``..Prepending.character.``!``
12b300 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 .for.inverted.matching.criteria.
12b320 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 is.also.supported..For.example.`
12b340 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 `!eth2``.Match.based.on.outbound
12b360 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 .interface..Wildcard.``*``.can.b
12b380 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 e.used..For.example:.``eth2*``..
12b3a0 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 Prepending.the.character.``!``.t
12b3c0 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 o.invert.the.criteria.to.match.i
12b3e0 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 s.also.supported..For.example.``
12b400 21 65 74 68 32 60 60 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 !eth2``.........................
12b420 d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 ................................
12b440 d0 bd d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 ................................
12b460 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b7 d0 bd d0 ................................
12b480 b0 d1 87 d0 b5 d0 bd d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 20 d1 96 .................1......65535...
12b4a0 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d0 b8 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd ................................
12b4c0 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 ................................
12b4e0 d0 b2 20 d1 82 d0 b8 d0 bf d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 00 4d 61 74 63 68 20 ..........................Match.
12b500 62 61 73 65 64 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 6e 61 6d 65 based.on.protocol.number.or.name
12b520 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 .as.defined.in.``/etc/protocols`
12b540 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 `..Special.names.are.``all``.for
12b560 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 .all.protocols.and.``tcp_udp``.f
12b580 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 or.tcp.and.udp.based.packets..Th
12b5a0 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f e.``!``.negates.the.selected.pro
12b5c0 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 tocol..Match.based.on.recently.s
12b5e0 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 een.sources..Match.based.on.sour
12b600 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 ce.and/or.destination.address..T
12b620 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 his.is.similar.to.the.network.gr
12b640 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 oups.part,.but.here.you.are.able
12b660 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 .to.negate.the.matching.addresse
12b680 73 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 74 s..Match.based.on.the.Ethernet.t
12b6a0 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 68 65 6e 20 69 74 20 69 73 20 56 4c 41 ype.of.the.packet.when.it.is.VLA
12b6c0 4e 20 74 61 67 67 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 45 74 68 N.tagged..Match.based.on.the.Eth
12b6e0 65 72 6e 65 74 20 74 79 70 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 ernet.type.of.the.packet..Match.
12b700 62 61 73 65 64 20 6f 6e 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 based.on.the.inbound.interface.g
12b720 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 roup..Prepending.the.character.`
12b740 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d `!``.to.invert.the.criteria.to.m
12b760 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 20 46 6f 72 20 65 78 61 6d atch.is.also.supported..For.exam
12b780 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd ple.``!IFACE_GROUP``............
12b7a0 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb ................................
12b7c0 d1 8c d0 bd d0 be d1 97 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d1 97 20 d1 81 d1 82 ................................
12b7e0 d0 b0 d0 b2 d0 ba d0 b8 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d1 ........,.......................
12b800 8f d0 ba 20 2a 2a d1 86 d1 96 d0 bb d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2f d0 be d0 b4 d0 b8 ....**.................../......
12b820 d0 bd d0 b8 d1 86 d1 8f 2a 2a 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 2a ........**.....................*
12b840 2a 35 2f d1 85 d0 b2 2a 2a 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be *5/....**.......................
12b860 d0 b2 d1 96 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ba ................................
12b880 d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c ...............................,
12b8a0 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d1 ................................
12b8c0 80 d0 b5 d0 b2 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 ................................
12b8e0 d1 82 d1 96 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 ......Match.based.on.the.packet.
12b900 6c 65 6e 67 74 68 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 length..Multiple.values.from.1.t
12b920 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 o.65535.and.ranges.are.supported
12b940 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 74 20 74 79 70 65 ..Match.based.on.the.packet.type
12b960 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 ..Match.based.on.vlan.ID..Range.
12b980 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f is.also.supported..Match.based.o
12b9a0 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 n.vlan.priority(pcp)..Range.is.a
12b9c0 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 b1 d0 b0 d0 b7 d1 83 lso.supported...................
12b9e0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bd d0 b5 d1 89 d0 be d0 b4 d0 b0 d0 b2 d0 bd ................................
12ba00 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 d1 85 20 d0 b4 d0 b6 ................................
12ba20 d0 b5 d1 80 d0 b5 d0 bb d0 b0 d1 85 2e 00 d0 9a d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 ................................
12ba40 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 ................................
12ba60 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b8 20 d0 b7 e2 ................................
12ba80 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 9a d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 ................................
12baa0 d1 97 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 ................................
12bac0 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd ................................
12bae0 d1 8f 20 6e 61 74 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 ...nat..Match.criteria.based.on.
12bb00 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 source.and/or.destination.addres
12bb20 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 s..This.is.similar.to.the.networ
12bb40 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 k.groups.part,.but.here.you.are.
12bb60 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 able.to.negate.the.matching.addr
12bb80 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 esses..Match.criteria.based.on.s
12bba0 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 ource.and/or.destination.mac-add
12bbc0 72 65 73 73 2e 00 d0 97 d0 b1 d1 96 d0 b3 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 ress............................
12bbe0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b .............Match.firewall.mark
12bc00 20 76 61 6c 75 65 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bb d1 96 d0 bc d1 96 .value..........................
12bc20 d1 82 d1 83 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 ba d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be ................................
12bc40 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b4 d0 b5 20 c2 ab 65 71 c2 bb 20 d0 be ................,........eq.....
12bc60 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d1 80 d1 96 d0 b2 d0 bd d0 b8 d0 b9 c2 bb 3b 20 c2 .............................;..
12bc80 ab 67 74 c2 bb 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d0 b1 d1 96 d0 bb d1 8c d1 .gt.............................
12bca0 88 d0 b5 20 d0 bd d1 96 d0 b6 c2 bb 2c 20 d0 b0 20 c2 ab 6c 74 c2 bb 20 d0 be d0 b7 d0 bd d0 b0 ............,......lt...........
12bcc0 d1 87 d0 b0 d1 94 20 c2 ab d0 bc d0 b5 d0 bd d1 88 d0 b5 c2 bb 2e 00 d0 92 d1 96 d0 b4 d0 bf d0 ................................
12bce0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 bc 20 d1 ................................
12bd00 83 d0 bf d0 be d0 b4 d0 be d0 b1 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 9c d0 b5 d1 82 d1 80 d0 ................................
12bd20 b8 d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 ................................
12bd40 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 4d 61 74 63 68 20 74 68 65 20 68 6f 70 ...................Match.the.hop
12bd60 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 -limit.parameter,.where.'eq'.sta
12bd80 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 nds.for.'equal';.'gt'.stands.for
12bda0 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 .'greater.than',.and.'lt'.stands
12bdc0 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 74 68 65 20 74 69 6d 65 .for.'less.than'..Match.the.time
12bde0 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 .to.live.parameter,.where.'eq'.s
12be00 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 tands.for.'equal';.'gt'.stands.f
12be20 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e or.'greater.than',.and.'lt'.stan
12be40 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 ds.for.'less.than'..............
12be60 d1 82 d1 80 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 ................................
12be80 d1 87 d0 b0 d1 81 d1 83 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 2c 20 d0 b4 d0 b5 20 c2 ab 65 71 c2 bb ...................,........eq..
12bea0 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d1 80 d1 96 d0 b2 d0 bd d0 b8 d0 b9 c2 bb ................................
12bec0 3b 20 c2 ab 67 74 c2 bb 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d0 b1 d1 96 d0 bb ;...gt..........................
12bee0 d1 8c d1 88 d0 b5 20 d0 bd d1 96 d0 b6 c2 bb 2c 20 d0 b0 20 c2 ab 6c 74 c2 bb 20 d0 be d0 b7 d0 ...............,......lt........
12bf00 bd d0 b0 d1 87 d0 b0 d1 94 20 c2 ab d0 bc d0 b5 d0 bd d1 88 d0 b5 c2 bb 2e 00 d0 97 d0 b1 d1 96 ................................
12bf20 d0 b3 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 ..,.............................
12bf40 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 c2 ab 63 6f 75 6e 74 c2 bb 20 d0 b2 d1 96 ....................count.......
12bf60 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 be d1 ................................
12bf80 82 d1 8f d0 b3 d0 be d0 bc 20 c2 ab 74 69 6d 65 c2 bb 2e 20 d0 a6 d1 96 20 d0 ba d1 80 d0 b8 d1 ............time................
12bfa0 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
12bfc0 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
12bfe0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 bb d0 be d0 ba d1 83 ................................
12c000 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 bf d1 80 d0 be d0 b1 20 d0 b3 d1 80 d1 83 d0 b1 d0 be ................................
12c020 d1 97 20 d1 81 d0 b8 d0 bb d0 b8 2e 00 d0 9a d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 ................................
12c040 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 00 d0 92 d1 96 d0 b4 d0 ................................
12c060 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 00 d0 9c d0 ................................
12c080 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd ................................
12c0a0 d0 b0 20 41 2d 4d 53 44 55 20 33 38 33 39 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ...A-MSDU.3839.(................
12c0c0 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 20 d0 b0 d0 b1 d0 be 20 37 39 33 35 20 d0 be d0 ...............)........7935....
12c0e0 ba d1 82 d0 b5 d1 82 d1 96 d0 b2 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e ............Maximum.Transmission
12c100 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 .Unit.(MTU).(default:.**1436**).
12c120 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 Maximum.Transmission.Unit.(MTU).
12c140 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e (default:.**1492**).Maximum.Tran
12c160 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a smission.Unit.(MTU).(default:.**
12c180 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 61 63 63 65 70 74 65 64 20 63 6f 6e 6e 65 63 74 1500**).Maximum.accepted.connect
12c1a0 69 6f 6e 20 72 61 74 65 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 d0 9c ion.rate.(e.g..1/min,.60/sec)...
12c1c0 d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 ................................
12c1e0 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d0 ba d0 b5 d1 88 d1 83 20 ................................
12c200 44 4e 53 2e 20 31 20 d0 bc d1 96 d0 bb d1 8c d0 b9 d0 be d0 bd 20 d0 bd d0 b0 20 d1 8f d0 b4 d1 DNS..1..........................
12c220 80 d0 be 20 d0 a6 d0 9f 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b1 d1 83 d0 b4 ................................
12c240 d0 b5 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 96 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b1 d1 ................................
12c260 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 be ................................
12c280 d0 ba 2e 00 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d1 96 d0 ................................
12c2a0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 ................................
12c2c0 96 d0 bc d0 b5 d0 bd 20 49 50 76 34 00 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 ........IPv4....................
12c2e0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 86 d0 ................................
12c300 b5 d1 81 d1 96 d0 b2 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 ................................
12c320 d0 be d1 80 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f ................................
12c340 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 d1 82 ................................
12c360 d0 b5 20 d0 b7 d0 b0 d0 bd d0 b0 d0 b4 d1 82 d0 be 20 d0 bc d0 b0 d0 bb d0 be 2c 20 53 71 75 69 ..........................,.Squi
12c380 64 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d0 ba d0 b0 d1 d...............................
12c3a0 82 d0 b8 2c 20 d0 bf d0 be d0 ba d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 be d0 b1 d1 80 d0 be d0 ...,............................
12c3c0 b1 d0 bb d1 8f d1 82 d1 8c 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bf d0 b5 d1 ................................
12c3e0 80 d0 b5 d0 b2 d1 96 d1 80 d0 be d0 ba 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d1 85 ................................
12c400 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d1 89 d0 be 20 d1 81 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c ...........,....................
12c420 d0 bd d0 b8 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 2e 20 ................................
12c440 d0 9a d0 be d0 bb d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bf d0 b0 ................................
12c460 d1 80 d0 be d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
12c480 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 28 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 83 29 20 d0 bc ...........(................)...
12c4a0 d0 b5 d1 80 d0 b5 d0 b6 d1 83 2c 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d0 b7 ..........,.................,...
12c4c0 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 ................................
12c4e0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 96 d0 b2 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
12c500 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 .................Maximum.number.
12c520 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 of.concurrent.session.start.atte
12c540 6d 70 74 73 00 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b4 d0 be mpts............................
12c560 d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 ................................
12c580 8c 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 ................................
12c5a0 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 2e 20 d0 9d d0 be d0 b2 d1 96 20 d1 81 d1 82 ................................
12c5c0 d0 b0 d0 bd d1 86 d1 96 d1 97 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 85 ................................
12c5e0 d0 b8 d0 bb d0 b5 d0 bd d1 96 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 ................................
12c600 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d1 81 d1 82 d0 b0 ................................
12c620 d0 bd d1 86 d1 96 d0 b9 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 d0 bc d0 b0 d1 94 20 d0 be d0 ..........IEEE.802.11...........
12c640 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 32 30 30 37 20 d1 80 d1 96 d0 b7 d0 bd ...................2007.........
12c660 d0 b8 d1 85 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 ................................
12c680 96 d0 b2 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 86 d1 96 d0 b9 2c 20 d1 82 d0 be d0 bc d1 83 ......................,.........
12c6a0 20 d1 86 d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 b8 d0 bd ................................
12c6c0 d0 bd d0 be 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 d0 bc 20 d0 b7 d0 ................................
12c6e0 b0 20 d1 86 d0 b5 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 ........Maximum.number.of.times.
12c700 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 an.expired.record...s.TTL.is.ext
12c720 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e ended.by.30s.when.serving.stale.
12c740 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f .Extension.only.occurs.if.a.reco
12c760 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 rd.cannot.be.refreshed..A.value.
12c780 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 of.0.means.the.Serve.Stale.mecha
12c7a0 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 nism.is.not.used..To.allow.recor
12c7c0 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 ds.becoming.stale.to.be.served.f
12c7e0 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 or.an.hour,.use.a.value.of.120..
12c800 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ................................
12c820 ba d1 96 d1 81 d1 82 d1 8c 20 d1 81 d0 bf d1 80 d0 be d0 b1 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 ................................
12c840 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 41 63 63 65 73 73 2d .........................Access-
12c860 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 00 d0 a1 d0 b5 d1 Request/Accounting-Request......
12c880 80 d0 b5 d0 b4 d0 bd d1 96 d0 b9 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 ................................
12c8a0 20 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba d1 96 d0 b2 00 d0 a7 d0 bb d0 b5 d0 bd d1 81 d1 8c ................................
12c8c0 d0 ba d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 60 65 74 68 31 60 ..........................`eth1`
12c8e0 20 d1 96 20 56 4c 41 4e 20 31 30 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ....VLAN.10.....................
12c900 b9 d1 81 d1 96 20 60 65 74 68 32 60 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 ......`eth2`....................
12c920 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 96 20 d0 b2 d0 bd d1 83 d1 82 .....,..........................
12c940 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be 20 73 79 73 6c 6f 67 64 00 d0 92 d0 b5 d1 80 d1 81 d1 96 d1 .............syslogd............
12c960 8f 20 4d 65 74 72 69 73 2c 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 60 60 32 60 ..Metris,...................``2`
12c980 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 28 31 30 2b 29 00 4d 69 63 72 6f 73 `.Microsoft.Windows.(10+).Micros
12c9a0 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e oft.Windows.expects.the.server.n
12c9c0 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 ame.to.be.also.used.in.the.serve
12c9e0 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 r's.certificate.common.name,.so.
12ca00 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 it's.best.to.use.this.DNS.name.f
12ca20 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 d0 9c d1 96 d0 bd d1 96 or.your.VPN.connection..........
12ca40 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 ................................
12ca60 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d0 b8 20 d0 bc ................................
12ca80 d1 96 d0 b6 20 d0 bd d0 b5 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b1 d0 b0 d0 b3 ................................
12caa0 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 bc d0 b8 20 52 41 00 4d 69 6e 69 .........................RA.Mini
12cac0 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 mum.firewall.ruleset.is.provided
12cae0 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 ,.which.includes.some.filtering.
12cb00 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 72 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 rules,.and.appropriate.rules.for
12cb20 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c .using.flowtable.offload.capabil
12cb40 69 74 69 65 73 2e 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 ities..Minumum.firewall.ruleset.
12cb60 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 is.provided,.which.includes.some
12cb80 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 .filtering.rules,.and.appropiate
12cba0 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f .rules.for.using.flowtable.offlo
12cbc0 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e ad.capabilities..Modify.the.join
12cbe0 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f /prune.interval.that.PIM.uses.to
12cc00 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 .the.new.value..Time.is.specifie
12cc20 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 d.in.seconds..Modify.the.time.ou
12cc40 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 t.value.for.a.S,G.flow.from.1-65
12cc60 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 535.seconds.at.:abbr:`RP.(Rendez
12cc80 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 vous.Point)`..The.normal.keepali
12cca0 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 ve.period.for.the.KAT(S,G).defau
12ccc0 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 lts.to.210.seconds..However,.at.
12cce0 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 the.:abbr:`RP.(Rendezvous.Point)
12cd00 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 `,.the.keepalive.period.must.be.
12cd20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f at.least.the.Register_Suppressio
12cd40 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 n_Time,.or.the.RP.may.time.out.t
12cd60 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e he.(S,G).state.before.the.next.N
12cd80 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 ull-Register.arrives..Thus,.the.
12cda0 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 KAT(S,G).is.set.to.max(Keepalive
12cdc0 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 _Period,.RP_Keepalive_Period).wh
12cde0 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 en.a.Register-Stop.is.sent..Modi
12ce00 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 fy.the.time.out.value.for.a.S,G.
12ce20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 flow.from.1-65535.seconds..If.ch
12ce40 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 oosing.a.value.below.31.seconds.
12ce60 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 be.aware.that.some.hardware.plat
12ce80 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e forms.cannot.see.data.flowing.in
12cea0 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d .better.than.30.second.chunks..M
12cec0 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 odify.the.time.that.pim.will.reg
12cee0 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 ister.suppress.a.FHR.will.send.r
12cf00 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 egister.notifications.to.the.ker
12cf20 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 20 6d 6f 64 65 20 6c 65 74 73 20 74 68 65 20 73 79 73 74 65 nel..Monitor.mode.lets.the.syste
12cf40 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 77 69 72 65 6c 65 73 73 20 74 72 61 m.passively.monitor.wireless.tra
12cf60 66 66 69 63 00 d0 9c d0 be d0 bd d1 96 d1 82 d0 be d1 80 2c 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 ffic...............,............
12cf80 bc d0 b0 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 ................................
12cfa0 b6 d1 83 d1 94 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 b4 20 d0 ..............-.................
12cfc0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 ................................
12cfe0 d1 96 d0 ba d1 83 00 d0 9c d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 00 d0 9d d0 b0 ................................
12d000 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bc ................................
12d020 d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
12d040 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 d1 96 20 60 60 49 .............``telegraf``....``I
12d060 6e 66 6c 75 78 44 42 20 32 60 60 2e 20 54 65 6c 65 67 72 61 66 20 e2 80 94 20 d1 86 d0 b5 20 d0 nfluxDB.2``..Telegraf...........
12d080 b0 d0 b3 d0 b5 d0 bd d1 82 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b7 20 d0 b2 d1 96 ................................
12d0a0 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 ba d0 be d0 b4 d0 be d0 bc 2c 20 d1 8f d0 ba d0 .........................,......
12d0c0 b8 d0 b9 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d0 b7 d0 b1 ................................
12d0e0 d0 b8 d1 80 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d0 b8 2c 20 d0 .............................,..
12d100 bf d0 be d0 b4 d1 96 d1 97 20 d1 82 d0 b0 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b8 20 d0 b7 ................................
12d120 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
12d140 d1 82 d0 be d1 80 d1 96 d0 b2 2e 00 d0 94 d0 be d0 ba d0 bb d0 b0 d0 b4 d0 bd d1 96 d1 88 d0 b5 ................................
12d160 20 d0 bf d1 80 d0 be 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d1 83 20 49 50 73 65 63 20 d1 .........................IPsec..
12d180 96 20 56 54 49 20 d1 82 d0 b0 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 64 69 73 61 62 6c 65 2d 72 6f ..VTI.................disable-ro
12d1a0 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f ute-autoinstall.https://blog.vyo
12d1c0 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d s.io/vyos-1-dot-2-0-development-
12d1e0 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 news-in-july.Most.operating.syst
12d200 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 ems.include.native.client.suppor
12d220 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e t.for.IPsec.IKEv2.VPN.connection
12d240 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 s,.and.others.typically.have.an.
12d260 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 app.or.add-on.package.which.adds
12d280 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f .the.capability..This.section.co
12d2a0 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 vers.IPsec.IKEv2.client.configur
12d2c0 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd ation.for.Windows.10............
12d2e0 d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 82 d0 be d0 bc 20 d1 83 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ................................
12d300 b9 d0 bd d0 b5 d1 80 00 d0 9c d1 83 d0 bb d1 8c d1 82 d0 b8 00 d0 9c d1 83 d0 bb d1 8c d1 82 d0 ................................
12d320 b8 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 ................................
12d340 d0 b5 d1 80 20 d1 94 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d0 bf d1 83 d0 bb d1 8f d1 80 d0 bd d1 96 ................................
12d360 d1 88 d0 b8 d0 bc 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 be d0 bc 20 4f 70 65 6e 56 50 4e 20 d0 bd ......................OpenVPN...
12d380 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 ................................
12d3a0 85 2e 20 d0 92 d1 96 d0 bd 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
12d3c0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
12d3e0 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 78 2e 35 30 39 20 d1 96 20 d1 82 d0 be d0 bc d1 83 20 d0 .............x.509..............
12d400 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
12d420 d0 bd d0 bd d1 8f 20 50 4b 49 2e 20 d0 97 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c d1 81 d1 8f .......PKI......................
12d440 20 d0 b4 d0 be 20 d1 86 d1 96 d1 94 d1 97 20 d1 82 d0 b5 d0 bc d0 b8 20 3a 72 65 66 3a 60 63 6f ........................:ref:`co
12d460 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 2c 20 d1 89 d0 be nfiguration/pki/index:pki`,.....
12d480 d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 ................................
12d4a0 d1 96 d0 ba d0 b0 d1 82 20 43 41 2c 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 .........CA,....................
12d4c0 82 20 d1 96 20 d0 ba d0 bb d1 8e d1 87 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 d1 81 ............................,...
12d4e0 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d0 b8 d0 ba d0 b0 d0 bd d0 b8 d1 ................................
12d500 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 2c 20 d1 84 d0 b0 ..........................,.....
12d520 d0 b9 d0 bb 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 be d0 b1 d0 bc ................................
12d540 d1 96 d0 bd d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 20 d0 94 d1 96 d1 84 d1 84 d1 96 ................................
12d560 2d d0 a5 d0 b5 d0 bb d0 bb d0 bc d0 b0 d0 bd d0 b0 2e 20 d0 92 d0 b0 d0 bc 20 d0 bd d0 b5 20 d0 -...............................
12d580 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c ................................
12d5a0 d0 ba d1 96 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 ................................
12d5c0 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
12d5e0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 4d 75 6c 74 ............................Mult
12d600 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 i-client.server.is.the.most.popu
12d620 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 lar.OpenVPN.mode.on.routers..It.
12d640 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e always.uses.x.509.authentication
12d660 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 .and.therefore.requires.a.PKI.se
12d680 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 tup..Refer.this.topic.:ref:`conf
12d6a0 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 iguration/pki/index:pki`.to.gene
12d6c0 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 rate.a.CA.certificate,.a.server.
12d6e0 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 certificate.and.key,.a.certifica
12d700 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 6e 64 20 61 20 44 69 66 66 69 65 te.revocation.list,.and.a.Diffie
12d720 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 -Hellman.key.exchange.parameters
12d740 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 .file..You.do.not.need.client.ce
12d760 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 rtificates.and.keys.for.the.serv
12d780 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 41 75 74 68 65 6e 74 69 63 er.setup..Multi-factor.Authentic
12d7a0 61 74 69 6f 6e 00 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 ba d0 b2 d0 b0 d1 80 d1 82 d0 b8 d1 80 ation...........................
12d7c0 d0 bd d0 b8 d0 b9 2e 20 d0 a3 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 bc d1 83 20 ................................
12d7e0 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d1 96 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c ................................
12d800 d0 ba d0 be d0 bc d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 ................................
12d820 d1 81 d1 82 d1 80 d1 96 d0 b9 20 4e 41 54 36 36 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 ...........NAT66................
12d840 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ................................
12d860 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 82 d0 b0 20 d0 be d0 b4 d0 bd ................................
12d880 d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 20 d0 b7 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 ................................
12d8a0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 bc d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 ................................
12d8c0 d0 bc d0 b8 2e 20 d0 a2 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8e 20 d0 b0 d0 b4 d1 ................................
12d8e0 80 d0 b5 d1 81 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
12d900 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 b7 ................................
12d920 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
12d940 b5 d0 b2 d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 ................................
12d960 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 4e 41 54 36 36 2c 20 d1 89 d0 be d0 b1 20 d0 bf ................NAT66,..........
12d980 d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 82 d1 83 20 d1 81 d0 b0 d0 bc ................................
12d9a0 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
12d9c0 d0 b5 d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 20 d1 96 d0 bd d1 88 d1 96 20 ................................
12d9e0 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 ................................
12da00 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 82 d0 b0 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 ................................
12da20 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 ................................
12da40 bd d1 8f 20 d1 82 d1 96 d1 94 d1 97 20 d1 81 d0 b0 d0 bc d0 be d1 97 20 d0 b2 d0 bd d1 83 d1 82 ................................
12da60 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b2 20 d0 ................................
12da80 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 ................................
12daa0 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 4d 75 6c 74 69 3a 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ...............Multi:...........
12dac0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 d0 ................................
12dae0 b0 d0 b7 d1 96 d0 b2 2e 00 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
12db00 bd d0 b0 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b0 00 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 ................................
12db20 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 44 4e 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ..................DNS...........
12db40 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 32 32 34 2e ............................224.
12db60 30 2e 30 2e 32 35 31 2c 20 d1 8f d0 ba d0 b0 20 d0 bc d0 b0 d1 94 20 c2 ab d0 b0 d0 b4 d0 bc d1 0.0.251,........................
12db80 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 83 20 d0 be d0 b1 d0 bb d0 b0 ................................
12dba0 d1 81 d1 82 d1 8c c2 bb 20 d1 96 20 d0 bd d0 b5 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 ................................
12dbc0 8c 20 d0 b7 d0 b0 20 d0 bc d0 b5 d0 b6 d1 96 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
12dbe0 d1 96 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 bf d0 b5 ................................
12dc00 d1 80 d0 b5 d0 b4 d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 6d 44 4e 53 20 d0 b7 20 ........................mDNS....
12dc20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
12dc40 83 20 d0 bd d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
12dc60 d1 81 d0 b8 2e 20 d0 a6 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 ................................
12dc80 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba ..................,.............
12dca0 d0 bb d0 b0 d0 b4 2c 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 41 70 70 6c 65 ......,....................Apple
12dcc0 20 41 69 72 70 6c 61 79 20 d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 56 4c 41 4e 2e .Airplay...................VLAN.
12dce0 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 .Multicast.DNS.uses.the.reserved
12dd00 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 .address.``224.0.0.251``,.which.
12dd20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 is.`"administratively.scoped"`.a
12dd40 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 nd.does.not.leave.the.subnet..mD
12dd60 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 NS.repeater.retransmits.mDNS.pac
12dd80 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 kets.from.one.interface.to.other
12dda0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 .interfaces..This.enables.suppor
12ddc0 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 t.for.devices.using.mDNS.discove
12dde0 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 ry.(like.network.printers,.Apple
12de00 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 .Airplay,.Chromecast,.various.IP
12de20 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 .based.home-automation.devices.e
12de40 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 d0 91 d0 b0 d0 tc).across.multiple.VLANs.......
12de60 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b0 20 d1 80 d0 be d0 b7 d1 81 d0 b8 ................................
12de80 d0 bb d0 ba d0 b0 20 56 58 4c 41 4e 00 d0 93 d1 80 d1 83 d0 bf d0 be d0 b2 d0 b0 20 d0 b0 d0 b4 .......VXLAN....................
12dea0 d1 80 d0 b5 d1 81 d0 b0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
12dec0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 96 ................................
12dee0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 56 58 4c 41 4e 2e 20 d0 a2 d1 83 d0 bd ...................VXLAN........
12df00 d0 b5 d0 bb d1 96 20 56 58 4c 41 4e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 be d0 b1 d1 83 .......VXLAN....................
12df20 d0 b4 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4d 75 6c .............................Mul
12df40 74 69 63 61 73 74 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 55 6e 69 ticast,......................Uni
12df60 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f cast..Multicast.group.address.fo
12df80 72 20 74 68 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e r.the.VXLAN.interface..VXLAN.tun
12dfa0 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c nels.can.be.built.either.via.Mul
12dfc0 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 d0 93 d1 80 d1 83 d0 bf d0 ticast.or.via.Unicast...........
12dfe0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d0 be d1 97 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ................................
12e000 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 ................................
12e020 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 .....................conntrack..
12e040 d0 9e d0 b4 d0 b5 d1 80 d0 b6 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 ................................
12e060 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba ................................
12e080 d0 b8 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 ................................
12e0a0 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 47 4d 50 20 d0 b7 d1 96 20 d1 81 d0 b2 d0 be d1 ...............IGMP.............
12e0c0 97 d0 bc 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
12e0e0 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2c 20 d1 82 d0 be d0 bc d1 83 2c .....................,.........,
12e100 20 d0 be d0 ba d1 80 d1 96 d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd ................................
12e120 d0 be d0 b3 d0 be 20 50 49 4d 20 d1 83 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 .......PIM......................
12e140 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2c 20 49 47 4d 50 20 .........................,.IGMP.
12e160 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 ................................
12e180 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 b1 d1 83 d0 b4 d1 8c 2d ...............................-
12e1a0 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
12e1c0 82 d0 be d1 80 d1 96 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 .......,........................
12e1e0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 bf d1 96 ................................
12e200 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 ................................
12e220 87 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 ................................
12e240 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b8 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 .................Multicast.recei
12e260 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 vers.will.talk.MLD.to.their.loca
12e280 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d l.router,.so,.besides.having.PIM
12e2a0 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d v6.configured.in.every.router,.M
12e2c0 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e LD.must.also.be.configured.in.an
12e2e0 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 y.router.where.there.could.be.a.
12e300 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 multicast.receiver.locally.conne
12e320 63 74 65 64 2e 00 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b0 cted............................
12e340 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be ................................
12e360 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 b8 d1 81 d1 82 d1 96 d0 b2 ................................
12e380 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d1 82 ,...............................
12e3a0 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d1 96 d0 b6 20 d1 81 d0 be d0 b1 d0 be d1 8e 20 d0 b1 d1 ................................
12e3c0 96 d0 bb d1 8c d1 88 20 d0 bc d0 b0 d1 81 d1 88 d1 82 d0 b0 d0 b1 d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
12e3e0 d0 bc 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 be d0 bc 2e 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c ................................
12e400 d0 be d0 b3 d0 be 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
12e420 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 50 49 4d 20 d0 b4 d0 bb d1 8f ......................PIM.......
12e440 20 d0 bb d0 b8 d1 81 d1 82 d1 96 d0 b2 2c 20 d1 89 d0 be d0 b1 20 53 70 69 6e 65 20 d0 bc d1 96 .............,........Spine.....
12e460 d0 b3 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d0 b7 20 d1 8f d0 ba d0 b8 .....................,..........
12e480 d1 85 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 ................................
12e4a0 d1 81 d0 bd d0 be d1 97 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b8 20 d0 ba d0 be d0 b6 ................................
12e4c0 d0 b5 d0 bd 20 d0 bb d0 b8 d1 81 d1 82 20 d0 be d1 87 d1 96 d0 ba d1 83 d1 94 20 d1 82 d1 80 d0 ................................
12e4e0 b0 d1 84 d1 96 d0 ba 2e 00 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
12e500 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 ....................DNS-........
12e520 d0 b5 d1 80 d1 96 d0 b2 2e 00 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 ................................
12e540 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 ................................
12e560 80 d1 96 d0 b2 20 d0 ba d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 52 50 4b 49 2c 20 d1 .........................RPKI,..
12e580 96 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 ................................
12e5a0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2c 20 d1 83 20 d1 8f d0 ba d0 b8 d1 85 ...................,............
12e5c0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
12e5e0 8f 20 d1 97 d1 85 d0 bd d1 96 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 b8 20 d1 80 d0 b5 d0 b7 d1 83 ................................
12e600 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 2e 00 d0 9a d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b2 d0 ................................
12e620 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b2 00 4d 75 6c .............................Mul
12e640 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 tiple.VLAN.to.VNI.mappings.can.b
12e660 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 e.configured.against.the.same.SV
12e680 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 D..This.allows.for.a.significant
12e6a0 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 .scaling.of.the.number.of.VNIs.s
12e6c0 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 ince.a.separate.VXLAN.interface.
12e6e0 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 is.no.longer.required.for.each.V
12e700 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 NI..Multiple.aliases.can.be.spec
12e720 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 d0 94 d0 bb d1 8f 20 d0 ba d0 be ified.per.host-name.............
12e740 d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d1 85 d0 be d1 81 d1 82 d0 b0 ................................
12e760 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 ................................
12e780 bb d1 8c d0 ba d0 b0 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 bc d1 96 d0 b2 2e 00 ................................
12e7a0 d0 9a d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 bf d1 80 d0 b8 ................................
12e7c0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba ................................
12e7e0 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2c 20 d1 80 ............................,...
12e800 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bc d0 b8 2e ................................
12e820 20 d0 92 d0 b5 d1 81 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 82 d0 b0 d0 ba d0 be d0 ................................
12e840 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 26 71 75 6f 74 3b d0 b7 d0 b0 d0 bf d0 b5 d1 80 d0 b5 d1 .............&quot;.............
12e860 87 d0 b8 d1 82 d0 b8 26 71 75 6f 74 3b 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 .......&quot;...................
12e880 b3 d0 be d1 8e 20 26 71 75 6f 74 3b 21 26 71 75 6f 74 3b 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ......&quot;!&quot;.............
12e8a0 ba d0 bb d0 b0 d0 b4 3a 20 26 23 33 39 3b 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 .......:.&#39;!22,telnet,http,12
12e8c0 33 2c 31 30 30 31 2d 31 30 30 35 26 23 33 39 3b 00 d0 9a d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf 3,1001-1005&#39;................
12e8e0 d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
12e900 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba ................................
12e920 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2c 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 .............,..................
12e940 b8 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bc d0 b8 2e 20 d0 92 d0 b5 d1 81 d1 8c 20 d1 81 d0 bf d0 ................................
12e960 b8 d1 81 d0 be d0 ba 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 26 71 ..............................&q
12e980 75 6f 74 3b d0 b7 d0 b0 d0 bf d0 b5 d1 80 d0 b5 d1 87 d0 b8 d1 82 d0 b8 26 71 75 6f 74 3b 20 d0 uot;....................&quot;..
12e9a0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 26 71 75 6f 74 3b 21 26 71 .......................&quot;!&q
12e9c0 75 6f 74 3b 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 60 21 32 32 2c 74 uot;....................:.`!22,t
12e9e0 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 elnet,http,123,1001-1005``.Multi
12ea00 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 00 d0 9c d0 be d0 b6 d0 bd d0 ple.external.addresses..........
12ea20 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 96 ................................
12ea40 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 00 d0 9c d0 be d0 b6 d0 bd d0 b0 ................................
12ea60 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 ................................
12ea80 d0 bb d1 8c d0 ba d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2f d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 .................../............
12eaa0 d1 81 d1 8c d0 ba d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 d0 9c d0 be d0 b6 ...........IP-..................
12eac0 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c ................................
12eae0 d0 ba d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2e 00 d0 94 d0 bb d1 8f 20 d0 be ................................
12eb00 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 ................................
12eb20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
12eb40 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 bb d1 ................................
12eb60 83 d0 b6 d0 b1 2e 20 d0 9f d1 80 d0 be d1 81 d1 82 d0 be 20 d0 b2 d0 ba d0 b0 d0 b6 d1 96 d1 82 ................................
12eb80 d1 8c 20 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b3 d0 be d0 b4 d0 bd ................................
12eba0 d0 be 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 ................................
12ebc0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 21 00 d0 9a d1 96 ..........................!.....
12ebe0 d0 bb d1 8c d0 ba d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 ................................
12ec00 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 ................................
12ec20 20 d1 8f d0 ba 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2c 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb ..................,.............
12ec40 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bc d0 b8 2e 20 d0 92 d0 b5 d1 81 d1 8c 20 ................................
12ec60 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd ................................
12ec80 d0 b0 20 26 71 75 6f 74 3b d0 b7 d0 b0 d0 bf d0 b5 d1 80 d0 b5 d1 87 d0 b8 d1 82 d0 b8 26 71 75 ...&quot;....................&qu
12eca0 6f 74 3b 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 60 21 60 ot;.........................``!`
12ecc0 60 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 00 d0 9c d0 be d0 b6 d0 bd d0 `....................:..........
12ece0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 86 ................................
12ed00 d1 96 d0 bb d1 8c d0 be d0 b2 d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 20 d0 94 ...............IP-..............
12ed20 d0 bb d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 ................................
12ed40 d0 b8 d0 bd d0 b3 d1 83 20 41 52 50 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd .........ARP....................
12ed60 d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 d0 be ................................
12ed80 d0 b4 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 d0 9a d1 96 d0 bb d1 8c .......IP-......................
12eda0 d0 ba d0 b0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 bc ................................
12edc0 d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 ................................
12ede0 81 d1 8f 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d0 bb d1 96 ................................
12ee00 d0 b4 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2c ...............................,
12ee20 20 d0 b0 d0 bb d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 b4 ................................
12ee40 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 d0 b2 d0 ................................
12ee60 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c d0 bd d0 be d0 b3 d0 ................................
12ee80 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 00 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 bf d1 80 d0 be ................................
12eea0 d1 82 d0 be d0 ba d0 be d0 bb d1 8c d0 bd d1 96 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 ................................
12eec0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 42 47 50 20 d0 ...........................BGP..
12eee0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
12ef00 d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
12ef20 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 ................................
12ef40 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
12ef60 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2e 20 42 47 50 20 d0 bf d1 96 d0 .......................BGP......
12ef80 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba ................................
12efa0 d0 b0 d1 82 d0 be d1 80 20 d1 80 d0 be d0 b4 d0 b8 d0 bd d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
12efc0 20 28 41 46 49 29 20 d0 b4 d0 bb d1 8f 20 49 50 76 34 20 d1 82 d0 b0 20 49 50 76 36 2e 00 d0 bf .(AFI)........IPv4......IPv6....
12efe0 00 4e 41 54 00 4e 41 54 20 28 d0 b7 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b0 2c 20 53 6f 75 72 63 65 .NAT.NAT.(..............,.Source
12f000 20 4e 41 54 29 3b 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 .NAT);..........................
12f020 4e 41 54 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 NAT.NAT.Load.Balance.NAT.Load.Ba
12f040 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e lance.uses.an.algorithm.that.gen
12f060 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 erates.a.hash.and.based.on.it,.t
12f080 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 hen.it.applies.corresponding.tra
12f0a0 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 nslation..This.hash.can.be.gener
12f0c0 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 ated.randomly,.or.can.use.data.f
12f0e0 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 rom.the.ip.header:.source-addres
12f100 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 s,.destination-address,.source-p
12f120 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 ort.and/or.destination-port..By.
12f140 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 default,.it.will.generate.the.ha
12f160 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 d0 9d d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 sh.randomly.....................
12f180 d0 b8 d0 bb 20 4e 41 54 00 4e 41 54 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 56 50 4e 00 d0 a2 d0 be .....NAT.NAT............VPN.....
12f1a0 d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 4e 41 54 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 56 50 ...............NAT............VP
12f1c0 4e 00 4e 41 54 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 N.NAT,..........................
12f1e0 8f 2c 20 d0 b2 d0 b7 d0 b0 d1 94 d0 bc d0 be d0 b4 d1 96 d1 8f 20 d0 b7 20 d0 b1 d1 80 d0 b0 d0 .,..............................
12f200 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 be d0 bc 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 ..................NAT44.NAT64.NA
12f220 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 T64.client.configuration:.NAT64.
12f240 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c prefix.mask.must.be.one.of:./32,
12f260 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 ./40,./48,./56,./64.or.96..NAT64
12f280 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 .server.configuration:.NAT66(NPT
12f2a0 76 36 29 00 4e 48 52 50 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b4 v6).NHRP........................
12f2c0 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 ................................
12f2e0 b7 d0 bc 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 ................................
12f300 b5 d0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 ................................
12f320 28 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 (...............................
12f340 d0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 b8 d1 8f d0 b2 d0 ................................
12f360 bb d0 b5 d0 bd d0 bd d1 8f 2f d0 bf d0 be d1 88 d1 83 d0 ba 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 ........./......................
12f380 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 29 2c 20 6d 47 52 45 20 d0 b7 d0 b0 d0 b1 d0 b5 ................),.mGRE.........
12f3a0 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d1 81 d0 b0 d0 bc d1 83 20 d1 96 d0 bd d0 ba d0 b0 d0 bf ................................
12f3c0 d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 8e 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d0 b0 20 ...........................,....
12f3e0 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 49 50 53 65 63 20 d0 be d0 b1 d1 80 d0 ...................IPSec........
12f400 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 be d0 b1 d0 bc d1 96 d0 bd 20 d0 ba d0 bb d1 8e d1 ................................
12f420 87 d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d1 88 ................................
12f440 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 4e 54 50 00 4e 54 50 20 d0 bf d1 80 ....................NTP.NTP.....
12f460 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd ................................
12f480 d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 81 d1 96 d1 85 20 d0 ba ................................
12f4a0 d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d1 96 d0 b2 2d d1 83 d1 87 d0 b0 d1 81 d0 bd .....................-..........
12f4c0 d0 b8 d0 ba d1 96 d0 b2 20 d0 b7 20 d1 82 d0 be d1 87 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b4 d0 ................................
12f4e0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 ................................
12f500 83 d0 bd d0 b4 20 3a 61 62 62 72 3a 60 55 54 43 20 28 d0 b2 d1 81 d0 b5 d1 81 d0 b2 d1 96 d1 82 ......:abbr:`UTC.(..............
12f520 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 be d0 be d1 80 d0 b4 d0 b8 d0 bd d0 be d0 b2 d0 b0 d0 ................................
12f540 bd d0 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 29 60 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ................)`..............
12f560 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 ................................
12f580 d1 82 d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b8 d0 bd d1 83 2c 20 d0 bc d0 be d0 b4 d0 b8 d1 .....................,..........
12f5a0 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8e 20 d0 b0 d0 ................................
12f5c0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d0 9c d0 b0 d1 80 d0 b7 d1 83 d0 bb d0 bb d0 be ................................
12f5e0 2c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d1 82 d0 be d1 87 d0 bd d0 b8 ,...............................
12f600 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 87 d0 b0 d1 81 d1 83 20 d1 82 d0 ................................
12f620 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 ................................
12f640 d0 bf d0 be d0 bc e2 80 99 d1 8f d0 ba d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 bf d0 bb d0 b8 ................................
12f660 d0 b2 d1 83 20 d0 b7 d0 bc d1 96 d0 bd d0 bd d0 be d1 97 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc ................................
12f680 d0 ba d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 4e 54 50 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 ...................NTP..........
12f6a0 b8 d1 87 d0 b0 d0 b9 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 ................................
12f6c0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 20 d0 b7 20 d1 82 d0 be d1 87 d0 bd d1 96 d1 81 ................................
12f6e0 d1 82 d1 8e 20 d0 b4 d0 be 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d1 96 d0 b2 20 d0 bc d1 96 d0 ................................
12f700 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d1 83 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 ................................
12f720 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 86 d0 bd d1 82 d0 b5 ................................
12f740 d1 80 d0 bd d0 b5 d1 82 d1 96 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b4 d0 be d1 81 d1 ................................
12f760 8f d0 b3 d0 b0 d1 82 d0 b8 20 d1 82 d0 be d1 87 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 d0 b8 d1 ................................
12f780 89 d0 b5 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 ................................
12f7a0 83 d0 bd d0 b4 d0 b8 20 d0 b2 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bc ................................
12f7c0 d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 b7 d0 b0 20 d1 96 d0 b4 d0 b5 d0 b0 d0 bb d1 8c d0 bd ................................
12f7e0 d0 b8 d1 85 20 d1 83 d0 bc d0 be d0 b2 2e 20 d0 90 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 ................................
12f800 87 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bf d0 b5 ................................
12f820 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 ................................
12f840 b5 d0 b6 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d1 81 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 ................................
12f860 bd d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 31 30 30 20 d0 bc d1 81 20 .......................100......
12f880 d0 b0 d0 b1 d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 2e 00 d0 9f d1 80 d0 be d1 86 d0 b5 d1 ................................
12f8a0 81 20 4e 54 50 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 ..NTP...........................
12f8c0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 .................IP-............
12f8e0 2e 20 d0 92 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 ................................
12f900 d1 82 d0 b8 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d1 96 2c 20 d0 b7 d0 b0 20 d0 b1 d0 b0 d0 .....`<address>.`...,...........
12f920 b6 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 ...........,....................
12f940 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b8 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 ................................
12f960 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 ................................
12f980 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 ................................
12f9a0 d0 b0 d0 bd d0 bd d1 8f 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 ..........NTP.process.will.only.
12f9c0 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 listen.on.the.specified.IP.addre
12f9e0 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 ss..You.must.specify.the.`<addre
12fa00 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 ss>`.and.optionally.the.permitte
12fa20 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 d.clients..Multiple.listen.addre
12fa40 73 73 65 73 20 66 6f 72 20 73 61 6d 65 20 49 50 20 66 61 6d 69 6c 79 20 69 73 20 6e 6f 20 6c 6f sses.for.same.IP.family.is.no.lo
12fa60 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e nger.supported..Only.one.IPv4.an
12fa80 64 20 6f 6e 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 d.one.IPv6.address.can.be.config
12faa0 75 72 65 64 2c 20 75 73 69 6e 67 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f ured,.using.separate.commands.fo
12fac0 72 20 65 61 63 68 2e 00 d0 bf d1 96 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 4e 54 50 r.each.......................NTP
12fae0 00 4e 54 50 20 d0 bf d0 be d0 b4 d0 b0 d1 94 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b6 .NTP............................
12fb00 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 ........................-.......
12fb20 d0 b7 d0 b0 d0 b3 d1 80 d0 be d0 b7 d0 bb d0 b8 d0 b2 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d0 b3 d1 ................................
12fb40 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d1 81 d0 be d0 ba d0 be d1 81 d0 bd d0 be d1 97 ................................
12fb60 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 2c 20 d0 b0 d0 bb d0 b5 20 d1 96 d0 bd d1 84 d0 be ...............,................
12fb80 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 ................................
12fba0 d1 96 20 d1 87 d0 b0 d1 81 d0 be d0 b2 d1 96 20 d0 bf d0 be d1 8f d1 81 d0 b8 20 d1 87 d0 b8 20 ................................
12fbc0 d0 bb d1 96 d1 82 d0 bd d1 96 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 ................................
12fbe0 b5 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 ................................
12fc00 d0 bc d0 b5 d0 bd 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 .......Name.of.installed.certifi
12fc20 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 cate.authority.certificate..Name
12fc40 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 .of.installed.server.certificate
12fc60 2e 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 ................................
12fc80 be 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 86 d0 bc 26 ...............................&
12fca0 23 33 39 3b d1 8f 20 d1 94 d0 b4 d0 b8 d0 bd d0 be d1 97 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 #39;............................
12fcc0 d1 96 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ..,.............................
12fce0 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c .............group-metrics.singl
12fd00 65 2d 74 61 62 6c 65 2e 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 b0 d0 b4 d1 e-table.........................
12fd20 80 d0 b5 d1 81 d0 b0 20 49 50 76 34 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 54 46 54 50 ........IPv4................TFTP
12fd40 00 4e 65 74 42 49 4f 53 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 .NetBIOS........................
12fd60 20 d1 96 d0 bc d0 b5 d0 bd 20 54 43 50 2f 49 50 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 ..........TCP/IP.NetFlow.NetFlow
12fd80 20 2f 20 49 50 46 49 58 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 ./.IPFIX........................
12fda0 be d1 80 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc d1 83 20 4e 65 74 46 6c 6f 77 2c 20 .......................NetFlow,.
12fdc0 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d0 ................................
12fde0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4e 65 74 46 6c 6f ..........................NetFlo
12fe00 77 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 w..........................0....
12fe20 be 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 e2 80 94 20 d1 86 d0 b5 20 d1 84 d1 83 d0 bd d0 ba ..255..NetFlow..................
12fe40 d1 86 d1 96 d1 8f 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 bb d0 b0 20 d0 bf d1 80 d0 b5 d0 b4 ......,.........................
12fe60 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b0 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
12fe80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 20 43 69 73 63 6f 20 d0 bf d1 80 d0 .....................Cisco......
12fea0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 be 20 d0 b2 20 31 39 39 36 20 d1 80 d0 be d1 86 d1 96 20 d1 .................1996...........
12fec0 96 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 ................................
12fee0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b1 d0 be d1 80 d1 83 20 49 50 2d d0 bc d0 b5 d1 80 .......................IP-......
12ff00 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf ................................
12ff20 d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 85 d0 be d0 b4 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b2 ................................
12ff40 d0 b8 d1 85 d0 be d0 b4 d1 83 20 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
12ff60 d1 83 2e 20 d0 90 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 8e d1 87 d0 b8 20 d0 b4 d0 b0 d0 bd d1 ................................
12ff80 96 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d1 96 20 4e 65 74 46 6c 6f 77 2c 20 d0 b0 d0 b4 d0 bc d1 .,..............NetFlow,........
12ffa0 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 ................................
12ffc0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d0 ................................
12ffe0 b0 d0 ba d1 96 20 d1 80 d0 b5 d1 87 d1 96 2c 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ..............,.................
130000 bb d0 be 20 d1 82 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
130020 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 ba d0 bb d0 b0 d1 81 20 d0 be d0 b1 d1 81 d0 ..............,.................
130040 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d1 80 d0 ................................
130060 b8 d1 87 d0 b8 d0 bd d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 ................................
130080 d0 bd d0 bd d1 8f 2e 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
1300a0 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd ................................
1300c0 d0 b3 d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 28 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ..................(.............
1300e0 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 4e 65 74 46 6c 6f 77 29 20 d1 81 d0 ba d0 bb .................NetFlow).......
130100 d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 82 d1 80 d1 8c d0 be d1 85 20 d0 ................................
130120 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd ................................
130140 d1 82 d1 96 d0 b2 3a 00 4e 65 74 46 6c 6f 77 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 ......:.NetFlow.................
130160 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 ................................
130180 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
1301a0 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b2 ,...............................
1301c0 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 bf ................................
1301e0 d0 be d0 bd d0 b5 d0 bd d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
130200 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d0 b7 d0 b0 d0 b4 d1 96 d1 8f d0 bd d1 96 20 d0 b2 20 4e 65 74 .........,...................Net
130220 46 6c 6f 77 2c 20 d0 b0 d0 b1 d0 be 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d0 ba Flow,...........................
130240 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 ................................
130260 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 4e 65 74 46 6c ...........................NetFl
130280 6f 77 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 4e 65 74 46 6c 6f 77 20 76 35 3a 00 4e ow.................NetFlow.v5:.N
1302a0 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 d0 9c d0 b0 d1 81 d0 ba d0 b0 20 d0 bc d0 b5 d1 80 etfilter.based..................
1302c0 d0 b5 d0 b6 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d1 94 20 d0 b4 d0 be d0 b2 ................................
1302e0 d0 b6 d0 b8 d0 bd d1 83 2e 00 d0 9c d0 b0 d1 81 d0 ba d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
130300 96 20 d0 bc d0 b5 d0 bd d1 88 d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 ................................
130320 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bc d0 b5 d1 80 ................................
130340 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 97 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 00 d0 9a d0 be ................................
130360 d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 00 d0 95 d0 bc d1 83 ................................
130380 d0 bb d1 8f d1 82 d0 be d1 80 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 00 d0 93 d1 80 d1 83 d0 bf ................................
1303a0 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
1303c0 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 53 53 49 44 29 20 60 ........................(SSID).`
1303e0 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 `Enterprise-TEST``..............
130400 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 53 53 49 44 ...........................(SSID
130420 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 74 ).``TEST``.Network.ID.(SSID).``t
130440 65 73 74 2e 61 78 60 60 00 d0 a1 d1 85 d0 b5 d0 bc d0 b0 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be est.ax``........................
130460 d0 b3 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 00 d0 a1 d1 82 d0 b0 d0 bd d1 86 d1 96 ................................
130480 d1 8f 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1304a0 d0 b5 d1 8e 20 28 4e 4d 53 29 20 2d 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 20 .....(NMS).-....................
1304c0 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 ........................,.......
1304e0 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 20 d0 b4 d0 b8 d1 81 d0 bf d0 b5 d1 82 d1 ................................
130500 87 d0 b5 d1 80 d1 96 00 d0 9f d1 96 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 bd d0 ................................
130520 be d0 b2 d0 b8 d0 bd 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 00 4e 65 74 77 6f 72 6b 20 74 6f 20 .....................Network.to.
130540 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c be.protected:.192.0.2.0/24.(publ
130560 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 d0 9c d0 b5 d1 80 d0 ic.IPs.use.by.customers)........
130580 b5 d0 b6 d0 b0 d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d0 ................................
1305a0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d1 86 d1 8c d0 ................................
1305c0 be d0 bc d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 83 00 d0 9d d0 be d0 b2 d0 b8 d0 b9 20 ................................
1305e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
130600 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 53 48 41 2f 41 45 53 20 ........................SHA/AES.
130620 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 ................................
130640 96 d1 97 20 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b4 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 ................................
130660 bd d0 be d1 81 d1 82 d1 96 00 d0 94 d0 b0 d0 bb d1 96 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 ................................
130680 b4 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 32 46 41 .............................2FA
1306a0 20 d0 b4 d0 bb d1 8f 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 ........OpenConnect:............
1306c0 84 d0 b5 d0 b9 d1 81 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 ................................
1306e0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
130700 83 d1 82 d1 83 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 4e 65 78 74 68 6f 70 2e 00 49 ......IP-.............Nexthop..I
130720 50 76 36 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 4e 65 78 74 68 6f 70 20 d0 b4 d0 bb d1 8f 20 Pv6-.............Nexthop........
130740 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 49 50 76 36 ............................IPv6
130760 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 4e 65 78 74 68 6f 70 2e 00 4e 65 78 74 68 6f 70 20 54 -.............Nexthop..Nexthop.T
130780 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 racking.Nexthop.tracking.resolve
1307a0 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 .nexthops.via.the.default.route.
1307c0 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 by.default..This.is.enabled.by.d
1307e0 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 efault.for.a.traditional.profile
130800 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e .of.FRR.which.we.use..It.and.can
130820 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 .be.disabled.if.you.do.not.wan't
130840 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 .to.e.g..allow.BGP.to.peer.acros
130860 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 65 78 74 68 6f 70 20 74 72 61 s.the.default.route..Nexthop.tra
130880 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 cking.resolve.nexthops.via.the.d
1308a0 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 efault.route.by.default..This.is
1308c0 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 .enabled.by.default.for.a.tradit
1308e0 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 ional.profile.of.FRR.which.we.us
130900 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 e..It.and.can.be.disabled.if.you
130920 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 .do.not.want.to.e.g..allow.BGP.t
130940 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e o.peer.across.the.default.route.
130960 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 .No.ROA.exists.which.covers.that
130980 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 .prefix..Unfortunately.this.is.t
1309a0 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 he.case.for.about.40%-50%.of.the
1309c0 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 .prefixes.which.were.announced.t
1309e0 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a o.the.:abbr:`DFZ.(default-free.z
130a00 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 d0 9d d0 b5 one)`.at.the.start.of.2024......
130a20 d0 bc d0 b0 d1 94 20 52 4f 41 2c 20 d1 89 d0 be 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d1 94 20 .......ROA,.....................
130a40 d1 86 d0 b5 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 2e 20 d0 9d d0 b0 20 d0 b6 d0 b0 ................................
130a60 d0 bb d1 8c 2c 20 d1 86 d0 b5 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ....,...........................
130a80 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 be 20 38 30 25 20 d0 bf d1 80 d0 b5 d1 84 d1 ...................80%..........
130aa0 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 34 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 bb d0 b8 20 ..........IPv4,.................
130ac0 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d1 96 20 d0 b2 20 3a 61 62 62 72 3a 60 44 46 5a ......................:abbr:`DFZ
130ae0 20 28 d0 b7 d0 be d0 bd d0 b0 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 .(..............................
130b00 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 60 20 d0 bd d0 b0 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 ..........)`....................
130b20 20 32 30 32 30 20 d1 80 d0 be d0 ba d1 83 00 d0 92 d0 b0 d1 88 20 d0 86 d0 bd d1 82 d0 b5 d1 80 .2020...........................
130b40 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 20 d0 bd d0 b5 20 d0 ......-.........................
130b60 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d1 82 d0 b5 d0 b3 d1 96 d0 b2 20 56 4c 41 4e 2e ...........................VLAN.
130b80 00 d0 96 d0 be d0 b4 d0 b5 d0 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bd d0 b5 20 ................................
130ba0 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bd ................................
130bc0 d0 b5 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 82 d0 b5 d1 80 d0 bc d1 ................................
130be0 96 d0 bd 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 d0 b2 d0 b8 d0 .....Maximum-suppress-time......
130c00 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
130c20 d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 2c 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 8f ...........,....................
130c40 d0 ba d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bc d0 be d0 b6 d0 b5 ................................
130c60 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b1 d0 bb d0 be d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
130c80 d0 b9 20 d0 b4 d0 be 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 ................................
130ca0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 9d d0 b5 d0 bc d0 b0 d1 94 20 d0 bf ................................
130cc0 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 53 52 4c 42 00 d0 9d d0 ........................SRLB....
130ce0 b5 d0 bc d0 b0 d1 94 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 bf d1 80 d0 ................................
130d00 b8 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 b8 20 53 49 44 00 d0 9d d0 b5 d0 bc d0 b0 d1 94 20 ...&#39;.........SID............
130d20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 ................................
130d40 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d1 80 d1 96 d0 b2 d0 bd d1 96 d0 b2 20 28 4c 31 20 d0 ...........................(L1..
130d60 bd d0 b0 20 4c 32 20 d0 b0 d0 b1 d0 be 20 4c 32 20 d0 bd d0 b0 20 4c 31 29 00 d0 94 d0 bb d1 8f ....L2........L2......L1).......
130d80 20 d0 bd d0 b5 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 ba ................................
130da0 d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 ....-...........................
130dc0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc 20 ................................
130de0 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 ................................
130e00 d1 8c d0 ba d0 b8 d1 85 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 d0 b0 d1 85 20 d0 bf d0 be ................................
130e20 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
130e40 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 ................................
130e60 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d0 b0 ...-............................
130e80 d0 b3 d0 be d1 8e 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 .........................,......
130ea0 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d0 b9 20 d0 b2 d0 b5 d0 b1 2d d0 b1 .............................-..
130ec0 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d1 8f d0 b2 d0 b8 ................................
130ee0 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 ....,..................-........
130f00 d0 b5 d1 80 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
130f20 8c d1 81 d1 8f 2c 20 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b8 d1 .....,..........................
130f40 82 d0 b8 d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e 20 d0 9a ................................
130f60 d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b7 d0 bb d0 be d0 b2 d0 bc d0 b8 d1 81 d0 ...............,................
130f80 bd d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 ................................
130fa0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ...............,................
130fc0 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 86 d0 bd d1 82 d0 b5 ................................
130fe0 d1 80 d0 bd d0 b5 d1 82 2c 20 d1 96 d0 bd d0 be d0 b4 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 ........,.......................
131000 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b5 d0 bf d1 80 d0 be d0 ................................
131020 b7 d0 be d1 80 d0 b8 d0 bc 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2c 20 d0 ................-............,..
131040 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bd d0 b5 20 d0 b7 ................................
131060 d0 bd d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 ................................
131080 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2e 00 d0 96 d0 be d0 b4 d0 ................................
1310a0 bd d0 b0 20 d0 b7 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d1 85 20 d1 81 ................................
1310c0 d0 b8 d1 81 d1 82 d0 b5 d0 bc 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
1310e0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 ................................
131100 d1 8c d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 be d0 b3 d0 ................................
131120 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 ................................
131140 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 9d d0 be d1 ................................
131160 80 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 96 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 .............,..................
131180 d0 b2 d1 96 20 d1 83 d0 bc d0 be d0 b2 d0 b8 20 2d 20 d1 83 d0 bc d0 be d0 b2 d0 b8 2c 20 d1 8f ................-...........,...
1311a0 d0 ba d1 96 20 d0 bd d0 b5 20 d1 94 20 d1 83 d0 bc d0 be d0 b2 d0 b0 d0 bc d0 b8 20 d0 bf d0 be ................................
1311c0 d0 bc d0 b8 d0 bb d0 ba d0 b8 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 ..........,.....................
1311e0 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 ................................
131200 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 ................................
131220 4e 6f 74 20 61 6c 6c 20 3a 72 66 63 3a 60 36 38 38 38 60 20 72 65 71 75 69 72 65 6d 65 6e 74 73 Not.all.:rfc:`6888`.requirements
131240 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 43 47 4e 41 54 2e 00 d0 9d d0 b5 20 .are.implemented.in.CGNAT.......
131260 d0 b2 d1 81 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 ................................
131280 d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 ................................
1312a0 d1 82 d0 b8 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 20 38 30 32 2e 33 ...........................802.3
1312c0 61 64 2c 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be 20 d1 89 d0 be d0 b4 d0 be 20 d0 b2 ad,.............................
1312e0 d0 b8 d0 bc d0 be d0 b3 20 d1 89 d0 be d0 b4 d0 be 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 ................................
131300 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 d0 b2 d0 ................................
131320 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 83 20 d1 80 d0 be d0 b7 ................................
131340 d0 b4 d1 96 d0 bb d1 96 20 34 33 2e 32 2e 34 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 .........43.2.4.................
131360 d1 83 20 38 30 32 2e 33 61 64 2e 00 d0 97 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 ...802.3ad..................,...
131380 d0 be 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 ................................
1313a0 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 bd d0 b5 20 d0 b7 d1 83 d0 bf d0 b8 d0 bd d1 ................................
1313c0 8f d1 94 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 20 d0 b2 d1 96 d0 b4 20 d1 80 d0 b5 d1 94 ................................
1313e0 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 be d0 b4 d1 96 d0 b9 2e 20 d0 af d0 ba d1 ................................
131400 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ................................
131420 94 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d0 ba d0 be d0 .........................,......
131440 bb d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 d1 ................................
131460 94 20 d0 bf d0 be d0 b4 d1 96 d1 97 2c 20 d1 81 d1 82 d0 b0 d1 80 d1 96 20 d0 bf d0 be d0 b4 d1 ............,...................
131480 96 d1 97 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 ................................
1314a0 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d0 bf d0 be d0 b4 d1 96 d1 97 20 ............,...................
1314c0 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d0 b8 ................................
1314e0 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 ................................
131500 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 20 d0 b2 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 84 d0 b0 d0 ................................
131520 b9 d0 bb 2e 20 d0 a9 d0 be d0 b1 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b2 d0 ................................
131540 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d1 81 d0 bf d0 be d1 87 ......................,.........
131560 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 96 d1 82 d1 8c 20 d1 80 d0 b5 d1 94 ................................
131580 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 b7 d0 b0 20 d0 ................................
1315a0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 ................................
1315c0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 ................................
1315e0 d0 bb d1 83 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 2c 20 d0 b0 20 d0 bf d0 be .....:ref:`custom-file`,........
131600 d1 82 d1 96 d0 bc 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 96 d1 82 d1 8c 20 d1 84 d0 b0 d0 b9 d0 bb ................................
131620 2e 00 d0 97 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bd ................................
131640 d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 ................................
131660 b8 d1 82 d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 20 28 d0 b2 d1 81 d1 82 d0 b0 d0 bd .....................(..........
131680 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba ................................
1316a0 d0 bb d1 8e d1 87 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 .......pki.key-pair.ipsec-RIGHT.
1316c0 26 23 33 39 3b 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 26 23 33 39 3b 29 2e 00 4e 6f 74 65 &#39;FAAOCAQ8AMII...&#39;)..Note
1316e0 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 :.certificate.names.don't.matter
131700 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 ,.we.use.'openvpn-local'.and.'op
131720 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 envpn-remote'.but.they.can.be.ar
131740 62 69 74 72 61 72 79 2e 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 bitrary.........................
131760 8f 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 ................................
131780 b5 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 d0 bd ...............conntrack-sync...
1317a0 d0 b0 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a d1 96 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 ...``router1``.**..**.``router2`
1317c0 60 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 `...............................
1317e0 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d1 96 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 d1 81 d0 bb ................................
131800 d1 96 d0 b4 20 d0 b2 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 ................................
131820 b8 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
131840 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 2e 00 4e 6f 77 20 74 68 65 20 75 73 65 72 20 63 61 6e 20 63 ..............Now.the.user.can.c
131860 6f 6e 6e 65 63 74 20 74 68 72 6f 75 67 68 20 73 73 68 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 onnect.through.ssh.to.the.router
131880 20 28 61 73 73 75 6d 69 6e 67 20 73 73 68 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 29 2e 00 4e .(assuming.ssh.is.configured)..N
1318a0 6f 77 20 75 73 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 68 72 6f 75 67 68 20 73 73 68 20 ow.user.can.connect.through.ssh.
1318c0 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 28 61 73 73 75 6d 69 6e 67 20 73 73 68 20 69 73 20 63 to.the.router.(assuming.ssh.is.c
1318e0 6f 6e 66 69 67 75 72 65 64 29 2e 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 bc d0 b8 20 d0 b4 d0 be onfigured)......................
131900 d0 b4 d0 b0 d1 94 d0 bc d0 be 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 b4 d0 be 20 d0 bf d1 80 d0 ................................
131920 b8 d1 86 d1 96 d0 bb d1 83 2c 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d1 83 d1 94 d0 bc d0 be 20 d1 97 .........,......................
131940 d1 97 20 d0 b4 d0 be 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
131960 83 d0 b2 d0 b0 d0 bd d1 8c 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be ................................
131980 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 ................................
1319a0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 81 d0 b5 ................................
1319c0 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 20 d0 a3 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 ................................
1319e0 d0 b4 d0 ba d0 b0 d1 85 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be ................................
131a00 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
131a20 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 b8 d1 85 20 d1 82 d0 be d1 ................................
131a40 87 d0 be d0 ba 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d1 ................................
131a60 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bc ................................
131a80 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 ba d0 bb d1 96 d1 94 ...............,................
131aa0 d0 bd d1 82 d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 b4 d0 be ................................
131ac0 d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 ................................
131ae0 80 d0 b5 d0 b6 d1 96 20 d0 b7 d0 b0 20 d0 bd d0 b0 d1 88 d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 ................................
131b00 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2c 20 d0 bc d0 b8 20 d0 b1 d1 ......................,.........
131b20 83 d0 b4 d0 b5 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
131b40 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 70 75 73 68 2d d0 bc d0 b0 d1 80 d1 ....................push-.......
131b60 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
131b80 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
131ba0 83 d1 82 d1 83 20 d0 bd d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d1 85 2e 00 d0 a2 d0 ................................
131bc0 b5 d0 bf d0 b5 d1 80 20 d0 bf d1 80 d0 b8 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 ................................
131be0 bd d0 bd d1 96 20 d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 ................................
131c00 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 bf ................................
131c20 d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2c ...............................,
131c40 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 ba d0 bb d1 8e d1 87 20 4f 54 50 2e 00 d0 a2 d0 ........................OTP.....
131c60 b5 d0 bf d0 b5 d1 80 20 d0 b2 d0 b8 20 d0 b3 d0 be d1 82 d0 be d0 b2 d1 96 20 d0 b4 d0 be 20 d0 ................................
131c80 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 73 65 63 2e 20 d0 ........................IPsec...
131ca0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d1 96 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d0 b8 3a 00 d0 a2 ............................:...
131cc0 d0 b5 d0 bf d0 b5 d1 80 20 d0 b2 d0 b8 20 d0 b3 d0 be d1 82 d0 be d0 b2 d1 96 20 d0 b4 d0 be 20 ................................
131ce0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 73 65 63 2e 20 .........................IPsec..
131d00 d0 92 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 ................................
131d20 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
131d40 49 44 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ID..............................
131d60 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 ................................
131d80 d1 81 d1 82 d1 80 d0 be d1 8e 2e 00 d0 9a d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 ................................
131da0 b0 d0 bd d1 82 d0 b5 d0 bd 20 d0 bd d0 b0 20 d1 86 d1 96 d0 b9 20 d0 ba d0 b0 d1 80 d1 82 d1 86 ................................
131dc0 d1 96 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 ...Number.of.bits.of.client.IPv4
131de0 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 .address.to.pass.when.sending.ED
131e00 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 NS.Client.Subnet.address.informa
131e20 74 69 6f 6e 2e 00 d0 9a d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 80 d1 8f d0 b4 d0 tion............................
131e40 ba d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 ................................
131e60 bd d0 bd d1 8f 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd .....,..........................
131e80 d0 bd d1 8f d0 bc 20 31 30 00 4f 53 50 46 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 .......10.OSPF..................
131ea0 b0 d1 86 d1 96 d1 8f 20 4f 53 50 46 20 53 52 00 4f 53 50 46 20 d1 94 20 d1 88 d0 b8 d1 80 d0 be ........OSPF.SR.OSPF............
131ec0 d0 ba d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 ................................
131ee0 bd d0 b8 d0 bc 20 49 47 50 20 d1 83 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d0 ba d0 be ......IGP.......................
131f00 d1 80 d0 bf d0 be d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
131f20 b6 d0 b0 d1 85 2e 00 d0 9f d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 ................................
131f40 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 46 20 d0 b7 d0 b0 d0 b7 d0 b2 ...................OSPF.........
131f60 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 ................................
131f80 d1 8f d0 b2 d0 bb d1 8f d1 8e d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d1 81 d1 83 d1 81 ................................
131fa0 d1 96 d0 b4 d1 96 d0 b2 2c 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d1 8e ........,.......................
131fc0 d1 87 d0 b8 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d1 96 20 d0 b0 d0 b1 ................................
131fe0 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 20 d0 bf ................................
132000 d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 ................................
132020 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ................................
132040 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 4e 42 4d 41 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 ...............NBMA.............
132060 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd ................................
132080 d1 83 20 28 d0 b0 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 83 29 20 d0 bf d0 b5 d1 ...(.....................)......
1320a0 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 2c 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 bd ...........,....................
1320c0 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d0 ................................
1320e0 b2 d0 b8 d1 8f d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d1 81 d1 83 d1 ................................
132100 81 d1 96 d0 b4 d1 96 d0 b2 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 .........,......................
132120 b8 d0 bd d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
132140 b2 d1 81 d1 96 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d1 82 d0 ................................
132160 b8 d1 87 d0 bd d0 be 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 .........OSPFv2.(IPv4).OSPFv3.(I
132180 50 76 36 29 00 d0 93 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 4f 54 50 2d d0 ba d0 bb Pv6)....................OTP-....
1321a0 d1 8e d1 87 d0 b0 00 d0 a0 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
1321c0 8f 00 d0 97 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 ................................
1321e0 b5 d0 b6 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 ................................
132200 d0 bd d0 b4 d0 b0 d1 85 20 d0 b2 d1 96 d0 b4 20 d0 b2 d1 81 d0 b5 d1 81 d0 b2 d1 96 d1 82 d0 bd ................................
132220 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 be d0 be d1 80 d0 b4 d0 b8 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 ................................
132240 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 20 28 55 54 43 29 00 d0 a7 d0 b0 d1 81 d1 82 d0 be 20 ...............(UTC)............
132260 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b1 d1 83 d0 b4 ................................
132280 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d1 83 20 d0 bf d0 be d0 bb d1 96 ................................
1322a0 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 20 d1 96 d0 bd d1 88 d1 83 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 ................................
1322c0 b6 d0 bd d0 b0 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 ba d0 bb d0 b0 ................................
1322e0 d1 81 d0 be d0 b2 d0 b8 d1 85 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 d1 85 2c 20 d0 .............................,..
132300 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 b2 d1 88 d0 b8 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 ................................
132320 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2e 20 d0 ................................
132340 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 .................,..............
132360 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 ................................
132380 d0 b7 d0 bd d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 d0 be 20 d1 80 d1 ................................
1323a0 96 d0 b7 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 20 d1 86 d0 b8 d0 ba d0 bb d1 ................................
1323c0 96 d1 87 d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2c 20 d1 8f d0 ba ..........................,.....
1323e0 d1 83 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 2e 00 ................................
132400 d0 a7 d0 b0 d1 81 d1 82 d0 be 20 d0 b2 d0 b0 d0 bc 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 ................................
132420 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be ................................
132440 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 2a d0 b7 d0 b0 20 ..........................*.....
132460 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2a 20 d1 82 d0 b0 ..........................*.....
132480 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 ba 20 d0 b2 d0 b8 20 d1 86 d0 b5 20 d1 80 d0 be ...........,....................
1324a0 d0 b1 d0 b8 d1 82 d0 b5 20 d0 b7 20 d0 ba d0 bb d0 b0 d1 81 d0 be d0 bc 2e 20 2a 44 65 66 61 75 ..........................*Defau
1324c0 6c 74 2a 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d0 ba lt*.............................
1324e0 d0 bb d0 b0 d1 81 d0 be d0 bc 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d1 ..........,.....................
132500 96 d0 bd 20 d1 82 d0 b0 d0 ba 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 2e ................................
132520 20 d0 92 d1 96 d0 bd 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 b1 d1 83 d0 b4 d1 8c 2d ...............................-
132540 d1 8f d0 ba d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
132560 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b6 d0 be d0 b4 ................................
132580 d0 bd d0 be d0 bc d1 83 20 d0 b7 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 ................................
1325a0 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d1 96 d0 bd 20 d1 .............,..................
1325c0 81 d1 85 d0 be d0 b6 d0 b8 d0 b9 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 ................................
1325e0 b8 d0 b9 20 d0 ba d0 bb d0 b0 d1 81 2c 20 d0 ba d0 bb d0 b0 d1 81 20 d0 b1 d0 b5 d0 b7 20 d0 b2 ............,...................
132600 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 ................................
132620 80 d1 96 d0 b2 2e 00 d0 9d d0 b0 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 ................................
132640 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b7 d0 b0 ................................
132660 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 ..............:.On.both.sides,.y
132680 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 ou.need.to.generate.a.self-signe
1326a0 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 d.certificate,.preferrably.using
1326c0 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e .the."ec".(elliptic.curve).type.
1326e0 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 .You.can.generate.them.by.execut
132700 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 ing.command.``run.generate.pki.c
132720 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c ertificate.self-signed.install.<
132740 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 name>``.in.the.configuration.mod
132760 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c e..Once.the.command.is.complete,
132780 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 .it.will.add.the.certificate.to.
1327a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 the.configuration.session,.to.th
1327c0 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 e.``pki``.subtree..You.can.then.
1327e0 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 review.the.proposed.changes.and.
132800 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 d0 9d d0 b0 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 b8 d1 85 commit.them.....................
132820 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 8f d1 85 20 28 d0 bd d0 b8 d0 b6 d1 87 d0 ......................(.........
132840 b5 20 34 30 20 d0 9c d0 b1 d1 96 d1 82 29 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ..40.........)..................
132860 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 60 71 75 61 6e 74 75 6d ........................`quantum
132880 60 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 be 20 33 30 30 20 d0 b1 `.........................300...
1328a0 d0 b0 d0 b9 d1 82 2e 00 d0 a3 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d1 81 ................................
1328c0 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 d0 b2 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 bd d0 b5 ................................
1328e0 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 ................................
132900 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 ................................
132920 82 d1 80 d0 b8 2c 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 ba .....,..........................
132940 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 ................................
132960 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
132980 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 90 d0 bb d0 b5 20 d1 94 20 d0 b2 d0 ................................
1329a0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 be d1 82 d1 80 d1 96 ...........,....................
1329c0 d0 b1 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bd ................................
1329e0 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 2e 00 d0 9d d0 b0 20 d0 bc d0 b0 d1 80 d1 ................................
132a00 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 ................................
132a20 b8 d0 bc d1 96 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 ................................
132a40 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 3a 00 d0 a3 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 .............:..................
132a60 d1 85 20 d1 96 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 bd d0 b0 d0 b4 d0 ................................
132a80 bb d0 b8 d1 88 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd ................................
132aa0 d0 b8 d0 bc d0 b8 20 d0 bb d1 96 d0 bd d1 96 d1 8f d0 bc d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
132ac0 b7 d0 ba d1 83 20 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc d0 b8 20 ................................
132ae0 d0 b4 d0 be d1 86 d1 96 d0 bb d1 8c d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
132b00 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b8 d0 b4 d1 96 d0 bb d0 b5 d0 bd d1 83 ................................
132b20 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ................................
132b40 ba d0 be d0 bb d1 96 d0 b2 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 ................................
132b60 b0 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
132b80 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d0 bf ................................
132ba0 d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 82 d0 b8 20 d1 86 d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
132bc0 d1 81 d1 83 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 be d1 81 d0 b8 ................................
132be0 d0 bb d0 b0 d0 bd d0 bd d1 8e 20 d1 80 d0 b8 d0 b7 d0 b8 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be 3a ...............................:
132c00 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 ................................
132c20 8f 20 d0 b2 d0 b8 d0 b9 d0 b4 d0 b5 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 2c 20 d1 86 d1 8f 20 d0 ........................,.......
132c40 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 bd d0 b5 d0 b4 d0 be d1 ................................
132c60 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 8e 2e 20 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ................................
132c80 bc 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d1 94 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd ................................
132ca0 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ba d0 b5 d1 80 ................................
132cc0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 be d0 bc d1 83 20 ................................
132ce0 d0 b0 d0 b1 d0 be 20 d1 84 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd ................................
132d00 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 82 d0 b0 20 d0 be d0 b3 d0 be d0 bb d0 be ................................
132d20 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 ................................
132d40 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 83 d1 81 d1 96 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d1 ................................
132d60 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 ....................,...........
132d80 be d0 bd d0 b0 20 d0 b1 d1 83 d0 bb d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 ................................
132da0 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 d0 b7 20 d0 bd ...................-............
132dc0 d0 b8 d1 85 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 20 d1 81 d0 b8 d1 81 ................................
132de0 d1 82 d0 b5 d0 bc d0 b0 d1 85 20 d0 bd d0 b0 20 d0 b1 d0 b0 d0 b7 d1 96 20 4c 69 6e 75 78 20 d0 .........................Linux..
132e00 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 b8 ................................
132e20 d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 d0 b2 d0 be d1 80 d0 be ................................
132e40 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d0 b4 d0 bb ..........................,.....
132e60 d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d1 82 d0 b8 20 d0 ba d1 80 d0 b0 d1 89 d0 b5 20 ................................
132e80 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
132ea0 84 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
132ec0 d0 b9 d1 81 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 97 d1 85 20 d0 bc d0 be ....,...........................
132ee0 d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d0 b2 d0 b8 d0 b4 d0 .......................,........
132f00 b0 d0 bb d1 8f d1 82 d0 b8 2c 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 .........,......................
132f20 d1 82 d0 b0 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b5 d0 b7 ................................
132f40 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 2e 00 d0 97 d0 9b d0 86 d0 92 d0 9e d0 a0 d0 a3 20 28 d1 81 .............................(..
132f60 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 29 3a 00 d0 97 ...........................):...
132f80 d0 bb d1 96 d0 b2 d0 b0 3a 00 d0 9f d0 a0 d0 90 d0 92 d0 9e d0 a0 d0 a3 d0 a7 20 28 d0 b4 d0 b8 ........:..................(....
132fa0 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 29 3a 00 d0 9f ...........................):...
132fc0 d0 a0 d0 90 d0 92 d0 9e d0 a0 d0 a3 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 ............,...................
132fe0 d0 b5 20 d0 b7 d0 b0 20 d0 b0 d0 bd d0 b0 d0 bb d0 be d0 b3 d1 96 d1 94 d1 8e 20 d1 82 d0 b0 20 ................................
133000 d0 bf d0 be d0 bc d1 96 d0 bd d1 8f d0 b9 d1 82 d0 b5 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d1 ................................
133020 96 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 ................................
133040 d0 b5 d1 81 d0 b8 2e 00 d0 9f d1 80 d0 b0 d0 b2 d0 be d1 80 d1 83 d1 87 3a 00 d0 9d d0 b0 20 d0 ........................:.......
133060 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
133080 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd ................................
1330a0 d1 96 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e ................................
1330c0 20 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 bc d1 83 20 d0 ba d0 ................................
1330e0 b5 d1 88 d1 96 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 d0 a2 d0 be d0 b9 20 d1 81 d0 ......conntrack-sync............
133100 b0 d0 bc d0 b8 d0 b9 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 ................................
133120 b5 d1 80 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
133140 d0 b0 d0 bd d1 8c 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 ................................
133160 d1 82 d0 b8 d1 81 d1 8f 20 d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 bc ................................
133180 d1 83 20 d0 ba d0 b5 d1 88 d1 96 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 be d0 b3 d0 be ................................
1331a0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 00 d0 9d ................................
1331c0 d0 b0 20 d1 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 bd d0 b0 d0 bc 20 d0 ................................
1331e0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 ................................
133200 d1 82 d0 b8 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd ................................
133220 d0 be d0 b3 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 ................................
133240 80 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bc d1 96 d0 b3 20 d0 bf d1 80 d0 b0 ...,............................
133260 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 ................................
133280 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 49 4b 45 20 d0 b2 d1 96 d0 .......................IKE......
1332a0 b4 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 87 d0 b0 2e 00 d0 9d d0 b0 20 d1 ................................
1332c0 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 bc d0 b8 20 d0 b2 d1 81 d1 82 d0 ................................
1332e0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d0 bc d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
133300 d0 b3 d0 be d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 8f d0 ba 20 d0 bf d1 83 d0 ................................
133320 b1 d0 bb d1 96 d1 87 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b0 d0 bb d0 b5 ........................,.......
133340 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 81 d0 bf d0 be d0 bd d0 b4 d0 b5 d0 bd d1 82 d1 96 20 d0 bc d0 ................................
133360 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d0 bc d0 be 20 d0 bb d0 b8 d1 ................................
133380 88 d0 b5 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 2e 00 ................................
1333a0 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 On.the.last.hop.router.if.it.is.
1333c0 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 desired.to.not.switch.over.to.th
1333e0 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e e.SPT.tree.configure.this.comman
133400 64 2e 00 d0 9d d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 87 d1 96 20 d0 d...............................
133420 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
133440 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 ................................
133460 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 2c 20 d1 89 d0 be d0 .........................,......
133480 b1 20 d1 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d1 82 d0 be d1 80 20 d0 bc d1 96 d0 b3 20 d0 b7 d0 bd ................................
1334a0 d0 b0 d1 82 d0 b8 2c 20 d1 85 d1 82 d0 be 20 d0 b7 20 d0 bd d0 b8 d0 bc 20 d1 80 d0 be d0 b7 d0 ......,.........................
1334c0 bc d0 be d0 b2 d0 bb d1 8f d1 94 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 83 d0 bd d0 ba d1 82 20 e2 ...........,....................
1334e0 84 96 33 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 b2 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 ..3.............................
133500 b4 d0 bb d1 8f 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 bb ................................
133520 d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 2c 20 d0 .............................,..
133540 b2 d0 b0 d0 bc 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 ................................
133560 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 ........................,.......
133580 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d0 b7 ................................
1335a0 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 ................................
1335c0 bb d0 b0 d1 81 d1 83 2c 20 d1 8f d0 ba d1 83 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd .......,........................
1335e0 d1 83 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d1 83 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd ................................
133600 d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc 20 d0 b2 d0 b8 20 d1 85 d0 be d1 ................................
133620 87 d0 b5 d1 82 d0 b5 20 d0 b9 d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 2e 20 d0 ................................
133640 a3 20 d0 b2 d0 b0 d1 81 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d1 80 d1 96 d0 b7 d0 bd d1 96 ................................
133660 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 ................................
133680 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d1 ................................
1336a0 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 ...........,....................
1336c0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 82 ................................
1336e0 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d1 81 d1 83 d1 81 d1 96 d0 b4 20 d0 b7 d0 bd d0 b0 d0 b9 ......,.........................
133700 d0 b4 d0 b5 d0 bd d0 be 2c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 ........,.......................
133720 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 b8 d0 ................................
133740 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 86 d1 ................................
133760 8c d0 be d0 b3 d0 be 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
133780 87 d0 b0 d1 81 d1 83 2e 20 d0 a2 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d0 b4 d1 96 d1 97 20 d0 b7 d0 ................................
1337a0 b0 d0 bf d0 b8 d1 81 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 80 d0 be d0 b4 d0 be d0 b2 d0 ................................
1337c0 b6 d0 b5 d0 bd d0 be 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 be d1 82 d1 80 d0 .......,........................
1337e0 b8 d0 bc d0 b0 d1 94 20 d0 bf d0 be d0 b7 d0 b8 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b2 d1 ................................
133800 96 d0 b4 d0 b3 d1 83 d0 ba 20 d0 b2 d1 96 d0 b4 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
133820 bb d1 96 d0 b2 20 d0 b2 d0 b8 d1 89 d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2e 00 d0 ................................
133840 a9 d0 be d0 b9 d0 bd d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 be d1 82 d1 80 d0 ................................
133860 b8 d0 bc d1 83 d1 94 20 d1 88 d1 82 d1 80 d0 b0 d1 84 2c 20 d1 88 d1 82 d1 80 d0 b0 d1 84 20 d0 ..................,.............
133880 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b4 d0 b2 d1 96 d1 87 ................................
1338a0 d1 96 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 b7 d1 83 2c 20 d0 ba d0 be ..........................,.....
1338c0 d0 bb d0 b8 20 d1 81 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 b7 d0 b0 d0 b7 d0 b4 d0 b0 d0 bb ................................
1338e0 d0 b5 d0 b3 d1 96 d0 b4 d1 8c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 ................................
133900 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 be d0 ba 20 d1 87 d0 b0 d1 81 d1 83 20 28 d0 bf d0 b5 d1 ..........................(.....
133920 80 d1 96 d0 be d0 b4 20 d0 bd d0 b0 d0 bf d1 96 d0 b2 d1 80 d0 be d0 b7 d0 bf d0 b0 d0 b4 d1 83 ................................
133940 29 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 ba d0 be d0 bf d0 b8 d1 87 d0 b5 d0 bd d1 96 )...............................
133960 20 d1 88 d1 82 d1 80 d0 b0 d1 84 d0 bd d1 96 20 d1 81 d0 b0 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 ................................
133980 bf d0 b0 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d0 be d0 bf d0 ................................
1339a0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be ................................
1339c0 d0 b3 d0 be 20 d0 bf d0 be d1 80 d0 be d0 b3 d1 83 20 28 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ..................(.............
1339e0 bd d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 ................................
133a00 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 29 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 .................),.............
133a20 d1 82 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d0 b3 d0 bd d1 96 d1 87 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
133a40 d1 8f 20 d1 82 d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 ................................
133a60 b7 d0 b0 d0 b4 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 ................................
133a80 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 42 47 50 2e 00 d0 9f d1 96 d1 81 d0 bb ...................BGP..........
133aa0 d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 ................................
133ac0 d0 b8 d0 ba d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 ................................
133ae0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
133b00 97 d1 97 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 4f .............................:.O
133b20 6e 63 65 20 61 20 75 73 65 72 20 68 61 73 20 32 46 41 2f 4f 54 50 20 63 6f 6e 66 69 67 75 72 65 nce.a.user.has.2FA/OTP.configure
133b40 64 20 61 67 61 69 6e 73 74 20 74 68 65 69 72 20 61 63 63 6f 75 6e 74 2c 20 74 68 65 79 20 6d 75 d.against.their.account,.they.mu
133b60 73 74 20 6c 6f 67 69 6e 20 75 73 69 6e 67 20 74 68 65 69 72 20 70 61 73 73 77 6f 72 64 20 77 69 st.login.using.their.password.wi
133b80 74 68 20 74 68 65 20 4f 54 50 20 63 6f 64 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 69 74 2e 20 th.the.OTP.code.appended.to.it..
133ba0 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 49 66 20 74 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f For.example:.If.the.users.passwo
133bc0 72 64 20 69 73 20 76 79 6f 73 72 6f 63 6b 73 20 61 6e 64 20 74 68 65 20 4f 54 50 20 63 6f 64 65 rd.is.vyosrocks.and.the.OTP.code
133be0 20 69 73 20 38 31 37 34 35 34 20 74 68 65 6e 20 74 68 65 79 20 77 6f 75 6c 64 20 65 6e 74 65 72 .is.817454.then.they.would.enter
133c00 20 74 68 65 69 72 20 70 61 73 73 77 6f 72 64 20 61 73 20 76 79 6f 73 72 6f 63 6b 73 38 31 37 34 .their.password.as.vyosrocks8174
133c20 35 34 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 54..............................
133c40 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 ................................
133c60 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be 2d 45 74 68 65 72 6e .........................-Ethern
133c80 65 74 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 et..............................
133ca0 d1 8f 20 d1 82 d0 be d1 87 d0 bd d0 be 20 d1 82 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 .............................,..
133cc0 8f d0 ba 20 d0 bd d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
133ce0 d0 b9 d1 81 d0 b8 20 45 74 68 65 72 6e 65 74 2e 20 d0 9f d1 80 d0 b8 d0 bc d1 96 d1 82 d0 ba d0 .......Ethernet.................
133d00 b8 20 d1 89 d0 be d0 b4 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 ................................
133d20 bd d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 50 73 65 75 64 ...........................Pseud
133d40 6f 2d 45 74 68 65 72 6e 65 74 3a 00 4f 6e 63 65 20 64 79 6e 61 6d 69 63 20 66 69 72 65 77 61 6c o-Ethernet:.Once.dynamic.firewal
133d60 6c 20 67 72 6f 75 70 73 20 61 72 65 20 64 65 66 69 6e 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c l.groups.are.defined,.they.shoul
133d80 64 20 62 65 20 75 73 65 64 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 6f d.be.used.in.firewall.rules.in.o
133da0 72 64 65 72 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 20 65 6c 65 6d 65 6e 74 73 rder.to.dynamically.add.elements
133dc0 20 74 6f 20 69 74 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 .to.it..........................
133de0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 ................................
133e00 be d0 ba d1 96 d0 b2 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 ................................
133e20 b0 d1 85 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 ................................
133e40 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 ................................
133e60 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 ................................
133e80 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 ................................
133ea0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 ................................
133ec0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 ................................
133ee0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ................Once.the.command
133f00 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 .is.completed,.it.will.add.the.c
133f20 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ertificate.to.the.configuration.
133f40 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 session,.to.the.pki.subtree..You
133f60 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 .can.then.review.the.proposed.ch
133f80 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 anges.and.commit.them..Once.the.
133fa0 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 first.packet.of.the.flow.success
133fc0 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 fully.goes.through.the.IP.forwar
133fe0 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 ding.path.(black.circles.path),.
134000 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d from.the.second.packet.on,.you.m
134020 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 ight.decide.to.offload.the.flow.
134040 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 to.the.flowtable.through.your.ru
134060 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 leset..The.flowtable.infrastruct
134080 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 ure.provides.a.rule.action.that.
1340a0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 allows.you.to.specify.when.to.ad
1340c0 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f d.a.flow.to.the.flowtable.(On.fo
1340e0 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 rward.filtering,.red.circle.numb
134100 65 72 20 36 29 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 er.6)...........................
134120 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 ................................
134140 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 ................................
134160 bb d1 8e 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 ....``set.service.pppoe-server.g
134180 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 26 23 33 39 3b 31 30 2e 31 2e 31 2e 32 26 23 33 39 ateway-address.&#39;10.1.1.2&#39
1341a0 3b 60 60 20 d0 bf d1 83 d0 bb 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 ;``........IP-..................
1341c0 94 d0 bd d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
1341e0 b8 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b0 d0 b1 ................................
134200 d0 be 20 d1 8f d0 ba 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b7 d0 b0 20 ................................
134220 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 ................................
134240 97 20 43 49 44 52 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ..CIDR..........................
134260 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 8f ................................
134280 20 43 49 44 52 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 .CIDR,..........................
1342a0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 ................................
1342c0 d1 80 d0 b5 d0 b6 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ......,.........................
1342e0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 ................................
134300 d0 bd d0 be 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
134320 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b2 d1 96 d0 b4 d0 bf d0 ................................
134340 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d0 b0 d1 ................................
134360 81 d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 be d1 87 d0 b0 d1 82 ................................
134380 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 .............................,..
1343a0 8f d0 ba 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 b2 .....................,..........
1343c0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ................................
1343e0 ba 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b8 d0 b2 d1 81 d1 8f 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f ................................
134400 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d1 80 d0 b8 ................................
134420 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 ba d0 be d1 80 ................................
134440 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
134460 82 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 ................................
134480 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 96 20 d0 b9 d0 be d0 b3 d0 be ...................,............
1344a0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 b8 d1 82 ................................
1344c0 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 c2 ab d0 bf d0 ................................
1344e0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d1 81 d0 b5 d1 ................................
134500 80 d0 b2 d0 b5 d1 80 d0 b0 20 70 70 70 6f 65 c2 bb 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 ..........pppoe....Once.the.user
134520 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 .is.connected,.the.user.session.
134540 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 is.using.the.set.limits.and.can.
134560 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 be.displayed.via.``show.pppoe-se
134580 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 82 d0 be rver.sessions``.................
1345a0 d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d0 b2 d0 b8 20 d0 b2 d0 bd d0 b5 d1 81 d0 b5 d1 82 d0 b5 20 d0 ....,...........................
1345c0 b2 d0 b8 d1 89 d0 b5 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 ................................
1345e0 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 ,...............................
134600 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 ................................
134620 d1 86 d1 96 d1 97 20 d0 b2 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b7 d1 96 20 2f 63 6f 6e 66 .........................../conf
134640 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 2c 20 ig/auth/ocserv/config-per-user,.
134660 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 ................................
134680 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 ................................
1346a0 d1 87 d0 b0 2c 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b2 d0 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 ....,...........................
1346c0 d0 b8 d0 bb d0 b8 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 26 71 75 6f ......,...................,.&quo
1346e0 74 3b 74 73 74 26 71 75 6f 74 3b 2e 20 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 bf d1 96 d0 b4 20 d1 t;tst&quot;.....................
134700 87 d0 b0 d1 81 20 d0 b2 d1 85 d0 be d0 b4 d1 83 20 d0 b7 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
134720 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 26 71 75 6f 74 3b 74 73 74 26 71 75 6f 74 3b 20 d0 bf d0 .............&quot;tst&quot;....
134740 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
134760 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ........,.......................
134780 d0 be d0 b2 d0 b8 d0 bb d0 b8 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 84 d0 b0 d0 b9 d0 ................................
1347a0 bb d1 96 2c 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 ...,............................
1347c0 d0 b6 d0 b5 d0 bd d1 96 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ................................
1347e0 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 45 74 68 .............................Eth
134800 65 72 6e 65 74 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 60 65 74 68 30 60 2c 20 d0 b2 d0 b8 20 d0 ernet,............`eth0`,.......
134820 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ................................
134840 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 ................................
134860 82 d1 82 d1 8f 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 50 50 50 6f 45 20 d0 b4 d0 bb d1 8f 20 ...................PPPoE........
134880 d0 b2 d0 b0 d1 81 2c 20 d0 b0 20 d0 b2 d0 b0 d1 88 20 44 53 4c 2d d1 82 d1 80 d0 b0 d0 bd d1 81 ......,...........DSL-..........
1348a0 d0 b8 d0 b2 d0 b5 d1 80 20 28 d0 bc d0 be d0 b4 d0 b5 d0 bc 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 .........(........../...........
1348c0 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 29 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 bf ...............)................
1348e0 d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d0 b0 d1 88 d1 ................................
134900 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 83 20 d1 81 ................................
134920 d0 bf d0 be d1 81 d1 96 d0 b1 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d1 83 d0 bc d1 ..........,.....................
134940 96 d1 94 20 76 44 53 4c 2f 61 44 53 4c 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb ....vDSL/aDSL...................
134960 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ................................
134980 b0 20 53 53 54 50 20 d0 bd d0 b0 d1 81 d1 82 d0 b0 d1 94 20 d1 87 d0 b0 d1 81 20 d0 bf d1 80 d0 ..SSTP..........................
1349a0 be d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 b5 20 d1 82 d0 b5 d1 81 d1 ................................
1349c0 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 20 4c 69 6e 75 ............................Linu
1349e0 78 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 x,..............................
134a00 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b5 d1 81 d1 82 d1 83 d0 b2 ................................
134a20 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ........,.......................
134a40 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 .sstpc_..sstpc_.................
134a60 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 50 50 50 2f d1 84 ..........................PPP/..
134a80 d0 b0 d0 b9 d0 bb 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 ................................
134aa0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 ...................Once.your.rou
134ac0 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 ters.are.configured.to.reject.RP
134ae0 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 KI-invalid.prefixes,.you.can.tes
134b00 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 t.whether.the.configuration.is.w
134b20 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 orking.correctly.using.Cloudflar
134b40 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 e's.test_.website..Keep.in.mind.
134b60 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 that.in.order.for.this.to.work,.
134b80 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c 74 20 72 6f 75 74 you.need.to.have.no.default.rout
134ba0 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 6f 75 6c 64 20 73 es.or.anything.else.that.would.s
134bc0 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 till.send.traffic.to.RPKI-invali
134be0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d0 b0 d1 88 d1 d.destinations..................
134c00 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 ................................
134c20 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 ................................
134c40 b4 d1 85 d0 b8 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 ................................
134c60 d1 85 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 52 50 4b 49 2c 20 d0 b2 d0 b8 ......................RPKI,.....
134c80 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 ................................
134ca0 d0 b8 2c 20 d1 87 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 ..,.............................
134cc0 8f 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 ................................
134ce0 be 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 .,..............................
134d00 d0 b5 d0 ba d1 81 d0 bf d0 b5 d1 80 d0 b8 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bb d1 8c d0 bd d0 b8 ................................
134d20 d0 b9 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 20 60 52 49 50 45 20 4c 61 ........................`RIPE.La
134d40 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 2e 00 d0 9e d0 b4 d0 b8 d0 bd 20 d1 82 d0 b8 d0 bf 20 bs.RPKI.Test`_..................
134d60 33 20 d1 80 d0 b5 d0 b7 d1 8e d0 bc d0 b5 2d 4c 53 41 20 d0 b7 20 d1 96 d0 bd d1 84 d0 be d1 80 3.............-LSA..............
134d80 d0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
134da0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 d0 be d0 b3 d0 be ..............<E.F.G.H/M>.......
134dc0 d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 ................................
134de0 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2c 20 d1 .............................,..
134e00 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d0 be d0 b1 d0 ................................
134e20 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 ................................
134e40 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 d0 be d0 b4 d0 bd d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 ................................
134e60 96 d1 88 d0 bd d1 8c d0 be d0 b7 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 bc d0 b5 d1 80 ................................
134e80 d0 b5 d0 b6 d1 83 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 .......(........................
134ea0 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bc d0 b0 d1 80 ................................
134ec0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2d 4c 53 41 20 d0 b0 d0 b1 d0 ......................-LSA......
134ee0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 2d 4c 53 41 29 20 d0 b7 20 d0 ......................-LSA).....
134f00 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 20 2e 20 d0 .................<A.B.C.D/M>....
134f20 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bc d0 b0 d1 94 20 d1 81 d0 b5 d0 bd ................................
134f40 d1 81 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 41 42 52 2e 00 d0 86 d1 81 d0 bd d1 83 d1 94 20 d0 ...............ABR..............
134f60 be d0 b4 d0 bd d0 b5 20 d0 bd d0 b5 d1 8f d0 b2 d0 bd d0 b5 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 ................................
134f80 be d0 b2 d0 b8 d1 89 d0 b5 2e 00 d0 9e d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 b2 d0 b0 d0 ................................
134fa0 b6 d0 bb d0 b8 d0 b2 d0 b8 d1 85 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 2c 20 d0 bf d0 be ..........................,.....
134fc0 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be ................................
134fe0 d0 b2 d1 96 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 2c 20 d1 94 20 d0 b2 d1 .....Netfilter.framework,.......
135000 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
135020 b0 d0 bd d1 8c 2e 20 d0 92 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 ................................
135040 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 ................................
135060 20 d1 8f d0 b4 d1 80 d1 83 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d1 83 d0 b2 d0 b0 d1 82 ................................
135080 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 ................................
1350a0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 ................................
1350c0 d0 b1 d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 2c 20 d1 96 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc .................,..............
1350e0 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d1 ................................
135100 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 .......................,........
135120 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d1 86 ................................
135140 d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 4e 41 54 20 d0 bf d0 be ........................NAT.....
135160 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 86 d1 8e 20 d1 ................................
135180 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 ................................
1351a0 bd d0 b0 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 ................................
1351c0 d1 83 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 ................................
1351e0 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 b0 20 69 70 74 61 62 6c 65 73 20 d0 bc ................,....iptables...
135200 d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
135220 b0 d1 82 d0 b8 20 d1 86 d1 8e 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 2c ...............................,
135240 20 d1 89 d0 be d0 b1 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 20 d1 8f d0 ba 20 d0 b1 d1 80 d0 b0 d0 bd ................................
135260 d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 20 d1 96 d0 b7 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb ................................
135280 d0 b5 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d1 83 2e 00 d0 9e d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 d0 b7 ................................
1352a0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 46 61 69 72 20 51 75 65 ........................Fair.Que
1352c0 75 65 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 bc e2 80 99 d1 8f ue..............................
1352e0 d0 ba d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d1 82 d0 b0 d0 ba 20 d1 82 d0 b8 d0 bf d1 83 20 c2 ................................
135300 ab d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b0 20 d0 b2 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 ................................
135320 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 96 c2 bb 2e 00 d0 9b d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 ................................
135340 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 20 d1 82 d0 b5 d0 b3 d0 b0 d0 bc d0 b8 20 38 30 32 2e 31 51 20 .........................802.1Q.
135360 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 45 74 68 65 ............................Ethe
135380 72 6e 65 74 20 76 69 66 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c rnet.vif........................
1353a0 d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 56 52 52 50 2e 20 d0 9e d0 b1 d0 be d0 b2 26 23 33 39 ..............VRRP..........&#39
1353c0 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 be d0 bf d1 86 d1 96 d1 8f 2e 00 4f 6e 6c 79 20 61 ;.........................Only.a
1353e0 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 llow.certain.IP.addresses.or.pre
135400 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 fixes.to.access.the.https.webser
135420 76 65 72 2e 00 d0 9b d0 b8 d1 88 d0 b5 20 d0 b2 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 ver.............................
135440 8f d1 85 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 ................................
135460 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 6d 61 63 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 d0 .............mac-...............
135480 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 ................................
1354a0 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 53 52 47 .............................SRG
1354c0 42 20 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 53 50 46 00 B...........................SPF.
1354e0 d0 97 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b0 d0 b4 ................................
135500 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 ...............................D
135520 48 43 50 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b9 d1 HCP,............................
135540 82 d0 b5 20 d1 88 d0 bb d1 8e d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ................................
135560 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 97 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b9 d1 82 d0 b5 ................................
135580 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d1 96 d0 b4 20 d1 81 ................................
1355a0 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 50 50 50 6f 45 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 .............PPPoE,.............
1355c0 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b9 d1 82 d0 b5 20 d0 bc d0 b0 d1 80 d1 ................................
1355e0 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
135600 bd d0 bd d1 8f d0 bc 2e 00 d0 97 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 ................................
135620 d1 80 d0 b5 d1 81 d1 83 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
135640 b5 d1 80 d1 96 20 53 53 54 50 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 ......SSTP,.....................
135660 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b9 d1 82 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 ................................
135680 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e ................................
1356a0 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
1356c0 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 b8 d0 bf 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 ..................(``ssh-rsa``).
1356e0 d1 96 20 d0 ba d0 bb d1 8e d1 87 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 2e 20 d0 97 d0 ............(``AAAB3N...``).....
135700 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 ba d0 bb d1 8e d1 87 20 d0 b7 d0 .............,..................
135720 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bc d0 b0 d1 94 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 ................................
135740 bd d1 83 20 d0 b2 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 be d1 82 d0 b5 d0 bd d1 8c ................................
135760 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 2c 20 d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 d0 .................,..............
135780 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 ................................
1357a0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d0 b8 2e 20 d0 94 d0 b5 ................................
1357c0 d1 8f d0 ba d1 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b8 20 d1 82 d0 b5 d1 80 ................................
1357e0 d0 bc d1 96 d0 bd d0 b0 d0 bb d1 83 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 bf ................................
135800 d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b8 d1 82 d0 b8 20 ................................
135820 d1 86 d0 b5 20 d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 d1 8f d0 b4 d0 ba d1 ................................
135840 96 d0 b2 2e 20 d0 91 d1 83 d0 b4 d1 8c d1 82 d0 b5 20 d1 83 d0 b2 d0 b0 d0 b6 d0 bd d1 96 2c 20 ..............................,.
135860 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 d1 82 ................................
135880 d0 b5 20 d0 b9 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 b2 d1 81 d1 ...........,....................
1358a0 82 d0 b0 d0 b2 d0 bb d1 8f d0 b2 d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 ................................
1358c0 b8 d0 bc 20 d1 80 d1 8f d0 b4 d0 ba d0 be d0 bc 2e 20 d0 a2 d1 80 d0 b5 d1 82 d1 8f 20 d1 87 d0 ................................
1358e0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d1 94 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d1 96 d0 b4 ................................
135900 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d1 96 20 d0 bf ................................
135920 d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b0 d1 88 ................................
135940 d0 be d1 97 20 d0 b4 d0 be d0 b2 d1 96 d0 b4 d0 ba d0 b8 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 .....................Only.works.
135960 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 with.a.VXLAN.device.with.externa
135980 6c 20 66 6c 61 67 20 73 65 74 2e 00 d0 9e d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 l.flag.set......................
1359a0 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 ................................
1359c0 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be ................................
1359e0 d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 ....................OpenConnect.
135a00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 OpenConnect.....................
135a20 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 ................................
135a40 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 be d1 97 20 d1 96 d0 ................................
135a60 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
135a80 b5 d1 80 20 52 41 44 49 55 53 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d0 be d1 80 d1 83 20 d0 b4 d0 ....RADIUS......................
135aa0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
135ac0 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2c 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 8f d0 ba 20 d1 87 d0 ...........,....................
135ae0 b0 d1 81 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2f d0 b2 d1 96 d0 ........................../.....
135b00 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 .................,..............
135b20 bd d1 96 20 d0 b4 d0 b0 d0 bd d1 96 20 d1 82 d0 be d1 89 d0 be 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 ................................
135b40 b5 d1 80 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c ....OpenConnect.................
135b60 d1 81 d1 8f 20 d0 b7 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 ................................
135b80 d0 b7 20 d1 83 d1 80 d0 b0 d1 85 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 80 d0 b5 d0 b3 ................................
135ba0 d1 96 d1 81 d1 82 d1 80 d1 83 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 ..........,.....................
135bc0 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 ......,.........................
135be0 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2f d1 96 d0 bc e2 80 99 d1 8f 20 d0 b3 d1 80 d1 83 d0 bf ............./..................
135c00 d0 b8 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 ..,.............................
135c20 d1 83 d1 94 d1 82 d0 b5 2c 20 d1 82 d0 be d1 87 d0 bd d0 be 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 ........,.......................
135c40 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 d1 84 d0 b0 d0 b9 ................................
135c60 d0 bb d1 83 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc ......OpenConnect...............
135c80 d1 83 d1 94 20 d0 bf d1 96 d0 b4 d0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d1 83 20 d1 81 d0 b2 d0 be ................................
135ca0 d1 97 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 ba d0 be d0 bd ................................
135cc0 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 ................................
135ce0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2f .............................../
135d00 d0 b3 d1 80 d1 83 d0 bf d0 b8 2c 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d0 b5 d0 b9 20 d0 ba ..........,.....................
135d20 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b8 20 d0 bd d0 b0 ................................
135d40 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d0 bc d0 be 20 d1 86 d1 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 ................................
135d60 d1 8e 20 c2 ab d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bd ................................
135d80 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
135da0 d0 ba d0 b0 d1 86 d1 96 d1 97 c2 bb 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 ................................
135dc0 20 60 d0 9f d0 be d1 81 d1 96 d0 b1 d0 bd d0 b8 d0 ba 20 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 .`..............................
135de0 d1 80 d0 b0 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 .....OpenConnect.<https://ocserv
135e00 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 .gitlab.io/www/manual.html#:~:te
135e20 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 xt=Configuration%20files%20that%
135e40 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 .20will%20be%20applied%20per%20u
135e60 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 ser%20connection%20or%0A%23%20pe
135e80 72 25 32 30 67 72 6f 75 70 3e 20 60 5f 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 94 20 d0 bd d0 b0 d0 r%20group>.`_...................
135ea0 b1 d1 96 d1 80 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 ................................
135ec0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
135ee0 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba ................................
135f00 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 ................................
135f20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d1 96 d0 b7 d0 ................................
135f40 bd d0 b8 d1 85 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 96 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
135f60 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d0 b9 20 d0 b4 d0 be 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 ................................
135f80 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 ................................
135fa0 d0 b3 d1 80 d1 83 d0 bf 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 ................................
135fc0 b2 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 ...OpenConnect-compatible.server
135fe0 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 61 76 61 69 6c 61 62 6c 65 20 73 69 6e 63 .feature.has.been.available.sinc
136000 65 20 45 71 75 75 6c 65 75 73 20 28 31 2e 33 29 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 e.Equuleus.(1.3)..Openconnect.VP
136020 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 N.supports.SSL.connection.and.of
136040 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 fers.full.network.access..SSL.VP
136060 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 N.network.extension.connects.the
136080 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 .end-user.system.to.the.corporat
1360a0 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 e.network.with.access.controls.b
1360c0 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 ased.only.on.network.layer.infor
1360e0 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 mation,.such.as.destination.IP.a
136100 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 ddress.and.port.number..So,.it.p
136120 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 rovides.safe.communication.for.a
136140 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 ll.types.of.device.traffic.acros
136160 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 s.public.networks.and.private.ne
136180 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 tworks,.also.encrypts.the.traffi
1361a0 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 d0 a4 d1 83 d0 bd d0 ba d1 86 d1 c.with.SSL.protocol.............
1361c0 96 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd ..................,.............
1361e0 d0 b0 20 d0 b7 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 ......OpenConnect,..............
136200 bd d0 b0 20 d0 b7 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 bf d1 83 d1 81 d0 ba d1 83 ................................
136220 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc ..Openconnect.VPN...............
136240 d1 83 d1 94 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 53 53 4c 20 ............................SSL.
136260 d1 96 20 d0 bf d1 80 d0 be d0 bf d0 be d0 bd d1 83 d1 94 20 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 ................................
136280 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e ................................
1362a0 20 d0 a0 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1362c0 d1 96 20 53 53 4c 20 56 50 4e 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 94 20 d1 81 d0 b8 d1 ...SSL.VPN......................
1362e0 81 d1 82 d0 b5 d0 bc d1 83 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 ba d0 ................................
136300 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b7 20 d0 ba d0 be d1 80 d0 bf d0 ................................
136320 be d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e ................................
136340 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bd d1 ................................
136360 82 d1 80 d0 be d0 bb d1 8e 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 bb d0 b8 d1 88 d0 ................................
136380 b5 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
1363a0 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d0 bc d0 ................................
1363c0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d1 8f d0 ba 20 49 50 2d d0 b0 .........,.................IP-..
1363e0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
136400 8f 20 d1 82 d0 b0 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 20 d0 a2 ................................
136420 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b2 d1 96 d0 bd 20 d0 b7 d0 b0 ...................,............
136440 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 ................................
136460 b8 d0 b9 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 ................................
136480 96 d1 85 20 d1 82 d0 b8 d0 bf d1 96 d0 b2 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf ................................
1364a0 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b2 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd ................................
1364c0 d0 b8 d1 85 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 ................................
1364e0 80 d0 b5 d0 b6 d0 b0 d1 85 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 88 d0 b8 d1 84 d1 .........,......................
136500 80 d1 83 d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
136520 d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 53 53 ..............................SS
136540 4c 2e 00 4f 70 65 6e 46 61 62 72 69 63 00 4f 70 65 6e 46 61 62 72 69 63 20 47 6c 6f 62 61 6c 20 L..OpenFabric.OpenFabric.Global.
136560 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 6e 46 61 62 72 69 63 20 61 20 64 75 61 6c 20 Configuration.OpenFabric.a.dual.
136580 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 4f 70 65 6e 46 61 62 stack.protocol..A.single.OpenFab
1365a0 72 69 63 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 ric.instance.is.able.to.perform.
1365c0 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 routing.for.both.IPv4.and.IPv6..
1365e0 4f 70 65 6e 46 61 62 72 69 63 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 60 64 72 61 66 74 2d OpenFabric,.specified.in.`draft-
136600 77 68 69 74 65 2d 6f 70 65 6e 66 61 62 72 69 63 2d 30 36 2e 74 78 74 20 3c 68 74 74 70 73 3a 2f white-openfabric-06.txt.<https:/
136620 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 64 /datatracker.ietf.org/doc/html/d
136640 72 61 66 74 2d 77 68 69 74 65 2d 6f 70 65 6e 66 61 62 72 69 63 2d 30 36 3e 60 5f 2c 20 69 73 20 raft-white-openfabric-06>`_,.is.
136660 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 72 69 76 65 64 20 66 72 6f 6d 20 a.routing.protocol.derived.from.
136680 49 53 2d 49 53 2c 20 70 72 6f 76 69 64 69 6e 67 20 6c 69 6e 6b 2d 73 74 61 74 65 20 72 6f 75 74 IS-IS,.providing.link-state.rout
1366a0 69 6e 67 20 77 69 74 68 20 65 66 66 69 63 69 65 6e 74 20 66 6c 6f 6f 64 69 6e 67 20 66 6f 72 20 ing.with.efficient.flooding.for.
1366c0 74 6f 70 6f 6c 6f 67 69 65 73 20 6c 69 6b 65 20 73 70 69 6e 65 2d 6c 65 61 66 20 6e 65 74 77 6f topologies.like.spine-leaf.netwo
1366e0 72 6b 73 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a d0 bd d0 b5 2a 2a 20 d0 b0 rks..OpenVPN.OpenVPN.**....**...
136700 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 ................................
136720 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 ................................
136740 b2 20 d1 8f d0 b4 d1 80 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 ................................
136760 d1 8c d0 ba d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2c 20 d0 ba d0 be d0 .........................,......
136780 bb d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 8e d1 82 d1 8c ................................
1367a0 d1 81 d1 8f 2c 20 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ....,...........................
1367c0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 ................................
1367e0 96 d1 88 d0 bd d1 94 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ................................
136800 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b7 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 ................................
136820 d0 b6 d0 b5 d1 8e 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 ......,.........................
136840 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d0 b0 d0 bc d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 81 ................................
136860 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b4 ................................
136880 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 3a 00 4f 70 ................10.23.0.0/20:.Op
1368a0 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 61 20 66 75 6c 6c 79 20 73 75 70 70 6f 72 74 enVPN.DCO.is.not.a.fully.support
1368c0 65 64 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 69 73 20 63 75 72 72 65 ed.OpenVPN.feature,.and.is.curre
1368e0 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 ntly.considered.experimental..Fu
136900 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 rthermore,.there.are.certain.Ope
136920 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 nVPN.features.and.use.cases.that
136940 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 .remain.incompatible.with.DCO..T
136960 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 o.get.a.comprehensive.understand
136980 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 ing.of.the.limitations.associate
1369a0 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 d.with.DCO,.refer.to.the.list.of
1369c0 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 .known.limitations.in.the.docume
1369e0 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 ntation..OpenVPN.DCO............
136a00 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d0 be d0 b2 d0 bd d1 96 20 d1 84 d1 83 d0 bd d0 ba ................................
136a20 d1 86 d1 96 d1 97 20 4f 70 65 6e 56 50 4e 2c 20 d0 bd d0 b0 d1 80 d0 b0 d0 b7 d1 96 20 d0 b2 d0 .......OpenVPN,.................
136a40 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b5 d0 ba d1 81 d0 bf d0 b5 d1 80 d0 b8 ................................
136a60 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 ................................
136a80 82 d0 be d0 b3 d0 be 2c 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c 20 d0 bf d0 b5 d0 b2 d0 bd .......,........................
136aa0 d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 4f 70 65 6e 56 50 4e 20 d1 96 20 d0 b2 d0 ..................OpenVPN.......
136ac0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd ................................
136ae0 d0 bd d1 8f 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 8e d1 82 d1 8c d1 ....,...........................
136b00 81 d1 8f 20 d0 bd d0 b5 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 20 44 43 ..............................DC
136b20 4f 2e 20 d0 a9 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 O...............................
136b40 b2 d0 bd d0 b5 20 d1 80 d0 be d0 b7 d1 83 d0 bc d1 96 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d0 bc d0 ................................
136b60 b5 d0 b6 d0 b5 d0 bd d1 8c 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 .........,......................
136b80 20 d0 b7 20 44 43 4f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 ....DCO,........................
136ba0 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d0 be d0 b1 ................................
136bc0 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 8c 20 d1 83 20 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 ................................
136be0 d0 b0 d1 86 d1 96 d1 97 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f ..........OpenVPN.Data.Channel.O
136c00 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 ffload.(DCO).OpenVPN.Data.Channe
136c20 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 l.Offload.(DCO).................
136c40 20 d0 b7 d0 bd d0 b0 d1 87 d0 bd d0 be 20 d0 bf d1 96 d0 b4 d0 b2 d0 b8 d1 89 d0 b8 d1 82 d0 b8 ................................
136c60 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 be ................................
136c80 d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 ................................
136ca0 bd d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4f 70 65 6e 56 50 4e 2e 20 d0 97 d0 b2 d0 be .................OpenVPN........
136cc0 d0 b4 d1 8f d1 87 d0 b8 20 d0 b4 d0 be 20 d0 bc d1 96 d0 bd d1 96 d0 bc d1 83 d0 bc d1 83 20 d0 ................................
136ce0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 ................................
136d00 d0 ba d1 81 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
136d20 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 2c 20 44 43 4f 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 ...........,.DCO................
136d40 bd d0 be 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 20 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 d0 ................................
136d60 bd d1 96 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 2e 20 d0 a6 d1 8f 20 d0 be d0 bf d1 82 d0 ................................
136d80 b8 d0 bc d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 94 d1 82 ................................
136da0 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b4 d1 8f d0 ba d0 b8 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 ................................
136dc0 d0 b6 d0 b5 d0 bd d0 bd d1 8e 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d0 b7 ................................
136de0 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d1 8c 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 b4 d0 b0 ................................
136e00 d0 bd d0 b8 d1 85 20 d1 83 20 d1 8f d0 b4 d1 80 d1 96 2c 20 d1 83 d0 bd d0 b8 d0 ba d0 b0 d1 8e ..................,.............
136e20 d1 87 d0 b8 20 d1 87 d0 b0 d1 81 d1 82 d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 ................................
136e40 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d1 8f d0 b4 d1 80 d0 be d0 bc 20 d1 96 20 ................................
136e60 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
136e80 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 ................................
136ea0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 bf d0 b0 d0 ba ................................
136ec0 d0 b5 d1 82 d1 96 d0 b2 2e 00 4f 70 65 6e 56 50 4e 20 4c 6f 67 73 00 4f 70 65 6e 56 50 4e 20 d0 ..........OpenVPN.Logs.OpenVPN..
136ee0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 55 44 50 ..................TCP........UDP
136f00 2e 20 55 44 50 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d1 8c 20 d0 bd d0 ..UDP...........................
136f20 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d1 83 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 2c 20 ..............................,.
136f40 d1 82 d0 be d0 b4 d1 96 20 d1 8f d0 ba 20 54 43 50 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 ..............TCP...............
136f60 d1 82 d0 b8 d0 bc d0 b5 20 d0 ba d1 80 d0 b0 d1 89 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 e2 80 99 ................................
136f80 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d1 96 d0 b7 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 be d1 8e ................................
136fa0 20 d1 87 d0 b0 d1 81 d1 83 3b 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 55 44 50 20 .........;..................UDP.
136fc0 d1 94 20 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 bc 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 ...............,................
136fe0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 ...............OpenVPN.is.popula
137000 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 r.for.client-server.setups,.but.
137020 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 its.site-to-site.mode.remains.a.
137040 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 relatively.obscure.feature,.and.
137060 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e many.router.appliances.still.don
137080 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 't.support.it..However,.it's.ver
1370a0 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 y.useful.for.quickly.setting.up.
1370c0 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 d0 a1 d1 82 d0 b0 d1 tunnels.between.routers.........
1370e0 82 d1 83 d1 81 20 4f 70 65 6e 56 50 4e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 ......OpenVPN...................
137100 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
137120 b3 d0 be d1 8e 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d1 85 20 d0 ba d0 ................................
137140 be d0 bc d0 b0 d0 bd d0 b4 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 2e 20 d0 9f d0 be d0 b2 ..........`show.openvpn`........
137160 d0 bd d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 be d0 bf d1 86 d1 96 d0 b9 20 d0 ................................
137180 b4 d0 b8 d0 b2 2e 20 d1 83 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d1 96 d0 b9 20 d0 ................................
1371a0 b4 d0 be d0 b2 d1 96 d0 b4 d1 86 d1 96 2e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
1371c0 b0 d1 86 d1 96 d1 8f 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 ........Openconnect.............
1371e0 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 00 d0 9e d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 00 d0 ................................
137200 9e d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
137220 d0 b8 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 00 4f 70 65 72 61 ...........................Opera
137240 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 d1 80 d0 be d0 b1 d0 tion.commands...................
137260 be d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d1 97 20 d1 80 d0 ................................
137280 b0 d0 b4 d1 96 d0 be d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 97 2e 00 4f 70 65 72 61 74 69 6f 6e .......................Operation
1372a0 2d 6d 6f 64 65 00 d0 91 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 20 d0 b2 20 d1 80 -mode...........................
1372c0 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 00 d0 9e d0 bf d0 b5 d1 80 ................................
1372e0 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 00 d0 9a d0 be ................................
137300 d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d1 80 d0 be d0 b1 d0 be ................................
137320 d1 82 d0 b8 00 d0 9e d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bc ................................
137340 d0 b0 d0 bd d0 b4 d0 b8 00 d0 92 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 00 d0 92 d0 b0 d1 80 d1 96 ................................
137360 d0 b0 d0 bd d1 82 20 34 33 20 d0 b4 d0 bb d1 8f 20 55 6e 69 46 49 00 d0 9e d0 bf d0 b8 d1 81 20 .......43........UniFI..........
137380 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d1 83 00 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 b2 d0 b0 ................................
1373a0 d1 80 d1 96 d0 b0 d0 bd d1 82 d1 83 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2c 20 d1 .............................,..
1373c0 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 ................................
1373e0 96 d1 81 d1 82 d1 8c 2c 20 d0 b7 20 d1 8f d0 ba d0 be d1 8e 20 d0 bc d0 b8 20 d0 bf d1 80 d0 be .......,........................
137400 d1 81 d0 b8 d0 bc d0 be 20 d0 bd d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d1 82 d0 bd ................................
137420 d0 b5 d1 80 d0 b0 20 d0 bf d0 be 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8e 20 d0 ................................
137440 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 ................................
137460 20 4c 41 43 50 44 55 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 38 30 32 2e 33 61 64 2e .LACPDU.................802.3ad.
137480 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb ................................
1374a0 d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2e 00 d0 9c d0 be d0 ................................
1374c0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 ................................
1374e0 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 ................................
137500 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
137520 d1 82 d1 96 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 2e 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 ................................
137540 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
137560 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b4 d0 be d1 81 d1 8f d0 b3 .............,..................
137580 d0 b0 d1 8e d1 82 d1 8c 20 d0 b4 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
1375a0 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 ................................
1375c0 b2 d0 be 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 ................................
1375e0 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 ................Optional.paramet
137600 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e er.prefix-list.can.be.use.to.con
137620 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e trol.which.groups.to.switch.or.n
137640 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 ot.switch..If.a.group.is.PERMIT.
137660 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 as.per.the.prefix-list,.then.the
137680 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 .SPT.switchover.does.not.happen.
1376a0 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 for.it.and.if.it.is.DENY,.then.t
1376c0 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 d0 9d d0 b5 d0 he.SPT.switchover.happens.......
1376e0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
137700 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 ................................
137720 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 ..............................,.
137740 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 54 46 54 50 20 d0 ..........................TFTP..
137760 b4 d1 96 d1 8f d1 82 d0 b8 d0 bc d0 b5 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ................................
137780 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 00 ................................
1377a0 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 2f d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................../.............
1377c0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
1377e0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 97 d0 b0 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 bd d1 8f d0 ................................
137800 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ................................
137820 b8 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d1 83 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
137840 87 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 ...................IPv4........I
137860 50 76 36 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e Pv6.............................
137880 20 d0 a6 d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 ................................
1378a0 d0 b8 20 d0 b2 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 d0 bd d0 be d0 ................................
1378c0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
1378e0 96 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc ................................
137900 d0 b5 d1 82 d1 80 d0 b8 20 28 d0 93 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bd d0 .........(......................
137920 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 73 65 63 29 20 d0 90 d1 ......................IPsec)....
137940 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 ................................
137960 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 ,...............................
137980 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d1 96 20 d1 87 d0 b5 d1 80 d0 b3 ................................
1379a0 d0 b8 2e 20 d0 94 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1379c0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 ................................
1379e0 b0 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
137a00 87 d0 b8 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 d0 b4 d1 96 d0 b9 00 d0 90 d0 b1 d0 be ................................
137a20 20 2a 2a d0 b1 d1 96 d0 bd d0 b0 d1 80 d0 bd d1 96 2a 2a 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba .**..............**.............
137a40 d1 81 d0 b8 2e 00 d0 90 d0 b1 d0 be 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 ............,...................
137a60 2c 20 66 74 70 2c 20 60 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d0 bc d0 be d0 b4 d1 ,.ftp,.`........................
137a80 83 d0 bb d1 96 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 ................................
137aa0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 ............ftp`..Order.conntrac
137ac0 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 kd.to.request.a.complete.conntra
137ae0 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 ck.table.resync.against.the.othe
137b00 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 r.node.at.startup...............
137b20 82 d1 8c 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 d1 82 d0 b8 d0 bf 2d 35 29 20 4c 53 41 2c 20 ....AS-External.(......-5).LSA,.
137b40 d1 89 d0 be 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
137b60 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
137b80 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d0 b5 d0 b9 20 ................................
137ba0 d1 96 d0 b7 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8e 20 d0 b7 d0 be d0 b2 ................................
137bc0 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
137be0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 8e 20 d0 bc ................................
137c00 d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 be d1 8e 20 d1 82 d0 b0 20 d1 82 d0 b8 d0 bf d0 be d0 bc 20 d0 ................................
137c20 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 ................................
137c40 d0 bd d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 20 3a ...............................:
137c60 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 2c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 cfgcmd:`always`,................
137c80 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
137ca0 bc 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 ................................
137cc0 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 .......,........................
137ce0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
137d00 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 2e ................................
137d20 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 ..................:cfgcmd:`route
137d40 2d 6d 61 70 60 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d0 be d0 b3 d0 be d0 bb -map`...........................
137d60 d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b7 ................................
137d80 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 .............................,..
137da0 8f d0 ba d1 89 d0 be 20 d0 ba d0 b0 d1 80 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
137dc0 82 d1 83 20 d0 b7 d0 b0 d0 b4 d0 be d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b0 2e 00 d0 86 d0 bd d1 88 ................................
137de0 d1 96 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ................................
137e00 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d0 .............................,..
137e20 b0 d0 bb d0 b5 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 ................................
137e40 d0 b8 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 b7 d1 96 20 d1 81 d0 bb d0 be d0 b2 ................................
137e60 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 83 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d ..............*/usr/share/accel-
137e80 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 d0 9d d0 b0 d1 88 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd ppp/radius*.....................
137ea0 d0 b4 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b1 ................................
137ec0 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 3a 00 d0 9d d0 b0 d1 88 20 .......................:........
137ee0 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d1 96 d0 bd d0 b5 d1 86 d1 ................................
137f00 8c 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
137f20 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 60 74 6f 2d ............................`to-
137f40 77 67 30 32 60 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 b0 wg02`...........................
137f60 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 31 39 32 2e 30 2e 32 2e 31 2c 20 d0 bf d0 be d1 80 d1 82 .............192.0.2.1,.........
137f80 20 35 31 38 32 30 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 .51820..........................
137fa0 d1 96 d0 ba 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b1 d0 b0 d0 bb d0 ................................
137fc0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 ................................
137fe0 bc d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 ................................
138000 d0 b4 d0 bd d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 ................................
138020 bc d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 88 d0 bb d1 8f d1 85 20 d0 bd d0 b5 20 d0 b2 d0 b4 ................................
138040 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b1 d0 b0 d0 ............,...................
138060 bb d0 b0 d0 bd d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d1 96 d0 bd d1 ................................
138080 88 d0 b8 d0 bc d0 b8 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d1 88 d0 bb d1 ................................
1380a0 8f d1 85 d0 b0 d0 bc d0 b8 2c 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 .........,......................
1380c0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 ................................
1380e0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 20 ................................
138100 d0 b4 d0 be 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
138120 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
138140 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 ................................
138160 81 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 be d0 bc 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd ................................
138180 d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 ................................
1381a0 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 ................................
1381c0 bd d0 bd d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b4 d0 ................................
1381e0 be d0 b4 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 ................................
138200 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 b4 d0 be 20 d1 ................................
138220 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
138240 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d1 94 20 d1 ................................
138260 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d1 96 d0 b6 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 ................................
138280 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
1382a0 d0 b0 d0 bc d0 b8 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 ......,.........................
1382c0 8c d1 81 d1 8f 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d1 82 d0 b0 20 ................................
1382e0 d0 b2 d0 b0 d0 b3 d0 be d1 8e 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e ................................
138300 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 ................................
138320 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 be d1 ................................
138340 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 2e 20 d0 a2 d0 b0 d0 b1 d0 bb ................................
138360 d0 b8 d1 86 d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 ................................
138380 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1383a0 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 ................................
1383c0 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d0 b7 ................................
1383e0 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 ................................
138400 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ,...............................
138420 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d0 be d1 80 d1 82 d0 be d0 bc 2e 20 d0 9a d0 be d0 ................................
138440 b6 d0 b5 d0 bd 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
138460 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
138480 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 ................................
1384a0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b1 d0 ................................
1384c0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b0 20 d0 bd d0 b0 d1 81 .....................,..........
1384e0 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 ................................
138500 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 82 d0 be ................................
138520 d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
138540 2e 20 d0 a6 d0 b5 20 d0 bc d0 b0 d1 94 20 d1 82 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 ................................
138560 b3 d1 83 2c 20 d1 89 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 ...,............................
138580 b4 d0 b8 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 83 20 d0 bf d0 be d1 80 ................................
1385a0 d1 8f d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ........,.......................
1385c0 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 ................................
1385e0 20 d0 b7 20 d1 80 d1 96 d0 b7 d0 bd d0 be d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 ................................
138600 82 d1 8e 2e 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 20 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
138620 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 60 65 74 .............................`et
138640 68 30 60 00 d0 9f d0 bb d0 b0 d0 b3 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d1 83 20 50 72 h0`...........................Pr
138660 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 d0 a7 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 00 d0 a7 ometheus.client............IP...
138680 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 d0 bc d1 96 d1 81 d1 82 .........IPSec,.L2.VPN.(........
1386a0 29 00 d0 a7 d0 b5 d1 80 d0 b5 d0 b7 20 55 44 50 00 d0 97 d0 b0 d0 bc d1 96 d0 bd d1 96 d1 82 d1 )............UDP................
1386c0 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 d0 bc d0 b5 d0 bd 20 d1 81 d1 82 d0 b0 d1 82 ................................
1386e0 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 ................................
138700 bd d1 8f 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 ..................,.............
138720 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 ................................
138740 d1 88 d0 b5 20 d0 bd d0 b0 20 d1 86 d0 b5 d0 b9 20 d1 85 d0 be d1 81 d1 82 2e 00 4f 76 65 72 72 ...........................Overr
138760 69 64 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 61 6e 64 20 66 72 6f 6d 20 74 68 65 ide.the.default.command.from.the
138780 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 4f 76 65 72 72 69 64 65 .image.for.a.container..Override
1387a0 20 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 74 72 79 70 6f 69 6e 74 20 66 72 6f 6d 20 74 68 65 .the.default.entrypoint.from.the
1387c0 20 69 6d 61 67 65 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 d0 9e d0 b3 d0 bb d1 8f .image.for.a.container..........
1387e0 d0 b4 00 d0 9e d0 b3 d0 bb d1 8f d0 b4 20 d1 82 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d1 ................................
138800 96 20 d0 bf d0 be d0 bd d1 8f d1 82 d1 82 d1 8f 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 .................Overview.of.def
138820 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 66 69 72 65 77 61 6c ined.groups..You.see.the.firewal
138840 6c 20 67 72 6f 75 70 20 6e 61 6d 65 2c 20 74 79 70 65 2c 20 72 65 66 65 72 65 6e 63 65 73 20 28 l.group.name,.type,.references.(
138860 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 29 2c 20 6d 65 6d 62 65 72 where.the.group.is.used),.member
138880 73 2c 20 74 69 6d 65 6f 75 74 20 61 6e 64 20 65 78 70 69 72 61 74 69 6f 6e 20 28 6c 61 73 74 20 s,.timeout.and.expiration.(last.
1388a0 74 77 6f 20 6f 6e 6c 79 20 70 72 65 73 65 6e 74 20 69 6e 20 64 79 6e 61 6d 69 63 20 66 69 72 65 two.only.present.in.dynamic.fire
1388c0 77 61 6c 6c 20 67 72 6f 75 70 73 29 2e 00 d0 9e d0 b3 d0 bb d1 8f d0 b4 20 d0 b2 d0 b8 d0 b7 d0 wall.groups)....................
1388e0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b3 d1 80 d1 83 d0 bf 2e 20 d0 92 d0 b8 20 d0 b1 d0 ................................
138900 b0 d1 87 d0 b8 d1 82 d0 b5 20 d1 82 d0 b8 d0 bf 2c 20 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba ................,...............
138920 d1 96 d0 b2 20 d1 96 20 d0 bc d1 96 d1 81 d1 86 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
138940 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 2e 00 4f 76 65 72 77 72 69 74 ........................Overwrit
138960 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 20 6e 61 6d 65 20 75 73 es.the.local.system.host.name.us
138980 65 64 20 69 6e 20 73 79 73 6c 6f 67 73 2e 00 50 42 52 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 ed.in.syslogs..PBR..............
1389a0 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 ................................
1389c0 b2 00 50 43 31 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 ..PC1...........................
1389e0 60 60 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 be d0 bc d1 83 60 60 20 56 52 46 ``........................``.VRF
138a00 20 d1 96 20 d0 b4 d1 96 d1 94 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 ..........,...................,.
138a20 d1 8f d0 ba 20 26 71 75 6f 74 3b d1 84 d0 b0 d0 b9 d0 bb d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d0 b5 .....&quot;.....................
138a40 d1 80 d0 b2 d0 b5 d1 80 26 71 75 6f 74 3b 00 50 43 32 20 d1 83 20 56 52 46 20 60 60 d1 81 d0 b8 ........&quot;.PC2....VRF.``....
138a60 d0 bd d1 96 d0 b9 60 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 94 20 d0 b2 d1 96 d0 b4 d0 b4 d1 96 ......``,.......................
138a80 d0 bb d0 be d0 bc 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 ba d0 b8 00 50 43 33 20 d1 96 20 50 ........................PC3....P
138aa0 43 34 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 b4 d0 be 20 d0 bc d0 C4..............................
138ac0 be d1 81 d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e ................................
138ae0 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
138b00 d1 96 20 60 60 52 31 60 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 60 60 d1 87 d0 b5 d1 80 d0 b2 d0 be ...``R1``,..........``..........
138b20 d0 bd d0 b8 d0 b9 60 60 20 56 52 46 2e 20 d0 a1 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 2c 20 d1 89 ......``.VRF................,...
138b40 d0 be 20 d1 86 d0 b5 20 d0 b2 d1 96 d0 b4 d0 b4 d1 96 d0 bb 20 d0 ba d0 b0 d0 b4 d1 80 d1 96 d0 ................................
138b60 b2 2e 00 50 43 34 20 d0 bc d0 b0 d1 94 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 2c 20 d0 b0 ...PC4........IP.10.0.0.4/24,...
138b80 20 50 43 35 20 d0 bc d0 b0 d1 94 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 d1 82 d0 be .PC5........IP.10.0.0.5/24,.....
138ba0 d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c 2c 20 ..............................,.
138bc0 d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c ................................
138be0 d1 81 d1 8f 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 ................................
138c00 be d0 bc d0 be d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 2e 00 50 43 ..............................PC
138c20 35 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b5 d1 85 d0 be 2d d1 81 d0 b8 d0 b3 d0 bd 5......................-........
138c40 d0 b0 d0 bb 20 70 69 6e 67 2c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 .....ping,......................
138c60 d0 b5 d1 85 d0 be 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b4 d1 8e 2c 20 d1 8f d0 ......-....................,....
138c80 ba d1 83 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 4c 65 61 66 33 2c 20 d1 96 20 d1 86 d1 ...................Leaf3,.......
138ca0 8c d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 b7 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ................................
138cc0 b0 d1 94 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 ................................
138ce0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 4c 65 61 66 32 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 .............Leaf2..............
138d00 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 .............,..................
138d20 d0 b2 d1 96 d0 bd 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d0 b2 d1 81 d1 8f 20 d0 bf d1 80 d0 be 20 d1 ................................
138d40 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 50 43 34 20 d0 b2 d0 b8 ........................PC4.....
138d60 d1 89 d0 b5 2e 20 d0 9a d0 be d0 bb d0 b8 20 4c 65 61 66 32 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 ...............Leaf2............
138d80 83 d1 94 20 d0 b5 d1 85 d0 be 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 b2 ..........-.....................
138da0 d1 96 d0 b4 20 50 43 35 2c 20 d0 b2 d1 96 d0 bd 20 d0 b1 d0 b0 d1 87 d0 b8 d1 82 d1 8c 2c 20 d1 .....PC5,....................,..
138dc0 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d1 88 d0 be d0 b2 20 d0 b2 d1 96 ................................
138de0 d0 b4 20 4c 65 61 66 33 2c 20 d1 96 20 d1 82 d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 bf d0 b0 d0 bc ...Leaf3,.......................
138e00 e2 80 99 d1 8f d1 82 d0 be d0 b2 d1 83 d1 94 2c 20 d1 89 d0 be 20 50 43 35 20 d0 b4 d0 be d1 81 ...............,......PC5.......
138e20 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4c 65 61 66 33 2e 00 50 ........................Leaf3..P
138e40 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 IM.(Protocol.Independent.Multica
138e60 73 74 29 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 st).............................
138e80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d1 ................................
138ea0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 ................................
138ec0 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2d ...............................-
138ee0 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba d0 b0 2e 20 d0 94 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 ................................
138f00 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
138f20 d1 80 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 ................................
138f40 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 ................................
138f60 bd d0 be 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 ................................
138f80 be d1 87 d0 ba d0 b8 20 52 65 6e 64 65 76 6f 75 7a 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 be ........Rendevouz...............
138fa0 d0 b4 d0 bd d0 be d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 d1 81 d0 bf d1 ................................
138fc0 96 d0 bb d1 8c d0 bd d1 96 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 2c 20 d1 89 d0 be 20 d2 91 d1 ......................,.........
138fe0 80 d1 83 d0 bd d1 82 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 82 d0 be d1 87 d1 ................................
139000 86 d1 96 20 d0 a0 d0 b5 d0 bd d0 b4 d0 b5 d0 b2 d1 83 d0 b7 2c 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 ....................,...........
139020 d1 8c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d1 81 d1 82 d0 b2 ................................
139040 d0 be d1 80 d0 b5 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 ................................
139060 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b2 d1 81 d1 ................................
139080 8e d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 50 49 4d 20 d1 96 20 49 47 4d 50 00 50 49 4d 20 e2 ...............PIM....IGMP.PIM..
1390a0 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 ...Protocol.Independent.Multicas
1390c0 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 t.PIM-SM.-.PIM.Sparse.Mode.PIM6.
1390e0 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 -.Protocol.Independent.Multicast
139100 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 .for.IPv6.PIMv6.(Protocol.Indepe
139120 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 ndent.Multicast.for.IPv6).must.b
139140 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 e.configured.in.every.interface.
139160 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 of.every.participating.router..E
139180 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c very.router.must.also.have.the.l
1391a0 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d ocation.of.the.Rendevouz.Point.m
1391c0 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 anually.configured..Then,.unidir
1391e0 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 ectional.shared.trees.rooted.at.
139200 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 the.Rendevouz.Point.will.automat
139220 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 ically.be.built.for.multicast.di
139240 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 stribution..PKI.PPDU.PPP.Advance
139260 64 20 4f 70 74 69 6f 6e 73 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d.Options.......................
139280 d1 8f 20 50 50 50 00 50 50 50 6f 45 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 50 50 50 6f 45 00 ...PPP.PPPoE..............PPPoE.
1392a0 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 50 50 50 6f 45 00 50 50 54 50 2d d1 81 ...................PPPoE.PPTP-..
1392c0 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 50 54 50 20 54 72 61 6e 73 70 6f 72 74 20 6f 66 20 4e 54 50 20 ...........PTP.Transport.of.NTP.
1392e0 50 61 63 6b 65 74 73 00 50 61 63 6b 65 74 20 4d 6f 64 69 66 69 63 61 74 69 6f 6e 73 00 d0 91 d0 Packets.Packet.Modifications....
139300 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 ................................
139320 bd d0 be d0 b2 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 b5 20 ................................
139340 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d1 80 d0 b0 d1 89 ................................
139360 d0 be d0 b3 d0 be 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 20 d0 bc d1 96 d0 b6 20 d1 96 d0 ................................
139380 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2c 20 d0 ba d0 be d0 bb d0 b8 20 .....................,..........
1393a0 d0 bd d0 b5 d0 bf d0 be d1 80 d1 8f d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 ................................
1393c0 d0 bd d0 b5 20 d1 94 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 be d1 8e 2e 20 d0 91 d0 b0 ................................
1393e0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd ................................
139400 d0 be d0 b2 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
139420 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 ................................
139440 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd ................................
139460 d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 3a 00 50 61 ............................:.Pa
139480 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 66 73 2e 6d 71 75 65 75 rameters.beginning.with.fs.mqueu
1394a0 65 2e 2a 00 50 61 72 61 6d 65 74 65 72 73 20 62 65 67 69 6e 6e 69 6e 67 20 77 69 74 68 20 6e 65 e.*.Parameters.beginning.with.ne
1394c0 74 2e 2a 20 28 6f 6e 6c 79 20 69 66 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 t.*.(only.if.user-defined.networ
1394e0 6b 20 69 73 20 75 73 65 64 29 00 d0 9e d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be 20 d0 b2 d0 b5 k.is.used)......................
139500 d0 bb d0 b8 d0 ba d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 ................................
139520 d1 8c 20 d0 b7 d0 b0 d1 85 d0 be d1 82 d1 96 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 ................................
139540 d0 b8 d1 82 d0 b8 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 b8 d0 b9 20 d1 86 d0 b5 d0 bd d1 82 d1 80 ................................
139560 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 52 50 4b 49 20 d1 ..........................RPKI..
139580 82 d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d0 ba d0 b0 d1 ................................
1395a0 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d0 ................................
1395c0 ba d0 b0 d1 86 d1 96 d1 97 20 52 4f 41 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 81 d0 b2 d1 96 d0 ..........ROA...................
1395e0 b9 20 52 49 52 2e 20 d0 a6 d0 b5 20 d0 bf d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 b0 d0 ..RIR...........................
139600 bb d0 b5 d0 ba d0 be 20 d0 b7 d0 b0 20 d0 bc d0 b5 d0 b6 d0 b0 d0 bc d0 b8 20 d0 b4 d0 be d0 ba ................................
139620 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 56 79 4f 53 2e 20 d0 9f d0 be d0 b4 d1 ...................VyOS.........
139640 83 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 .......................,........
139660 d0 bf d1 80 d0 be d1 87 d0 b8 d1 82 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be 20 4b 72 69 6c 6c 5f ..........................Krill_
139680 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 ba d1 80 d0 be d0 bb d1 8f d1 87 d0 b0 20 d0 ,...............................
1396a0 bd d0 be d1 80 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 .......,........................
1396c0 96 d0 b1 d0 bd d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 be d1 81 d0 be d0 b1 d0 bb ................................
1396e0 d0 b8 d0 b2 d0 be 20 d1 85 d0 be d1 87 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d1 80 d0 bd ................................
139700 d1 83 d1 82 d0 b8 20 d1 82 d1 83 d0 b4 d0 b8 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 .................Pass.address.of
139720 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 .Unifi.controller.at.``172.16.10
139740 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 0.1``.to.all.clients.of.``NET1``
139760 00 d0 a8 d0 bb d1 8f d1 85 20 60 3c 63 6f 73 74 3e 20 60 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ..........`<cost>.`.............
139780 d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 53 ...............................S
1397a0 70 61 6e 6e 69 6e 67 20 54 72 65 65 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d1 96 d0 bd d1 82 d0 panning.Tree....................
1397c0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 83 20 d0 bc d0 be d1 81 d1 82 d1 83 20 d0 bc d0 be d0 b6 ................................
1397e0 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 83 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ................................
139800 ba d1 96 d1 81 d1 82 d1 8c 2c 20 d1 96 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 .........,......................
139820 bd d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c ................................
139840 d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d1 83 d1 94 d1 82 d1 ....,...........................
139860 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f .....,..........................
139880 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e ................................
1398a0 20 d0 a8 d0 b2 d0 b8 d0 b4 d1 88 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
1398c0 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bd d0 b8 d0 ................................
1398e0 b6 d1 87 d1 83 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 2e 00 d0 a8 d0 bb d1 8f d1 85 ................................
139900 20 d0 b4 d0 be 20 60 3c 66 69 6c 65 3e 20 60 2c 20 d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 ......`<file>.`,................
139920 d1 94 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d1 86 d0 ................................
139940 b5 d0 bd d1 82 d1 80 d1 83 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
139960 d1 97 2e 00 d0 a8 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 60 3c 66 69 6c 65 3e 20 60 20 d0 b2 d0 ba ..................`<file>.`.....
139980 d0 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
1399a0 d1 82 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 28 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 ..................(.............
1399c0 82 d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 29 2e 00 d0 a0 d1 96 d0 b2 d0 bd d0 b8 d0 ..................).............
1399e0 b9 20 e2 80 93 20 d0 a0 d1 96 d0 b2 d0 bd d0 b8 d0 b9 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 be ................................
139a00 d0 b4 d0 bd d0 be d0 bb d1 96 d1 82 d0 ba d1 96 d0 b2 00 d0 9e d0 b4 d0 bd d0 be d1 80 d0 b0 d0 ................................
139a20 bd d0 b3 d0 be d0 b2 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 bb d1 8f ..........IP-...................
139a40 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 2e 00 d0 9e d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 ................................
139a60 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 d0 9e d0 b4 d0 bd d0 be d1 ................................
139a80 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 96 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b2 d0 b8 d0 ba d0 ................................
139aa0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f ................................
139ac0 20 d0 bf d0 be d0 ba d1 80 d0 b0 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 81 d1 88 d1 82 ................................
139ae0 d0 b0 d0 b1 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d1 81 ................................
139b00 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 ................................
139b20 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 ................................
139b40 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 ................................
139b60 d1 85 20 d1 87 d0 bb d0 b5 d0 bd d1 96 d0 b2 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
139b80 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 2e 20 d0 97 d0 b0 d1 83 d0 b2 d0 b0 d0 ................................
139ba0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 86 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c .....,.........................,
139bc0 20 d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 b7 d0 b3 d0 b5 d0 bd ......................,.........
139be0 d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d1 87 d0 bb d0 b5 d0 bd d0 be d0 bc 20 d0 be d0 b4 ................................
139c00 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 2c ...............................,
139c20 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d1 96 ................................
139c40 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d0 be d1 87 d0 b0 d1 ................................
139c60 82 d0 ba d0 be d0 b2 d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be ................................
139c80 d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 d0 b7 20 d0 b0 d1 82 d1 80 d0 b8 d0 ................................
139ca0 b1 d1 83 d1 82 d0 be d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 ................................
139cc0 d0 be d1 80 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 .....................,..........
139ce0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 96 d0 ................................
139d00 b2 d0 ba d1 83 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 ................................
139d20 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb ................................
139d40 d0 b0 2e 20 d0 a3 d1 81 d1 96 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 ................................
139d60 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 2c 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 ............,...................
139d80 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 8e 20 d0 be d0 b4 d0 bd d0 be d1 ................................
139da0 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 8e 20 d0 b3 d1 80 d1 83 d0 bf d0 be d1 8e 2c 20 d0 b2 ............................,...
139dc0 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 2c ...............................,
139de0 20 d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 b3 d1 80 ................................
139e00 d1 83 d0 bf d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 ................................
139e20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
139e40 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 20 d0 be d0 b1 d0 bc d1 96 d0 bd ................................
139e60 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 ................................
139e80 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 2e 00 d0 9e d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 ................................
139ea0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 ................................
139ec0 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
139ee0 81 d0 bd d0 be d1 97 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 ................................
139f00 d1 97 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 ...UDP.conntrack,...............
139f20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
139f40 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 4d 75 6c 74 69 63 ..........................Multic
139f60 61 73 74 20 d0 b2 d0 b8 d1 89 d0 b5 2e 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 ast.............................
139f80 d1 86 d1 96 d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 ................................
139fa0 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ................................
139fc0 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 56 79 4f 53 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 ................VyOS............
139fe0 bd d0 b5 d0 bd d0 be 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b6 d1 ................................
13a000 83 d1 80 d0 bd d0 b0 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 ................................
13a020 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 2c 20 d1 8f d0 ba d0 .........................,......
13a040 b5 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 20 ................................
13a060 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ................................
13a080 8c d0 bd d0 be 2e 20 d0 9f d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 ................................
13a0a0 d0 b8 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 ................................
13a0c0 8c d1 81 d1 8f 20 d0 b2 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d1 84 ................................
13a0e0 d0 b0 d0 b9 d0 bb d1 96 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 ........,.......................
13a100 94 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 ................................
13a120 be 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 60 6c 6f 63 61 6c 37 60 2c 20 d0 b5 d0 ba d1 .................`local7`,......
13a140 81 d1 82 d1 80 d0 b5 d0 bd d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd ................................
13a160 d0 bd d1 8f 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 ................................
13a180 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb ................................
13a1a0 d1 8c 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
13a1c0 8f d0 bc 20 d0 b2 d1 96 d0 b4 d0 b1 d0 b8 d1 80 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 ................................
13a1e0 be d0 b6 d0 b5 d0 bd 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d1 ...................(............
13a200 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 b0 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 d0 ba d0 b8 20 d0 b4 d0 ................................
13a220 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 31 29 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ..............1)................
13a240 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 ba d0 ................................
13a260 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e ................................
13a280 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b4 d1 80 d1 83 d0 b3 d0 b8 d0 ..........,.....................
13a2a0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
13a2c0 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e ................................
13a2e0 20 d0 a2 d0 b0 d0 ba d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d1 81 d0 b5 ................................
13a300 d0 b0 d0 bd d1 81 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d0 b8 ................................
13a320 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b4 d0 ................................
13a340 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 b2 20 d0 be d1 81 d1 82 d0 ...............,................
13a360 b0 d0 bd d0 bd d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 b4 d0 ................................
13a380 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d1 8c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 ................................
13a3a0 d0 b0 d1 87 d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 ................................
13a3c0 d0 b2 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 ................................
13a3e0 d0 bb d0 b5 d0 bd d0 be 2c 20 d0 b4 d1 80 d1 83 d0 b3 d0 b8 d0 b9 20 d1 81 d0 b5 d0 b0 d0 bd d1 ........,.......................
13a400 81 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 b0 ..........................,.....
13a420 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
13a440 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be d0 b9 d1 88 d0 bb d0 b0 20 d1 83 ................................
13a460 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be 2c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 ............,...................
13a480 d1 87 20 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d0 b8 d1 82 d0 b8 20 d1 81 d0 ................................
13a4a0 b2 d1 96 d0 b9 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d1 96 ................................
13a4c0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 bd d0 be d0 b2 d1 83 20 d0 bf d1 80 d0 be d0 b9 d1 82 d0 ................................
13a4e0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 2e 00 ................................
13a500 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
13a520 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 ....................,...........
13a540 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 ................................
13a560 20 d0 bf d1 83 d0 bb d1 96 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
13a580 d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b7 d0 ...........................,....
13a5a0 b0 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 83 20 49 ...............................I
13a5c0 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b2 P-..............................
13a5e0 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 bd ................................
13a600 d0 b0 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d1 89 ............................,...
13a620 d0 be d0 b1 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 ................................
13a640 d0 b4 d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
13a660 96 d0 b4 d0 b5 d0 b9 20 d0 bd d0 b0 20 d1 82 d0 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d1 ................................
13a680 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 a6 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 ................................
13a6a0 d1 8e d1 94 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 ................................
13a6c0 d1 87 d0 bd d0 be 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf ................................
13a6e0 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 ................................
13a700 4e 41 54 20 28 53 4e 41 54 29 2c 20 d1 86 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 NAT.(SNAT),.....................
13a720 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 ................................
13a740 b8 d1 88 d0 b5 20 d0 b4 d0 be 20 d0 b7 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 ................................
13a760 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 a3 20 d0 b2 d0 b8 d0 ................................
13a780 bf d0 b0 d0 b4 d0 ba d0 b0 d1 85 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 82 d0 b0 d0 ba d0 b0 20 d0 ...........,....................
13a7a0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b0 20 d0 bd d0 b5 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd ................................
13a7c0 d0 b0 2c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d1 81 d1 82 d0 ..,.............................
13a7e0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 53 4e 41 54 20 ...........................SNAT.
13a800 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 3a 00 50 65 72 ...........................:.Per
13a820 66 6f 72 6d 20 4e 41 54 20 6c 6f 6f 6b 75 70 20 62 65 66 6f 72 65 20 61 70 70 6c 79 69 6e 67 20 form.NAT.lookup.before.applying.
13a840 66 6c 6f 77 2d 69 73 6f 6c 61 74 69 6f 6e 20 72 75 6c 65 73 2e 00 d0 9f d1 80 d0 be d0 b4 d1 83 flow-isolation.rules............
13a860 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 00 d0 9f d0 b5 d1 80 d1 96 d0 be d0 b4 d0 ................................
13a880 b8 d1 87 d0 bd d0 be 20 d0 ba d0 be d1 80 d0 b5 d0 bd d0 b5 d0 b2 d0 b8 d0 b9 20 d0 bc d1 96 d1 ................................
13a8a0 81 d1 82 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 bc d0 be ................................
13a8c0 d1 81 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d0 b0 ................................
13a8e0 d0 ba d0 b5 d1 82 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9f d0 ................................
13a900 b0 d0 ba d0 b5 d1 82 d0 b8 20 48 65 6c 6c 6f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ..........Hello.................
13a920 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 ................................
13a940 d0 b4 d0 b0 d1 87 d1 96 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf ................................
13a960 d1 80 d0 be 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 d0 bf d0 be 20 d0 b2 d1 ................................
13a980 81 d1 96 d0 b9 20 d0 bc d0 be d1 81 d1 82 d0 be d0 b2 d1 96 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 ................................
13a9a0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 9a d0 be d0 bc d0 b0 ................................
13a9c0 d0 bd d0 b4 d1 83 20 50 69 6e 67 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 .......Ping.....................
13a9e0 80 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 .....................-..........
13aa00 bc d0 be d0 bc d0 b5 d0 bd d1 82 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ................................
13aa20 be d1 8e 20 60 60 3c 43 74 72 6c 3e 20 2b 63 60 60 2e 20 d0 94 d0 b0 d0 bb d1 96 20 d0 bd d0 b0 ....``<Ctrl>.+c``...............
13aa40 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 b0 20 ................................
13aa60 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ba d0 b0 2e 00 50 69 6e 67 20 d0 b2 d0 b8 d0 ......................Ping......
13aa80 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 ................................
13aaa0 8f d0 b7 d0 ba d0 be d0 b2 d1 83 20 d0 b4 d0 b5 d0 b9 d1 82 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d1 83 ................................
13aac0 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 .ECHO_REQUEST...................
13aae0 20 49 43 4d 50 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d0 b0 d1 82 d0 b8 .ICMP,..........................
13ab00 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 d0 b2 d1 96 d0 b4 20 d1 85 d0 be d1 .ICMP.ECHO_RESPONSE.............
13ab20 81 d1 82 d0 b0 20 d0 b0 d0 b1 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 2e 20 d0 94 d0 b5 d0 b9 d1 ................................
13ab40 82 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 28 70 69 6e 67 ..............ECHO_REQUEST.(ping
13ab60 29 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 )...............................
13ab80 b2 d0 be d0 ba 20 49 50 20 d1 82 d0 b0 20 49 43 4d 50 2c 20 d0 b7 d0 b0 20 d1 8f d0 ba d0 b8 d0 ......IP......ICMP,.............
13aba0 bc 20 d1 81 d0 bb d1 96 d0 b4 d1 83 d1 94 20 c2 ab 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c c2 .................struct.timeval.
13abc0 bb 20 d1 96 20 d0 b4 d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
13abe0 d1 96 d1 81 d1 82 d1 8c 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 ................................
13ac00 d0 bd d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ..........,.....................
13ac20 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 ................................
13ac40 bf d0 be d0 b2 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 00 d0 9f ................................
13ac60 d1 96 d0 bd d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 49 50 76 36 29 20 d1 96 d0 bd d1 88 ...................(IPv6).......
13ac80 d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d1 83 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
13aca0 85 d0 be d0 bf d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 ................................
13acc0 b2 20 60 60 65 74 68 31 60 60 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 2c 20 ..``eth1``....................,.
13ace0 d1 89 d0 be 20 d0 b2 d0 bc d1 96 d1 81 d1 82 20 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 ................................
13ad00 d0 b0 d0 bd d0 be 2e 00 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d1 96 d0 ................................
13ad20 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 83 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 ................................
13ad40 bc d1 83 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d1 96 20 56 52 46 2e 00 d0 a3 .........................VRF....
13ad60 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b7 d0 b2 d1 83 d0 ba d0 be d0 b2 d0 b8 d0 ................................
13ad80 b9 20 d1 81 d0 b8 d0 b3 d0 bd d0 b0 d0 bb 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd ................................
13ada0 d0 b8 d0 b9 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d0 ba 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 ...................,............
13adc0 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b3 d0 be d1 82 d0 be d0 b2 ................................
13ade0 d0 b0 2e 00 d0 9c d0 b0 d0 b9 d1 82 d0 b5 20 d0 bd d0 b0 20 d1 83 d0 b2 d0 b0 d0 b7 d1 96 2c 20 ..............................,.
13ae00 d1 89 d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d1 83 20 d0 ................................
13ae20 b2 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 d0 b9 20 d0 b2 d0 b5 d1 80 d1 81 d1 ................................
13ae40 96 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 96 ................................
13ae60 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 2f d0 ba d0 be d0 bc d1 96 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 .........../....................
13ae80 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d0 b4 d0 b5 d0 bc d0 be d0 bd 20 70 ...............................p
13aea0 70 70 20 d1 96 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d1 8c 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 pp..............................
13aec0 87 d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 49 50 6f 45 2c 20 d1 89 d0 be d0 b1 20 d0 bd .................IPoE,..........
13aee0 d0 b0 d0 b1 d1 83 d1 82 d0 b8 20 d1 87 d0 b8 d0 bd d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9c d0 ................................
13af00 b0 d0 b9 d1 82 d0 b5 20 d0 bd d0 b0 20 d1 83 d0 b2 d0 b0 d0 b7 d1 96 2c 20 d1 89 d0 be 20 d1 87 .......................,........
13af20 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d1 83 20 d0 b2 20 d0 bf d0 be d1 ................................
13af40 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 d0 b9 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 d0 ba d0 ................................
13af60 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 96 20 d0 b7 d0 bc d1 96 ................................
13af80 d0 bd d0 b8 2f d0 ba d0 be d0 bc d1 96 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf ..../...........................
13afa0 d1 83 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d0 b4 d0 b5 d0 bc d0 be d0 bd 20 70 70 70 20 d1 96 20 d1 ........................ppp.....
13afc0 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d1 8c 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d1 96 20 d0 b7 e2 ................................
13afe0 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 b2 d1 96 d0 b4 20 d0 bf .................PPPoE..........
13b000 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
13b020 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 .............,..................
13b040 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2e 00 d0 97 d0 b2 d0 b5 d1 ................................
13b060 80 d0 bd d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 ................................
13b080 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 d1 89 d0 be d0 b4 d0 ............:ref:`ipsec`........
13b0a0 be 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
13b0c0 80 d1 96 d0 b2 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 20 .....,..........................
13b0e0 49 50 53 65 63 2e 00 d0 91 d1 83 d0 b4 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 b7 d0 b2 IPSec.....................,.....
13b100 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b4 d0 be d0 ba d1 83 d0 bc ................................
13b120 d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 ...............:ref:`tunnel-inte
13b140 72 66 61 63 65 60 20 d1 89 d0 be d0 b4 d0 be 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d0 rface`..........................
13b160 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f ...................,............
13b180 d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d0 b5 d0 bc 2e 00 d0 9f ................................
13b1a0 d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
13b1c0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 ..............:ref:`dhcp-dns-qui
13b1e0 63 6b 2d 73 74 61 72 74 60 2e 00 d0 91 d1 83 d0 b4 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 ck-start`.....................,.
13b200 d0 bf d0 be d0 b4 d0 b8 d0 b2 d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d1 81 d1 82 d0 be ................................
13b220 d1 80 d1 96 d0 bd d0 ba d1 83 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 2c 20 d1 89 d0 be d0 ...........:ref:`vyosapi`,......
13b240 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 ................................
13b260 bd d1 83 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 ba d1 86 d1 96 d1 8e 2e 00 d0 91 d1 83 d0 b4 ................................
13b280 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 .............,..................
13b2a0 8c d1 82 d0 b5 20 d0 9f d0 be d1 81 d1 96 d0 b1 d0 bd d0 b8 d0 ba 20 d0 b7 d1 96 20 d1 81 d0 bf ................................
13b2c0 d1 80 d0 b8 d1 8f d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d1 88 d0 be d1 97 20 3a ...............................:
13b2e0 72 65 66 3a 60 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 60 2e 00 ref:`........................`..
13b300 d0 9f d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d1 80 d0 be d0 b7 d0 b4 d1 ................................
13b320 96 d0 bb 20 c2 ab d0 90 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f ................................
13b340 c2 bb 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 b8 ..,.............................
13b360 d1 81 d0 bd d1 96 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 b8 2e 00 50 6c 65 61 73 65 2c .........................Please,
13b380 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 .refer.to.appropiate.section.for
13b3a0 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c .more.information.about.firewall
13b3c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f .configuration:.Please,.refer.to
13b3e0 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e .appropriate.section.for.more.in
13b400 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 formation.about.firewall.configu
13b420 72 61 74 69 6f 6e 3a 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba d0 ration:.........................
13b440 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f ................................
13b460 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 ba d0 b5 d1 ................................
13b480 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc 2e 20 ................................
13b4a0 d0 97 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 be d0 bb d1 96 ................................
13b4c0 d1 82 d0 b8 d0 ba 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d0 b0 d0 b4 d0 bc d1 96 ................................
13b4e0 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 ................................
13b500 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 be d0 b1 ................................
13b520 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b2 d1 96 ................................
13b540 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d1 97 d1 85 ................................
13b560 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 ................................
13b580 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 ................................
13b5a0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 89 d0 be d0 b4 d0 be 20 d0 bc d1 96 d1 81 d1 86 d0 ................................
13b5c0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 d0 9f d0 be d0 bb ................................
13b5e0 d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 83 20 56 79 4f 53 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 ..............VyOS..............
13b600 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ................................
13b620 be d1 8e 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 46 52 52 20 d1 96 20 .........................FRR....
13b640 d0 ba d0 b0 d1 80 d1 82 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 94 d0 ................................
13b660 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 ................................
13b680 d1 8e 20 d0 bf d1 80 d0 be 20 46 52 52 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 ..........FRR...................
13b6a0 b9 d1 82 d0 b8 20 d0 bd d0 b0 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 ...........http://docs.frrouting
13b6c0 2e 6f 72 67 2f 00 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 00 d0 a0 d0 be d0 b7 d0 b4 d1 .org/...........................
13b6e0 96 d0 bb d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 00 d0 9f d0 be d0 bb d1 96 d1 ................................
13b700 82 d0 b8 d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 86 d1 96 d0 ................................
13b720 bb d0 b5 d0 b9 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d1 81 d1 ................................
13b740 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 b5 20 d0 b2 d1 81 d1 ................................
13b760 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
13b780 b0 d0 bd d1 8c 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 ................................
13b7a0 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 ................................
13b7c0 d0 ba d0 b8 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 b2 d0 b8 d1 81 d1 ................................
13b7e0 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b0 d0 bc d0 ................................
13b800 b8 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d0 b0 20 28 d0 b4 d0 b6 d0 b5 d1 80 .......................(........
13b820 d0 b5 d0 bb d0 be 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 ......../draw.io/pbr_example_1.d
13b840 72 61 77 69 6f 29 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 00 d0 rawio)..........................
13b860 94 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 20 28 53 50 41 4e ...........................(SPAN
13b880 29 00 50 6f 72 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 00 d0 9f d0 be d1 80 d1 82 20 d0 b4 d0 bb ).Port.calculation..............
13b8a0 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 ................................
13b8c0 d0 bd d0 bd d1 8f 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 b0 d0 b2 ................................
13b8e0 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 ...................(DM/CoA).Port
13b900 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 79 6f 75 20 6e 65 65 64 .groups.are.useful.when.you.need
13b920 20 74 6f 20 63 72 65 61 74 65 20 72 75 6c 65 73 20 74 68 61 74 20 61 70 70 6c 79 20 74 6f 20 73 .to.create.rules.that.apply.to.s
13b940 70 65 63 69 66 69 63 20 70 6f 72 74 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 pecific.ports..For.example,.if.y
13b960 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 74 68 61 74 20 6d 6f ou.want.to.create.a.rule.that.mo
13b980 6e 69 74 6f 72 73 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 nitors.traffic.directed.to.a.spe
13b9a0 63 69 66 69 63 20 70 6f 72 74 20 6f 72 20 67 72 6f 75 70 20 6f 66 20 70 6f 72 74 73 2c 20 79 6f cific.port.or.group.of.ports,.yo
13b9c0 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 20 69 6e 73 74 65 61 64 u.can.use.the.group.name.instead
13b9e0 20 6f 66 20 74 68 65 20 61 63 74 75 61 6c 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 73 .of.the.actual.port..This.also.s
13ba00 69 6d 70 6c 69 66 69 65 73 20 72 75 6c 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 6d 61 implifies.rule.management.and.ma
13ba20 6b 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c 65 78 69 kes.the.configuration.more.flexi
13ba40 62 6c 65 2e 00 50 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 20 65 78 61 6d 70 6c 65 00 d0 9d d0 b0 d0 ble..Port.knocking.example......
13ba60 b7 d0 b2 d0 b0 20 d1 82 d0 b0 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d0 be d1 80 d1 82 d1 83 00 d0 ................................
13ba80 9d d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
13baa0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
13bac0 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 .............................,..
13bae0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 60 ...............................`
13bb00 60 39 32 37 33 60 60 00 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 `9273``......................,..
13bb20 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
13bb40 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d1 96 d0 b4 d0 ba d0 ................................
13bb60 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 9f d0 be d1 80 d1 82 20 d0 b4 d0 bb d1 8f 20 d0 ................................
13bb80 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 ................................
13bba0 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 48 54 54 50 53 3b 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 .............HTTPS;.............
13bbc0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 34 33 00 d0 a7 d0 b0 d1 81 d1 82 ....................443.........
13bbe0 d0 b8 d0 bd d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 bf d1 96 ...................,............
13bc00 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c 20 56 4c 41 4e 20 28 d1 82 d0 be d0 b1 d1 ...................VLAN.(.......
13bc20 82 d0 be 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d1 96 20 d0 b7 20 49 45 45 45 20 38 30 32 2e 31 ......................IEEE.802.1
13bc40 71 5f 29 2c 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 q_),............................
13bc60 20 d1 82 d0 b5 d0 b3 d0 b8 20 56 4c 41 4e 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 ba d0 b0 d0 b4 d1 ..........VLAN..................
13bc80 80 20 d0 b2 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd ................................
13bca0 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d0 b0 20 d0 bf d1 96 d0 b4 d1 82 ...............,................
13bcc0 d1 80 d0 b8 d0 bc d1 83 d1 94 20 56 4c 41 4e 2c 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 ...........VLAN,................
13bce0 81 d1 8f 20 d1 82 d0 b5 d0 b3 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 ..........,.....................
13bd00 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d1 87 d0 bb d0 b5 d0 bd d1 81 d1 82 d0 b2 d0 be 20 d1 83 20 ................................
13bd20 56 4c 41 4e 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 ba d0 b0 d0 b4 d1 80 20 d0 bc d0 b0 d1 94 VLAN............................
13bd40 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 bc d1 96 d1 82 d0 bd d0 b8 d0 bc 20 d1 8f d0 ba 20 ................................
13bd60 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d1 96 d1 94 ................................
13bd80 d1 97 20 56 4c 41 4e 2e 20 d0 9f d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 ...VLAN.........................
13bda0 81 d1 8f 2c 20 d1 89 d0 be 20 d0 ba d0 b0 d0 b4 d1 80 20 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 ...,............................
13bdc0 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 82 .................,..............
13bde0 d1 80 d0 b8 d0 bc d1 83 d1 94 20 56 4c 41 4e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b5 20 d0 ...........VLAN,................
13be00 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 82 d0 b5 d0 b3 d1 83 20 56 4c 41 4e 2c 20 d0 bf d0 .......................VLAN,....
13be20 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 ................................
13be40 b2 d0 bb d0 b0 d1 81 d0 bd d1 83 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 ............VLAN..Pre-shared.key
13be60 73 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 00 d0 92 d0 b8 d0 bf d0 b5 d1 80 d0 s...............................
13be80 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
13bea0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 ................................
13bec0 d0 bc 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
13bee0 d0 bb d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 ................................
13bf00 d0 bd d0 b0 d0 b4 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
13bf20 d0 bb d0 be d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 ................................
13bf40 97 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 20 d1 82 d0 be d0 bc .,..............................
13bf60 d1 83 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
13bf80 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 ................................
13bfa0 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
13bfc0 d1 82 d0 b0 d0 bc 20 d0 b7 20 d0 b2 d0 b8 d1 89 d0 b8 d0 bc d0 b8 20 d0 bc d1 96 d1 81 d1 86 d0 ................................
13bfe0 b5 d0 b2 d0 b8 d0 bc d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 d0 bc d0 b8 20 d0 ................................
13c000 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc d0 b8 2e 00 d0 92 d1 96 d0 b4 ................................
13c020 d0 b4 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 ................................
13c040 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
13c060 b0 d0 bc 20 d0 b7 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 8e 20 d0 b2 d0 b0 d0 b3 d0 be d1 8e ................................
13c080 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bc d0 b5 d0 bd d1 88 d0 b8 d0 bc d0 b8 2e 00 d0 9d d0 b0 ................................
13c0a0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bb ................................
13c0c0 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
13c0e0 b0 d0 bc 20 28 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 bc 2c 20 d0 b0 d0 b3 d1 80 d0 ....(..................,........
13c100 b5 d0 b3 d0 b0 d1 82 d0 bd d0 b8 d0 bc 2c 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 .............,..................
13c120 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 bc 29 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 be d1 82 ...............)................
13c140 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
13c160 b0 d0 bc d0 b8 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 ................................
13c180 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 41 53 5f 50 41 54 48 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba ...........AS_PATH..............
13c1a0 d1 96 d1 81 d1 82 d1 8e 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 ba d1 96 d0 b2 2e 00 d0 92 d1 96 d0 ................................
13c1c0 b4 d0 b4 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 ................................
13c1e0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 ................................
13c200 d0 be d0 b3 d0 be 20 d1 82 d0 b8 d0 bf d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bb ................................
13c220 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a2 d0 be d0 b1 d1 82 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 ................................
13c240 b9 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 ................................
13c260 b4 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc 20 49 47 50 20 d0 ...........................IGP..
13c280 bf d0 b5 d1 80 d0 b5 d0 b4 20 45 47 50 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 bd d0 b5 d0 b7 d0 b0 d0 ..........EGP,..................
13c2a0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 ................................
13c2c0 d0 bc 2e 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 ................................
13c2e0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 be d1 82 d1 80 d0 b8 ......................,.........
13c300 d0 bc d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b2 d1 96 d0 b4 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 ................................
13c320 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
13c340 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 65 42 47 50 2c 20 d0 bd d0 b0 d0 b4 20 d0 bc .................eBGP,..........
13c360 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc d0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 ..................,.............
13c380 d0 bd d0 b8 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 82 d0 b8 d0 ................................
13c3a0 bf d1 96 d0 b2 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 ................................
13c3c0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 ................................
13c3e0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
13c400 82 d1 83 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b2 d1 96 d0 b4 ...,............................
13c420 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 ................................
13c440 d0 b7 d0 bb d0 b0 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b2 d0 b8 d1 89 d0 ................................
13c460 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d0 be d0 b3 d0 be ................................
13c480 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d1 8f d0 ba 20 d0 ba d1 80 d0 b0 d0 b9 d0 bd d1 8c d0 be ...........,....................
13c4a0 d0 b3 d0 be 20 d0 b7 d0 b0 d1 85 d0 be d0 b4 d1 83 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 b9 d1 ................................
13c4c0 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
13c4e0 83 d1 82 d1 83 20 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 be d1 8e 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 ................................
13c500 d1 81 d1 82 d1 8e 20 49 47 50 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 b2 d0 b0 d0 b9 d1 82 d0 b5 .......IGP......................
13c520 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
13c540 d1 83 20 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 ................................
13c560 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 bc d0 b0 d1 80 d1 88 ................................
13c580 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ................................
13c5a0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bc d0 b0 d1 94 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 ................................
13c5c0 83 d1 82 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 ....`ORIGINATOR_ID`.............
13c5e0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 69 42 47 50 2c 20 d1 82 ........................iBGP,...
13c600 d0 be d0 b4 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 ................................
13c620 82 d1 8c d1 81 d1 8f 20 d1 86 d0 b5 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ................................
13c640 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
13c660 d0 be d1 80 d0 b0 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ......,.........................
13c680 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 60 72 6f 75 74 65 72 2d 49 44 ......................`router-ID
13c6a0 60 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2c 20 d0 b2 d1 96 d0 b4 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 `...........,...................
13c6c0 d0 b1 d1 83 d0 bb d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 20 d0 bc d0 b0 d1 80 ................................
13c6e0 d1 88 d1 80 d1 83 d1 82 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
13c700 d1 8f 2c 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 bc d0 b0 d1 ..,.............................
13c720 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b7 d0 b0 20 d1 ................................
13c740 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 9f d0 b5 d1 80 d0 b5 d1 82 d0 b2 ................................
13c760 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 00 ................................
13c780 d0 94 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 ................................
13c7a0 96 d0 ba d1 81 d0 b0 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d1 81 d0 bf d0 b8 d1 ................................
13c7c0 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 00 d0 a1 d0 bf d0 b8 d1 ................................
13c7e0 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 00 d0 9f d1 80 d0 b5 d1 ................................
13c800 84 d1 96 d0 ba d1 81 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be ................................
13c820 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 ................................
13c840 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 bf d0 be d1 81 d0 b8 ................................
13c860 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 bd d0 b5 ................................
13c880 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
13c8a0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 ................................
13c8c0 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 ................................
13c8e0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 b1 d0 b5 ................................
13c900 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d1 83 00 d0 a4 d1 96 d0 bb ................................
13c920 d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 ................................
13c940 81 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 ................................
13c960 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 70 72 65 66 69 78 ..........................prefix
13c980 2d 6c 69 73 74 20 d1 96 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 d0 94 d0 be d0 b2 d0 b6 d0 -list....prefix-list6...........
13c9a0 b8 d0 bd d0 b0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b2 20 d1 96 d0 bd d1 82 ................................
13c9c0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 ................................
13c9e0 80 d1 96 d0 b2 d0 bd d0 be d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 ................................
13ca00 8e 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 bc d0 b5 d0 bd d1 88 d0 be d1 8e 20 d0 bc d0 b5 d1 ..(.............................
13ca20 80 d0 b5 d0 b6 d0 b5 d1 8e 29 2c 20 d0 bd d1 96 d0 b6 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 .........),.....................
13ca40 b0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b2 20 d0 be d0 bf d0 b5 d1 80 d0 b0 ................................
13ca60 d1 82 d0 be d1 80 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 ................................
13ca80 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 b2 d0 b8 .........,......................
13caa0 d1 89 d0 b5 20 d0 bd d0 b5 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 6f 73 70 66 20 d0 bd d0 b0 .......................ospf.....
13cac0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 ................................
13cae0 b5 d1 81 d0 be d1 8e 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 d0 b0 d0 bb d0 b5 20 d0 ........192.168.1.1/23,.........
13cb00 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
13cb20 b9 d1 81 d1 96 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 31 39 32 2e 31 36 38 2e ........................192.168.
13cb40 31 2e 31 32 39 2f 32 35 2e 00 d0 a1 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 1.129/25........................
13cb60 96 d0 ba d1 81 d1 96 d0 b2 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 8e d1 82 ................................
13cb80 d1 8c 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 82 d1 83 d0 b6 d0 bd d1 96 d1 88 d0 b8 d0 b9 20 d0 bc ................................
13cba0 d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 ................................
13cbc0 96 d1 97 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 b5 d1 84 d1 96 ................................
13cbe0 d0 ba d1 81 d1 96 d0 b2 2e 20 d0 9d d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 be d0 ba 20 d0 b4 ................................
13cc00 d0 be 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 ................................
13cc20 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 d0 bc .............,.ip.prefix-list...
13cc40 d0 b0 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 ................................
13cc60 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 ................................
13cc80 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 ................................
13cca0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 ................................
13ccc0 d1 96 2e 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 00 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 ................................
13cce0 82 d0 b5 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d0 b8 d0 b9 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 ................................
13cd00 96 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 20 28 d0 ba d1 80 d0 b0 d0 b9 d0 bd d1 96 d0 ...............AS.(.............
13cd20 b9 20 d0 bb d1 96 d0 b2 d0 b8 d0 b9 20 41 53 4e 29 20 d0 b4 d0 be 20 41 53 5f 50 41 54 48 2e 00 .............ASN)......AS_PATH..
13cd40 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d1 80 ................................
13cd60 d1 8f d0 b4 d0 be d0 ba 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 20 41 53 20 d0 b4 d0 be 20 ........................AS......
13cd80 41 53 5f 50 41 54 48 20 4e 4c 52 49 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 42 47 50 2e 00 d0 9f d1 AS_PATH.NLRI............BGP.....
13cda0 80 d0 b8 d0 bd d1 86 d0 b8 d0 bf 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d1 83 20 53 4e ................&#39;.........SN
13cdc0 4d 50 00 d0 9d d0 b0 d0 b4 d1 80 d1 83 d0 ba d1 83 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b2 d0 b5 d0 b4 MP..............................
13cde0 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 96 d1 85 20 d0 b7 e2 80 99 d1 ................................
13ce00 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 ................................
13ce20 be d1 97 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d0 b0 d1 86 d1 96 d1 97 20 41 46 49 2f 53 41 46 .........................AFI/SAF
13ce40 49 2e 00 d0 94 d1 80 d1 83 d0 ba d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd I...............................
13ce60 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 49 50 56 34 20 d0 b0 d0 b1 d0 be 20 ....................IPV4........
13ce80 49 50 56 36 2c 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 d1 87 d0 IPV6,...........................
13cea0 b5 d1 80 d0 b5 d0 b7 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 ........VPN.SAFI..Print.out.the.
13cec0 6c 69 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 63 72 79 70 74 6f 20 70 6f 6c 69 63 69 65 73 list.of.existing.crypto.policies
13cee0 00 50 72 69 6e 74 20 6f 75 74 20 74 68 65 20 6c 69 73 74 20 6f 66 20 65 78 69 73 74 69 6e 67 20 .Print.out.the.list.of.existing.
13cf00 69 6e 2d 6b 65 72 6e 65 6c 20 63 72 79 70 74 6f 20 73 74 61 74 65 00 d0 9f d1 80 d1 96 d0 be d1 in-kernel.crypto.state..........
13cf20 80 d0 b8 d1 82 d0 b5 d1 82 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 b0 ................................
13cf40 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd ................................
13cf60 d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 2c 20 d1 8f d0 ba 20 d1 96 20 d1 96 d0 bd d1 88 d1 96 20 .............,..................
13cf80 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b1 d0 b5 d0 b7 20 d1 84 d0 be d1 80 d0 bc ................................
13cfa0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b0 2c 20 d0 bb ............,...............,...
13cfc0 d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 b2 d0 b8 d1 85 d1 96 d0 ................................
13cfe0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d1 96 d0 ................................
13d000 b9 d1 81 d0 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d0 b5 d0 bd d0 b8 d0 b9 2e 20 d0 af ................................
13d020 d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d1 82 d0 b0 d0 ba 2c 20 56 79 4f 53 20 d0 bd .......................,.VyOS...
13d040 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 be d0 bb d0 be d0 b4 d1 96 d1 82 d0 b8 20 d1 87 d0 ................................
13d060 b5 d1 80 d0 b3 d0 be d1 8e 2c 20 d1 96 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 .........,......................
13d080 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 ................................
13d0a0 b5 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 d1 83 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 20 d1 84 ................................
13d0c0 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 bc d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd ................................
13d0e0 d0 bd d1 96 20 d1 94 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 ................................
13d100 bf d1 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 2c 20 ..............................,.
13d120 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d1 83 d0 b2 d0 b0 ................................
13d140 d1 82 d0 b8 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 .....Priority.Queue.............
13d160 82 d0 b8 d0 ba d1 83 20 d0 ba d0 bb d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 84 d0 be d1 ................................
13d180 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 ...............,................
13d1a0 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b0 20 ................,...............
13d1c0 d0 b2 d0 be d0 bb d0 be d0 b4 d1 96 d1 94 20 d1 87 d0 b5 d1 80 d0 b3 d0 be d1 8e 2e 20 d0 a3 20 ................................
13d1e0 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 bf d0 b0 d0 ba ................................
13d200 d0 b5 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 ................................
13d220 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 b8 d0 bc d0 b8 20 d0 bd d0 b0 20 d0 be d1 ................................
13d240 81 d0 bd d0 be d0 b2 d1 96 20 44 53 43 50 2e 00 d0 9f d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 ..........DSCP..................
13d260 d0 b9 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 56 4c 41 4e 20 61 72 70 2e 20 d0 9f d0 be 20 d1 ................VLAN.arp........
13d280 81 d1 83 d1 82 d1 96 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bf d1 80 .......,........................
13d2a0 d0 be d0 ba d1 81 d1 96 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 .........ARP-...................
13d2c0 d1 82 d0 be d0 bc d1 83 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
13d2e0 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 28 d0 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 bb ...........(....................
13d300 d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 20 41 52 50 2d d0 b7 d0 b0 d0 bf d0 b8 ....................ARP-........
13d320 d1 82 2f d0 ba d0 bb d0 be d0 bf d0 be d1 82 d0 b0 d0 bd d0 bd d1 8f 29 2e 00 50 72 6f 66 69 6c ../....................)..Profil
13d340 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 e.generation.happens.from.the.op
13d360 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 erational.level.and.is.as.simple
13d380 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e .as.issuing.the.following.comman
13d3a0 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 d.to.create.a.profile.to.connect
13d3c0 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 .to.the.IKEv2.access.server.at.`
13d3e0 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 `vpn.vyos.net``.with.the.configu
13d400 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 ration.for.the.``rw``.remote-acc
13d420 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 d0 9f d1 80 d0 be d0 bc d0 b5 ess.connection.group............
13d440 d1 82 d0 b5 d0 b9 2d d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 00 d0 97 d0 b0 d1 85 d0 b8 d1 89 d0 b0 ......-.........................
13d460 d1 94 20 d1 85 d0 be d1 81 d1 82 20 d0 b2 d1 96 d0 b4 20 d0 b0 d1 82 d0 b0 d0 ba 20 d0 b3 d1 80 ................................
13d480 d1 83 d0 b1 d0 be d1 97 20 d1 81 d0 b8 d0 bb d0 b8 20 d0 bd d0 b0 20 53 53 48 2e 20 d0 9f d0 be .......................SSH......
13d4a0 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 ................................
13d4c0 bb d1 83 20 d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 80 d1 ................................
13d4e0 8f d0 b4 d0 be d0 ba 20 d0 b7 d0 b0 20 d1 80 d1 8f d0 b4 d0 ba d0 be d0 bc 20 d0 bd d0 b0 20 d1 ................................
13d500 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 bd d1 96 20 d1 88 d0 b0 d0 b1 d0 bb d0 be d0 bd ................................
13d520 d0 b8 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd ................................
13d540 d1 8f 20 d0 b0 d1 82 d0 b0 d0 ba d0 b8 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 .............,..................
13d560 b4 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 20 ................................
13d580 d0 b2 d1 85 d0 be d0 b4 d1 83 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d0 ba d1 96 ................................
13d5a0 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2c 20 49 50 2d d0 b0 d0 b4 .......................,.IP-....
13d5c0 d1 80 d0 b5 d1 81 d0 b0 2d d0 bf d0 be d1 80 d1 83 d1 88 d0 bd d0 b8 d0 ba 20 d0 b1 d0 bb d0 be ........-.......................
13d5e0 d0 ba d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9f d1 80 d0 b0 d0 b2 d0 be d0 bf d0 be d1 80 ................................
13d600 d1 83 d1 88 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 80 d0 be d0 b7 d0 b1 d0 bb d0 be d0 ba d0 be d0 ................................
13d620 b2 d1 83 d1 8e d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ................................
13d640 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 be d0 ba 20 d1 ................................
13d660 87 d0 b0 d1 81 d1 83 2e 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 d0 b4 d0 bb d1 .........................,......
13d680 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 ................................
13d6a0 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 ................................
13d6c0 bf d0 b8 d1 81 d0 b8 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 9f ................................
13d6e0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
13d700 bb d0 b8 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 ...:.tcp,.sctp,.dccp,.udp,.icmp.
13d720 d1 82 d0 b0 20 69 70 76 36 2d 69 63 6d 70 2e 00 d0 97 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 .....ipv6-icmp..................
13d740 d1 82 d0 b5 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
13d760 bd d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 54 46 54 50 20 d1 8f d0 ba 20 49 .....................TFTP......I
13d780 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 49 50 76 36 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 60 Pv4,...........IPv6............`
13d7a0 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 d1 96 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 2c `192.0.2.1``....``2001:db8::1``,
13d7c0 20 d1 89 d0 be 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 bc d1 ................................
13d7e0 96 d1 81 d1 82 20 d0 b7 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 d0 .........``/config/tftpboot``...
13d800 97 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 ................................
13d820 d0 b7 20 54 46 54 50 20 d0 bd d0 b0 20 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 ...TFTP.........................
13d840 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2e 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b9 d1 82 d0 ................................
13d860 b5 20 d0 be d0 bf d0 b8 d1 81 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
13d880 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b9 d1 82 d0 b5 .IPv4........IPv6...............
13d8a0 20 d0 be d0 bf d0 b8 d1 81 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
13d8c0 96 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2e 00 d0 94 d0 b0 d0 b9 d1 82 d0 b5 20 d0 ..IPv4........IPv6..............
13d8e0 be d0 bf d0 b8 d1 81 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 ................................
13d900 b8 d0 bb d0 b0 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 .......Provide.a.description.to.
13d920 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e the.flow.table..Provide.a.domain
13d940 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 .group.description..Provide.a.ma
13d960 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b9 d1 c.group.description.............
13d980 82 d0 b5 20 d0 be d0 bf d0 b8 d1 81 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 bf d0 be d1 80 d1 82 ................................
13d9a0 d1 96 d0 b2 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 ......Provide.a.rule-set.descrip
13d9c0 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e tion.to.a.custom.firewall.chain.
13d9e0 00 d0 9d d0 b0 d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 be d0 bf d0 b8 d1 81 20 d0 bd d0 b0 d0 b1 d0 ................................
13da00 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 ....................Provide.an.I
13da20 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 Pv4.or.IPv6.network.group.descri
13da40 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 ption..Provide.an.interface.grou
13da60 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 d0 9f d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c p.description...................
13da80 d0 bd d0 b8 d0 ba 20 2d 20 d0 97 d0 b0 d0 bc d0 be d0 b2 d0 bd d0 b8 d0 ba 00 d0 97 d0 b0 d0 b1 .......-........................
13daa0 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d1 ................................
13dac0 96 d1 81 d1 82 d1 8c 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 be ................................
13dae0 d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 ................................
13db00 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d1 80 d1 82 ................................
13db20 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 ................................
13db40 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 ..Provides.a.per-device.control.
13db60 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d to.enable/disable.the.threaded.m
13db80 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f ode.for.all.the.NAPI.instances.o
13dba0 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 f.the.given.network.device,.with
13dbc0 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 out.the.need.for.a.device.up/dow
13dbe0 6e 2e 00 d0 9c d0 b5 d1 82 d0 be d0 b4 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 n...............................
13dc00 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2c 20 d0 bd d0 b0 d1 80 d0 .......................,........
13dc20 b0 d0 b7 d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
13dc40 20 d0 bb d0 b8 d1 88 d0 b5 20 4c 44 41 50 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 ..........LDAP..................
13dc60 d0 b8 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e ................Ethernet/MACVLAN
13dc80 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 ................................
13dca0 d0 be 2d 45 74 68 65 72 6e 65 74 20 d0 bd d0 b5 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 ..-Ethernet.....................
13dcc0 20 d0 b7 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ................................
13dce0 bd d1 8c d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d1 83 2e 20 d0 a6 d0 b5 20 d0 be d0 b7 d0 ................................
13dd00 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 .........,......................
13dd20 d0 b5 d1 82 d0 b5 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 ................................
13dd40 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
13dd60 b9 d1 81 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 d1 96 d0 b7 20 d1 85 d0 be d1 81 d1 ....Pseudo-Ethernet.............
13dd80 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d1 96 d0 b9 20 .-..............,...............
13dda0 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 2e 20 d0 9f d1 ................................
13ddc0 96 d0 bd d0 b3 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 82 d1 80 d0 b0 d1 87 d0 b5 d0 bd d0 be 2e ................................
13dde0 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 50 73 65 75 64 6f 2d 45 74 68 ......................Pseudo-Eth
13de00 65 72 6e 65 74 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d1 86 ernet...........................
13de20 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 ................................
13de40 d0 b0 d1 85 2c 20 d0 b4 d0 b5 20 d0 be d1 87 d1 96 d0 ba d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c ....,..........................,
13de60 20 d1 89 d0 be 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 d0 ba d0 b0 d1 80 d1 82 d0 b0 20 d0 bc d0 ......:abbr:`NIC.(..............
13de80 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
13dea0 d0 b9 d1 81 d1 83 29 60 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ......)`........................
13dec0 be d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 a6 d0 b5 20 d1 81 d1 82 d0 ................................
13dee0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 3a 20 2d 20 d0 ba d0 be d0 bc d0 bf 26 23 33 39 3b ...............:.-.........&#39;
13df00 d1 8e d1 82 d0 b5 d1 80 d1 96 d0 b2 20 56 4d 77 61 72 65 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 .............VMware,............
13df20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 bb d0 ................................
13df40 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
13df60 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 2d 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ..................-.............
13df80 d0 b2 d0 b8 d1 85 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d1 96 ................................
13dfa0 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc d0 b8 20 ................................
13dfc0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b4 d0 be d0 b7 d0 b2 d0 ..............,.................
13dfe0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
13e000 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d1 83 20 4d 41 43 .............................MAC
13e020 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 2d 20 d0 bc d0 be d0 b4 d0 b5 d0 bc d1 96 d0 b2 20 78 -.............-................x
13e040 44 53 4c 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 DSL,............................
13e060 d1 8f 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 4d 41 43 2d d0 b0 d0 b4 d1 80 ......................MAC-......
13e080 d0 b5 d1 81 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 97 20 d0 ba d0 b0 d1 80 ................................
13e0a0 d1 82 d0 b8 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 50 73 65 75 64 6f ..........................Pseudo
13e0c0 2d 45 74 68 65 72 6e 65 74 20 d0 b0 d0 b1 d0 be 20 4d 41 43 56 4c 41 4e 20 d0 bc d0 be d0 b6 d0 -Ethernet........MACVLAN........
13e0e0 bd d0 b0 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 bf ................................
13e100 d1 96 d0 b4 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 b7 d0 b2 d0 b8 d1 ................................
13e120 87 d0 b0 d0 b9 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
13e140 d0 b2 20 45 74 68 65 72 6e 65 74 2e 20 d0 94 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 ...Ethernet.....................
13e160 d0 be 20 d0 bf d1 96 d0 b4 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 81 ................................
13e180 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 ................................
13e1a0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
13e1c0 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 be d0 bc 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 ................................
13e1e0 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 20 28 4d 41 43 29 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd .............(MAC)..............
13e200 d0 be d0 b3 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 ................................
13e220 d1 82 d1 83 20 45 74 68 65 72 6e 65 74 2e 20 d0 9f d1 81 d0 b5 d0 b2 d0 b4 d0 be 2d 45 74 68 65 .....Ethernet..............-Ethe
13e240 72 6e 65 74 2d d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 b2 20 d0 be d1 rnet-...........................
13e260 81 d0 bd d0 be d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 ................................
13e280 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 96 ................................
13e2a0 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 ................................
13e2c0 89 d0 b0 d1 85 2c 00 d0 9e d0 bf d1 83 d0 b1 d0 bb d1 96 d0 ba d1 83 d0 b9 d1 82 d0 b5 20 d0 bf .....,..........................
13e2e0 d0 be d1 80 d1 82 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 ................................
13e300 d0 b0 2e 00 d0 92 d0 b8 d1 82 d1 8f d0 b3 d0 bd d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 b5 20 ................................
13e320 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be ................................
13e340 d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 .................QinQ.(802.1ad).
13e360 51 6f 53 00 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b4 d0 bb QoS.............................
13e380 d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
13e3a0 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 ................................
13e3c0 63 6f 6e 6e 74 72 61 63 6b 20 d1 83 20 d0 9c d0 91 2e 00 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 conntrack.......................
13e3e0 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd ................................
13e400 d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 63 6f 6e 6e ............................conn
13e420 74 72 61 63 6b 20 d1 83 20 d0 9c d0 91 2e 00 d0 9b d0 b0 d0 bf d0 ba d0 b8 20 d0 bc d0 be d0 b6 track...........................
13e440 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
13e460 82 d0 b8 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
13e480 b5 d0 bd d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d0 b7 d0 b0 ..........................,.....
13e4a0 d0 bc d1 96 d0 bd d0 b8 d0 b2 d1 88 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 81 d0 b8 d0 bc d0 b2 d0 be ................................
13e4c0 d0 bb d0 b8 20 d0 bb d0 b0 d0 bf d0 be d0 ba 20 d0 bd d0 b0 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 ................................
13e4e0 60 60 26 71 75 6f 74 3b 60 60 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 ``&quot;``......................
13e500 8c 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b5 d0 bd d1 96 20 d0 bb d1 96 d1 82 d0 b5 d1 80 d0 b0 d0 ................................
13e520 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d0 b0 d0 bc d0 b8 20 d0 ................................
13e540 bb d0 b0 d0 bf d0 be d0 ba 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d1 82 d0 b2 d0 be ................................
13e560 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 d0 bc d0 b0 d1 94 ...........dhcpd.conf..R1.......
13e580 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 61 6d 70 3b 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f .192.0.2.1/24.&amp;.2001:db8::1/
13e5a0 36 34 00 52 31 20 d0 ba d0 b5 d1 80 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 64.R1...........................
13e5c0 b5 d0 b7 20 d0 bf d0 be d0 b7 d0 b0 d0 bf d0 be d0 bb d0 be d1 81 d0 bd d1 83 20 d0 bc d0 b5 d1 ................................
13e5e0 80 d0 b5 d0 b6 d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 .......,........................
13e600 d1 8c d1 81 d1 8f 20 d1 83 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 d0 bc ..........VRF.``mgmt``.R1:.R2...
13e620 d0 b0 d1 94 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 61 6d 70 3b 20 32 30 30 31 3a 64 62 38 .....192.0.2.2/24.&amp;.2001:db8
13e640 3a 3a 32 2f 36 34 00 52 32 3a 00 d0 a0 d0 b0 d0 b4 d1 96 d1 83 d1 81 00 d0 9d d0 b0 d0 bb d0 b0 ::2/64.R2:......................
13e660 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 52 41 44 49 55 53 00 d0 a0 d0 be d0 b7 d1 88 .................RADIUS.........
13e680 d0 b8 d1 80 d0 b5 d0 bd d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 52 41 44 49 55 53 ..........................RADIUS
13e6a0 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 d0 90 d1 83 d1 82 d0 .RADIUS.advanced.options........
13e6c0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 52 41 44 49 55 53 00 d0 90 d1 ......................RADIUS....
13e6e0 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
13e700 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd ................................
13e720 d0 be d1 81 d1 82 d1 96 20 52 41 44 49 55 53 00 52 41 44 49 55 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 .........RADIUS.RADIUS..........
13e740 94 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 83 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 ..IP-...........................
13e760 b5 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ................................
13e780 b4 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 ...............Framed-IP-Address
13e7a0 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 ...............RADIUS...........
13e7c0 80 d0 b5 d1 81 d0 be d1 8e 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 d0 b7 d1 96 20 ..........``192.168.3.10``......
13e7e0 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 be d0 ................................
13e800 bc 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ..``VyOSPassword``..............
13e820 b8 20 52 41 44 49 55 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b8 ..RADIUS........................
13e840 d1 82 d0 b8 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d0 b2 d1 88 d0 b8 20 d0 bf d1 96 d0 ....,...........................
13e860 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d0 ................................
13e880 b2 d0 bd d0 b8 d0 bc 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc 2e 20 d0 97 20 d1 86 ........IP-.....................
13e8a0 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d1 83 20 d0 bc d0 be d0 b6 d0 bd ................................
13e8c0 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 ................................
13e8e0 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 ................................
13e900 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 52 41 44 49 55 53 2e .........................RADIUS.
13e920 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 52 41 44 .............................RAD
13e940 49 55 53 00 52 45 51 20 32 3a 20 41 20 43 47 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 64 65 66 IUS.REQ.2:.A.CGN.must.have.a.def
13e960 61 75 6c 74 20 22 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 69 6e 67 22 20 62 65 68 61 76 69 ault."IP.address.pooling".behavi
13e980 6f 72 20 6f 66 20 22 50 61 69 72 65 64 22 2e 20 43 47 4e 20 6d 75 73 74 20 75 73 65 20 74 68 65 or.of."Paired"..CGN.must.use.the
13e9a0 20 73 61 6d 65 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 70 70 69 6e .same.external.IP.address.mappin
13e9c0 67 20 66 6f 72 20 61 6c 6c 20 73 65 73 73 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 g.for.all.sessions.associated.wi
13e9e0 74 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2c th.the.same.internal.IP.address,
13ea00 20 62 65 20 74 68 65 79 20 54 43 50 2c 20 55 44 50 2c 20 49 43 4d 50 2c 20 73 6f 6d 65 74 68 69 .be.they.TCP,.UDP,.ICMP,.somethi
13ea20 6e 67 20 65 6c 73 65 2c 20 6f 72 20 61 20 6d 69 78 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 70 ng.else,.or.a.mix.of.different.p
13ea40 72 6f 74 6f 63 6f 6c 73 2e 00 52 45 51 20 33 3a 20 54 68 65 20 43 47 4e 20 66 75 6e 63 74 69 6f rotocols..REQ.3:.The.CGN.functio
13ea60 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 6c 69 6d 69 74 61 74 69 6f 6e n.should.not.have.any.limitation
13ea80 73 20 6f 6e 20 74 68 65 20 73 69 7a 65 20 6f 72 20 74 68 65 20 63 6f 6e 74 69 67 75 69 74 79 20 s.on.the.size.or.the.contiguity.
13eaa0 6f 66 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 52 45 of.the.external.address.pool..RE
13eac0 51 20 34 3a 20 41 20 43 47 4e 20 6d 75 73 74 20 73 75 70 70 6f 72 74 20 6c 69 6d 69 74 69 6e 67 Q.4:.A.CGN.must.support.limiting
13eae0 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 70 6f 72 74 73 20 28 6f .the.number.of.external.ports.(o
13eb00 72 2c 20 65 71 75 69 76 61 6c 65 6e 74 6c 79 2c 20 22 69 64 65 6e 74 69 66 69 65 72 73 22 20 66 r,.equivalently,."identifiers".f
13eb20 6f 72 20 49 43 4d 50 29 20 74 68 61 74 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 70 65 72 20 73 or.ICMP).that.are.assigned.per.s
13eb40 75 62 73 63 72 69 62 65 72 00 52 45 53 54 00 52 46 43 20 33 37 36 38 20 63 72 65 61 74 65 73 20 ubscriber.REST.RFC.3768.creates.
13eb60 61 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 a.virtual.interface..If.you.want
13eb80 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 .to.apply.the.destination.NAT.ru
13eba0 6c 65 20 74 6f 20 74 68 65 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 74 68 65 20 76 69 le.to.the.traffic.sent.to.the.vi
13ebc0 72 74 75 61 6c 20 4d 41 43 2c 20 73 65 74 20 74 68 65 20 63 72 65 61 74 65 64 20 76 69 72 74 75 rtual.MAC,.set.the.created.virtu
13ebe0 61 6c 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 60 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 al.interface.as.`inbound-interfa
13ec00 63 65 60 2e 00 52 46 43 20 33 37 36 38 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 ce`..RFC.3768...................
13ec20 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 83 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 ....................MAC-........
13ec40 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d1 ................................
13ec60 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
13ec80 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 56 52 52 50 2e 20 d0 a6 d1 8f 20 4d 41 43 2d .................VRRP.......MAC-
13eca0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 ................................
13ecc0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
13ece0 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
13ed00 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb ................................
13ed20 d0 be 20 d0 b2 20 d1 83 d1 81 d1 96 d1 85 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 d0 b8 d1 87 d0 ................................
13ed40 bd d0 b8 d1 85 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d1 85 ................................
13ed60 20 56 52 52 50 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 .VRRP,..........................
13ed80 d1 8c d1 81 d1 8f 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb ................................
13eda0 d0 be d0 bc 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 ................................
13edc0 b5 d0 bd d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 81 d1 83 d0 bc d1 96 d1 ................................
13ede0 81 d0 bd d0 be d1 81 d1 82 d1 96 20 72 66 63 33 37 36 38 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 ............rfc3768,............
13ee00 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
13ee20 80 d1 84 d0 b5 d0 b9 d1 81 20 56 52 52 50 2c 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b0 d0 b2 d1 ..........VRRP,.................
13ee40 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
13ee60 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 82 .............MAC-...............
13ee80 d0 b0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 ........................IP-.....
13eea0 80 d0 b5 d1 81 d0 b0 2e 00 49 50 76 34 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d0 b5 d1 .........IPv4-..................
13eec0 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 87 d0 b0 d1 81 d1 83 20 52 46 43 20 38 36 38 00 d0 a0 d0 86 d0 ...................RFC.868......
13eee0 9f 00 52 49 50 76 31 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 ..RIPv1,........................
13ef00 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 :rfc:`1058`.RIPv2,..............
13ef20 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 32 34 35 33 60 00 d0 a0 d0 9f d0 9a d0 86 00 52 ..........:rfc:`2453`..........R
13ef40 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 00 52 53 41 20 d0 S-Server.-.RS-.............RSA..
13ef60 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
13ef80 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d0 bf d0 be d1 ................................
13efa0 81 d0 bb d1 83 d0 b3 2c 20 d1 8f d0 ba 20 d0 be d0 b1 d0 bc d1 96 d0 bd 20 d0 ba d0 bb d1 8e d1 .......,........................
13efc0 87 d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d0 b5 d0 b9 20 d1 ................................
13efe0 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 a9 d0 be d0 b1 20 d0 b7 d0 bc ................................
13f000 d1 83 d1 81 d0 b8 d1 82 d0 b8 20 49 50 53 65 63 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 ...........IPSec................
13f020 82 d0 b8 20 d0 b7 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 ................................
13f040 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d1 96 d0 b9 2f d0 be d0 b1 d0 ........................../.....
13f060 be d1 85 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 d1 85 2c 20 d0 bd d0 b0 d0 bc 20 d0 b4 d0 ....................,...........
13f080 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
13f0a0 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 52 53 41 20 ............................RSA.
13f0c0 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 ................................
13f0e0 96 d1 97 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ................................
13f100 ba d1 96 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 20 d0 b2 20 d1 83 d1 81 d1 82 d0 ................................
13f120 b0 d0 bd d0 be d0 b2 d1 86 d1 96 2e 00 52 53 41 2d d0 ba d0 bb d1 8e d1 87 d1 96 00 d0 92 d0 b8 .............RSA-...............
13f140 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b5 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 ................................
13f160 8f 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ..Random-Detect.................
13f180 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b5 d0 bb ................................
13f1a0 d0 b8 d0 ba d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 9e d0 b4 d0 ................................
13f1c0 bd d0 b8 d0 bc 20 d1 96 d0 b7 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d1 96 d0 b2 20 d0 b2 d0 b8 ................................
13f1e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 ................................
13f200 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 ................................
13f220 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 ................................
13f240 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8e 20 d0 bc d0 b0 d0 b3 d1 ................................
13f260 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 96 2e 20 d0 90 d0 bb d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ................................
13f280 b4 d0 bb d1 8f 20 54 43 50 20 28 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 81 d0 ba ......TCP.(.....................
13f2a0 d0 b8 d0 bd d1 83 d1 82 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d1 83 ................................
13f2c0 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 ................................
13f2e0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d1 96 29 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 b4 d0 bb d1 8f ...............),...............
13f300 20 55 44 50 2e 00 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 31 20 .UDP..........................1.
13f320 d0 b4 d0 be 20 32 35 35 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 .....255,.......................
13f340 b0 d0 bd d0 bd d1 8f d0 bc 20 31 2e 00 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 ..........1.....................
13f360 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 33 30 30 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 .....1......300,................
13f380 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 30 2e 00 d0 9a d0 be d0 bd d1 82 d1 80 d0 .................10.............
13f3a0 be d0 bb d1 8c 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 00 d0 9b d1 96 d0 bc d1 ................................
13f3c0 96 d1 82 20 d1 82 d0 b0 d1 80 d0 b8 d1 84 d1 83 00 52 61 74 65 20 6c 69 6d 69 74 20 74 68 65 20 .................Rate.limit.the.
13f3e0 64 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 20 download.bandwidth.for.`<user>`.
13f400 74 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 2e 00 52 61 74 65 20 6c 69 to.`<bandwidth>`.kbit/s..Rate.li
13f420 6d 69 74 20 74 68 65 20 75 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 60 3c 75 mit.the.upload.bandwidth.for.`<u
13f440 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 2f 73 00 52 61 ser>`.to.`<bandwidth>`.kbit/s.Ra
13f460 74 65 20 6c 69 6d 69 74 20 74 68 65 20 75 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f te.limit.the.upload.bandwidth.fo
13f480 72 20 60 3c 75 73 65 72 3e 60 20 74 6f 20 60 3c 62 61 6e 64 77 69 64 74 68 3e 60 20 6b 62 69 74 r.`<user>`.to.`<bandwidth>`.kbit
13f4a0 2f 73 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d0 bb /s..Rate-Control................
13f4c0 d1 96 d1 82 d0 b8 d0 ba d0 b0 2c 20 d0 b4 d1 80 d1 83 d0 b6 d0 bd d1 8f 20 d0 b4 d0 be 20 d0 a6 ..........,.....................
13f4e0 d0 9f 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 80 d0 be d0 b7 d0 b3 d0 bb ................................
13f500 d1 8f d0 bd d1 83 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 ................................
13f520 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 ................................
13f540 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d1 85 .,..............................
13f560 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d1 81 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d1 82 d0 ................................
13f580 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 e2 80 94 ................Rate-Control....
13f5a0 20 d1 86 d0 b5 20 d0 b1 d0 b5 d0 b7 d0 ba d0 bb d0 b0 d1 81 d0 be d0 b2 d0 b0 20 d0 bf d0 be d0 ................................
13f5c0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d1 83 ...........,....................
13f5e0 d1 94 20 d0 bf d0 be d1 82 d1 96 d0 ba 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b2 d1 ................................
13f600 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba ................................
13f620 d1 96 d1 81 d1 82 d1 8e 2e 20 d0 a6 d0 b5 20 d1 87 d0 b8 d1 81 d1 82 d0 b8 d0 b9 20 d1 88 d0 b5 ................................
13f640 d0 b9 d0 bf d0 b5 d1 80 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 bf d0 bb d0 b0 d0 bd d1 83 ........,.......................
13f660 d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 20 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 84 ................................
13f680 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b2 d0 b8 ................................
13f6a0 d1 82 d1 80 d0 b0 d1 82 d0 be d1 8e 20 d1 82 d0 be d0 ba d0 b5 d0 bd d1 96 d0 b2 2e 20 d0 a2 d0 ................................
13f6c0 be d0 ba d0 b5 d0 bd d0 b8 20 d0 bf d1 80 d0 b8 d0 b1 d0 bb d0 b8 d0 b7 d0 bd d0 be 20 d0 b2 d1 ................................
13f6e0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 ................................
13f700 d0 bc 2e 00 d0 9d d0 b5 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d1 96 20 d0 bf d0 b0 d1 ................................
13f720 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 d0 9d d0 b5 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 ................................
13f740 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bc d0 be d0 b6 d1 83 ................................
13f760 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d1 96 20 d0 ................................
13f780 b4 d0 be 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 ....shared-network-name,.subnet.
13f7a0 d1 82 d0 b0 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 d0 9f d0 be d0 b2 d1 82 d0 be d1 .....static-mapping:............
13f7c0 80 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 ................................
13f7e0 bc d0 b8 d0 b9 20 70 75 62 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba d0 ......pub/......................
13f800 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 b9 ......................,.........
13f820 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
13f840 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
13f860 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 81 d0 bb d1 83 d0 ................................
13f880 b6 d0 b1 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 ba d0 b5 d1 88 20 ....(..................,........
13f8a0 52 50 4b 49 29 2e 00 d0 9f d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b7 d0 b3 d0 b5 d0 bd RPKI)...........................
13f8c0 d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 ................................
13f8e0 b9 2f d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 2c 20 d1 ./...........................,..
13f900 8f d0 ba d0 b8 d0 b9 20 53 53 48 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ........SSH.....................
13f920 d1 83 d1 94 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 d0 b7 e2 80 99 ................................
13f940 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2e 00 d0 94 d0 be d1 81 d1 8f d0 b6 d0 bd d0 b8 d0 b9 20 d1 ................................
13f960 87 d0 b0 d1 81 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 ................................
13f980 b2 d0 b5 d1 80 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
13f9a0 d0 b5 d1 81 d0 b0 20 d1 82 d0 b0 20 d0 bf d0 be d1 80 d1 82 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
13f9c0 80 d0 b0 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
13f9e0 b5 d1 80 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d0 ................................
13fa00 ba d0 bb d1 8e d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf ...................,............
13fa20 d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 20 d0 bd ................................
13fa40 d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 d0 bd d0 ................................
13fa60 b5 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 9f d1 80 d0 b8 d0 b9 d0 be d0 bc ................................
13fa80 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d1 96 d0 b4 20 d0 b7 26 23 33 39 3b d1 94 .........................&#39;..
13faa0 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 b8 d1 85 20 d1 ..........,.....................
13fac0 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 2c 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b7 d0 b1 ...............,................
13fae0 d0 b0 d0 bb d0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 2e 20 d0 9a d0 be d0 bb d0 b8 ................................
13fb00 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 ................................
13fb20 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 41 52 50 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 ..................ARP-..........
13fb40 2c 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd ,...............................
13fb60 d0 bd d1 8f 20 d0 ba d0 be d0 bf d1 96 d1 8e d1 94 20 d1 82 d0 b0 20 d0 b7 d0 b1 d0 b5 d1 80 d1 ................................
13fb80 96 d0 b3 d0 b0 d1 94 20 49 50 2d d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 ........IP-.....................
13fba0 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 ................................
13fbc0 b7 d0 bb d0 b0 20 d0 b7 20 41 52 50 2d d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 20 d0 9a d0 be d0 .........ARP-...................
13fbe0 bb d0 b8 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 bd d0 b0 d0 ....ARP-........................
13fc00 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ................................
13fc20 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2c 20 d0 b9 d0 be ..........................,.....
13fc40 d0 b3 d0 be 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
13fc60 d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 96 20 d0 b4 .........................,......
13fc80 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd ................................
13fca0 d0 bd d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d1 94 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf ....................ARP-........
13fcc0 d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
13fce0 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 2c 20 d0 bf d1 ...........................,....
13fd00 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 be d0 ................................
13fd20 b4 d0 bd d0 be d0 bc d1 83 20 d0 b7 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 ................................
13fd40 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
13fd60 b7 d0 ba d1 83 2e 20 d0 9f d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 bd d0 b8 d0 bc 20 d1 80 d0 b5 ................................
13fd80 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d0 be d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
13fda0 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
13fdc0 20 41 52 50 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd .ARP............................
13fde0 d0 bd d1 8f 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 89 d0 be d1 80 d0 b0 d0 b7 d1 83 2c ............,..................,
13fe00 20 d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 41 52 50 20 d1 82 d1 80 d0 b0 d0 .....................ARP........
13fe20 bd d1 81 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba .................,..............
13fe40 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 ................................
13fe60 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 ................................
13fe80 2e 20 d0 9e d1 82 d0 b6 d0 b5 2c 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 ..........,.....................
13fea0 d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 8e d1 82 d1 8c d1 81 ................................
13fec0 d1 8f 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ................................
13fee0 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 ................,...............
13ff00 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0 b3 ................................
13ff20 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d1 94 ................................
13ff40 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 be d0 b3 d0 be ................................
13ff60 20 d0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 ................................
13ff80 be 2e 20 d0 a6 d0 b5 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f ................................
13ffa0 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd ................................
13ffc0 d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 8c 20 28 41 52 50 2d d0 b2 d1 96 d0 b4 d0 ....................(ARP-.......
13ffe0 bf d0 be d0 b2 d1 96 d0 b4 d0 b5 d0 b9 29 20 d1 83 d1 81 d1 96 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb .............)..................
140000 d0 b0 d0 bc 20 d0 b7 20 d1 96 d0 bd d0 b4 d0 b8 d0 b2 d1 96 d0 b4 d1 83 d0 b0 d0 bb d1 8c d0 bd ................................
140020 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 b0 d0 b4 ................................
140040 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 ................................
140060 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be ..........................,.....
140080 d0 b1 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf ................................
1400a0 d0 be d0 b4 d1 96 d0 bb d1 8f d0 b2 d1 81 d1 8f 2e 20 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd ................................
1400c0 d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 ................................
1400e0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 ................................
140100 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 .,..............................
140120 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 ................................
140140 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 ................................
140160 d0 b9 20 d1 96 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 ................................
140180 b8 d0 b9 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 ................................
1401a0 82 d1 80 d1 96 d0 b9 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b0 d0 ba d1 82 d0 ................................
1401c0 b8 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 9f d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 8e d1 ................................
1401e0 87 d0 b5 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 ................................
140200 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d1 81 ................................
140220 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be 20 28 d0 ba d1 80 d1 83 d0 b3 d0 be d0 b2 d0 b8 d0 b9 ...............(................
140240 29 20 d0 bc d1 96 d0 b6 20 d0 b3 d1 80 d1 83 d0 bf d0 be d1 8e 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 )...............................
140260 d0 b3 d0 bb d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 d0 b7 20 d0 ................................
140280 bd d0 b0 d0 b9 d0 b2 d0 b8 d1 89 d0 be d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 ................................
1402a0 d1 8e 20 d0 b2 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2e 00 d0 9e d1 82 d1 80 d0 b8 d0 ................................
1402c0 bc d0 b0 d0 bd d1 96 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 52 41 44 49 55 53 20 .........................RADIUS.
1402e0 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 be d1 80 ................................
140300 d0 b8 d1 82 d0 b5 d1 82 2c 20 d0 bd d1 96 d0 b6 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ........,.......................
140320 80 d0 b8 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 20 d0 ba d0 be d0 ...,............................
140340 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 43 4c 49 2c 20 d0 b4 d0 b8 d0 b2 2e ....................CLI,........
140360 20 d0 bf d0 be d1 8f d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2e 00 ................................
140380 d0 a0 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 ................................
1403a0 bb d1 8f 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
1403c0 b2 d0 be d0 ba 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 d0 9f d0 b5 d1 80 d0 b5 d0 bd d0 b0 .......Record.types.............
1403e0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 48 54 54 50 20 d0 bd d0 b0 20 48 54 54 ...................HTTP......HTT
140400 50 53 00 d0 9f d0 b5 d1 80 d0 b5 d1 81 d0 bf d1 80 d1 8f d0 bc d1 83 d0 b9 d1 82 d0 b5 20 d1 82 PS..............................
140420 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 d1 96 d0 b7 20 d0 b2 ...........Microsoft.RDP........
140440 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 28 4c 41 4e 2c 20 d0 bf d1 80 d0 .....................(LAN,......
140460 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d1 97 29 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 87 d0 b5 .............)..................
140480 d1 80 d0 b5 d0 b7 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 d1 83 .......:ref:`destination-nat`...
1404a0 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 96 20 31 31 30 20 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 ................110.............
1404c0 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 ................................
1404e0 20 d1 85 d0 be d1 81 d1 82 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 d0 9d d0 b0 d0 bc 20 d1 82 d0 ..........192.0.2.40............
140500 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 3a 72 65 66 3a 60 73 .........................:ref:`s
140520 6f 75 72 63 65 2d 6e 61 74 60 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 31 31 30 20 d0 b4 ource-nat`................110...
140540 d0 bb d1 8f 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f ................................
140560 d1 85 d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 92 d0 bd d1 83 d1 82 d1 80 d1 ................................
140580 96 d1 88 d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 31 39 32 2e 30 2e 32 2e 30 2f 32 .....................192.0.2.0/2
1405a0 34 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 4...............................
1405c0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 65 74 68 30 2e 31 30 60 2e 00 d0 9f d0 b5 .................`eth0.10`......
1405e0 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d0 b9 d1 82 d0 b5 20 d1 82 d1 80 d0 ................................
140600 b0 d1 84 d1 96 d0 ba 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 d1 96 d0 b7 20 d0 b7 d0 be d0 ........Microsoft.RDP...........
140620 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 28 57 41 4e 2c 20 d0 b7 d0 be d0 b2 d0 bd ..................(WAN,.........
140640 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 29 20 d1 81 d0 b2 d1 96 d1 82 d1 83 20 d1 87 d0 b5 d1 ..............).................
140660 80 d0 b5 d0 b7 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 d1 83 20 ......:ref:`destination-nat`....
140680 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 96 20 31 30 30 20 d0 bd d0 b0 20 d0 b2 d0 bd d1 83 d1 82 ...............100..............
1406a0 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 ................................
1406c0 d1 85 d0 be d1 81 d1 82 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 d0 9f d0 b5 d1 80 d0 b5 d1 81 d0 .........192.0.2.40.............
1406e0 bf d1 80 d1 8f d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 55 52 4c 20 d0 bd d0 b0 20 d0 bd d0 be d0 ..................URL...........
140700 b2 d0 b5 20 d0 bc d1 96 d1 81 d1 86 d0 b5 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
140720 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb ................................
140740 d1 83 00 d0 a0 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 ................................
140760 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 ................................
140780 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 84 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d1 80 ................................
1407a0 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 20 4e 41 54 36 36 20 d0 bd d0 b0 20 d0 bc d0 b5 d0 b6 ...............NAT66............
1407c0 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 49 50 76 36 20 d0 b7 20 d1 96 d0 bd d1 88 d0 be ................IPv6............
1407e0 d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 20 49 50 76 36 2e 20 d0 a8 d0 bb d1 8f d1 85 ..................IPv6..........
140800 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 4e 41 54 .............................NAT
140820 36 36 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 66..............................
140840 49 50 76 36 20 d1 83 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 IPv6............................
140860 d0 bb d0 b5 d0 bd d1 82 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2c 20 d1 .............................,..
140880 96 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d0 be d0 b6 d0 b5 20 d1 80 d0 be d0 b7 d0 bf ................................
1408a0 d0 be d0 b4 d1 96 d0 bb d1 8f d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 ................................
1408c0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 86 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 ................................
1408e0 d1 82 d1 80 d0 be d1 8f d1 85 20 4e 41 54 36 36 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 ...........NAT66................
140900 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ................................
140920 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 ................................
140940 d0 ba d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 ................................
140960 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d1 97 20 d0 b0 d0 b4 ................................
140980 d1 80 d0 b5 d1 81 d0 b8 20 d0 bd d0 b0 20 d1 86 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ................................
1409a0 80 d0 be d1 8f d1 85 20 4e 41 54 36 36 2c 20 d1 89 d0 be d0 b1 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 ........NAT66,................-.
1409c0 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 4e 41 54 36 36 20 d0 .........................NAT66..
1409e0 bc d1 96 d0 b3 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 ................................
140a00 84 d1 96 d0 ba 20 49 50 76 36 20 d0 bc d1 96 d0 b6 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 ......IPv6......................
140a20 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d0 bc d0 b8 2e 00 d0 97 d0 b0 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 ................................
140a40 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 44 4e 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 60 60 65 78 61 ............DNS-...........``exa
140a60 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 d0 bd d0 b0 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 mple.vyos.io``......DNS-........
140a80 d0 b5 d1 80 d1 96 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 d0 97 d0 b2 d0 b8 d1 87 d0 .......``ns1.vyos.io``..........
140aa0 b0 d0 b9 d0 bd d1 96 20 56 4c 41 4e 20 28 38 30 32 2e 31 71 29 00 d0 a0 d0 b5 d0 b3 d1 83 d0 bb ........VLAN.(802.1q)...........
140ac0 d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d0 b4 d0 bb d1 8f 20 d0 b7 d1 ................................
140ae0 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d1 96 20 d1 81 d0 bf d0 b8 d1 ................................
140b00 81 d0 ba d0 be d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2e 00 d0 a0 d0 b5 ................................
140b20 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d0 b4 d0 bb ................................
140b40 d1 8f 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 b2 d0 ................................
140b60 b5 d0 bb d0 b8 d0 ba d0 b8 d0 bc 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 be d0 bc 20 d1 81 d0 bf d1 ................................
140b80 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2e 00 d0 a0 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 ................................
140ba0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d0 b4 d0 bb d1 8f 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 ................................
140bc0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d1 96 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 41 ...............................A
140be0 53 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 c2 ab 36 34 35 30 31 20 36 S....................,...64501.6
140c00 34 35 30 32 c2 bb 2e 00 d0 a0 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 4502............................
140c20 b8 d1 80 d0 b0 d0 b7 20 d0 b4 d0 bb d1 8f 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 ................................
140c40 bd d0 bd d1 8f 20 d0 b7 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 ................................
140c60 d0 bf d0 b8 d1 81 d0 ba d0 be d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2c ...............................,
140c80 20 d0 b4 d0 b5 20 d1 82 d0 b5 d0 ba d1 81 d1 82 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 ................................
140ca0 d0 b8 3a 00 d0 92 d1 96 d0 b4 d1 85 d0 b8 d0 bb d0 b8 d1 82 d0 b8 20 d0 be d1 80 d0 b5 d0 bd d0 ..:.............................
140cc0 b4 d1 83 20 44 48 43 50 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d1 97 20 d0 b0 d0 ....DHCP........................
140ce0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 87 d0 b8 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 ................................
140d00 83 2e 20 d0 a6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2c 20 d0 ba d0 be d0 bb d0 b8 ......................,.........
140d20 20 d0 bc d0 be d0 b4 d0 b5 d0 bc 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bb d0 be d0 ba d0 b0 d0 ................................
140d40 bb d1 8c d0 bd d0 b8 d0 b9 20 49 50 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 ..........IP....................
140d60 80 d1 88 d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 2e 00 d0 97 d0 b0 d0 bf ................................
140d80 d0 b0 d0 bc 26 23 33 39 3b d1 8f d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 49 50 2d d0 b0 d0 ....&#39;.................IP-...
140da0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b7 d0 b0 20 d1 81 ................................
140dc0 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d1 81 ............,...................
140de0 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 d1 97 d1 85 20 d0 be d1 86 d1 96 d0 bd d0 ba d1 83 2e 20 ................................
140e00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
140e20 31 38 30 30 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d1 1800............................
140e40 81 d1 82 d1 83 d0 bf 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b2 d1 96 d0 b4 d0 b4 d0 ................................
140e60 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 26 71 75 .............................&qu
140e80 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 2e 00 d0 9a d0 bb d1 96 d1 94 d0 bd ot;RoadWarrior&quot;............
140ea0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be ................................
140ec0 d1 81 d1 82 d1 83 d0 bf d1 83 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f ...........&quot;RoadWarrior&quo
140ee0 74 3b 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 t;..............................
140f00 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 2d 20 d0 b0 d0 bd d0 be d1 82 d0 be d0 b2 d0 b0 ................-...............
140f20 d0 bd d0 be 3a 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 ....:...........................
140f40 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 3a 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 .................:..............
140f60 b5 d0 bd d0 b8 d0 b9 20 d1 85 d0 be d1 81 d1 82 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 70 6f 72 .................Remote.Loki.por
140f80 74 00 52 65 6d 6f 74 65 20 4c 6f 6b 69 20 75 72 6c 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 t.Remote.Loki.url...............
140fa0 d0 bd d0 b0 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 .....URL-.......................
140fc0 d0 bb d0 b5 d0 bd d0 b0 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 be 20 d0 .........URL-...................
140fe0 ba d0 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 53 70 6c 75 6e 6b 00 d0 92 d1 96 d0 b4 d0 ..................Splunk........
141000 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2e 00 d0 9d ............URL-................
141020 d0 b0 d0 b7 d0 b2 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 ................................
141040 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 60 60 49 6e 66 6c 75 78 44 42 60 60 00 d0 86 .................``InfluxDB``...
141060 d0 bc 26 23 33 39 3b d1 8f 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 ..&#39;.........................
141080 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 ....................Remote.peer.
1410a0 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 IP.`<address>`.of.the.second.DHC
1410c0 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 d0 92 d1 P.server.in.this.HA.cluster.....
1410e0 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
141100 d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 b4 d1 80 d1 ...........IP.`<address>.`......
141120 83 d0 b3 d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 20 d1 83 .........................DHCP...
141140 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 d1 96 20 d0 b2 d1 ................................
141160 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 ................................
141180 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ................................
1411a0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b2 ................................
1411c0 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 ................................
1411e0 87 d1 96 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 be d0 bc d0 bd d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 ................................
141200 b9 20 d0 bd d0 b0 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 9f d0 ................................
141220 b5 d1 80 d0 b5 d0 b9 d0 bc d0 b5 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 ................................
141240 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
141260 b9 d1 81 d1 96 d0 b2 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 ........RADIUS.Repeat.the.proced
141280 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 d0 97 d0 b0 d1 85 d0 ure.on.the.other.router.........
1412a0 b8 d1 81 d1 82 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 96 d0 b2 00 d0 97 ................................
1412c0 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 b8 d0 bc ................................
1412e0 d1 87 d0 b0 d1 81 d0 be d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b0 20 d0 bd .........................,......
141300 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b9 d1 82 d0 b5 20 d0 bf d0 b0 d1 80 d1 82 d0 bd ................................
141320 d0 b5 d1 80 d1 81 d1 82 d0 b2 d0 be 20 49 41 5f 4e 41 20 28 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 .............IA_NA.(............
141340 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b0 20 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 ................................
141360 86 d1 96 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d1 82 d0 b8 d0 bc d1 87 d0 b0 d1 81 d0 be d0 ................................
141380 b2 d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 29 2e 00 d0 97 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 ................)...............
1413a0 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 ................................
1413c0 80 d0 b5 d0 b7 20 60 60 65 74 68 32 60 60 20 d1 8f d0 ba 20 60 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 ......``eth2``......`...........
1413e0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 60 00 d0 92 d0 b8 d0 bc ........................`.......
141400 d0 b0 d0 b3 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 ................................
141420 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 b0 d0 b2 d1 82 ................................
141440 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b4 d0 be ................................
141460 d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 b7 20 d1 ................................
141480 82 d0 b0 d0 ba d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 3a 20 ..............................:.
1414a0 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 d0 b2 pap,.chap,.mschap,.mschap-v2....
1414c0 d0 b8 d0 bc d0 be d0 b3 d0 b8 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c ...........Requirements.to.enabl
1414e0 65 20 73 79 6e 70 72 6f 78 79 3a 00 d0 92 d0 b8 d0 bc d0 be d0 b3 d0 b8 3a 00 52 65 73 65 72 76 e.synproxy:.............:.Reserv
141500 65 64 20 50 6f 72 74 73 3a 20 41 73 73 75 6d 65 20 31 30 32 34 20 70 6f 72 74 73 20 61 72 65 20 ed.Ports:.Assume.1024.ports.are.
141520 72 65 73 65 72 76 65 64 20 66 6f 72 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 73 65 72 76 69 63 65 73 reserved.for.well-known.services
141540 20 61 6e 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 70 75 72 70 6f 73 65 73 2e 00 d0 a1 .and.administrative.purposes....
141560 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 00 d0 a1 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 4f 70 65 6e ............................Open
141580 56 50 4e 00 52 65 73 65 74 20 61 6c 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 53 65 63 VPN.Reset.all.site-to-site.IPSec
1415a0 20 56 50 4e 20 73 65 73 73 69 6f 6e 73 2e 20 49 74 20 74 65 72 6d 69 6e 61 74 65 73 20 61 6c 6c .VPN.sessions..It.terminates.all
1415c0 20 61 63 74 69 76 65 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 20 72 65 69 6e 69 74 69 61 74 65 73 .active.child_sa.and.reinitiates
1415e0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 52 65 73 65 74 20 61 6c 6c 20 74 75 6e 6e 65 .the.connection..Reset.all.tunne
141600 6c 73 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2c 20 63 61 6e 20 73 70 65 63 69 66 79 ls.for.a.given.peer,.can.specify
141620 20 74 75 6e 6e 65 6c 20 6f 72 20 76 74 69 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 74 65 72 .tunnel.or.vti.interface..It.ter
141640 6d 69 6e 61 74 65 73 20 61 20 73 70 65 63 69 66 69 63 20 63 68 69 6c 64 5f 73 61 20 61 6e 64 20 minates.a.specific.child_sa.and.
141660 72 65 69 6e 69 74 69 61 74 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 d0 a1 d0 ba reinitiates.the.connection......
141680 d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 00 d0 a1 d0 ba d0 b8 ................................
1416a0 d0 b4 d0 b0 d1 94 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b1 d0 b0 d0 b7 d1 83 ................................
1416c0 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 b5 d1 88 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 ................................
1416e0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 44 4e 53 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 ............DNS.................
141700 d0 b5 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 d0 ba d0 b5 d1 88 20 d0 b4 d0 bb d1 8f 20 ................................
141720 d0 b2 d1 81 d1 96 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 ................................
141740 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d1 83 ................................
141760 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 2e 00 d0 9f ................................
141780 d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 82 d0 b5 00 d0 9f d0 b5 d1 ................................
1417a0 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 ................................
1417c0 d1 83 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 ............................DHCP
1417e0 00 d0 9d d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 ................................
141800 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 ................................
141820 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 43 50 76 36 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 ...............DHCPv6...........
141840 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 ................................
141860 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 00 52 65 73 74 61 72 74 20 6d 44 4e 53 ....................Restart.mDNS
141880 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 .repeater.service...............
1418a0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 00 ...........................DHCP.
1418c0 d0 9f d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 ................................
1418e0 be d1 86 d0 b5 d1 81 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 49 47 4d 50 2e 00 52 65 73 74 61 .....................IGMP..Resta
141900 72 74 20 74 68 65 20 49 50 73 65 63 20 56 50 4e 20 70 72 6f 63 65 73 73 20 61 6e 64 20 72 65 2d rt.the.IPsec.VPN.process.and.re-
141920 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 d0 9f d0 b5 establishes.the.connection......
141940 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 86 d0 ................................
141960 b5 d1 81 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 20 53 53 48 2c 20 d1 86 d0 b5 20 d0 bd d0 b5 20 .................SSH,...........
141980 d0 b2 d0 bf d0 bb d0 b8 d0 bd d0 b5 20 d0 bd d0 b0 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 ................................
1419a0 d0 b9 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 2c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 .............,..................
1419c0 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 84 d0 be d0 bd ................................
1419e0 d0 be d0 b2 d0 b8 d0 b9 20 d0 b4 d0 b5 d0 bc d0 be d0 bd 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b7 d0 ................................
141a00 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 44 4e 53 2d d1 ...........................DNS-.
141a20 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 be d1 80 d0 b0 2e 20 d0 a6 d0 b5 20 d1 82 d0 b0 d0 ba d0 be ................................
141a40 d0 b6 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 bd d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 ................................
141a60 d0 bc 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 ba d0 b5 d1 88 20 d0 bf d0 ................................
141a80 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 20 44 4e 53 2e 00 52 65 73 ........................DNS..Res
141aa0 74 61 72 74 73 20 74 68 65 20 73 65 72 76 69 63 65 2e 20 49 74 20 63 68 65 63 6b 73 20 69 66 20 tarts.the.service..It.checks.if.
141ac0 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 63 65 20 69 73 20 61 63 74 69 76 65 20 62 the.Suricata.service.is.active.b
141ae0 65 66 6f 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 73 74 61 72 74 20 69 74 2e 20 efore.attempting.to.restart.it..
141b00 49 66 20 69 74 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 2c 20 61 20 6d 65 73 73 61 67 65 20 69 If.it.is.not.active,.a.message.i
141b20 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 74 68 65 20 73 65 72 76 69 63 65 20 69 73 20 6e 6f 74 ndicates.that.the.service.is.not
141b40 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 .configured..This.command.is.use
141b60 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 6e 65 77 20 72 75 6c 65 73 20 6d 61 6e 75 61 6c 6c 79 d.when.adding.new.rules.manually
141b80 2e 00 d0 92 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 00 d0 9f d1 80 d0 b8 ................................
141ba0 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 3a 00 d0 a2 d0 b0 d0 b9 d0 bc d0 b5 d1 ...................:............
141bc0 80 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ................................
141be0 b0 d1 87 d1 96 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d1 82 d0 be d1 ................................
141c00 87 d0 bd d1 83 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ba d1 83 20 d0 bf d1 96 d0 ................................
141c20 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 ................................
141c40 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 2e 00 d0 9e d1 ................................
141c60 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d1 ................................
141c80 81 d1 82 d0 b0 d0 bd 20 d0 bf d1 96 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b2 d1 ................................
141ca0 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
141cc0 b0 d0 bd d1 8c 2e 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 b9 d1 82 d0 b5 20 d1 87 d0 b0 d1 81 ................................
141ce0 d1 82 d0 b8 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba ................................
141d00 d0 bb d1 8e d1 87 d0 b0 20 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd ................................
141d20 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 57 49 72 65 ............................WIre
141d40 47 75 61 72 64 2e 00 d0 97 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be Guard...........................
141d60 d0 ba d1 81 d1 96 00 d0 9a d1 80 d1 83 d0 b3 d0 be d0 b2 d0 be d1 97 00 d0 9a d0 be d0 bd d1 84 ................................
141d80 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 86 d1 ................................
141da0 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 00 d0 97 d0 b2 d0 be d0 bb d0 ................................
141dc0 be d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 a4 d1 ................................
141de0 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
141e00 d1 83 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 84 d1 96 ................................
141e20 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
141e40 83 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 9f ................................
141e60 d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 bd d0 ................................
141e80 be d1 97 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 00 d0 9f d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 ................................
141ea0 be d0 b4 d1 96 d0 bb 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 9a d0 be d0 bd d1 ................................
141ec0 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 d0 b0 ................................
141ee0 d1 87 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 92 d0 b8 d0 b1 d1 96 d1 80 ................................
141f00 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 ................................
141f20 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 bc d0 b0 d1 80 d1 88 ................................
141f40 d1 80 d1 83 d1 82 d1 83 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 52 6f 75 74 65 20 ..........................Route.
141f60 d1 96 20 52 6f 75 74 65 36 00 d0 9f d0 be d1 81 d0 bb d0 b0 d0 b1 d0 bb d0 b5 d0 bd d0 bd d1 8f ...Route6.......................
141f80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 .................,..............
141fa0 b5 20 d0 b2 20 3a 72 66 63 3a 60 32 34 33 39 60 2c 20 d0 b4 d0 b0 d1 94 20 d0 b7 d0 bc d0 be d0 .....:rfc:`2439`,...............
141fc0 b3 d1 83 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
141fe0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 d0 be .................,..............
142000 d0 b4 d0 bd d0 be d1 80 d0 b0 d0 b7 d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 8f d1 ................................
142020 82 d1 8c 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 20 d1 82 d0 b0 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 ................................
142040 82 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bf d0 be d0 bc e2 80 ................................
142060 99 d1 8f d0 ba d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
142080 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d0 bd d0 b5 d1 81 d1 82 d0 b0 d0 ...................,............
1420a0 b1 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bd d0 ................................
1420c0 b0 d0 ba d0 be d0 bf d0 b8 d1 87 d1 83 d1 94 20 d1 88 d1 82 d1 80 d0 b0 d1 84 d0 b8 20 d0 ba d0 ................................
1420e0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 b7 d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ....................,...........
142100 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 ................................
142120 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b0 d1 94 d1 ................................
142140 82 d1 8c d1 81 d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 ba d0 be d0 bf d0 b8 d1 87 ................................
142160 d0 b5 d0 bd d1 96 20 d1 88 d1 82 d1 80 d0 b0 d1 84 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 ................................
142180 d1 89 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d0 be d1 80 d0 be d0 b3 d0 be d0 b2 d0 b5 20 d0 b7 d0 bd ................................
1421a0 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b1 d1 ............,...................
1421c0 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d1 94 d1 ................................
1421e0 82 d1 8c d1 81 d1 8f 2e 20 d0 a6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b4 d1 83 d1 88 d0 b5 d0 bd d0 bd ................................
142200 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 ................................
142220 83 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 bb d0 b8 20 d0 bf d1 80 d0 b8 d0 b3 d0 .....,..........................
142240 bd d1 96 d1 87 d0 b5 d0 bd d1 96 2c 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b2 ...........,....................
142260 d0 b2 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 ................................
142280 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bb ................................
1422a0 d0 b8 d1 88 d0 b5 20 d1 82 d0 be d0 b4 d1 96 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d1 83 d0 bc ...............,................
1422c0 d0 b0 20 d1 97 d1 85 20 d1 88 d1 82 d1 80 d0 b0 d1 84 d1 83 20 d0 bf d0 b0 d0 b4 d0 b0 d1 94 20 ................................
1422e0 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d0 be d1 80 d0 be d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 ................................
142300 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 ................................
142320 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 ................................
142340 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 ................................
142360 bc d0 be d0 b3 d0 be d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 bd d0 be d1 97 20 d0 ................................
142380 ba d0 b0 d1 80 d1 82 d0 b8 3a 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 .........:......................
1423a0 d1 83 d1 82 d1 83 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d1 82 d1 83 d0 b6 d0 bd d0 b0 20 d0 ................................
1423c0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 .............,..................
1423e0 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc 20 ................................
142400 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
142420 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 b3 d0 bd d1 83 d1 87 d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 81 d1 ................................
142440 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d0 bd d1 96 d0 bf d1 ................................
142460 83 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc ................................
142480 2e 00 d0 9a d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 ................................
1424a0 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
1424c0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d0 bf d0 b5 ................................
1424e0 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 ................................
142500 d1 96 d1 80 d0 ba d0 b8 20 52 50 4b 49 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb .........RPKI...................
142520 d1 8f d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 be d0 ba ................................
142540 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2c 20 d1 8f d0 ...........................,....
142560 ba d1 96 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d1 ................................
142580 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 ..........BGP...................
1425a0 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
1425c0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bf d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
1425e0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 00 d0 9c d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 ................................
142600 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 d0 a2 d0 b5 d0 b3 20 d0 bc d0 b0 d1 80 d1 88 ................................
142620 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
142640 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 9e d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f ................................
142660 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
142680 d1 80 00 d0 a2 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 bc d0 ................................
1426a0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 00 d0 9c d0 b0 d1 80 ................................
1426c0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 ................................
1426e0 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 ................................
142700 44 48 43 50 20 d0 bd d0 b0 20 60 60 65 74 68 31 60 60 20 d1 96 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 DHCP......``eth1``..............
142720 d0 bd d1 81 d0 bb d1 8e d1 94 20 d1 97 d1 85 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
142740 80 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 31 30 2e 30 2e 31 2e 34 20 d0 ......................10.0.1.4..
142760 bd d0 b0 20 60 60 65 74 68 32 60 60 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 ....``eth2``..................,.
142780 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b7 20 d0 be d0 b4 ................................
1427a0 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 d0 b4 d0 be 20 .......................VRF......
1427c0 56 50 4e 20 52 49 42 2c 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 VPN.RIB,........................
1427e0 20 d0 b4 d0 be d0 bf d0 be d0 b2 d0 bd d0 b5 d0 bd d1 96 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 ................................
142800 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 3a 00 d0 9c d0 b0 d1 80 d1 88 d1 .....................:..........
142820 80 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 20 32 3a 00 d0 9c d0 b0 d1 ........................2:......
142840 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb ...........,....................
142860 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 ................................
142880 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 2c 20 72 73 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ..............,.rs-.............
1428a0 b0 20 d0 b0 d0 b1 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 ................................
1428c0 97 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 80 d0 be d0 bb d1 96 20 28 d0 ..............................(.
1428e0 b0 d0 b1 d0 be 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 ................................
142900 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 2c 20 72 73 2d d0 ba d0 bb d1 96 d1 94 d0 bd d1 ................,.rs-...........
142920 82 d0 be d0 bc 20 d0 b0 d0 b1 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 ................................
142940 b2 d0 be d1 8e 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d1 80 d0 be d0 bb d0 ................................
142960 bb d1 8e 29 2c 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ...),...........................
142980 b5 d0 bd d1 96 20 d0 bd d0 be d0 b2 d0 b8 d0 bc 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 ................................
1429a0 be d0 bc 20 c2 ab d0 a2 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 ................................
1429c0 d1 94 d0 bd d1 82 d0 b0 c2 bb 20 28 4f 54 43 29 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ...........(OTC)................
1429e0 d0 b8 20 d0 b7 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8e 20 32 35 35 20 d1 84 d0 .........................255....
142a00 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd ................................
142a20 d1 96 20 d1 82 d0 b0 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 ................................
142a40 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 8f d0 b4 d1 80 d0 be 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 ................................
142a60 80 d1 83 d1 82 d0 b8 20 d0 b7 20 d1 86 d0 b8 d0 bc 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 ................................
142a80 d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 ................................
142aa0 d0 b8 20 d0 b2 d0 b0 d1 88 d0 be d0 bc d1 83 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 83 2c 20 d0 bb ............................,...
142ac0 d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 d0 b0 20 d0 bb d0 be d0 ba d0 ................................
142ae0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 80 d0 be d0 bb d1 8c 20 e2 80 94 20 d0 bf d1 80 d0 be d0 b2 d0 ................................
142b00 b0 d0 b9 d0 b4 d0 b5 d1 80 20 d0 b0 d0 b1 d0 be 20 72 73 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 .................rs-............
142b20 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 20 d1 86 d0 b8 d0 bc 20 d0 b0 d1 ................................
142b40 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d1 82 d1 ................................
142b60 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 ...........,....................
142b80 b2 d0 b0 d1 88 d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 80 d0 be d0 bb d1 ................................
142ba0 8c 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 d0 b0 d0 b1 d0 be 20 72 73 2d d0 ba d0 bb d1 96 d1 ......................rs-.......
142bc0 94 d0 bd d1 82 2e 00 d0 a0 d1 83 d1 82 d0 b8 d0 bd d0 b0 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
142be0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 ................................
142c00 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
142c20 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d1 ................................
142c40 96 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
142c60 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 3a 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 31 30 20 d0 ...........:................10..
142c80 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 ................................
142ca0 b7 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 d0 bc 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 ................................
142cc0 60 60 20 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 60 60 2c 20 d1 8f d0 ba d1 96 20 ``.node1.example.com.``,........
142ce0 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c 20 d0 b4 d0 be 20 d1 81 d0 b5 ................................
142d00 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 60 60 ..............................``
142d20 20 62 6b 2d 61 70 69 2d 30 31 60 60 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 31 30 20 d0 .bk-api-01``................10..
142d40 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 ................................
142d60 b7 20 d1 82 d0 be d1 87 d0 bd d0 b8 d0 bc 20 55 52 4c 2d d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 ...............URL-.............
142d80 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 ``/.well-known/xxx``............
142da0 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d1 83 d1 94 20 d0 b4 d0 be 20 d1 80 d0 be d0 b7 d1 82 ................................
142dc0 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 .................``/certs/``..Ru
142de0 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 le.110.is.hit,.so.connection.is.
142e00 61 63 63 65 70 74 65 64 2e 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 32 30 20 d0 b7 d1 96 accepted.................20.....
142e20 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b7 20 55 ...............................U
142e40 52 4c 2d d1 88 d0 bb d1 8f d1 85 d0 b0 d0 bc d0 b8 2c 20 d1 89 d0 be 20 d0 b7 d0 b0 d0 ba d1 96 RL-..............,..............
142e60 d0 bd d1 87 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 60 60 2f 6d 61 69 6c 60 60 20 ......................``/mail``.
142e80 d0 b0 d0 b1 d0 be 20 d1 82 d0 be d1 87 d0 bd d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc ................................
142ea0 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 .``/email/bar``,................
142ec0 80 d0 b0 d0 b2 d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 b4 d0 be 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 ................................
142ee0 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 d0 9f d1 ..............``/postfix/``.....
142f00 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 32 30 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 ............20..................
142f20 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b7 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 ................................
142f40 d0 bc 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e ................``node2.example.
142f60 63 6f 6d 60 60 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e com``,..........................
142f80 d1 82 d1 8c 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d1 83 20 d1 87 d0 b0 d1 ................................
142fa0 81 d1 82 d0 b8 d0 bd d1 83 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 ..........``bk-api-02``.Rule.Sta
142fc0 74 75 73 00 d0 9d d0 b0 d0 b1 d0 be d1 80 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 00 d0 9e tus.............................
142fe0 d0 b3 d0 bb d1 8f d0 b4 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 ................................
143000 d0 bb 00 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 ................................
143020 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 d0 ba d0 be d0 bd d1 82 d1 80 ................................
143040 d0 be d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 ................................
143060 d0 bb d1 8f d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 ................................
143080 d1 96 d0 ba 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
1430a0 b5 d1 80 d0 bd d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 bd d0 b0 20 d0 be ................................
1430c0 d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 ................................
1430e0 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 83 d0 bc d0 be d0 b2 2e 20 d0 ................................
143100 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 ................................
143120 d1 8c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 ................................
143140 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 ................................
143160 96 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 ................................
143180 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e 00 d0 91 d1 83 d0 b4 d0 b5 20 d1 81 ................................
1431a0 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 8f ................................
1431c0 d0 ba 20 d0 b4 d0 bb d1 8f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2c 20 d1 82 d0 ..........:ref:`source-nat`,....
1431e0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d ..............:ref:`destination-
143200 6e 61 74 60 2e 00 d0 97 d0 b0 d0 bf d1 83 d1 81 d0 ba 20 d0 b7 d0 b0 20 4e 41 54 00 53 4e 41 54 nat`....................NAT.SNAT
143220 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 d0 a0 d0 be d0 b7 d1 88 d0 b8 d1 80 .SNAT64.SNAT66.SNMP.............
143240 d0 b5 d0 bd d0 bd d1 8f 20 53 4e 4d 50 00 d0 92 d0 b5 d1 80 d1 81 d1 96 d1 97 20 d0 bf d1 80 d0 .........SNMP...................
143260 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 53 4e 4d 50 00 53 4e 4d 50 20 d0 bc d0 be d0 b6 d0 b5 ..............SNMP.SNMP.........
143280 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be ................................
1432a0 d0 bd d0 bd d0 be 20 d0 b0 d0 b1 d0 be 20 d0 b0 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d0 bd ................................
1432c0 d0 be 2e 20 d0 a3 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d0 bd d0 be d0 bc d1 83 20 d0 b7 ................................
1432e0 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 bc d0 ................................
143300 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 ................................
143320 d0 b8 d1 87 d0 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 ................................
143340 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 20 d0 92 20 d0 b0 d1 81 d0 b8 d0 bd d1 ................................
143360 85 d1 80 d0 be d0 bd d0 bd d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 bc d0 ................................
143380 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 d0 b4 d1 81 ................................
1433a0 d0 b8 d0 bb d0 b0 d1 94 20 d1 81 d0 bf d0 be d0 b2 d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd ................................
1433c0 d0 b0 20 26 71 75 6f 74 3b d0 bf d0 b0 d1 81 d1 82 d0 ba d1 83 26 71 75 6f 74 3b 20 28 d1 85 d0 ...&quot;............&quot;.(...
1433e0 be d1 81 d1 82 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 29 2e 00 53 ............................)..S
143400 4e 4d 50 20 d1 94 20 d0 ba d0 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd d1 82 d0 be d0 bc 20 49 6e NMP...........................In
143420 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 2c 20 d1 8f d0 ba 20 d1 86 d0 b5 ternet.Protocol.Suite,..........
143440 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 86 d0 bd d0 b6 d0 b5 d0 bd d0 b5 ................................
143460 d1 80 d0 bd d0 be d1 8e 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d1 8e 20 d0 b3 d1 80 d1 83 d0 bf ................................
143480 d0 be d1 8e 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 20 28 49 45 54 46 29 2e 20 ........................(IETF)..
1434a0 d0 92 d1 96 d0 bd 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 ................................
1434c0 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d1 96 ................................
1434e0 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 ................................
143500 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 ...........,....................
143520 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 ................................
143540 bd d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d1 81 d1 85 d0 b5 d0 bc d1 83 20 d0 ..................,.............
143560 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 ................................
143580 20 d0 be d0 b1 e2 80 99 d1 94 d0 ba d1 82 d1 96 d0 b2 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 00 53 ...............................S
1435a0 4e 4d 50 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 NMP.............................
1435c0 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 83 d0 bf d1 80 d0 b0 d0 b2 d0 ................................
1435e0 bb d1 96 d0 bd d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 20 d0 b4 d0 bb d1 8f 20 ................................
143600 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
143620 b6 d1 96 2e 20 53 4e 4d 50 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 ba d0 b5 d1 80 d1 83 d1 8e d1 .....SNMP.......................
143640 87 d1 96 20 d0 b4 d0 b0 d0 bd d1 96 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d1 96 20 d0 b7 d0 bc d1 ................................
143660 96 d0 bd d0 bd d0 b8 d1 85 20 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 ................................
143680 b8 d1 81 d1 82 d0 b5 d0 bc 2c 20 d0 be d1 80 d0 b3 d0 b0 d0 bd d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 .........,......................
1436a0 bd d0 b8 d1 85 20 d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 ................................
1436c0 96 d0 b9 20 d0 b1 d0 b0 d0 b7 d1 96 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ................................
1436e0 28 4d 49 42 5f 29 2c 20 d1 8f d0 ba d1 96 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 8e d1 82 d1 8c 20 (MIB_),.........................
143700 d1 81 d1 82 d0 b0 d0 bd 20 d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
143720 d1 96 d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 20 d0 a6 d1 96 20 d0 b7 d0 bc d1 96 ................................
143740 d0 bd d0 bd d1 96 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 ................................
143760 b8 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 ................................
143780 d0 b2 d0 b0 d1 82 d0 b8 20 28 d1 96 2c 20 d0 b7 d0 b0 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 .........(..,...................
1437a0 d0 be d0 b1 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d0 bd 2c 20 d0 bc d0 b0 d0 bd d1 96 d0 bf d1 83 d0 bb ................,...............
1437c0 d1 8e d0 b2 d0 b0 d1 82 d0 b8 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ..........).....................
1437e0 be d1 8e 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b3 d1 ................................
143800 80 d0 b0 d0 bc d0 b0 d0 bc d0 b8 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 d0 bd d0 b5 20 .............SNMPv2.SNMPv2......
143820 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b6 d0 be d0 b4 d0 bd d0 b8 d1 85 20 ................................
143840 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc d1 96 d0 b2 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 ................................
143860 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d0 be d0 ba d1 80 d1 96 d0 bc 20 d0 b0 .................,..............
143880 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 ba d0 bb d1 96 ................................
1438a0 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 ........,.......................
1438c0 d0 bd d0 bd d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
1438e0 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 b4 ...................,............
143900 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 ................................
143920 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
143940 d0 be d1 80 2e 20 d0 97 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 53 4e 4d ......................,......SNM
143960 50 76 32 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 Pv2.............................
143980 d0 bc d1 83 d1 94 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 ................................
1439a0 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 ................................
1439c0 b4 d0 b0 d0 bd d1 96 20 d1 83 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d1 96 20 d0 b7 d0 b2 d0 b8 ................................
1439e0 d1 87 d0 b0 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d1 83 2e 00 53 4e 4d .............................SNM
143a00 50 76 32 20 d1 94 20 d0 be d1 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 Pv2.............................
143a20 d1 82 d0 b0 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 d1 88 d0 be d1 ................................
143a40 8e 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 94 d1 8e 2e 20 d0 94 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 ................................
143a60 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 ................................
143a80 20 53 4e 4d 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 .SNMP...........................
143aa0 ba d0 be d0 bd d1 86 d0 b5 d0 bf d1 86 d1 96 d1 8e 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be ................................
143ac0 d1 82 2e 20 d0 a1 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 ................................
143ae0 82 d1 8c 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 ................................
143b00 96 d1 8e 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd ................................
143b20 d1 8f 20 28 d1 86 d0 b5 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 d1 ...(............................
143b40 88 d0 b5 29 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 ...)............................
143b60 8f 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 28 d1 86 d1 8f 20 d0 be d0 bf d1 86 ....................(...........
143b80 d1 96 d1 8f 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
143ba0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be 20 d1 83 20 56 79 4f .............................VyO
143bc0 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 S)..SNMPv3.SNMPv3.(.............
143be0 33 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 53 4e 4d 50 29 20 d0 bf d1 80 d0 3....................SNMP)......
143c00 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 86 d1 96 d0 bb d1 83 20 d0 bd d0 b8 d0 ................................
143c20 b7 d0 ba d1 83 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 2c ...............................,
143c40 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 b7 20 d0 b1 d0 b5 ................................
143c60 d0 b7 d0 bf d0 b5 d0 ba d0 be d1 8e 2c 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bd d0 b5 20 d0 b1 d1 83 ............,...................
143c80 d0 bb d0 be 20 d0 b2 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 d1 85 20 d0 b2 d0 ................................
143ca0 b5 d1 80 d1 81 d1 96 d1 8f d1 85 2e 20 d0 91 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b0 20 d0 b1 d1 83 ................................
143cc0 d0 bb d0 b0 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 bd d0 b0 d0 b9 d0 b1 d1 96 d0 ................................
143ce0 bb d1 8c d1 88 d0 b8 d1 85 20 d1 81 d0 bb d0 b0 d0 b1 d0 ba d0 b8 d1 85 20 d1 81 d1 82 d0 be d1 ................................
143d00 80 d1 96 d0 bd 20 53 4e 4d 50 20 d0 b4 d0 be 20 76 33 2e 20 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 ......SNMP......v3..............
143d20 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 20 53 4e 4d 50 20 d0 b2 d0 b5 d1 80 d1 ....................SNMP........
143d40 81 d1 96 d0 b9 20 31 20 d1 96 20 32 20 e2 80 94 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d1 89 d0 be 20 ......1....2....................
143d60 d1 96 d0 bd d1 88 d0 b5 2c 20 d1 8f d0 ba 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 28 d1 80 d1 ........,...................(...
143d80 8f d0 b4 d0 be d0 ba 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 29 2c 20 d1 8f d0 ..........................),....
143da0 ba d0 b8 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 ................................
143dc0 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d0 be d0 bc 20 d0 ................................
143de0 bc d1 96 d0 b6 20 d0 bc d0 b5 d0 bd d0 b5 d0 b4 d0 b6 d0 b5 d1 80 d0 be d0 bc 20 d1 96 20 d0 b0 ................................
143e00 d0 b3 d0 b5 d0 bd d1 82 d0 be d0 bc 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d1 ................................
143e20 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 53 4e 4d 50 76 33 20 d0 bc d1 96 d1 81 d1 ..................SNMPv3........
143e40 82 d0 b8 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b1 d0 b5 d0 ................................
143e60 b7 d0 bf d0 b5 d0 ba d0 b8 2c 20 d0 b7 d0 b0 d0 ba d0 be d0 b4 d0 be d0 b2 d0 b0 d0 bd d1 96 20 .........,......................
143e80 d1 83 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d1 96 20 d1 80 d1 8f d0 b4 d0 ba d0 b0 20 d0 be d0 ................................
143ea0 ba d1 82 d0 b5 d1 82 d1 83 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d0 b8 ................................
143ec0 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 b1 d0 b5 d0 b7 d0 bf ................................
143ee0 d0 b5 d0 ba d0 b8 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 ................................
143f00 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 be d1 97 20 ................................
143f20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 96 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2e 00 53 50 41 .............................SPA
143f40 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e N.port.mirroring.can.copy.the.in
143f60 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e bound/outbound.traffic.of.the.in
143f80 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 terface.to.the.specified.interfa
143fa0 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 ce,.usually.the.interface.can.be
143fc0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 .connected.to.some.special.equip
143fe0 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 61 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c ment,.such.as.a.behavior.control
144000 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 .system,.intrusion.detection.sys
144020 74 65 6d 20 6f 72 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 tem.or.traffic.collector,.and.ca
144040 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 n.copy.all.related.traffic.from.
144060 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 this.port..The.benefit.of.mirror
144080 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c ing.the.traffic.is.that.the.appl
1440a0 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 ication.is.isolated.from.the.sou
1440c0 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 rce.traffic.and.so.application.p
1440e0 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 rocessing.does.not.affect.the.tr
144100 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e affic.or.the.system.performance.
144120 00 d0 94 d0 b7 d0 b5 d1 80 d0 ba d0 b0 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
144140 d1 80 d1 82 d1 83 20 53 50 41 4e 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 .......SPAN.....................
144160 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 2f d0 b2 d0 b8 d1 85 d1 96 d0 ....................../.........
144180 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
1441a0 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 ................................
1441c0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 ..................,.............
1441e0 d0 b0 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 be d0 b6 d0 bd ................................
144200 d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 bf d0 ................................
144220 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 be ................................
144240 d0 b3 d0 be 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 .........................,......
144260 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 ba d0 ................................
144280 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 ................................
1442a0 2c 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 ,...............................
1442c0 bd d1 8f 20 d0 b2 d1 82 d0 be d1 80 d0 b3 d0 bd d0 b5 d0 bd d1 8c 20 d1 96 20 d0 b7 d0 b1 d0 b8 ................................
1442e0 d1 80 d0 b0 d1 87 d0 b0 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 96 20 d0 bc d0 be .......................,........
144300 d0 b6 d0 b5 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b5 d1 81 d1 8c ................................
144320 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
144340 96 d0 ba 20 d1 96 d0 b7 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 2e 20 d0 9f ................................
144360 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 ................................
144380 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be d0 ................................
1443a0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 d0 bf d1 80 .....................,..........
1443c0 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d1 96 d0 b7 d0 be d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 ................................
1443e0 b0 20 d0 b2 d1 96 d0 b4 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 ................................
144400 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ..........,.....................
144420 ba d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 bb ................................
144440 d0 b8 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b0 d0 b1 d0 ................................
144460 be 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
144480 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 ...............SSH.SSH.:ref:`ssh
1444a0 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a _key_based_authentication`.SSH.:
1444c0 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 d0 9a d0 bb d1 96 d1 94 d0 bd d1 82 ref:`ssh_operation`.............
1444e0 20 53 53 48 00 53 53 48 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b1 .SSH.SSH........................
144500 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 b8 d0 b9 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 d1 87 d0 b5 ................................
144520 d1 80 d0 b5 d0 b7 20 d0 bd d0 b5 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d1 83 20 d0 bc d0 b5 ................................
144540 d1 80 d0 b5 d0 b6 d1 83 20 d0 b2 20 d0 b0 d1 80 d1 85 d1 96 d1 82 d0 b5 d0 ba d1 82 d1 83 d1 80 ................................
144560 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2c 20 d0 b7 ...............-............,...
144580 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 8e d1 87 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 ................................
1445a0 d1 8c d0 ba d1 83 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d1 83 20 53 53 48 20 d1 96 d0 b7 ........................SSH.....
1445c0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 53 53 48 2e 20 d0 97 d0 b0 d0 b3 d0 b0 d0 ..................SSH...........
1445e0 bb d1 8c d0 bd d1 96 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b8 20 d0 b2 d0 ba d0 bb d1 ................................
144600 8e d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 ................................
144620 20 d0 b2 d1 85 d1 96 d0 b4 20 d1 96 d0 b7 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 bd d0 be d0 ................................
144640 b3 d0 be 20 d1 80 d1 8f d0 b4 d0 ba d0 b0 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb ................................
144660 d0 b5 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc ................................
144680 d0 b0 d0 bd d0 b4 2c 20 d0 b0 d0 bb d0 b5 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 ......,................-........
1446a0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 83 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d0 bc d0 ................................
1446c0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 ................................
1446e0 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 53 48 2e 20 d0 a1 d0 bf d0 b5 d1 86 ...................SSH..........
144700 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
144720 bb d1 83 20 d1 80 d0 be d0 b7 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 94 20 d0 b4 d0 b2 d1 96 20 d0 be ................................
144740 d1 81 d0 bd d0 be d0 b2 d0 bd d1 96 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 2c 20 d1 8f d0 ba d1 .........................,......
144760 96 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 53 53 48 2d 31 20 d1 .........................SSH-1..
144780 96 20 53 53 48 2d 32 2e 00 d0 86 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ..SSH-2.........................
1447a0 83 d0 b2 d0 b0 d1 87 d0 b0 20 53 53 48 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ..........SSH...................
1447c0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
1447e0 8f 20 53 53 48 20 d1 96 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 d0 ba d0 b5 ..SSH...........................
144800 d1 88 d1 83 2e 00 53 53 48 20 d0 b1 d1 83 d0 b2 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 ......SSH.......................
144820 b5 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b0 20 54 65 6c 6e 65 74 ..........................Telnet
144840 20 d1 96 20 d0 bd d0 b5 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d0 b8 d1 85 20 d0 b2 d1 96 d0 ................................
144860 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
144880 d1 96 d0 b2 20 d0 be d0 b1 d0 be d0 bb d0 be d0 bd d0 ba d0 b8 2c 20 d1 82 d0 b0 d0 ba d0 b8 d1 .....................,..........
1448a0 85 20 d1 8f d0 ba 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 42 65 72 6b 65 6c ..........................Berkel
1448c0 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 20 d1 96 20 72 65 78 65 63 2e 20 d0 a6 d1 96 20 d0 bf ey.rlogin,.rsh....rexec.........
1448e0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 ................................
144900 8e d1 82 d1 8c 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 b7 d0 be ..........................,.....
144920 d0 ba d1 80 d0 b5 d0 bc d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 96 2c 20 d1 83 20 d0 b2 d1 96 .......................,........
144940 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d1 96 2c ...............................,
144960 20 d1 89 d0 be 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d1 97 d1 85 20 d1 87 d1 83 d1 82 d0 bb ................................
144980 d0 b8 d0 b2 d0 b8 d0 bc d0 b8 20 d0 b4 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 bf d0 bb ................................
1449a0 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 ................................
1449c0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
1449e0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 a8 ................................
144a00 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d0 b8 d0 ..................,.............
144a20 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 53 53 48 2c ............................SSH,
144a40 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 ................................
144a60 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 ................................
144a80 d0 b4 d0 b5 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 82 d0 b0 20 d1 86 d1 96 ................................
144aa0 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 83 20 d0 ................................
144ac0 bd d0 b5 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
144ae0 d1 96 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 86 d0 bd d1 82 d0 b5 d1 ..,.............................
144b00 80 d0 bd d0 b5 d1 82 d1 96 2e 00 53 53 49 44 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 ...........SSID.................
144b20 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 ba d0 b0 d0 b4 d1 80 d0 b0 d1 85 20 ................................
144b40 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 45 45 45 20 38 30 32 2e 31 31 00 53 ...................IEEE.802.11.S
144b60 53 4c 20 42 72 69 64 67 69 6e 67 00 d0 a1 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 SL.Bridging.....................
144b80 d0 b8 20 53 53 4c 00 d0 93 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 53 53 4c 20 d1 81 ...SSL....................SSL...
144ba0 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 00 d0 9f d0 b0 d1 80 d0 b0 d0 ................................
144bc0 bc d0 b5 d1 82 d1 80 20 d1 96 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 96 d0 bc d0 ................................
144be0 b5 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 28 53 4e 49 29 20 d0 b2 d1 96 d0 .....................(SNI)......
144c00 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 53 53 4c 3a 00 d0 9a d0 bb d1 ......................SSL:......
144c20 96 d1 94 d0 bd d1 82 20 53 53 54 50 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 ........SSTP....................
144c40 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 53 53 54 50 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 ...............SSTP.............
144c60 20 53 53 54 50 00 53 53 54 50 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 b4 .SSTP.SSTP......................
144c80 d0 bb d1 8f 20 4c 69 6e 75 78 2c 20 42 53 44 20 d1 96 20 57 69 6e 64 6f 77 73 2e 00 d0 92 d1 96 .....Linux,.BSD....Windows......
144ca0 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 53 53 ..............................SS
144cc0 54 50 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f TP..............................
144ce0 2e 20 d0 9c d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 ....................IP-.........
144d00 81 d0 be d1 8e 20 d0 b0 d0 b1 d0 be 20 46 51 44 4e 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 .............FQDN...............
144d20 82 d1 80 20 53 54 50 00 d0 a1 d1 96 d0 bb d1 8c 2d d0 9c d1 96 d0 bd d1 8c d0 b9 d0 be d0 bd 00 ....STP.........-...............
144d40 53 61 6c 74 53 74 61 63 6b 5f 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 SaltStack_......................
144d60 d0 bc d0 bd d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
144d80 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 ................................
144da0 d0 bd d0 b8 d0 bc 20 d0 ba d0 be d0 b4 d0 be d0 bc 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 ................................
144dc0 b2 d1 96 20 50 79 74 68 6f 6e 20 d0 b4 d0 bb d1 8f 20 d0 86 d0 a2 2d d0 b0 d0 b2 d1 82 d0 be d0 ....Python............-.........
144de0 bc d0 b0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 ................................
144e00 b2 d1 96 20 d0 bf d0 be d0 b4 d1 96 d0 b9 2c 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd ..............,.................
144e20 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b2 ................................
144e40 d0 b4 d0 b0 d0 bd d1 8c 20 d1 96 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
144e60 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 94 d1 8e 2e 20 d0 9f d1 96 d0 ................................
144e80 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 d0 bf d1 96 d0 b4 d1 85 d0 be d0 b4 d1 83 20 c2 ab d1 ................................
144ea0 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 d1 8f d0 ba ................................
144ec0 20 d0 ba d0 be d0 b4 c2 bb 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d1 86 ................................
144ee0 d0 b5 d0 bd d1 82 d1 80 d1 83 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 b4 d0 b0 d0 bd ................................
144f00 d0 b8 d1 85 20 d1 96 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 ................................
144f20 82 d0 b0 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
144f40 b6 d0 b5 d1 8e 2c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 .....,..........................
144f60 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 be d1 80 ..........................,.....
144f80 d0 ba d0 b5 d1 81 d1 82 d1 80 d0 be d0 b2 d0 ba d0 b8 20 53 65 63 4f 70 73 2c 20 d1 83 d1 81 d1 ...................SecOps,......
144fa0 83 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 80 d0 b0 d0 b7 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 ................................
144fc0 d0 b5 d0 b9 20 d1 96 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b3 d1 96 d0 ................................
144fe0 b1 d1 80 d0 b8 d0 b4 d0 bd d0 be d1 8e 20 d1 85 d0 bc d0 b0 d1 80 d0 be d1 8e 2e 00 d0 a2 d0 b5 ................................
145000 20 d1 81 d0 b0 d0 bc d0 b5 2c 20 d1 89 d0 be 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 bd .........,......................
145020 d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2c 20 d0 b0 d0 bb d0 b5 20 d0 b7 d0 b0 d1 81 .................,..............
145040 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 88 d0 bb ................................
145060 d1 8f d1 85 d1 96 d0 b2 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d1 85 20 d1 ........,.......................
145080 83 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 ................................
1450a0 d1 8f d0 ba 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d1 96 20 4c 53 41 20 d1 82 ..........................LSA...
1450c0 d0 b8 d0 bf d1 83 20 33 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bc .......3........................
1450e0 d0 b0 d1 94 20 d1 81 d0 b5 d0 bd d1 81 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 41 42 52 2e 00 53 ..........................ABR..S
145100 61 6d 65 20 73 70 65 63 69 66 69 63 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 74 ame.specific.matching.criteria.t
145120 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 hat.can.be.used.in.bridge.firewa
145140 6c 6c 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e ll.are.described.in.this.section
145160 3a 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 :.Sample.configuration.of.SVD.wi
145180 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e th.VLAN.to.VNI.mappings.is.shown
1451a0 20 62 65 6c 6f 77 2e 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 .below..........................
1451c0 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 ................................
1451e0 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 4c 44 50 20 d0 bd d0 b0 20 56 79 4f 53 00 d0 a1 ................LDP......VyOS...
145200 d0 ba d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 ................................
145220 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 96 d0 bc d0 b0 20 d0 b1 ................................
145240 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 b4 d1 80 d0 b0 d0 b9 d0 ................................
145260 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 ................................
145280 be d0 b2 d0 b8 d0 bc 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 ................................
1452a0 d0 97 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b4 d0 be d0 ba ................................
1452c0 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 ................................
1452e0 80 d0 b0 20 d1 82 d0 b0 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 ................................
145300 be 20 d0 be d0 b1 d0 bb d0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be ................................
145320 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 ................................
145340 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 2e 00 d0 92 d0 b8 ................................
145360 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8e 00 ................................
145380 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 Script.to.run.before.session.int
1453a0 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 erface.comes.up.Script.to.run.be
1453c0 66 6f 72 65 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 fore.the.session.interface.comes
1453e0 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 .up.Script.to.run.when.session.i
145400 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 nterface.changed.by.RADIUS.CoA.h
145420 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 andling.Script.to.run.when.sessi
145440 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 on.interface.going.to.terminate.
145460 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 Script.to.run.when.session.inter
145480 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e face.is.completely.configured.an
1454a0 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 d.started.Script.to.run.when.the
1454c0 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 61 62 6f 75 74 20 74 6f 20 74 65 72 6d .session.interface.about.to.term
1454e0 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 inate.Script.to.run.when.the.ses
145500 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 62 6f 75 74 20 74 6f 20 74 65 72 6d 69 sion.interface.is.about.to.termi
145520 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 74 68 65 20 73 65 73 73 nate.Script.to.run.when.the.sess
145540 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 ion.interface.is.changed.by.RADI
145560 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 US.CoA.handling.Script.to.run.wh
145580 65 6e 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 en.the.session.interface.is.comp
1455a0 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 d0 a1 letely.configured.and.started...
1455c0 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 ...............Second.scenario:.
1455e0 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e apply.source.NAT.for.all.outgoin
145600 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f g.connections.from.LAN.10.0.0.0/
145620 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 8,.using.3.public.addresses.and.
145640 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 equal.distribution..We.will.gene
145660 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 6f 6e 64 6c 79 rate.the.hash.randomly..Secondly
145680 2c 20 77 65 20 63 72 65 61 74 65 20 74 68 65 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 ,.we.create.the.intermediary.cer
1456a0 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 2c 20 77 68 69 63 68 20 61 72 65 20 tificate.authorities,.which.are.
1456c0 75 73 65 64 20 74 6f 20 73 69 67 6e 20 74 68 65 20 6c 65 61 66 20 63 65 72 74 69 66 69 63 61 74 used.to.sign.the.leaf.certificat
1456e0 65 73 2e 00 d0 a1 d0 b5 d0 ba d1 80 d0 b5 d1 82 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 es..............................
145700 d0 b5 d1 80 d0 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b8 ................................
145720 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 ................................
145740 b0 d1 86 d1 96 d1 97 20 28 44 4d 2f 43 6f 41 29 00 d0 91 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b0 00 ........(DM/CoA)................
145760 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 ................................
145780 bf d0 b5 d0 ba d0 b8 2f d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 ......./........................
1457a0 d1 96 d1 97 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 .....See.:rfc:`7761#section-4.1`
1457c0 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 d0 94 d0 b8 d0 b2 d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 .for.details....................
1457e0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
145800 b5 d1 82 d1 80 d0 b8 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 bb d1 8f .......,........................
145820 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 3a 00 d0 ................IPv4.**show**:..
145840 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d0 b3 ................................
145860 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 00 d0 a1 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 b0 20 ................................
145880 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 28 53 52 29 20 ...........................(SR).
1458a0 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b0 20 d0 b0 d1 80 d1 85 ................................
1458c0 d1 96 d1 82 d0 b5 d0 ba d1 82 d1 83 d1 80 d0 b0 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b0 ................,...............
1458e0 20 d0 b4 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
145900 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a3 20 d1 86 d1 96 d0 b9 20 d0 b0 d1 ................................
145920 80 d1 85 d1 96 d1 82 d0 b5 d0 ba d1 82 d1 83 d1 80 d1 96 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 ................................
145940 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b4 ................................
145960 d0 be d0 b4 d0 b0 d1 94 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 ................................
145980 d0 bd d1 82 d1 96 d0 b2 2c 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 8f d0 ba 20 53 49 ........,.....................SI
1459a0 44 2c 20 d0 b4 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 D,..................,...........
1459c0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 83 20 d0 bc d0 b5 ................................
1459e0 d1 80 d0 b5 d0 b6 d1 83 2e 20 d0 a6 d1 96 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 ................................
145a00 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 8e d1 82 d1 8c 20 d1 80 d1 96 d0 ................................
145a20 b7 d0 bd d1 96 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
145a40 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
145a60 bf d1 80 d0 be d0 b9 d0 b4 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 00 d0 a1 d0 b5 d0 b3 d0 bc ................................
145a80 d0 b5 d0 bd d1 82 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
145aa0 86 d1 96 d1 8f 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 ................................
145ac0 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 ................................
145ae0 d0 be d1 97 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 ................................
145b00 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 4d 50 4c 53 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 .................MPLS...........
145b20 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 83 20 d0 b0 d1 80 d1 ................................
145b40 85 d1 96 d1 82 d0 b5 d0 ba d1 82 d1 83 d1 80 d1 83 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d0 b8 ................................
145b60 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 a3 20 d0 bc d0 b5 d1 80 d0 b5 ................................
145b80 d0 b6 d0 b0 d1 85 20 4d 50 4c 53 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d0 ba d0 .......MPLS.....................
145ba0 be d0 b4 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 ................................
145bc0 4d 50 4c 53 20 d1 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 MPLS............................
145be0 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
145c00 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 20 d0 a6 d1 96 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 4d ...............................M
145c20 50 4c 53 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 PLS.............................
145c40 8c d1 81 d1 8f 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d1 8e d1 82 d1 8c d1 ................................
145c60 81 d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b0 d0 bc d0 b8 20 d0 b2 d0 bd d1 ................................
145c80 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 28 ...............................(
145ca0 49 47 50 29 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 20 d1 8f d0 ba 20 49 53 2d 49 53 20 d0 b0 IGP),...................IS-IS...
145cc0 d0 b1 d0 be 20 4f 53 50 46 2c 20 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 .....OSPF,......................
145ce0 d1 8c 20 d0 bd d0 b0 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d0 bf d1 80 d0 ................................
145d00 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 ................................
145d20 d1 82 d1 83 2e 00 d0 a1 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 ................................
145d40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 28 53 52 29 20 d0 b2 d0 b8 d0 ba d0 ....................(SR)........
145d60 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 be ................................
145d80 d1 82 d0 be d0 ba d0 be d0 bb d0 b0 d0 bc d0 b8 20 49 47 50 20 d0 b4 d0 bb d1 8f 20 d0 b7 e2 80 .................IGP............
145da0 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 ................................
145dc0 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2c 20 d0 bd d0 b0 d0 b2 d0 b5 d0 .....................,..........
145de0 b4 d0 b5 d0 bd d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
145e00 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 8f d0 ba ..........................,.....
145e20 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 53 52 20 d0 bd d0 b0 20 49 53 2d 49 ....................SR......IS-I
145e40 53 3a 00 d0 a1 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 S:..............................
145e60 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 28 53 52 29 20 d0 b2 d0 b8 d0 ba d0 be d1 80 .................(SR)...........
145e80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 ................................
145ea0 be d0 ba d0 be d0 bb d0 b0 d0 bc d0 b8 20 49 47 50 20 d0 b4 d0 bb d1 8f 20 d0 b7 e2 80 99 d1 94 ..............IGP...............
145ec0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 ................................
145ee0 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 d0 b2 2c 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 ..................,.............
145f00 d0 bd d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
145f20 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 8f d0 ba 20 d1 83 .......................,........
145f40 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 53 52 20 d0 bd d0 b0 20 4f 53 50 46 3a 00 d0 .................SR......OSPF:..
145f60 a1 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
145f80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc ................................
145fa0 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 83 20 d0 b0 d1 80 d1 85 d1 96 d1 82 d0 b5 d0 ba d1 82 d1 ................................
145fc0 83 d1 80 d1 83 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d0 b8 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 ................................
145fe0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ................................
146000 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d1 96 d1 81 d0 ................................
146020 bd d1 83 d1 8e d1 87 d0 be d1 97 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d0 b8 20 d0 b4 d0 b0 d0 ................................
146040 bd d0 b8 d1 85 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 4d 50 4c 53 2e 20 d0 a3 ........................MPLS....
146060 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 4d 50 4c 53 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 ................MPLS............
146080 bd d1 82 d0 b8 20 d0 ba d0 be d0 b4 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bc ................................
1460a0 d1 96 d1 82 d0 ba d0 b8 20 4d 50 4c 53 20 d1 96 20 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 .........MPLS...................
1460c0 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bc ................................
1460e0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 20 d0 9c d1 96 d1 82 ................................
146100 d0 ba d0 b8 20 4d 50 4c 53 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f .....MPLS.......................
146120 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 49 ...............................I
146140 47 50 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 20 d1 8f d0 ba 20 49 53 2d 49 53 2e 20 d0 9c d0 GP,...................IS-IS.....
146160 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d0 b3 d0 bc ................................
146180 d0 b5 d0 bd d1 82 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 ................................
1461a0 d0 b4 d0 be 20 52 46 43 38 36 36 37 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd .....RFC8667....................
1461c0 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4d 50 4c 53 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d1 96 d0 ..............MPLS..............
1461e0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 49 50 76 34 2c 20 49 50 76 36 20 d1 96 20 45 43 4d 50 ..............IPv4,.IPv6....ECMP
146200 20 d1 96 20 d0 b1 d1 83 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b5 d0 bd d0 b8 d0 ................................
146220 b9 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 ................................
146240 80 d0 b0 d1 85 20 43 69 73 63 6f 20 d1 82 d0 b0 20 4a 75 6e 69 70 65 72 2e 20 d0 9e d0 b4 d0 bd ......Cisco......Juniper........
146260 d0 b0 d0 ba 20 d1 86 d0 b5 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
146280 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 20 d1 94 20 d0 95 d0 9a d0 a1 d0 9f d0 95 d0 a0 d0 98 d0 9c ................................
1462a0 d0 95 d0 9d d0 a2 d0 90 d0 9b d0 ac d0 9d d0 98 d0 9c 20 d0 b4 d0 bb d1 8f 20 46 52 52 2e 00 53 ..........................FRR..S
1462c0 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 d0 92 d0 b8 d0 b1 d0 b5 elect.TLS.version.used..........
1462e0 d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d1 88 d0 b8 d1 84 d1 80 d1 96 d0 b2 ................................
146300 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ,...............................
146320 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 ................................
146340 b3 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 b8 d1 85 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 ................................
146360 d0 b9 2e 20 d0 a6 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
146380 8f 20 d1 94 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 bc .............&#39;..............
1463a0 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 ..Select.how.labels.are.allocate
1463c0 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 d.in.the.given.VRF..By.default,.
1463e0 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e the.per-vrf.mode.is.selected,.an
146400 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 d.one.label.is.used.for.all.pref
146420 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 ixes.from.the.VRF..The.per-nexth
146440 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 op.will.use.a.unique.label.for.a
146460 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 ll.prefixes.that.are.reachable.v
146480 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 d0 a1 d0 b0 d0 bc d0 be d0 bf d1 ia.the.same.nexthop.............
1464a0 96 d0 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 43 41 00 d0 9d d0 b0 d0 b4 d1 96 d1 81 d0 ..................CA............
1464c0 bb d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 d0 bf d1 80 d0 ................................
1464e0 be d0 ba d1 81 d1 96 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b2 d0 b5 d1 .......-........................
146500 80 d1 81 d1 96 d1 97 20 31 20 28 d1 82 d0 b5 d0 ba d1 81 d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d1 84 ........1.(.....................
146520 d0 be d1 80 d0 bc d0 b0 d1 82 29 00 d0 9d d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d1 82 d0 b8 20 d0 ..........).....................
146540 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d0 ..............................-.
146560 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 32 ...............................2
146580 20 28 d0 b4 d0 b2 d1 96 d0 b9 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 .(..............................
1465a0 82 29 00 d0 9d d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 b9 d1 82 d0 b5 20 d0 b2 d1 81 d1 96 20 44 .).............................D
1465c0 4e 53 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 NS-..................DNS-.......
1465e0 b2 d0 b5 d1 80 20 49 50 76 34 2f 49 50 76 36 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 ......IPv4/IPv6,................
146600 b9 20 d1 83 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 .....`<address>.`...............
146620 82 d0 ba d0 be d0 b2 d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 83 d0 ba d0 b0 ........................,.......
146640 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b2 20 60 3c 70 6f 72 74 3e 20 60 2e 20 d0 97 d0 b0 20 ................`<port>.`.......
146660 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 be d1 ................................
146680 80 d1 82 20 35 33 2e 20 d0 a2 d1 83 d1 82 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb ....53..........................
1466a0 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 ................................
1466c0 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d1 96 d0 bc d0 b5 d0 bd 2e 00 d0 9d d0 b0 d0 b4 d1 ................................
1466e0 81 d0 b8 d0 bb d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d1 80 d0 be d0 b6 d0 bd d1 96 d0 b9 20 53 ...............................S
146700 53 49 44 20 d1 83 20 d0 bc d0 b0 d1 8f d0 ba d0 b0 d1 85 20 d1 96 20 d1 96 d0 b3 d0 bd d0 be d1 SID.............................
146720 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 ................................
146740 83 20 d0 b7 d0 be d0 bd d0 b4 d1 83 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 ............,...................
146760 d0 b7 d1 83 d1 8e d1 82 d1 8c 20 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 20 53 53 49 44 2c 20 d1 82 ........................SSID,...
146780 d0 be d0 b1 d1 82 d0 be 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 96 ................................
1467a0 d0 b4 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 20 d0 b7 d0 bd d0 b0 d1 82 d0 b8 20 53 53 49 .............................SSI
1467c0 44 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e D..Send.empty.SSID.in.beacons.an
1467e0 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 d.ignore.probe.request.frames.th
146800 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 at.do.not.specify.full.SSID,.i.e
146820 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 74 68 65 20 .,.require.stations.to.know.the.
146840 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 SSID..Sent.to.the.client.(LAC).i
146860 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 d0 9f d0 be d1 81 n.the.Host-Name.attribute.......
146880 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c 00 d0 9f ................................
1468a0 d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
1468c0 b5 d0 b9 d1 81 d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 ................................
1468e0 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ......-.........................
146900 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 ..........,.....................
146920 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd ................................
146940 d1 96 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d1 80 d0 b0 20 d1 87 d0 b8 20 ................................
146960 d1 87 d1 96 d0 bf d1 81 d0 b5 d1 82 d0 b0 20 28 d0 b7 d0 b4 d0 b5 d0 b1 d1 96 d0 bb d1 8c d1 88 ...............(................
146980 d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d0 b9 20 d1 8f d0 ba 20 d1 96 d0 bd d1 ................................
1469a0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 74 74 79 53 20 d1 83 20 4c 69 6e 75 78 29 2c 20 d0 b0 ..............ttyS....Linux),...
1469c0 d0 b1 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 88 d0 .............-..................
1469e0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 87 d0 b0 ................................
146a00 20 55 53 42 20 d0 bd d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 b9 .USB............................
146a20 20 28 d1 87 d0 b8 d0 bf d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 50 72 6f .(...........................Pro
146a40 6c 69 66 69 63 20 50 4c 32 33 30 33 20 d0 b0 d0 b1 d0 be 20 46 54 44 49 20 46 54 32 33 32 2f 46 lific.PL2303........FTDI.FT232/F
146a60 54 34 32 33 32 29 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 d0 a1 d0 b5 d1 80 d1 82 d0 b8 d1 T4232)..........................
146a80 84 d1 96 d0 ba d0 b0 d1 82 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 d0 9a d0 be d0 bd d1 ................................
146aa0 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 ................................
146ac0 00 d0 a1 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 53 ...............................S
146ae0 65 72 76 65 72 20 53 69 64 65 3a 00 53 65 72 76 65 72 20 62 72 69 64 67 65 00 d0 9a d0 be d0 bd erver.Side:.Server.bridge.......
146b00 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ................................
146b20 b0 00 d0 86 d0 bc d0 b5 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d0 b4 ................................
146b40 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d1 85 d0 be ................................
146b60 d1 81 d1 82 d1 96 d0 b2 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 ................................
146b80 82 d0 be d1 87 d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d0 b0 d0 bc d0 .............,..................
146ba0 b8 20 d0 bf d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ba d0 b8 20 d0 b0 d0 b1 d0 be 20 ................................
146bc0 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 bc d0 b8 20 d0 b2 d0 b8 d1 80 d0 b0 d0 ................................
146be0 b7 d0 b0 d0 bc d0 b8 2e 00 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 3a 00 d0 9e d0 b1 d1 81 d0 bb d1 .....................:..........
146c00 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 ................................
146c20 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b2 d1 96 d0 b4 ................................
146c40 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 ................................
146c60 8f d0 b7 d0 ba d1 83 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be ................................
146c80 d1 80 d1 82 d1 83 2c 20 d1 82 d0 be d0 b4 d1 96 20 d1 8f d0 ba 20 d0 ba d0 be d0 bd d1 84 d1 96 ......,.........................
146ca0 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 ................................
146cc0 97 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 ................................
146ce0 94 20 d1 82 d0 b8 d0 bf 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
146d00 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba ..........................,.....
146d20 d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 ................................
146d40 d0 bd d0 be 2c 20 d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c ....,...........................
146d60 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 ...................,............
146d80 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
146da0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 ................................
146dc0 8c 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 83 20 49 50 76 34 2d d0 b0 .........................IPv4-..
146de0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 42 46 44 20 d0 b0 d0 b1 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...........BFD..................
146e00 d1 83 20 49 50 76 36 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 81 d0 ...IPv6.........................
146e20 bf d0 b8 d1 81 d0 be d0 ba 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 .............................BGP
146e40 20 d1 82 d0 b0 d0 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d1 82 d0 be d1 87 d0 bd d0 .......,........................
146e60 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d0 b2 2e 00 d0 92 d1 81 d1 82 d0 b0 ................................
146e80 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d0 bb d0 be ................................
146ea0 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
146ec0 b2 d0 b0 d0 bd d0 bd d1 8f 20 42 47 50 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ..........BGP...................
146ee0 82 d0 b8 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 b4 20 42 47 50 2e ............................BGP.
146f00 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 ................................
146f20 d1 83 d1 82 20 49 44 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b0 20 42 47 50 2e 00 d0 92 d1 81 d1 82 .....ID..............BGP........
146f40 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d0 b2 ................................
146f60 d0 b0 d0 b3 d0 b8 20 42 47 50 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 .......BGP......................
146f80 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 44 4e 41 54 20 32 30 20 d0 bb d0 b8 d1 88 d0 b5 20 ...............DNAT.20..........
146fa0 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 4e 41 54 20 55 44 50 00 d0 92 ......................NAT.UDP...
146fc0 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
146fe0 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 83 ................................
147000 20 49 50 2c 20 d0 b4 d0 b5 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 .IP,.....:......................
147020 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 20 d0 b2 d1 85 ................................
147040 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d1 ................................
147060 8c 20 49 50 53 65 63 2c 20 d0 b4 d0 b5 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ..IPSec,.....:..................
147080 82 d0 b8 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 82 d0 b8 d0 bf 20 d0 bc ................................
1470a0 d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 4f 53 50 46 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 .............OSPF...............
1470c0 b2 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 53 4e 41 54 20 32 30 20 d0 .......................SNAT.20..
1470e0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4e 41 54 20 54 43 ..........................NAT.TC
147100 50 20 d1 96 20 55 44 50 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf P....UDP........................
147120 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 53 4e 41 54 20 32 30 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 .............SNAT.20............
147140 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 4e 41 54 2c 20 d1 8f d0 ba d1 96 20 ....................NAT,........
147160 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 ................................
147180 d0 b6 d1 96 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 .....192.0.2.0/24...............
1471a0 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 53 4e 41 54 20 33 30 20 d0 bb ......................SNAT.30...
1471c0 d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4e 41 54 2c 20 d1 8f .........................NAT,...
1471e0 d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bc d0 ................................
147200 b5 d1 80 d0 b5 d0 b6 d1 96 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 d1 96 d0 b7 20 d0 b2 ..........203.0.113.0/24........
147220 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc 20 d0 bf d0 be d1 80 d1 82 d0 be d0 bc 20 38 30 20 d1 ............................80..
147240 96 20 34 34 33 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d1 ..443...........................
147260 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 53 53 4c 3c 6e 61 6d 65 3e 20 d0 b4 d0 bb d1 8f ................SSL<name>.......
147280 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3c 6e 61 .............................<na
1472a0 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 me>.Set.SSL.certificate.<name>.f
1472c0 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d or.service.<name>.Set.TCP-MSS.(m
1472e0 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e aximum.segment.size).for.the.con
147300 6e 65 63 74 69 6f 6e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 54 54 4c nection......................TTL
147320 20 d0 bd d0 b0 20 33 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 00 d0 9d d0 b0 d0 bb d0 b0 d1 ......300.......................
147340 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
147360 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 bd ................................
147380 d0 b5 d0 bb d1 8e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf ................................
1473a0 d0 b8 d1 81 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 00 53 65 74 20 61 20 ..........................Set.a.
1473c0 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 68 61 70 65 72 2e 00 53 65 74 20 description.for.the.shaper..Set.
1473e0 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 a.destination.and/or.source.addr
147400 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 d0 92 ess..Accepted.input.for.ipv4:...
147420 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d1 80 ................................
147440 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 ......................./........
147460 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 2e 20 d0 9f d1 80 d0 b8 ................................
147480 d0 b9 d0 bd d1 8f d1 82 d0 b8 d0 b9 20 d0 b2 d1 85 d1 96 d0 b4 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 .....................:..........
1474a0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf ................................
1474c0 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d1 80 d0 be d0 b7 d1 83 d0 ................................
1474e0 bc d1 96 d0 bb d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 81 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 81 d0 ................................
147500 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 bc 2e 20 d0 9f d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 bd d1 96 d0 ................................
147520 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
147540 d1 8f 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 ba d0 be d0 bc d0 b0 ..,...................,.........
147560 d0 bd d0 b4 d0 be d1 8e 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 .........:opcmd:`show.interfaces
147580 60 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 `...............................
1475a0 bc d0 b8 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 d0 bd d0 b0 20 ................................
1475c0 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 53 4e 4d 50 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 .............SNMP...............
1475e0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 ................................
147600 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ................................
147620 ba d1 96 d1 81 d1 82 d1 8c 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 b8 d1 85 20 d0 ................................
147640 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d1 83 20 d1 81 d0 b8 d1 ................................
147660 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 a1 d0 ba d0 bb d0 b0 d0 b4 d1 96 d1 82 d1 8c 20 d0 b7 d0 bc ................................
147680 d1 96 d1 81 d1 82 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 81 2e 00 d0 a3 d1 81 d1 ................................
1476a0 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 96 d0 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd ................................
1476c0 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 41 50 49 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 ba ..............API...............
1476e0 d0 bb d1 8e d1 87 20 d0 bc d0 b0 d1 94 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d1 96 20 d0 ................................
147700 bf d0 be d0 b2 d0 bd d1 96 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 20 d0 b2 20 d1 81 d0 b8 ................................
147720 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c ................................
147740 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2e 00 d0 92 d1 81 d1 82 ................................
147760 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 d0 bf d0 be d0 b7 ................................
147780 d0 bd d0 b0 d1 87 d0 ba d1 83 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 ................................
1477a0 8f 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 20 76 61 ...Set.a.specific.packet.mark.va
1477c0 6c 75 65 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 b5 d0 b2 lue.............................
1477e0 d0 bd d1 83 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
147800 d0 b0 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 20 6f 66 20 44 69 66 66 ....Set.a.specific.value.of.Diff
147820 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 erentiated.Services.Codepoint.(D
147840 53 43 50 29 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b4 d1 96 d1 SCP)............................
147860 8e 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 ................................
147880 d1 88 d1 80 d1 83 d1 82 d0 bd d0 be d1 97 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 2e 00 d0 92 d1 81 d1 ................................
1478a0 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b4 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b7 ................................
1478c0 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ............,...................
1478e0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b0 d0 ................................
147900 b2 d0 b8 d0 bb d1 83 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 .........Set.an.:abbr:`A.(Addres
147920 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 s)`.record..Supports.``@``.and.`
147940 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 `any``.keywords..Set.an.:abbr:`A
147960 41 41 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 AAA.(IPv6.Address)`.record..Supp
147980 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e orts.``@``.and.``any``.keywords.
1479a0 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 .Set.an.:abbr:`CNAME.(Canonical.
1479c0 6e 61 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 name)`.record..Supports.``@``.ke
1479e0 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 yword..Set.an.:abbr:`NAPTR.(Nami
147a00 6e 67 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 ng.authority.pointer)`.record..S
147a20 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 upports.``@``.keyword..NAPTR.rec
147a40 6f 72 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f ords.support.the.following.optio
147a60 6e 73 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 ns:.Set.an.:abbr:`NS.(Nameserver
147a80 29 60 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f )`.record..Set.an.:abbr:`PTR.(Po
147aa0 69 6e 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 inter.record)`.record..Supports.
147ac0 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 ``@``.keyword..Set.an.:abbr:`SPF
147ae0 20 28 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f .(Sender.policy.framework)`.reco
147b00 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 rd..Supports.``@``.keyword..Set.
147b20 61 6e 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e an.:abbr:`SRV.(Service)`.record.
147b40 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 .Supports.``@``.keyword..Set.an.
147b60 3a 61 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f :abbr:`TXT.(Text)`.record..Suppo
147b80 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 rts.``@``.keyword...............
147ba0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 41 50 49 2d 4b 45 59 20 d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 ............API-KEY.............
147bc0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 ................................
147be0 d1 86 d1 96 d1 94 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd ................................
147c00 d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d1 97 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be ................................
147c20 d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 41 50 49 2e 00 53 65 74 20 61 6e 20 65 78 74 65 72 6e ..............API..Set.an.extern
147c40 61 6c 20 70 6f 72 74 2d 72 61 6e 67 65 20 66 6f 72 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 70 al.port-range.for.the.external.p
147c60 6f 6f 6c 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 61 6e 67 65 20 69 73 20 31 30 32 34 2d 36 ool,.the.default.range.is.1024-6
147c80 35 35 33 35 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 74 72 69 65 73 20 63 61 6e 20 62 65 20 61 64 5535..Multiple.entries.can.be.ad
147ca0 64 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 6f 6c 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd ded.to.the.same.pool............
147cc0 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b5 d0 ba d0 b5 d0 bd d0 b4 20 d0 b0 d0 b2 d1 82 d0 b5 ................................
147ce0 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9d d0 b0 d0 bb d0 b0 d1 88 ................................
147d00 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b0 d0 b2 ................................
147d20 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d0 b8 d0 ba d0 ................................
147d40 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f ................................
147d60 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 2e 00 53 65 74 20 63 6f ..........................Set.co
147d80 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 20 76 61 6c 75 65 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 nnection.mark.value.............
147da0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 ................................
147dc0 b0 d0 b1 d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ................................
147de0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 73 79 73 63 74 6c 20 ...........Set.container.sysctl.
147e00 76 61 6c 75 65 73 2e 00 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 20 values..Set.custom.HTTP.headers.
147e20 74 6f 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 00 to.be.included.in.all.responses.
147e40 53 65 74 20 63 75 73 74 6f 6d 20 48 54 54 50 20 68 65 61 64 65 72 73 20 74 6f 20 62 65 20 69 6e Set.custom.HTTP.headers.to.be.in
147e60 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 72 65 73 70 6f 6e 73 65 73 20 75 73 69 6e 67 20 74 68 cluded.in.all.responses.using.th
147e80 65 20 62 61 63 6b 65 6e 64 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 e.backend.......................
147ea0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bc d1 96 d0 b6 20 d0 b1 d0 b5 d0 b7 d0 ba d0 ................................
147ec0 be d1 88 d1 82 d0 be d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc ................................
147ee0 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 41 52 50 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb ...............ARP,.............
147f00 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
147f20 d1 84 d0 b5 d0 b9 d1 81 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ................................
147f40 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b4 d1 80 d1 83 d0 b3 d0 ................................
147f60 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be d1 88 d1 ................................
147f80 82 d0 be d0 b2 d0 bd d0 b8 d1 85 20 41 52 50 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 bf d0 b5 d1 ............ARP.................
147fa0 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 d0 be 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 .................MASTER..Set.des
147fc0 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e cription.`<text>`.for.dynamic.DN
147fe0 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 d0 a3 d1 81 S.service.being.configured......
148000 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f ................................
148020 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 2e 00 ..................as-path-list..
148040 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 ................................
148060 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba ................................
148080 d1 83 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1480a0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb ................................
1480c0 d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b7 d0 be d0 b2 d0 bd ................................
1480e0 d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2e ................................
148100 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 ................................
148120 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
148140 ba d1 83 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 ................................
148160 be d1 82 d0 b8 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf ................................
148180 d0 b8 d1 81 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
1481a0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 36 2e 00 d0 92 d1 .......................IPv6.....
1481c0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d1 80 d0 ................................
1481e0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 ................................
148200 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 ................................
148220 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2e 00 d0 a3 d1 81 ................................
148240 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f ................................
148260 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 .............................IPv
148280 36 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 6...............................
1482a0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 81 d0 bf d0 b8 d1 ................................
1482c0 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 36 2e 00 d0 .........................IPv6...
1482e0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 ................................
148300 bb d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e ................................
148320 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 ................................
148340 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
148360 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 92 d1 81 d1 82 d0 b0 ................................
148380 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 ................................
1483a0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 bd d0 be ................................
1483c0 d1 97 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 ................................
1483e0 82 d1 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 20 d0 ................................
148400 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 96 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 b0 d1 ................................
148420 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 ................................
148440 8c 20 d0 be d0 bf d0 b8 d1 81 20 d0 be d0 b4 d0 bd d0 be d0 bb d1 96 d1 82 d0 ba d0 b0 20 d0 b0 ................................
148460 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 be d0 b4 d0 bd d0 be d0 bb d1 96 d1 82 d0 ba ................................
148480 d1 96 d0 b2 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 ......Set.description...........
1484a0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 83 ................................
1484c0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
1484e0 d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 2e 00 d0 a3 d1 81 ................................
148500 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 83 20 ................................
148520 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
148540 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
148560 d0 bd d1 8f 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 ................................
148580 d0 bd d1 8f d1 82 d0 b8 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b0 d0 b1 d0 be 20 d0 ................................
1485a0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
1485c0 d0 bd d1 8f 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1485e0 be d0 b2 d1 96 d1 82 d1 8c 20 65 74 68 31 20 d1 8f d0 ba 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ..........eth1..................
148600 d0 b5 d0 b9 d1 81 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 ................................
148620 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 ................................
148640 86 d1 96 d1 97 20 44 48 43 50 76 36 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 ......DHCPv6....................
148660 d1 8c 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 83 20 ................................
148680 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 ................................
1486a0 82 d1 96 20 d1 87 d0 b0 d1 81 d1 83 20 63 72 6f 6e 5f 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 .............cron_..A.cron.`<spe
1486c0 63 3e 20 60 20 d0 b7 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 d0 b2 d0 b8 d0 ba d0 c>.`....``30.*/6.*.*.*``........
1486e0 be d0 bd d0 b0 d1 94 20 60 3c 74 61 73 6b 3e 20 60 20 d0 be 20 33 30 20 d1 85 d0 b2 d0 b8 d0 bb ........`<task>.`....30.........
148700 d0 b8 d0 bd d1 96 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 36 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd 2e 00 ..................6.............
148720 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 ................................
148740 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 be d0 ................................
148760 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 ................................
148780 d0 b8 00 53 65 74 20 65 78 74 65 72 6e 61 6c 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6c 69 6d 69 ...Set.external.source.port.limi
1487a0 74 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 65 61 63 ts.that.will.be.allocated.to.eac
1487c0 68 20 73 75 62 73 63 72 69 62 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 2e 20 54 68 65 20 64 h.subscriber.individually..The.d
1487e0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 30 2e 00 53 65 74 20 68 6f 70 20 6c 69 efault.value.is.2000..Set.hop.li
148800 6d 69 74 20 76 61 6c 75 65 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 2c mit.value......................,
148820 20 d1 8f d0 ba d1 89 d0 be 20 d0 b4 d1 96 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d1 81 d0 bf d1 ................................
148840 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b0 d0 bd d1 82 d0 b5 d0 bd ................................
148860 d0 b8 20 d0 bd d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 ................................
148880 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 20 d0 b0 d1 81 d0 be d1 ................................
1488a0 86 d1 96 d0 b0 d1 86 d1 96 d1 97 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c ................................
1488c0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 b2 d1 85 d1 96 d0 b4 ................................
1488e0 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 d0 92 d1 81 d1 ................................
148900 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
148920 d1 81 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 be d0 bd d0 b8 2e 20 d0 97 d0 be d0 bd d0 b0 20 d0 ................................
148940 bc d0 be d0 b6 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 96 ................................
148960 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 20 d0 90 d0 bb d0 b5 20 d1 96 d0 ................................
148980 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ................................
1489a0 b8 20 d1 87 d0 bb d0 b5 d0 bd d0 be d0 bc 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d1 96 ................................
1489c0 d1 94 d1 97 20 d0 b7 d0 be d0 bd d0 b8 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 ................................
1489e0 82 d1 8c 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 3a 61 62 62 72 3a 60 41 53 .......................:abbr:`AS
148a00 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2c 20 d1 N.(Autonomous.System.Number)`,..
148a20 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d1 ................................
148a40 86 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
148a60 2e 20 d0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 ...............&#39;............
148a80 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 21 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 ...................!............
148aa0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ................................
148ac0 8c d0 bd d0 be d1 97 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 ................................
148ae0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 83 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 ...........,....................
148b00 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d1 86 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
148b20 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 20 d0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b ...........................&#39;
148b40 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 21 ...............................!
148b60 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 ................................
148b80 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 ................................
148ba0 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 ................................
148bc0 d0 ba d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d1 81 d1 82 ................................
148be0 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 ................................
148c00 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 ................................
148c20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 ................................
148c40 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 b5 3c 6d 61 74 63 68 5f 63 72 69 74 65 ..............,.....<match_crite
148c60 72 69 61 3e 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 3a 00 d0 92 d1 81 d1 82 d0 b0 ria>..................:.........
148c80 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 ................................
148ca0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be ................................
148cc0 d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 ................................
148ce0 d1 83 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 ................................
148d00 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
148d20 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b3 d1 80 d1 83 d0 bf 20 ................................
148d40 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd ................................
148d60 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 b5 3c 74 65 78 74 3e 20 d1 86 d0 b5 20 d0 b1 ............,.....<text>........
148d80 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 2f d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................./..............
148da0 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 2e 20 d0 94 d0 be d0 b4 d0 ................................
148dc0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 26 71 75 6f 74 3b 21 26 71 75 6f 74 3b ...................&quot;!&quot;
148de0 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 ................................
148e00 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ................................
148e20 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 ................................
148e40 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be ................................
148e60 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 ................................
148e80 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 69 70 76 34 7c 69 70 76 36 20 d0 b4 d0 b6 d0 b5 ................ipv4|ipv6.......
148ea0 d1 80 d0 b5 d0 bb d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
148ec0 d0 bd d0 bd d1 8f 2c 20 d0 b4 d0 b5 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 d0 bc d0 ......,.....<match_criteria>....
148ee0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 ..............:.................
148f00 d1 82 d1 8c 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b7 d0 b1 d1 96 d0 b3 d1 83 ................................
148f20 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ................................
148f40 be d0 ba 20 54 43 50 2e 20 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d0 b7 d0 bd ....TCP.........................
148f60 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 ................................
148f80 d1 96 d0 b2 20 54 43 50 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 .....TCP:.SYN.ACK.FIN.RST.URG.PS
148fa0 48 20 41 4c 4c 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c H.ALL...........................
148fc0 d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
148fe0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d0 b0 2c 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d0 b8 20 d1 81 .............,..................
149000 d0 bb d1 96 d0 b4 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 8f d1 82 d0 b8 20 d0 ba d0 be d0 bc ................................
149020 d0 b0 d0 bc d0 b8 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 3a 20 d0 b7 d0 bd ..........................:.....
149040 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 26 23 33 39 3b 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c .............&#39;SYN,!ACK,!FIN,
149060 21 52 53 54 26 23 33 39 3b 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 !RST&#39;.......................
149080 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d0 bc 20 d1 96 d0 ................................
1490a0 b7 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 ................................
1490c0 b0 d0 bf d0 be d1 80 d0 be d0 bc 20 53 59 4e 2c 20 d0 b0 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 ............SYN,................
1490e0 d0 b0 d0 bc d0 b8 20 41 43 4b 2c 20 46 49 4e 20 d1 96 20 52 53 54 20 d0 bd d0 b5 20 d0 b2 d1 81 .......ACK,.FIN....RST..........
149100 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
149120 d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d1 83 d0 bc 20 60 3c 73 69 7a 65 ..........................`<size
149140 3e 20 60 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 44 48 43 50 2c 20 d0 b2 d0 ba d0 bb d1 >.`................DHCP,........
149160 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e ................................
149180 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f ................................
1491a0 d1 86 d1 96 d1 97 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf ................................
1491c0 d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 44 48 43 50 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 ...........DHCP.................
1491e0 d1 94 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 b9 d0 be d0 b3 ........................,.......
149200 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 bb d0 b0 d0 bd d0 be 20 d0 ................................
149220 b1 d0 b5 d0 b7 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 ................................
149240 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 ................................
149260 b0 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 2e 20 d0 94 d1 96 ................................
149280 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 36 34 2e 2e 2e 31 34 30 30 2c 20 d0 b7 d0 b0 20 d0 b7 d0 .............64...1400,.........
1492a0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 35 37 36 2e 00 d0 a3 d1 ........................576.....
1492c0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 ................................
1492e0 d0 bb d1 8c d0 bd d1 83 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 ................................
149300 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 ................................
149320 81 d1 82 d1 96 2e 20 d0 a4 d0 be d1 80 d0 bc d0 b0 d1 82 20 d1 81 d1 82 d0 b0 d0 b2 d0 ba d0 b8 ................................
149340 3a 20 d1 86 d1 96 d0 bb d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2f d0 be d0 b4 d0 b8 d0 bd d0 b8 :..................../..........
149360 d1 86 d1 8f 5f d1 87 d0 b0 d1 81 d1 83 2c 20 d0 b4 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 ...._........,..................
149380 d1 8f 5f d1 87 d0 b0 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 .._.............................
1493a0 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 8e 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 be d1 8e ......-.........................
1493c0 2c 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 be d1 8e 2c 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 be ,.................,.............
1493e0 d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 bd d0 b5 d0 bc 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba ................................
149400 d0 bb d0 b0 d0 b4 2c 20 31 2f d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 20 d0 be d0 b7 d0 bd d0 ......,.1/......................
149420 b0 d1 87 d0 b0 d1 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d1 8f d0 ba d0 b5 20 d0 ......................,.........
149440 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 20 ................................
149460 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b0 d0 b7 20 d0 bd d0 b0 ................................
149480 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 ................................
1494a0 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 ................................
1494c0 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 ................................
1494e0 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d1 82 d0 b8 d0 bc 2c 20 d1 8f d0 ba 20 d0 bf d0 b0 d0 ....................,...........
149500 ba d0 b5 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 ................................
149520 bb d0 b5 d0 bd d1 96 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 .......,........................
149540 d0 bd d0 bd d1 8f d0 bc 3a 20 31 30 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 ........:.10....................
149560 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 ................................
149580 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba ..........................,.....
1495a0 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 ................................
1495c0 d1 82 d0 b8 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 2e 00 d0 a3 d1 81 d1 82 d0 ................................
1495e0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
149600 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 87 d0 b0 d1 81 d1 83 20 d0 ................................
149620 b4 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 ................................
149640 ba d0 be d1 88 d1 82 d0 be d0 b2 d0 bd d0 b8 d1 85 20 41 52 50 20 d0 bf d1 96 d0 b4 20 d1 87 d0 ..................ARP...........
149660 b0 d1 81 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 ....MASTER..Set.mode.for.IPsec.a
149680 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c uthentication.between.VyOS.and.L
1496a0 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 2TP.clients.....................
1496c0 8c 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be d1 ................................
1496e0 88 d1 82 d0 be d0 b2 d0 bd d0 b8 d1 85 20 41 52 50 2d d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc ..............ARP-..............
149700 d0 bb d0 b5 d0 bd d1 8c 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 ........,.......................
149720 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d1 80 d0 b0 d0 b7 ................................
149740 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 d0 ................................
149760 be 20 4d 41 53 54 45 52 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ..MASTER........................
149780 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be d1 88 d1 82 ................................
1497a0 d0 be d0 b2 d0 bd d0 b8 d1 85 20 41 52 50 2d d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 ...........ARP-.................
1497c0 b5 d0 bd d1 8c 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 .....,..........................
1497e0 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 20 ................................
149800 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 4d 41 53 54 45 52 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd ..............MASTER............
149820 d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 81 ................................
149840 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
149860 d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c ..................Hello.Interval
149880 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 ................................
1498a0 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 b0 d0 ba d0 b5 d1 .....................,..........
1498c0 82 20 48 65 6c 6c 6f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 ..Hello.........................
1498e0 d1 8c d1 81 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 ................................
149900 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 ................................
149920 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
149940 80 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 a6 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
149960 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 ................................
149980 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1499a0 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ..................,.............
1499c0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 97 ................................
1499e0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
149a00 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
149a20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd ...................10...........
149a40 d0 b4 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 ................................
149a60 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 2e 00 d0 .................1......65535...
149a80 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 ................................
149aa0 d1 81 d1 82 d1 8c 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bd d0 ................................
149ac0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 44 65 61 64 20 ...........................Dead.
149ae0 49 6e 74 65 72 76 61 6c 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 Interval,.......................
149b00 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 b9 d0 ................................
149b20 bc d0 b5 d1 80 d0 b0 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 ................................
149b40 b0 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 96 d1 8f d0 bb d1 ................................
149b60 8c d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 a6 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
149b80 d1 8f 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 ................................
149ba0 b2 d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
149bc0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb ....................,...........
149be0 d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 be 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be ................................
149c00 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
149c20 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
149c40 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 34 30 20 d1 81 d0 b5 d0 ba d1 83 .....................40.........
149c60 d0 bd d0 b4 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
149c80 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 2e ...................1......65535.
149ca0 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 be d0 b4 d0 b8 d1 84 ................................
149cc0 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 3a 20 d1 8f d0 ...........................:....
149ce0 b2 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b7 d0 bd d0 ................................
149d00 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
149d20 d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 ................................
149d40 d0 bd d1 82 d0 b0 20 54 43 50 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c .......TCP......................
149d60 20 d0 bc d0 be d0 b4 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b0 d0 ba d0 b5 ................................
149d80 d1 82 d1 96 d0 b2 3a 20 d0 ba d0 be d0 b4 d0 be d0 b2 d0 b0 20 d1 82 d0 be d1 87 d0 ba d0 b0 20 ......:.........................
149da0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b4 d0 b8 d1 84 d0 b5 d1 80 d0 b5 d0 bd d1 86 d1 ................................
149dc0 96 d0 b9 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 20 28 44 53 .............................(DS
149de0 43 50 29 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 CP).............................
149e00 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
149e20 d1 81 d1 82 d1 96 20 d0 bd d0 b5 d1 89 d0 be d0 b4 d0 b0 d0 b2 d0 bd d0 be 20 d0 bf d0 b5 d1 80 ................................
149e40 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 d1 85 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb 2e ................................
149e60 20 d0 a6 d1 8e 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c ................................
149e80 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 ................................
149ea0 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d1 96 d0 ................................
149ec0 b4 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 83 20 28 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 ................(...............
149ee0 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 ............,...................
149f00 d1 82 d0 b0 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 26 6c 74 3b 31 2d 32 35 35 26 67 74 3b 20 ..................&lt;1-255&gt;.
149f20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 29 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d1 87 d0 b0 d1 81 d1 83 ..........)...../...............
149f40 20 28 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 .(...........................,..
149f60 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b0 20 d0 b7 d0 b0 20 d0 be d1 81 d1 ................................
149f80 82 d0 b0 d0 bd d0 bd d1 96 20 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 20 d1 ..........&lt;0-4294967295&gt;..
149fa0 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 ...........)..Set.predefined.sha
149fc0 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 red.secret.phrase...............
149fe0 b2 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 b4 d0 be 20 d1 82 ................................
14a000 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 ................................
14a020 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 ................................
14a040 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2c 20 d1 96 d0 bd d1 96 d1 86 d1 96 d0 b9 d0 .................,..............
14a060 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 56 79 4f 53 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e ............VyOS,...............
14a080 d1 87 d0 b8 20 48 54 54 50 2c 20 48 54 54 50 53 20 d1 96 20 46 54 50 20 28 d0 b0 d0 bd d0 be d0 .....HTTP,.HTTPS....FTP.(.......
14a0a0 bd d1 96 d0 bc d0 bd d0 b8 d0 b9 20 66 74 70 29 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ............ftp)................
14a0c0 d1 96 d1 82 d1 8c 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
14a0e0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d1 83 20 d1 84 d0 be d1 ................................
14a100 80 d0 bc d0 b0 d1 82 d1 96 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 ..........``&lt;0-65535:0-429496
14a120 37 32 39 35 26 67 74 3b 60 60 20 d0 b0 d0 b1 d0 be 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 7295&gt;``........``<IP:0-65535>
14a140 20 60 60 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 d0 b1 .``.............................
14a160 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 ................................
14a180 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 ................................
14a1a0 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
14a1c0 d1 96 d1 82 d1 8c 20 d0 b4 d1 96 d1 8e 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bd d0 ................................
14a1e0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
14a200 d1 83 d0 b9 d1 82 d0 b5 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 ................................
14a220 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 d0 b4 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 ......................IP-.......
14a240 b5 d1 81 d0 b8 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd .....,..........................
14a260 d0 bd d1 8f d0 bc 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b1 d1 83 d0 b4 d1 8c ................................
14a280 2d d1 8f d0 ba d1 96 20 49 50 76 34 20 d1 82 d0 b0 20 49 50 76 36 00 d0 a3 d1 81 d1 82 d0 b0 d0 -.......IPv4......IPv6..........
14a2a0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 ................................
14a2c0 b0 d0 b9 d1 82 d1 83 20 d0 bf d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 83 20 ................................
14a2e0 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 96 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 ...............``&lt;0-65535:0-4
14a300 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 20 d0 b0 d0 b1 d0 be 20 60 60 3c 49 50 3a 30 2d 36 294967295&gt;``........``<IP:0-6
14a320 35 35 33 35 3e 20 60 60 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 5535>.``........................
14a340 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 28 d0 bd d0 b0 ...........................(....
14a360 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 41 53 20 50 41 54 48 20 d0 b0 d0 b1 d0 be 20 d0 ..............,.AS.PATH.........
14a380 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 ................................
14a3a0 d0 b8 29 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d1 85 20 ..).............................
14a3c0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 be 20 d1 81 d1 83 d1 81 d1 96 ................................
14a3e0 d0 b4 d1 96 d0 b2 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 ................................
14a400 b5 d0 b2 d0 bd d1 83 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bc ................................
14a420 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd ................,...............
14a440 d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 ................................
14a460 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 ................................
14a480 96 d1 82 d1 8c 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 83 20 49 50 2f 49 50 76 36 2d d0 b0 d0 .....................IP/IPv6-...
14a4a0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
14a4c0 83 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf ................................
14a4e0 d0 be d0 b2 d1 96 d0 b4 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b1 d0 be ................................
14a500 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2e 00 ................................
14a520 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ................................
14a540 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb ................................
14a560 d1 8c d0 bd d1 83 20 49 50 20 28 4c 41 4e 29 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 .......IP.(LAN).................
14a580 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b5 d0 b3 d1 83 20 ................................
14a5a0 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 80 ................................
14a5c0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd ................................
14a5e0 d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b1 d1 96 d1 82 20 c2 ab d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 ................................
14a600 d0 bd d0 b0 20 d1 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d1 96 d1 8f c2 bb 20 d1 83 20 d0 b7 d0 b0 d0 ................................
14a620 bf d0 b8 d1 82 d0 b0 d1 85 20 d0 b4 d0 be 20 d0 b2 d0 b8 d1 89 d0 b5 d1 81 d1 82 d0 be d1 8f d1 ................................
14a640 89 d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 96 d0 bc d0 b5 d0 bd 2e ................................
14a660 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 .Set.the.:abbr:`DR.(Designated.R
14a680 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 outer)`.Priority.for.the.interfa
14a6a0 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c ce..This.command.is.useful.to.al
14a6c0 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e low.the.user.to.influence.what.n
14a6e0 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 ode.becomes.the.DR.for.a.LAN.seg
14a700 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 ment..Set.the.:abbr:`MRU.(Maximu
14a720 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 m.Receive.Unit)`.to.`mru`..PPPd.
14a740 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 will.ask.the.peer.to.send.packet
14a760 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 s.of.no.more.than.`mru`.bytes..T
14a780 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 he.value.of.`mru`.must.be.betwee
14a7a0 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 n.128.and.16384..Set.the.:abbr:`
14a7c0 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 65 20 72 65 63 6f TTL.(Time-to-live)`.for.the.reco
14a7e0 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 30 30 20 73 65 rd.in.seconds..Default.is.300.se
14a800 63 6f 6e 64 73 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 conds...........................
14a820 d1 80 d0 b5 d1 81 d1 83 20 42 47 50 20 6e 65 78 74 68 6f 70 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 .........BGP.nexthop............
14a840 d0 b5 d1 81 d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 94 d0 bb d1 8f 20 d0 b2 d1 85 d1 96 ................................
14a860 d0 b4 d0 bd d0 be d1 97 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
14a880 d1 82 d1 83 20 d1 86 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 ........................,.......
14a8a0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
14a8c0 69 70 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 b2 d1 ip-.............................
14a8e0 83 d0 b7 d0 bb d0 b0 2e 20 d0 94 d0 bb d1 8f 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 b2 d0 b8 d1 ................................
14a900 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d1 ................................
14a920 86 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d1 88 d0 ..................,.............
14a940 b0 20 69 70 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ..ip-...........................
14a960 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 ................................
14a980 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 ................................
14a9a0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 ................................
14a9c0 20 d0 bd d0 b0 d1 88 d0 b8 d0 bc 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 be d0 bc 2e 00 d0 92 d1 81 ................................
14a9e0 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 .................IP-............
14aa00 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
14aa20 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 ..........,.....................
14aa40 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f ................................
14aa60 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd ................................
14aa80 d0 be d0 b2 d1 96 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d1 96 d0 ...........IP-..................
14aaa0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 99 ................................
14aac0 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 ................................
14aae0 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 ...................IPv4........I
14ab00 50 76 36 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 Pv6.............................
14ab20 d0 b8 d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 ................................
14ab40 d0 b5 d0 bb d0 b0 20 49 50 76 34 2e 20 d0 91 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 .......IPv4.....................
14ab60 d0 bd d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 ................................
14ab80 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 3a 00 53 65 74 ...........................:.Set
14aba0 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 .the.MLD.last.member.query.count
14abc0 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 ..The.default.value.is.2..Set.th
14abe0 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c e.MLD.last.member.query.interval
14ac00 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 .in.milliseconds.(100-6553500)..
14ac20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 The.default.value.is.1000.millis
14ac40 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e econds..Set.the.MLD.query.respon
14ac60 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d se.timeout.in.milliseconds.(100-
14ac80 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 6553500)..The.default.value.is.1
14aca0 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 0000.milliseconds..Set.the.MLD.v
14acc0 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 ersion.used.on.this.interface..T
14ace0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 he.default.value.is.2...........
14ad00 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
14ad20 d1 83 20 d0 b3 d0 bb d0 b8 d0 b1 d0 b8 d0 bd d1 83 20 d1 81 d1 82 d0 b5 d0 ba d0 b0 2c 20 d1 8f ............................,...
14ad40 d0 ba d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 ................................
14ad60 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
14ad80 d0 bd d1 8f 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 ................................
14ada0 bb d0 be d1 89 d0 b8 d0 bd d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4d 50 4c 53 2e 00 53 65 74 .......................MPLS..Set
14adc0 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c .the.PIM.hello.and.hold.interval
14ade0 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 .for.a.interface................
14ae00 d1 96 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb ................................
14ae20 d0 be d0 ba 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 ................................
14ae40 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be ....................,...........
14ae60 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bc d1 96 d1 82 d0 be d0 ba 2c 20 d1 8f ............................,...
14ae80 d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 ................................
14aea0 82 d1 8c d1 81 d1 8f 20 4d 50 4c 53 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 ........MPLS....................
14aec0 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 b2 20 4d 50 4c 53 20 46 49 42 20 .......................MPLS.FIB.
14aee0 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 53 49 44 2e 20 d0 97 d0 ........................SID.....
14af00 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 2c 20 d1 89 d0 be 20 d1 ........................,.......
14af20 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d0 bb d0 be d0 ba d1 83 20 d0 bd d0 b5 20 d0 bc d0 be ................................
14af40 d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 36 35 ..............................65
14af60 35 33 35 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b3 d0 bb d0 be 535.............................
14af80 d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 20 d1 81 d0 b5 d0 b3 d0 bc ................................
14afa0 d0 b5 d0 bd d1 82 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
14afc0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 b8 .......,........................
14afe0 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bc d1 96 d1 82 d0 be d0 ba 2c 20 ..............................,.
14b000 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ................................
14b020 94 d1 82 d1 8c d1 81 d1 8f 20 4d 50 4c 53 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 ..........MPLS..................
14b040 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 b2 20 4d 50 4c 53 20 46 49 .........................MPLS.FI
14b060 42 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 53 49 44 2e 20 d0 B.........................SID...
14b080 97 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c 20 d1 83 d0 b2 d0 b0 d0 b3 d1 83 2c 20 d1 89 d0 be ..........................,.....
14b0a0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d0 bb d0 be d0 ba d1 83 20 d0 bd d0 b5 20 d0 bc ................................
14b0c0 d0 be d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
14b0e0 36 35 35 33 35 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bb d0 be 65535...........................
14b100 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 20 d0 bc d0 b0 d1 80 d1 88 ................................
14b120 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 ................................
14b140 82 d0 b0 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd ...,............................
14b160 20 d0 bc d1 96 d1 82 d0 be d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ...........,....................
14b180 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 4d 50 4c 53 20 d0 b4 d0 bb .......................MPLS.....
14b1a0 d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba ................................
14b1c0 d0 b8 20 d0 b2 20 4d 50 4c 53 20 46 49 42 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 ......MPLS.FIB..................
14b1e0 d0 ba d1 81 d0 b0 20 53 49 44 2e 20 d0 97 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 .......SID..................,...
14b200 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d0 bb d0 be d0 ba d1 83 20 d0 bd d0 b5 20 ................................
14b220 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
14b240 b8 20 36 35 35 33 35 2e 20 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb ..65535.........................
14b260 d0 be d0 ba 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 ................................
14b280 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9d d0 b5 d0 b3 d0 b0 d1 82 ................................
14b2a0 d0 b8 d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d0 b2 d0 b6 ................................
14b2c0 d0 b4 d0 b8 20 d1 81 d0 ba d0 b0 d1 81 d0 be d0 b2 d1 83 d1 94 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 ................................
14b2e0 d0 b0 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bb d0 be d0 ba d0 ................................
14b300 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
14b320 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 ................................
14b340 2c 20 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 b8 d0 b9 20 d0 b4 d1 96 ,...............................
14b360 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bc d1 96 d1 82 d0 be d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
14b380 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
14b3a0 d1 8f 20 4d 50 4c 53 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d0 bd d0 ...MPLS.........................
14b3c0 bd d1 8f 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 b2 20 4d 50 4c 53 20 46 49 42 20 d0 b4 d0 bb d1 ..................MPLS.FIB......
14b3e0 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 53 49 44 2e 20 d0 97 d0 b0 d1 83 d0 b2 ...................SID..........
14b400 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d0 bb ........,.......................
14b420 d0 be d0 ba d1 83 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 ................................
14b440 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 36 35 35 33 35 2e 20 d0 9b d0 be d0 ba d0 b0 d0 bb d1 ..............65535.............
14b460 8c d0 bd d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 ................................
14b480 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
14b4a0 2e 20 d0 9d d0 b5 d0 b3 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
14b4c0 b4 d0 b0 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 81 d0 ba d0 b0 d1 81 d0 be d0 b2 d1 83 d1 ................................
14b4e0 94 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 ................Set.the.TCP-MSS.
14b500 28 54 43 50 20 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 (TCP.maximum.segment.size).for.t
14b520 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 54 43 50 2d 4d 53 53 20 28 he.connection..Set.the.TCP-MSS.(
14b540 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f maximum.segment.size).for.the.co
14b560 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 74 68 65 20 54 54 4c 20 28 54 69 6d 65 20 74 6f 20 4c 69 nnection.Set.the.TTL.(Time.to.Li
14b580 76 65 29 20 76 61 6c 75 65 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 ve).value..Set.the.User.ID.or.Gr
14b5a0 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 d0 92 d1 81 d1 82 d0 b0 oup.ID.of.the.container.........
14b5c0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 d0 b6 d1 83 d1 80 ................................
14b5e0 d0 bd d0 b0 d0 bb d1 83 20 60 60 73 73 68 64 60 60 2e 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 .........``sshd``...............
14b600 bc 20 d1 94 20 60 60 69 6e 66 6f 60 60 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 .....``info``...................
14b620 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ................................
14b640 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 ................................
14b660 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 ................................
14b680 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 ..............................,.
14b6a0 d0 bd d0 b0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
14b6c0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 d1 81 d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 ................................
14b6e0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 00 53 65 74 20 74 68 65 20 61 75 74 68 ....................Set.the.auth
14b700 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 47 72 61 70 68 51 4c 2c 20 64 65 66 entication.type.for.GraphQL,.def
14b720 61 75 6c 74 20 6f 70 74 69 6f 6e 20 69 73 20 6b 65 79 2e 20 41 76 61 69 6c 61 62 6c 65 20 6f 70 ault.option.is.key..Available.op
14b740 74 69 6f 6e 73 20 61 72 65 3a 00 53 65 74 20 74 68 65 20 62 79 74 65 20 6c 65 6e 67 74 68 20 6f tions.are:.Set.the.byte.length.o
14b760 66 20 74 68 65 20 4a 57 54 20 73 65 63 72 65 74 2e 20 44 65 66 61 75 6c 74 20 69 73 20 33 32 2e f.the.JWT.secret..Default.is.32.
14b780 00 53 65 74 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 72 67 75 6d 65 6e 74 73 20 66 6f 72 20 61 .Set.the.command.arguments.for.a
14b7a0 20 63 6f 6e 74 61 69 6e 65 72 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c .container......................
14b7c0 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 83 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 ................................
14b7e0 d1 8e 20 56 52 52 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ...VRRP.........................
14b800 b0 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f ................................
14b820 d0 bc 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 32 2c 20 d0 b0 d0 bb .........................2,.....
14b840 d0 b5 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b8 20 49 50 76 36 20 d0 b7 d0 ........................IPv6....
14b860 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
14b880 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8e 20 33 2e ..............................3.
14b8a0 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 .Set.the.device's.transmit.(TX).
14b8c0 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 key..This.key.must.be.a.hex.stri
14b8e0 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 ng.that.is.16-bytes.(GCM-AES-128
14b900 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 d0 a3 d1 ).or.32-bytes.(GCM-AES-256).....
14b920 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd ................................
14b940 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
14b960 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
14b980 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 .............................DHC
14b9a0 50 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 81 P...............................
14b9c0 d1 82 d0 b0 d0 bd d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 d0 b7 d0 b0 20 ................................
14b9e0 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba ..........................,.....
14ba00 d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ................................
14ba20 d1 80 20 50 50 50 6f 45 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ...PPPoE........................
14ba40 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 bb d1 8e d0 b7 d1 ................................
14ba60 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
14ba80 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d1 81 d0 .,..............................
14baa0 b5 d1 80 d0 b2 d0 b5 d1 80 20 53 53 54 50 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 ..........SSTP..................
14bac0 d1 82 d1 8c 20 d1 82 d0 b8 d0 bf 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 ................................
14bae0 d1 96 d1 97 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 20 d0 94 d1 96 d0 b9 d1 81 d0 bd d1 96 20 ................................
14bb00 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 ba d0 b0 ................................
14bb20 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 3a 20 75 64 70 2c 20 69 70 2e 00 d0 a3 d1 81 d1 ................:.udp,.ip.......
14bb40 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd ................................
14bb60 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb ................................
14bb80 d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b7 ................................
14bba0 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
14bbc0 b2 d1 96 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 bd d0 b0 d0 ................................
14bbe0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d0 ................................
14bc00 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 d0 a3 ................................
14bc20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 ................................
14bc40 8c d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
14bc60 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 e2 80 ................................
14bc80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2e 00 53 65 74 20 74 68 65 20 68 6f 73 74 20 6e 61 6d 65 ...............Set.the.host.name
14bca0 20 66 6f 72 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 6c 69 66 65 74 69 .for.a.container..Set.the.lifeti
14bcc0 6d 65 20 66 6f 72 20 4a 57 54 20 74 6f 6b 65 6e 73 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 me.for.JWT.tokens.in.seconds..De
14bce0 66 61 75 6c 74 20 69 73 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 fault.is.3600.seconds...........
14bd00 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 ................................
14bd20 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ................................
14bd40 d0 bd d0 be d0 b3 d0 be 20 41 50 49 2c 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 bb d0 b8 .........API,...................
14bd60 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d0 b2 d0 b5 d0 b1 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e ..................-.............
14bd80 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 d0 bf d0 be d1 80 d1 82 20 38 30 38 30 ............................8080
14bda0 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 ................................
14bdc0 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 be d0 ba 20 60 3c ..............................`<
14bde0 63 6f 75 6e 74 3e 20 60 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 count>.`........................
14be00 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 94 d1 96 d0 ................................
14be20 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 30 2e 2e 2e 32 35 35 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ............0...255,............
14be40 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 30 2e 00 d0 92 d1 81 d1 82 d0 .....................10.........
14be60 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c ................................
14be80 d0 bd d1 83 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd ................................
14bea0 d0 b5 d0 bd d0 bd d1 8f 20 41 2d 4d 50 44 55 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 45 4f 46 2c 20 .........A-MPDU............EOF,.
14bec0 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 ................................
14bee0 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 ................................
14bf00 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 ................................
14bf20 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b0 d0 bf d1 96 d0 b2 d0 b2 d1 96 d0 b4 d0 ................................
14bf40 ba d1 80 d0 b8 d1 82 d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c ................................
14bf60 20 54 43 50 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 71 75 65 73 74 20 62 6f .TCP..Set.the.maximum.request.bo
14bf80 64 79 20 73 69 7a 65 20 69 6e 20 6d 65 67 61 62 79 74 65 73 2e 20 44 65 66 61 75 6c 74 20 69 73 dy.size.in.megabytes..Default.is
14bfa0 20 31 4d 42 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 96 d0 bc e2 .1MB............................
14bfc0 80 99 d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 ..................SSL.:abbr:`CA.
14bfe0 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 2c 20 d1 8f (Certificate.Authority)`.PKI,...
14c000 d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 ................................
14c020 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
14c040 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 ................................
14c060 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 ................................
14c080 d0 b7 d0 b0 d0 bd d0 be 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 ................................
14c0a0 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d0 a6 d0 a1 2c 20 d1 83 d1 81 d1 96 20 d0 b1 .....................,..........
14c0c0 d0 b0 d1 82 d1 8c d0 ba d1 96 d0 b2 d1 81 d1 8c d0 ba d1 96 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 ................................
14c0e0 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 a6 d0 a1 2c 20 d1 8f d0 ba d1 96 20 d1 96 d1 81 d0 bd d1 ................,...............
14c100 83 d1 8e d1 82 d1 8c 20 d1 83 20 50 4b 49 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 ...........PKI,.................
14c120 d0 b4 20 d0 ba d0 be d1 80 d0 b5 d0 bd d0 b5 d0 b2 d0 b8 d0 b9 20 d0 a6 d0 a1 20 d0 b0 d0 b1 d0 ................................
14c140 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 ................................
14c160 b6 d0 bd d1 96 20 d0 a6 d0 a1 2c 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd ..........,.....................
14c180 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
14c1a0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 ................................
14c1c0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ................................
14c1e0 b0 d1 82 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 .....,..........................
14c200 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be ................................
14c220 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bb d0 b0 d0 bd d1 86 d1 8e d0 b6 d0 ba d0 b0 20 d0 b4 d0 be ................................
14c240 d0 b2 d1 96 d1 80 d0 b8 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ................................
14c260 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf d0 b0 d1 80 d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 ................................
14c280 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 78 35 30 39 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 ...............x509,............
14c2a0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 ................................
14c2c0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 ................................
14c2e0 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 38 30 32 2e 31 78 2e 20 d0 a3 d1 81 d1 ...................802.1x.......
14c300 96 20 d0 b1 d0 b0 d1 82 d1 8c d0 ba d1 96 d0 b2 d1 81 d1 8c d0 ba d1 96 20 d1 81 d0 b5 d1 80 d1 ................................
14c320 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 a6 d0 a1 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ................................
14c340 82 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
14c360 d1 82 d0 b0 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 bf d1 80 d0 be d0 ....,...........................
14c380 bc d1 96 d0 b6 d0 bd d1 96 20 d1 82 d0 b0 20 d0 ba d0 be d1 80 d0 b5 d0 bd d0 b5 d0 b2 d1 96 20 ................................
14c3a0 d0 a6 d0 a1 2c 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 ....,...........................
14c3c0 b0 d0 bd d1 96 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d1 80 d1 83 d0 ba ................................
14c3e0 d0 be d1 81 d1 82 d0 b8 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 45 41 50 2d 54 4c 53 2e 00 d0 92 .....................EAP-TLS....
14c400 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 20 ................................
14c420 d0 b2 d0 bb d0 b0 d1 81 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
14c440 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 56 4c 41 4e 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 ..............VLAN..............
14c460 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 bf d0 b0 d0 ba d0 ................................
14c480 b5 d1 82 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b1 d0 b5 d0 b7 20 d1 82 d0 b5 d0 b3 d1 83 20 56 ...............................V
14c4a0 4c 41 4e 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 83 20 d0 bf d0 be d1 80 LAN.............................
14c4c0 d1 82 2c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b1 d1 83 d0 b4 ..,.............................
14c4e0 d0 b5 20 d0 b7 d0 bc d1 83 d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 ................................
14c500 20 d1 82 d0 b5 d0 b3 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 ................................
14c520 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 76 6c 61 6e 2e 20 d0 9a d0 be d0 bb ....................vlan........
14c540 d0 b8 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 d0 b5 d1 86 d1 8c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 ................................
14c560 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 76 6c 61 6e 20 d0 b2 d0 b8 d1 82 d1 96 ...................vlan.........
14c580 d0 ba d0 b0 d1 94 2c 20 d1 82 d0 b5 d0 b3 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ......,.........................
14c5a0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 76 6c 61 6e 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 b4 ............vlan................
14c5c0 d0 b0 d0 bb d0 b5 d0 bd d0 be 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 ...........Set.the.native.VLAN.I
14c5e0 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 D.flag.of.the.interface..When.a.
14c600 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 data.packet.without.a.VLAN.tag.e
14c620 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 nters.the.port,.the.data.packet.
14c640 77 69 6c 6c 20 68 61 76 65 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 20 61 64 64 will.have.a.specific.vlan.id.add
14c660 65 64 20 74 6f 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 ed.to.it..When.the.packet.flows.
14c680 6f 75 74 2c 20 74 68 65 20 6e 61 74 69 76 65 20 76 6c 61 6e 20 74 61 67 20 77 69 6c 6c 20 62 65 out,.the.native.vlan.tag.will.be
14c6a0 20 73 74 72 69 70 70 65 64 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 .stripped.......................
14c6c0 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d1 80 d0 be d0 ba 20 d1 8f d0 ba ................................
14c6e0 20 d0 bd d0 b5 d0 b7 d0 bc d1 96 d0 bd d0 bd d0 b8 d0 b9 2e 20 d0 9f d1 80 d0 be d0 b9 d0 b4 d1 ................................
14c700 96 d1 82 d1 8c 20 d0 bf d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 bd d1 96 d0 b9 20 ................................
14c720 d0 ba d0 b0 d1 80 d1 82 d1 96 2c 20 d0 bd d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 8e d1 87 d0 ..........,.....................
14c740 b8 20 d1 97 d1 97 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 92 d1 81 d1 82 d0 b0 ................................
14c760 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 ................................
14c780 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 81 d0 bf d1 80 d0 be d0 ................................
14c7a0 b1 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ................................
14c7c0 b0 d1 87 d1 96 20 54 43 50 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 ......TCP.......................
14c7e0 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bd d0 b5 d0 b2 d0 b4 d0 b0 d0 bb d0 ................................
14c800 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 be d0 ba 20 d0 bf d1 80 d0 b0 d1 86 d0 ................................
14c820 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd ...................,............
14c840 d1 96 d0 b6 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b1 d1 83 d0 b4 d0 b5 ................................
14c860 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d1 8f d0 ba 20 d0 bd d0 b5 d0 b4 d0 ................................
14c880 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 2c 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 ...............,................
14c8a0 bd 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b8 d1 81 d0 bb d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
14c8c0 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 30 2c 20 d0 b7 d0 b0 20 d0 b7 ..............1......10,........
14c8e0 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 2e 20 d0 90 d0 b1 .........................1......
14c900 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ba d1 96 d0 bb d1 8c ................................
14c920 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 b8 d1 85 20 d0 bf d0 b5 ................................
14c940 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 be d0 ba 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 ................................
14c960 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b4 d0 be d0 b4 d0 b0 d0 ................................
14c980 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
14c9a0 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 20 d0 b4 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 d1 96 d0 bd d1 82 ................................
14c9c0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be ................,...............
14c9e0 d0 bd 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b8 d1 81 d0 bb d0 b0 20 31 20 d0 b4 d0 be 20 31 30 2c 20 .....................1......10,.
14ca00 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
14ca20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 1..Set.the.number.of.seconds.the
14ca40 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 .router.waits.until.retrying.to.
14ca60 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 connect.to.the.cache.server..Set
14ca80 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 .the.number.of.seconds.the.route
14caa0 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 r.waits.until.the.router.expires
14cac0 20 74 68 65 20 63 61 63 68 65 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c .the.cache......................
14cae0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 ................................
14cb00 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 ................................
14cb20 8e d1 87 d0 b0 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d0 b4 ................................
14cb40 d0 be d0 b2 d1 96 d0 b4 d0 ba d0 be d0 b2 d1 83 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d1 ................................
14cb60 83 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 2c 20 d1 89 d0 be d0 ..ssh.``authorized_keys``,......
14cb80 b1 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 82 d1 83 d1 ....................,...........
14cba0 82 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 2e 20 d0 a9 d0 ................................
14cbc0 be d0 b1 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d1 81 d0 b8 d0 bc d0 ................................
14cbe0 b2 d0 be d0 bb 20 60 60 26 71 75 6f 74 3b 60 60 20 d1 83 20 d0 bf d0 be d0 bb d1 96 20 d0 bf d0 ......``&quot;``................
14cc00 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 .................,..............
14cc20 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 d0 bd d0 b0 ................``&quot;``,.....
14cc40 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 ...............``from=&quot;10.0
14cc60 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 .0.0/24&quot;``,................
14cc80 d0 b6 d0 b8 d1 82 d0 b8 2c 20 d0 b7 d0 b2 d1 96 d0 b4 d0 ba d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 ........,.......................
14cca0 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ................................
14ccc0 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
14cce0 b3 d0 be d1 8e 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 00 d0 92 d1 ................................
14cd00 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
14cd20 d1 80 20 d0 bf d0 b0 d1 80 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 ................................
14cd40 bd d1 81 d0 be d0 bb d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 ................................
14cd60 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 ...............,................
14cd80 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b6 d0 be d0 b4 d0 ................................
14cda0 bd d0 be d0 b3 d0 be 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 .........Set.the.peer's.MAC.addr
14cdc0 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 ess.Set.the.peer's.key.used.to.r
14cde0 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be eceive.(RX).traffic.............
14ce00 d0 b2 d1 96 d1 82 d1 8c 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 d1 8f d0 ba d0 b8 .........peer-session-id,.......
14ce20 d0 b9 20 d1 94 20 33 32 2d d1 80 d0 be d0 b7 d1 80 d1 8f d0 b4 d0 bd d0 b8 d0 bc 20 d1 86 d1 96 ......32-.......................
14ce40 d0 bb d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 bf d1 80 d0 .........................,......
14ce60 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 d0 ................................
14ce80 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb ................................
14cea0 d0 be d0 bc 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 b7 d0 ................................
14cec0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ................................
14cee0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8e 20 73 65 73 .............................ses
14cf00 73 69 6f 6e 5f 69 64 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 sion_id,........................
14cf20 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
14cf40 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 ................................
14cf60 97 2e 00 53 65 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 ...Set.the.range.of.external.IP.
14cf80 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 53 65 addresses.for.the.CGNAT.pool..Se
14cfa0 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 t.the.range.of.external.IP.addre
14cfc0 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 20 54 68 65 20 73 65 71 sses.for.the.CGNAT.pool..The.seq
14cfe0 75 65 6e 63 65 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 69 66 20 73 65 74 2c 20 61 20 6c 6f 77 uence.is.optional;.if.set,.a.low
14d000 65 72 20 76 61 6c 75 65 20 6d 65 61 6e 73 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 2e 00 er.value.means.higher.priority..
14d020 53 65 74 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 Set.the.range.of.internal.IP.add
14d040 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 43 47 4e 41 54 20 70 6f 6f 6c 2e 00 d0 9d d0 b0 d0 resses.for.the.CGNAT.pool.......
14d060 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba ................................
14d080 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 ba d0 be d0 bd ................................
14d0a0 d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 ................Set.the.route.me
14d0c0 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 tric..When.used.with.BGP,.set.th
14d0e0 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 e.BGP.attribute.MED.to.a.specifi
14d100 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 c.value..Use.``+/-``.to.add.or.s
14d120 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 ubtract.the.specified.value.to/f
14d140 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 rom.the.existing/MED..Use.``rtt`
14d160 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 `.to.set.the.MED.to.the.round.tr
14d180 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f ip.time.or.``+rtt/-rtt``.to.add/
14d1a0 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f subtract.the.round.trip.time.to/
14d1c0 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 from.the.MED....................
14d1e0 d0 b5 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
14d200 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ................................
14d220 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 53 65 74 20 74 ...........................Set.t
14d240 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 70 6f 6f 6c 2e 00 53 65 74 he.rule.for.the.source.pool..Set
14d260 20 74 68 65 20 72 75 6c 65 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f .the.rule.for.the.translation.po
14d280 6f 6c 2e 00 d0 a3 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 96 d0 b4 d0 b5 d0 ol..............................
14d2a0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 ................................
14d2c0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 94 20 33 32 2d d1 80 d0 be d0 b7 d1 80 d1 8f d0 b4 d0 bd d0 ,.............32-...............
14d2e0 b8 d0 bc 20 d1 86 d1 96 d0 bb d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 ................................
14d300 bc 2e 20 d0 a3 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 ................................
14d320 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d0 bd d0 ................................
14d340 b8 d0 b9 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
14d360 d0 b0 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 94 20 d0 ................................
14d380 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
14d3a0 d0 bd d0 bd d1 8e 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 2c 20 d1 8f d0 ba d0 b5 20 d0 .......peer_session_id,.........
14d3c0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
14d3e0 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 ................................
14d400 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2e 00 53 65 74 20 74 68 65 20 73 68 61 70 65 72 ..................Set.the.shaper
14d420 20 62 61 6e 64 77 69 64 74 68 2c 20 65 69 74 68 65 72 20 61 73 20 61 6e 20 65 78 70 6c 69 63 69 .bandwidth,.either.as.an.explici
14d440 74 20 62 69 74 72 61 74 65 20 6f 72 20 61 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 t.bitrate.or.a.percentage.of.the
14d460 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd .interface.bandwidth............
14d480 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 85 d0 b5 d1 88 2d d1 ..............................-.
14d4a0 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 2e 20 d0 a5 d0 b5 d1 88 2d d1 82 d0 b0 d0 b1 d0 bb d0 b8 .....................-..........
14d4c0 d1 86 d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 ................................
14d4e0 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 bf d1 80 d0 b8 d1 88 d0 b2 d0 b8 d0 b4 d1 88 d1 83 ................................
14d500 d1 94 20 d0 bf d0 be d1 88 d1 83 d0 ba 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 ................................
14d520 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 ................................
14d540 d0 bd d0 b0 d0 bd d1 8c 2e 20 d0 a5 d0 b5 d1 88 2d d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 ................-...............
14d560 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 c2 ab d0 b2 d1 96 d0 ................................
14d580 b4 d1 80 d0 b0 c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 d0 b7 d0 b0 ................................
14d5a0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 b2 d1 ................................
14d5c0 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
14d5e0 b0 d0 bd d1 8c 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 49 50 2d d0 ............................IP-.
14d600 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d0 b5 d1 ................................
14d620 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 ................................
14d640 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ,...............................
14d660 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d1 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb ................................
14d680 d1 8c d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 ................................
14d6a0 d0 b2 d0 bd d0 b8 d0 ba d0 b0 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 ............Set.the.timeout.in.s
14d6c0 65 63 6f 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 econds.for.a.protocol.or.state.i
14d6e0 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 n.a.custom.rule..Set.the.timeout
14d700 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 .in.seconds.for.a.protocol.or.st
14d720 61 74 65 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 87 d0 b0 d1 81 ate.............................
14d740 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 ................................
14d760 83 d0 bd d0 b4 d0 b0 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
14d780 bb d1 83 20 d0 b0 d0 b1 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b2 20 d1 81 d0 bf d0 b5 d1 ................................
14d7a0 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 96 ................................
14d7c0 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 87 d0 b0 d1 81 20 d0 be ................................
14d7e0 d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd ................................
14d800 d0 b4 d0 b0 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 ................................
14d820 20 d0 b0 d0 b1 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
14d840 d0 b2 d1 96 d1 82 d1 8c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 ................................
14d860 be d1 80 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 94 20 33 32 ................,.............32
14d880 2d d0 b1 d1 96 d1 82 d0 bd d0 b8 d0 bc 20 d1 86 d1 96 d0 bb d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 -...............................
14d8a0 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 a3 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 ................................
14d8c0 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 20 d1 82 d1 83 d0 bd d0 b5 d0 ................................
14d8e0 bb d1 8c 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 81 d1 82 ...,............................
14d900 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 2e 00 53 65 74 20 74 68 65 .........................Set.the
14d920 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e .window.scale.factor.for.TCP.win
14d940 64 6f 77 20 73 63 61 6c 69 6e 67 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 dow.scaling.....................
14d960 20 d0 b2 d1 96 d0 ba d0 bd d0 be 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 20 d0 ................................
14d980 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 b4 d1 96 d0 b2 2e 00 53 65 74 73 20 74 ..........................Sets.t
14d9a0 68 65 20 48 54 54 50 20 6d 65 74 68 6f 64 20 74 6f 20 62 65 20 75 73 65 64 2c 20 63 61 6e 20 62 he.HTTP.method.to.be.used,.can.b
14d9c0 65 20 65 69 74 68 65 72 3a 20 6f 70 74 69 6f 6e 2c 20 67 65 74 2c 20 70 6f 73 74 2c 20 70 75 74 e.either:.option,.get,.post,.put
14d9e0 00 53 65 74 73 20 74 68 65 20 65 6e 64 70 6f 69 6e 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f .Sets.the.endpoint.to.be.used.fo
14da00 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 00 53 65 74 73 20 74 68 65 20 65 78 70 65 63 74 65 r.health.checks.Sets.the.expecte
14da20 64 20 72 65 73 75 6c 74 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 69 64 65 72 69 d.result.condition.for.consideri
14da40 6e 67 20 61 20 73 65 72 76 65 72 20 68 65 61 6c 74 68 79 2e 00 53 65 74 73 20 74 68 65 20 65 78 ng.a.server.healthy..Sets.the.ex
14da60 70 65 63 74 65 64 20 72 65 73 75 6c 74 20 63 6f 6e 64 69 74 69 6f 6e 20 66 6f 72 20 63 6f 6e 73 pected.result.condition.for.cons
14da80 69 64 65 72 69 6e 67 20 61 20 73 65 72 76 65 72 20 68 65 61 6c 74 68 79 2e 20 53 6f 6d 65 20 70 idering.a.server.healthy..Some.p
14daa0 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 d0 92 d1 81 d1 82 d0 b0 d0 bd ossible.examples.are:...........
14dac0 d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 ................................
14dae0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 96 20 d0 ba d0 ................................
14db00 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 00 d0 92 d1 81 d1 82 d0 b0 ................................
14db20 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 ................................
14db40 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 ................................
14db60 bd d0 bd d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 ................................
14db80 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 ................................
14dba0 be 2c 20 d0 bf d0 b5 d1 82 d0 bb d1 8f 2c 20 d1 89 d0 b5 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 .,...........,..................
14dbc0 b5 d0 b2 d1 96 d1 80 d0 b5 d0 bd d0 be 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 ................................
14dbe0 8e d1 94 20 d0 bf d0 be d1 80 d1 82 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 ................................
14dc00 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 ................................
14dc20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 ................................
14dc40 d0 a6 d0 b5 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 ................................
14dc60 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 33 31 32 38 20 d0 b4 d0 bb d1 8f 20 ....................3128........
14dc80 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 be ................................
14dca0 d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d1 81 d1 82 ................................
14dcc0 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
14dce0 b8 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ................................
14dd00 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
14dd20 b9 d1 81 d1 83 20 76 78 6c 61 6e 2e 20 d0 9d d0 b5 20 d0 b7 d0 bd d0 b0 d1 8e 2c 20 d1 8f d0 ba ......vxlan...............,.....
14dd40 20 d1 86 d0 b5 20 d1 81 d0 bf d1 96 d0 b2 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d0 b8 d1 82 d1 8c ................................
14dd60 d1 81 d1 8f 20 d0 b7 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
14dd80 d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2e 00 53 65 74 74 69 6e 67 20 52 45 53 .....................Setting.RES
14dda0 54 20 41 50 49 20 61 6e 64 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 T.API.and.an.API-KEY.is.the.mini
14ddc0 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 mal.configuration.to.get.a.worki
14dde0 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ng.API.Endpoint.................
14de00 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 ................................
14de20 b3 d1 80 d1 83 d0 bf d0 b8 20 56 52 52 50 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 bd d0 b0 d0 bb ..........VRRP..................
14de40 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb ................................
14de60 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 20 d0 bd d0 b0 20 41 57 53 2c 20 ...........................AWS,.
14de80 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 c2 ab d0 9f d1 80 d0 b0 d0 ................................
14dea0 b2 d0 b8 d0 bb d0 be 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be ................................
14dec0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 ................................
14dee0 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 c2 ab 34 37 c2 .............................47.
14df00 bb 20 28 47 52 45 29 20 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 ..(GRE).........................
14df20 be d0 bb d1 83 20 d0 b2 20 d0 94 d0 92 d0 9e d0 a5 20 d0 bc d1 96 d1 81 d1 86 d1 8f d1 85 2e 20 ................................
14df40 d0 9f d0 be 2d d0 bf d0 b5 d1 80 d1 88 d0 b5 2c 20 d0 bd d0 b0 20 41 43 4c 20 d0 bc d0 b5 d1 80 ....-..........,......ACL.......
14df60 d0 b5 d0 b6 d1 96 20 56 50 43 2c 20 d0 b0 20 d0 bf d0 be 2d d0 b4 d1 80 d1 83 d0 b3 d0 b5 2c 20 .......VPC,........-..........,.
14df80 d0 bd d0 b0 20 41 43 4c 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 .....ACL........................
14dfa0 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2c 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 ...............,................
14dfc0 bd d0 be d1 97 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b8 d0 bc d1 96 d1 80 d0 bd d0 b8 d0 ba d0 b0 20 ................................
14dfe0 45 43 32 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b5 d0 bd d0 be 2c 20 d1 89 d0 be 20 EC2......................,......
14e000 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b4 d0 bb d1 8f 20 d0 be d1 84 d1 96 d1 ................................
14e020 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d1 80 d0 b0 d0 b7 d1 83 20 41 4d 49 20 d0 ...........................AMI..
14e040 bd d0 b0 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 d0 97 d0 bd d0 b0 d0 b9 d0 b4 ....AWS.Marketplace..(..........
14e060 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 56 50 43 20 ............................VPC.
14e080 d1 96 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 2c 20 d0 bf ............................,...
14e0a0 d0 b5 d1 80 d0 b5 d0 b9 d1 88 d0 be d0 b2 d1 88 d0 b8 20 d0 bf d0 be 20 d0 bf d0 b0 d0 bd d0 b5 ................................
14e0c0 d0 bb d1 96 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d0 b5 d0 b9 20 d0 bf d1 96 d0 b4 20 d1 81 d0 b2 d0 ................................
14e0e0 be d1 97 d0 bc 20 d0 bf d1 80 d0 b8 d0 bc d1 96 d1 80 d0 bd d0 b8 d0 ba d0 be d0 bc 20 45 43 32 .............................EC2
14e100 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 20 41 57 53 29 2e 00 53 65 74 74 69 .....................AWS)..Setti
14e120 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 ng.up.IPSec:.Setting.up.OpenVPN.
14e140 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 Setting.up.a.full-blown.PKI.with
14e160 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 .a.CA.certificate.would.arguably
14e180 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 .defeat.the.purpose.of.site-to-s
14e1a0 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c ite.OpenVPN,.since.its.main.goal
14e1c0 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .is.supposed.to.be.configuration
14e1e0 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 .simplicity,.compared.to.server.
14e200 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 setups.that.need.to.support.mult
14e220 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 iple.clients..Setting.up.certifi
14e240 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 cates.Setting.up.certificates:.S
14e260 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f etting.up.tunnel:.Setting.will.o
14e280 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 nly.become.active.with.the.next.
14e2a0 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 reboot!.Setup.DHCP.HA.for.networ
14e2c0 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 k.192.0.2.0/24..................
14e2e0 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 ................................
14e300 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 44 48 43 50 20 d0 b4 d0 bb d1 8f .....................DHCP.......
14e320 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 d0 92 d1 81 d1 ..............192.0.2.0/24......
14e340 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 ................................
14e360 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 ................................
14e380 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 ................................
14e3a0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 a6 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
14e3c0 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d1 85 d0 ................................
14e3e0 b5 d1 88 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f 20 d0 ................................
14e400 b2 d1 96 d0 b4 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 ................................
14e420 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 60 ...............................`
14e440 3c 74 69 6d 65 6f 75 74 3e 20 60 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 20 <timeout>.`.....................
14e460 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 b4 d0 be 20 ................................
14e480 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 52 41 44 49 55 53 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 ...............RADIUS...........
14e4a0 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 d0 b7 d0 b0 20 d1 81 ............`<timeout>.`........
14e4c0 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 ................................
14e4e0 bf d0 b8 d1 82 d1 83 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 54 41 43 41 ............................TACA
14e500 43 53 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 CS..Setup.the.dynamic.DNS.hostna
14e520 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 me.`<hostname>`.associated.with.
14e540 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 the.DynDNS.provider.identified.b
14e560 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 y.`<service-name>`..Setup.the.dy
14e580 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 namic.DNS.hostname.`<hostname>`.
14e5a0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 associated.with.the.DynDNS.provi
14e5c0 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 der.identified.by.`<service>`.wh
14e5e0 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 en.the.IP.address.on.address.`<i
14e600 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 nterface>`.changes..............
14e620 d1 83 d0 b9 d1 82 d0 b5 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b5 20 d1 96 d0 bc ................................
14e640 e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 44 4e 53 20 60 3c 68 6f 73 74 6e 61 6d 65 3e .................DNS.`<hostname>
14e660 20 60 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 d0 b7 20 d0 bf .`..............................
14e680 d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 be d0 bc 20 44 79 6e 44 4e ...........................DynDN
14e6a0 53 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 60 3c 73 65 72 76 69 63 S,......................`<servic
14e6c0 65 3e 20 60 20 d0 ba d0 be d0 bb d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd e>.`..........IP-...............
14e6e0 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 60 3c 69 6e 74 65 72 66 ........................`<interf
14e700 61 63 65 3e 20 60 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 2e 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 ba ace>.`..........................
14e720 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
14e740 b2 d1 83 d1 8e d1 82 d1 8c 20 63 55 52 4c 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 ..........cURL..................
14e760 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 2e 20 d0 ................................
14e780 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ................................
14e7a0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 ................................
14e7c0 d0 bb d0 b0 20 49 50 76 34 2f 49 50 76 36 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 .....IPv4/IPv6,.................
14e7e0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ................................
14e800 b2 d1 81 d1 96 d1 85 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 20 63 55 52 4c 2e 00 d0 .........................cURL...
14e820 94 d0 b5 d1 8f d0 ba d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 ................................
14e840 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 63 75 72 6c 20 d0 b4 d0 bb d1 ......................curl......
14e860 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 ................................
14e880 b5 d0 b4 d0 b0 d1 87 d1 96 2e 20 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 ................................
14e8a0 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 ................................
14e8c0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 ......................,.........
14e8e0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
14e900 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 ................................
14e920 d0 b9 20 43 55 52 4c 2e 00 d0 a1 d1 83 d0 b2 d0 be d1 80 d1 96 d1 81 d1 82 d1 8c 00 d0 a0 d1 96 ...CURL.........................
14e940 d0 b2 d0 b5 d0 bd d1 8c 20 d1 81 d0 b5 d1 80 d0 b9 d0 be d0 b7 d0 bd d0 be d1 81 d1 82 d1 96 00 ................................
14e960 d0 a4 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d1 87 00 d0 9a d0 be d1 80 d0 be d1 82 d0 ba d1 96 20 ................................
14e980 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 47 49 00 d0 9a d0 be d1 80 d0 be .....................GI.........
14e9a0 d1 82 d0 ba d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 47 49 20 d0 ............................GI..
14e9c0 b4 d0 bb d1 8f 20 32 30 20 d1 96 20 34 30 20 d0 9c d0 93 d1 86 00 d0 9a d0 be d1 80 d0 be d1 82 ......20....40..................
14e9e0 d0 ba d1 96 20 d1 81 d0 b5 d1 80 d1 96 d1 97 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d0 ................................
14ea00 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d1 96 d0 bc d1 96 d1 82 ................................
14ea20 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd ................................
14ea40 d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 d0 b7 d0 ................Rate-Control....
14ea60 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 b0 d1 80 d0 ba d0 b5 ................................
14ea80 d1 80 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 ........,.......................
14eaa0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 be d0 b1 e2 80 99 d1 94 d0 bc d1 83 20 d1 82 d1 80 d0 b0 d1 84 ................................
14eac0 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 be d1 82 ......,.........................
14eae0 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 80 d0 b0 d0 ................................
14eb00 b7 2e 20 d0 96 d0 b5 d1 82 d0 be d0 bd d0 b8 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f d1 82 ................................
14eb20 d1 8c 20 d0 b7 d1 96 20 d1 81 d1 82 d0 b0 d0 b1 d1 96 d0 bb d1 8c d0 bd d0 be d1 8e 20 d1 88 d0 ................................
14eb40 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8e 2c 20 d0 bf d0 be d0 ba d0 b8 20 d0 b2 d1 96 d0 b4 ...............,................
14eb60 d1 80 d0 be 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d0 b8 d1 82 d1 8c d1 81 d1 8f ................................
14eb80 2e 00 d0 a1 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 b8 d0 bd d1 82 d0 ................................
14eba0 b0 d0 ba d1 81 d0 b8 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
14ebc0 bd d0 bd d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be ................................
14ebe0 20 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 b7 20 76 72 66 20 56 52 46 4e 41 4d 45 20 d0 b4 d0 .................vrf.VRFNAME....
14ec00 be 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 d0 b7 d0 b0 20 d0 b4 .....................VRF........
14ec20 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 56 50 4e 20 52 49 42 20 d1 8f d0 ba 20 d0 bf .................VPN.RIB........
14ec40 d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d0 b8 d0 ba d0 b0 2e 20 52 44 20 d1 96 20 52 54 20 d0 ......................RD....RT..
14ec60 b2 d0 b8 d0 b2 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 ................................
14ec80 d1 82 d0 b8 d1 87 d0 bd d0 be 2c 20 d1 96 20 d1 97 d1 85 20 d0 bd d0 b5 20 d1 81 d0 bb d1 96 d0 ..........,.....................
14eca0 b4 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 b2 d0 bd d0 be 20 d0 bd ................................
14ecc0 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 bd d1 96 20 d0 ........................,.......
14ece0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be d0 b3 d0 be 20 56 52 46 2e 00 d0 9f .........................VRF....
14ed00 d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 00 53 68 6f 77 20 43 47 4e 41 54 20 61 6c 6c 6f 63 61 ...............Show.CGNAT.alloca
14ed20 74 69 6f 6e 73 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb 20 tions...........................
14ed40 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 20 d1 81 d0 b5 ................................
14ed60 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 ...........DHCP.................
14ed80 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b5 d0 bc d0 ................................
14eda0 be d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 76 36 00 d0 9f d0 be .....................DHCPv6.....
14edc0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb 20 d0 b1 d1 80 d0 b0 ................................
14ede0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 ................................
14ee00 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 4c 4c 44 50 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 .................LLDP,..........
14ee20 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 ................................
14ee40 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 53 68 6f 77 ............`<interface>.`..Show
14ee60 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f .SSH.dynamic-protection.log..Sho
14ee80 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 w.SSH.server.log..Show.SSH.serve
14eea0 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 r.public.key.fingerprints,.inclu
14eec0 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e ding.a.visual.ASCII.art.represen
14eee0 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b tation..Show.SSH.server.public.k
14ef00 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 ey.fingerprints.................
14ef20 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 b1 d0 b0 d0 bb d0 b0 d0 ................................
14ef40 bd d1 81 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd ................................
14ef60 d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 57 41 4e 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 ...............WAN,.............
14ef80 d1 8e d1 87 d0 b8 20 d1 82 d0 b8 d0 bf d0 b8 20 d1 82 d0 b5 d1 81 d1 82 d1 96 d0 b2 20 d1 96 20 ................................
14efa0 d1 86 d1 96 d0 bb d1 96 2e 20 d0 a1 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 d0 bd d0 b0 20 d0 bf d0 be ................................
14efc0 d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d1 8f d0 b4 ................................
14efe0 d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 82 d0 b0 ................................
14f000 d0 bd 20 d1 82 d0 b5 d1 81 d1 82 d1 83 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 49 ...............................I
14f020 4d 45 49 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 MEI..............WWAN...........
14f040 b7 d0 b0 d1 82 d0 b8 20 49 4d 53 49 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 ........IMSI..............WWAN..
14f060 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 4d 53 49 53 44 4e 20 d0 bc d0 be d0 b4 d1 83 .................MSISDN.........
14f080 d0 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd .....WWAN.......................
14f0a0 d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 53 49 4d 2d d0 ba d0 b0 d1 80 d1 82 d0 ba d0 .................SIM-...........
14f0c0 b8 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 ...............WWAN.............
14f0e0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 88 d0 b8 d0 b2 d0 ba d1 83 20 d0 bc d0 be d0 b4 d1 83 d0 ................................
14f100 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b0 d0 bf d0 ....WWAN........................
14f120 b0 d1 80 d0 b0 d1 82 d0 bd d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 ................................
14f140 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 ..............WWAN..............
14f160 d1 82 d0 b8 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8e 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd ................................
14f180 d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
14f1a0 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 .............WWAN...............
14f1c0 82 d0 b8 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 8c 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 ..............................WW
14f1e0 41 4e 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d0 bb d1 83 20 d1 81 AN..............................
14f200 d0 b8 d0 b3 d0 bd d0 b0 d0 bb d1 83 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 57 57 41 4e 2e 00 ..........................WWAN..
14f220 53 68 6f 77 20 61 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 Show.a.detailed.information.of.a
14f240 6c 6c 20 61 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 ll.active.IPsec.Security.Associa
14f260 74 69 6f 6e 73 20 28 53 41 29 20 69 6e 20 76 65 72 62 6f 73 65 20 66 6f 72 6d 61 74 2e 00 d0 9f tions.(SA).in.verbose.format....
14f280 d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b4 d0 be ................................
14f2a0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 ................................
14f2c0 80 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 ................................
14f2e0 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
14f300 bb d0 b5 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 ................................
14f320 d0 b2 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ...:abbr:`CA.(Certificate.Author
14f340 69 74 79 29 60 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 ity)`...........................
14f360 d0 be d0 ba 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 3a 61 ..............................:a
14f380 62 62 72 3a 60 43 52 4c 20 28 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 ba d0 bbr:`CRL.(......................
14f3a0 bb d0 b8 d0 ba d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
14f3c0 d1 82 d1 96 d0 b2 29 60 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 ......)`........................
14f3e0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d1 85 ................................
14f400 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 00 53 68 6f 77 20 61 ..........................Show.a
14f420 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 00 d0 9f d0 be ddress.and.port.allocations.....
14f440 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b0 d0 bd d0 b0 d0 bb d0 be d0 b3 ................................
14f460 d0 b8 20 42 46 44 00 53 68 6f 77 20 61 6c 6c 20 61 63 74 69 76 65 20 49 50 73 65 63 20 53 65 63 ...BFD.Show.all.active.IPsec.Sec
14f480 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 00 53 68 6f 77 20 61 6c 6c urity.Associations.(SA).Show.all
14f4a0 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 .allocations.for.an.external.IP.
14f4c0 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 6c 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 address.Show.all.allocations.for
14f4e0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 00 53 68 6f 77 20 61 6c 6c .an.internal.IP.address.Show.all
14f500 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 .currently.active.IKE.Security.A
14f520 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 ssociations.(SA).for.a.specific.
14f540 70 65 65 72 2e 00 53 68 6f 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 peer..Show.all.currently.active.
14f560 49 4b 45 20 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 29 20 74 IKE.Security.Associations.(SA).t
14f580 68 61 74 20 61 72 65 20 75 73 69 6e 67 20 4e 41 54 20 54 72 61 76 65 72 73 61 6c 2e 00 53 68 6f hat.are.using.NAT.Traversal..Sho
14f5a0 77 20 61 6c 6c 20 63 75 72 72 65 6e 74 6c 79 20 61 63 74 69 76 65 20 49 4b 45 20 53 65 63 75 72 w.all.currently.active.IKE.Secur
14f5c0 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 2e 00 53 68 6f 77 20 61 6c 6c 20 74 68 65 20 63 ity.Associations..Show.all.the.c
14f5e0 6f 6e 66 69 67 75 72 65 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 73 onfigured.pre-shared.secret.keys
14f600 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 ................................
14f620 bd d1 96 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d1 80 d0 be d0 b7 d0 b2 d0 b0 d0 bd d1 ................................
14f640 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 ................................
14f660 be 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 ..`<interface>.`................
14f680 b8 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 ................................
14f6a0 d1 80 d0 b8 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 ................................
14f6c0 71 61 74 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 8f d0 b4 d1 80 d0 b0 qat.............................
14f6e0 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bc d1 96 d1 81 d1 82 20 60 3c 6e 61 ............................`<na
14f700 6d 65 3e 20 60 20 66 64 62 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 me>.`.fdb.......................
14f720 bf d0 be d1 82 d0 be d1 87 d0 bd d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bf d0 ................................
14f740 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 3a 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 ...................:............
14f760 b0 d1 82 d0 b8 20 d0 bc d1 96 d1 81 d1 82 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 64 62 20 d0 b2 d1 ...............`<name>.`.mdb....
14f780 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d1 83 ................................
14f7a0 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d1 87 d0 bb d0 b5 d0 bd d1 81 d1 82 d0 b2 d0 b0 ................................
14f7c0 20 d0 b2 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 ................................
14f7e0 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b8 2e 20 d0 a2 ................................
14f800 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 ................................
14f820 bd d0 be 20 d0 b7 d0 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 49 47 4d .............................IGM
14f840 50 20 d1 96 20 4d 4c 44 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 P....MLD........................
14f860 bc 20 d1 83 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 d1 96 20 d0 bc d0 be d1 81 d1 82 d1 83 ................................
14f880 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d1 ................................
14f8a0 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 96 ................................
14f8c0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 ................................
14f8e0 d0 b8 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 ................................
14f900 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d0 be d1 81 ................................
14f920 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d1 96 20 d0 bf d0 be d1 80 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 ................................
14f940 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
14f960 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
14f980 83 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b0 d0 bd d1 96 20 d0 bf d1 ................................
14f9a0 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
14f9c0 d1 83 20 d0 b7 d1 96 20 d0 b7 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
14f9e0 d0 bc 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 3a 00 d0 .............................:..
14fa00 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 b7 d0 ................................
14fa20 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 b5 d1 88 d1 83 20 d1 81 d0 ................................
14fa40 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 d0 ba ................................
14fa60 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 ................................
14fa80 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 ................................
14faa0 be d0 b3 d0 be 20 d0 ba d0 b5 d1 88 d1 83 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 ................................
14fac0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
14fae0 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
14fb00 d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 ................................
14fb20 b2 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c ................................
14fb40 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be ................................
14fb60 20 d0 b2 d1 81 d1 96 20 d0 b2 d0 b8 d0 b2 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 ................................
14fb80 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 ................................
14fba0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 ................................
14fbc0 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 ................................
14fbe0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 70 72 65 66 69 78 2d 73 69 64 20 d1 96 20 d0 b2 d0 b8 ..............prefix-sid........
14fc00 d0 b2 d1 87 d0 b5 d0 bd d1 83 20 d0 bc d1 96 d1 82 d0 ba d1 83 00 d0 9f d0 be d0 ba d0 b0 d0 b7 ................................
14fc20 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be ................................
14fc40 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d1 96 ................................
14fc60 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d1 96 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 ................................
14fc80 d0 bd d0 b0 20 d0 b4 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 ................................
14fca0 83 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 ..`<interface>.`................
14fcc0 d0 b8 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
14fce0 d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 60 ...............................`
14fd00 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 <interface>.`...................
14fd20 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
14fd40 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 ................................
14fd60 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bf d0 b5 d1 82 d0 bb d1 96 20 60 6c 6f 60 2e 00 d0 .........................`lo`...
14fd80 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 83 20 d0 ................................
14fda0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
14fdc0 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 60 3c 69 6e 74 ...........................`<int
14fde0 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 20 64 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 20 61 76 erface>.`.Show.details.of.all.av
14fe00 61 69 6c 61 62 6c 65 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 d0 9f d0 be d0 ba d0 b0 ailable.VPN.connections.........
14fe20 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf ................................
14fe40 d1 80 d0 be 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 d0 b4 d0 ................................
14fe60 bb d1 8f 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 60 3c 69 6e 74 65 72 66 61 63 65 .....................`<interface
14fe80 3e 20 60 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 >.`.............................
14fea0 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 ................................
14fec0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 be d0 b1 ................................
14fee0 d0 bb d1 96 d0 ba 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 ................................
14ff00 b0 d0 bd d0 be d0 b3 d0 be 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 d0 9f d0 be d0 ba ..........`<interface>.`........
14ff20 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d1 96 d0 bd ................................
14ff40 d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 ba d0 be d0 bd d0 ba ................................
14ff60 d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 ................................
14ff80 57 69 72 65 47 75 61 72 64 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 WireGuard.......................
14ffa0 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 81 d0 bb d1 83 d0 b6 d0 ................................
14ffc0 b1 d1 83 20 57 69 72 65 67 75 61 72 64 2e 20 d0 92 d1 96 d0 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 ....Wireguard...................
14ffe0 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 94 20 d1 ................................
150000 80 d1 83 d0 ba d0 be d1 81 d1 82 d0 b8 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 9f d0 be d0 ................................
150020 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e ................................
150040 20 d0 bf d1 80 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 60 3c 69 6e 74 65 72 .........................`<inter
150060 66 61 63 65 3e 20 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 face>.`.Show.list.of.IPs.current
150080 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 ly.blocked.by.SSH.dynamic-protec
1500a0 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 49 50 73 65 63 00 53 68 6f 77 20 6c tion..Show.logs.for.IPsec.Show.l
1500c0 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 d0 ogs.for.mDNS.repeater.service...
1500e0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b8 20 d0 ................................
150100 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 ................................
150120 bd d0 b5 d1 80 d0 b0 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 ................................
150140 bd d0 b0 d0 bb d0 b8 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 96 d0 ................................
150160 b2 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 44 48 43 50 2e 00 d0 9f d0 be d0 ba d0 b0 d0 .................DHCP...........
150180 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d0 b8 20 d0 b2 d1 81 d1 96 d1 85 20 ................................
1501a0 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 96 d0 b2 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 ................................
1501c0 44 48 43 50 76 36 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 DHCPv6..........................
1501e0 bd d0 b0 d0 bb d0 b8 20 d0 b7 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 ................................
150200 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ................................
150220 be d1 86 d0 b5 d1 81 d1 83 20 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 60 ..........`....................`
150240 20 44 48 43 50 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd .DHCP...........................
150260 d0 b0 d0 bb d0 b8 20 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 ................................
150280 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 ................................
1502a0 20 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 60 20 44 48 43 50 76 36 2e 00 .`....................`.DHCPv6..
1502c0 d0 9f d0 be d0 ba d0 b0 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 96 ................................
1502e0 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b7 ................................
150300 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 86 d0 b5 d0 bd d1 82 d1 80 d1 83 20 d1 81 ................................
150320 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 d0 9f d0 be d0 ba d0 b0 ................................
150340 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
150360 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be ................................
150380 d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 2e 00 d0 9f d0 ................................
1503a0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d1 80 d0 b5 d0 bd d0 ................................
1503c0 b4 d0 b8 20 d1 83 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 83 d0 bb ................................
1503e0 d1 96 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 ................................
150400 d0 be d0 b3 d0 be d0 b2 d0 be d1 80 d0 b8 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 d0 b7 20 d1 ................................
150420 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 bc 2e 20 d0 9c ................................
150440 d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 b8 3a 20 d0 bf d0 be d0 ba d0 .......................:........
150460 b8 d0 bd d1 83 d1 82 d0 b8 d0 b9 2c 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 2c 20 d1 ...........,.................,..
150480 83 d1 81 d1 96 2c 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 b0 20 d0 ba d0 be d0 bf d1 96 .....,..........................
1504a0 d1 8f 2c 20 d0 bc d0 b8 d0 bd d1 83 d0 b2 2c 20 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 2c 20 ..,...........,...............,.
1504c0 d0 b7 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 81 d0 ba d0 b8 d0 bd d1 83 ....................,...........
1504e0 d1 82 d0 b8 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 .....(..........................
150500 bd d1 8f d0 bc 20 3d 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 29 00 d0 9f d0 be d0 ba ......=.................).......
150520 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 be d0 b3 d0 be d0 b2 d0 be ................................
150540 d1 80 d0 b8 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 ................................
150560 bd d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 bc 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 ................................
150580 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 b8 3a 20 d1 83 d1 81 d1 96 2c 20 d0 b0 d0 ba d1 82 d0 b8 d0 .............:.......,..........
1505a0 b2 d0 bd d1 96 2c 20 d0 b2 d1 96 d0 bb d1 8c d0 bd d1 96 2c 20 d0 bc d0 b8 d0 bd d1 83 d0 b2 2c .....,.............,...........,
1505c0 20 d0 b2 d0 b8 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be 2c 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b5 d0 .................,..............
1505e0 bd d1 96 2c 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 80 d0 b5 d0 b7 d0 b5 d1 ...,.................,..........
150600 80 d0 b2 d0 bd d0 b5 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d0 b7 .............................(..
150620 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 3d 20 ..............................=.
150640 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 29 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 ................)...............
150660 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 ................................
150680 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 ................................
1506a0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
1506c0 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 ................................
1506e0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 ................................
150700 8e 20 d0 bf d1 80 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 4d 41 43 73 ............................MACs
150720 65 63 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 ec..............................
150740 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
150760 d0 bd d0 bd d1 8f 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 ......:.Show.statuses.of.all.act
150780 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 ive.leases.granted.by.local.(thi
1507a0 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 s.server).or.remote.(failover.se
1507c0 72 76 65 72 29 3a 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 rver):..........................
1507e0 d1 83 d1 81 d0 b8 20 d0 b2 d1 81 d1 96 d1 85 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 ................................
150800 20 d0 b4 d0 be d0 b3 d0 be d0 b2 d0 be d1 80 d1 96 d0 b2 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 ................................
150820 3a 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 :...............................
150840 82 d0 b8 d0 ba d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 20 d0 b4 d0 bb .......................DHCP.....
150860 d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 2e 00 ................................
150880 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 ................................
1508a0 b8 d0 ba d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 3a 00 d0 9f d0 be d0 .....................DHCP:......
1508c0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb 20 d0 ba d0 be d0 bd d1 ................................
1508e0 81 d0 be d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 ................................
150900 53 68 6f 77 20 74 68 65 20 64 65 74 61 69 6c 65 64 20 73 74 61 74 75 73 20 69 6e 66 6f 72 6d 61 Show.the.detailed.status.informa
150920 74 69 6f 6e 20 6f 66 20 49 4b 45 20 63 68 61 72 6f 6e 20 70 72 6f 63 65 73 73 2e 00 d0 9f d0 be tion.of.IKE.charon.process......
150940 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d1 83 20 d0 ba d0 be d0 bd d1 84 ................................
150960 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 ................,...............
150980 d0 b6 d0 b5 d0 bd d1 83 20 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 51 ...............................Q
1509a0 41 54 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 AT..............................
1509c0 ba 20 d1 83 d1 81 d1 96 d1 85 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 ba d0 be ................................
1509e0 d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d1 96 d0 b2 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 ................................
150a00 d1 82 d0 b8 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba ................................
150a20 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d1 ................................
150a40 96 d0 b2 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 ................................
150a60 d0 bb d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 ................................
150a80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 ...............Show.the.logs.of.
150aa0 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 all.firewall;.show.all.bridge.fi
150ac0 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 rewall.logs;.show.all.logs.for.f
150ae0 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 orward.hook;.show.all.logs.for.f
150b00 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b orward.hook.and.priority.filter;
150b20 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 .show.all.logs.for.particular.cu
150b40 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 stom.chain;.show.logs.for.specif
150b60 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c ic.Rule-Set..Show.the.logs.of.al
150b80 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 l.firewall;.show.all.ipv4.firewa
150ba0 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 ll.logs;.show.all.logs.for.parti
150bc0 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 cular.hook;.show.all.logs.for.pa
150be0 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 rticular.hook.and.priority;.show
150c00 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 .all.logs.for.particular.custom.
150c20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 chain;.show.logs.for.specific.Ru
150c40 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 le-Set..Show.the.logs.of.all.fir
150c60 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f ewall;.show.all.ipv6.firewall.lo
150c80 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 gs;.show.all.logs.for.particular
150ca0 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .hook;.show.all.logs.for.particu
150cc0 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 lar.hook.and.priority;.show.all.
150ce0 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e logs.for.particular.custom.chain
150d00 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 ;.show.logs.for.specific.Rule-Se
150d20 74 2e 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 t...............................
150d40 d1 82 00 53 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 72 75 6e 6e 69 6e 67 20 49 50 ...Show.the.status.of.running.IP
150d60 73 65 63 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 72 6f 63 65 73 73 20 49 44 2e 00 d0 9f d0 be sec.process.and.process.ID......
150d80 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 ................................
150da0 8e 20 d0 bf d1 80 d0 be 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 b8 d0 b2 d0 b5 d1 80 20 d1 96 d0 b7 ................................
150dc0 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 96 d0 b2 20 d0 bf d0 bb d0 b0 d0 b3 d1 96 d0 bd d1 96 d0 b2 ................................
150de0 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 53 46 50 2b 2c 20 51 53 46 50 00 ,....................SFP+,.QSFP.
150e00 d0 9f d0 be d0 ba d0 b0 d0 b7 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 bc ................................
150e20 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 89 d0 be 20 d0 ba d0 be d0 bd d1 82 d1 ................,...............
150e40 80 d0 be d0 bb d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 42 46 44 00 d0 9f d0 be d0 ba d0 b0 d0 b7 ..................BFD...........
150e60 d1 83 d1 94 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 83 d1 81 d1 96 d1 85 20 d0 bf d1 80 d0 ................................
150e80 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 be d0 b3 d0 be d0 b2 d0 be d1 80 ................................
150ea0 d1 96 d0 b2 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 3a 00 d0 a1 d1 82 d0 be d1 80 d0 be d0 bd d0 .................:..............
150ec0 b0 20 41 3a 00 d0 a1 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 20 42 3a 00 d0 9a d0 b0 d1 80 d1 82 d0 ..A:................B:..........
150ee0 b0 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 ..Sierra.Wireless.AirPrime.MC730
150f00 34 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 53 69 65 72 4.miniPCIe.(LTE)............Sier
150f20 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 ra.Wireless.AirPrime.MC7430.mini
150f40 50 43 49 65 20 28 4c 54 45 29 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 53 69 65 72 72 61 20 57 69 72 PCIe.(LTE)............Sierra.Wir
150f60 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 28 eless.AirPrime.MC7455.miniPCIe.(
150f80 4c 54 45 29 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 LTE)............Sierra.Wireless.
150fa0 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 d0 AirPrime.MC7710.miniPCIe.(LTE)..
150fc0 9f d0 be d0 b4 d1 96 d0 b1 d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d0 b0 d1 86 d1 96 ................................
150fe0 d1 97 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ................................
151000 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d1 82 d0 b2 d0 be d0 b3 ................................
151020 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf ................................
151040 d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 00 53 69 6d 69 6c 61 72 6c 79 20 74 72 61 66 66 69 ................Similarly.traffi
151060 63 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 45 53 20 70 65 65 72 73 20 76 69 61 20 74 68 65 c.received.from.ES.peers.via.the
151080 20 6f 76 65 72 6c 61 79 20 63 61 6e 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 .overlay.cannot.be.forwarded.to.
1510a0 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f the.server..This.is.split-horizo
1510c0 6e 2d 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 20 6c 6f 63 61 6c 20 62 69 61 73 2e 00 d0 9f d1 n-filtering.with.local.bias.....
1510e0 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
151100 d1 8f 20 42 61 62 65 6c 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd ...Babel........................
151120 d0 bd d1 8f d0 bc 20 32 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 d1 96 20 d0 bf d0 b5 d1 80 d0 .......2........................
151140 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
151160 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 ................................
151180 b2 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
1511a0 d0 b0 d1 86 d1 96 d1 8f 20 52 49 50 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .........RIP....................
1511c0 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 d1 96 20 d0 bf d0 ...........2....................
1511e0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d0 bf d1 96 d0 b4 d0 ba ................................
151200 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
151220 81 d1 96 d0 b2 2e 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
151240 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd ................................
151260 d1 8f d0 bc 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 ................................
151280 d0 b2 d0 b0 d1 87 d0 b0 20 d1 82 d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
1512a0 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 b7 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc ................................
1512c0 3a 00 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 :...............................
1512e0 b7 d0 b0 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 bc 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d0 be d0 ................................
151300 b2 d0 b8 d0 bc 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc 20 d1 94 20 d0 bd d0 b5 d0 b1 d0 b5 ................................
151320 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 be d1 8e 2c 20 d1 82 d0 be d0 bc d1 83 20 d1 97 d1 97 20 d0 b2 ..............,.................
151340 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d1 81 d1 82 d0 ................................
151360 b0 d1 80 d1 96 d0 bb d0 be 20 d0 bd d0 b0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 8c 20 d0 b0 ................................
151380 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4d 44 35 20 48 ...........................MD5.H
1513a0 4d 41 43 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 MAC.............................
1513c0 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 ................................
1513e0 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 8e d1 82 d1 8c 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d0 b5 d1 ................................
151400 84 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 bf d1 83 d0 b1 d0 bb d1 96 d1 87 d0 bd ................................
151420 d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d0 bc d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ...............,................
151440 d0 be d0 b2 d0 bb d1 8e d1 94 d0 bc d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 ................................
151460 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 ................................
151480 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 bd d0 b0 20 26 71 75 6f 74 3b d0 b1 ........................&quot;..
1514a0 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 26 71 75 6f 74 3b 2e 00 53 69 6e 63 65 20 62 72 69 64 67 ......-......&quot;..Since.bridg
1514c0 65 73 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f 74 68 20 6d 61 74 es.operates.at.layer.2,.both.mat
1514e0 63 68 65 72 73 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 65 20 73 75 70 70 chers.for.IPv4.and.IPv6.are.supp
151500 6f 72 74 65 64 20 69 6e 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 orted.in.bridge.firewall.configu
151520 72 61 74 69 6f 6e 2e 20 53 61 6d 65 20 61 70 70 6c 69 65 73 20 66 6f 72 20 66 69 72 65 77 61 6c ration..Same.applies.for.firewal
151540 6c 20 67 72 6f 75 70 73 2e 00 53 69 6e 63 65 20 62 72 69 64 67 65 73 20 6f 70 65 72 61 74 73 20 l.groups..Since.bridges.operats.
151560 61 74 20 6c 61 79 65 72 20 32 2c 20 62 6f 74 68 20 6d 61 74 63 68 65 72 73 20 66 6f 72 20 49 50 at.layer.2,.both.matchers.for.IP
151580 76 34 20 61 6e 64 20 49 50 76 36 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 62 72 69 v4.and.IPv6.are.supported.in.bri
1515a0 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 53 61 6d 65 dge.firewall.configuration..Same
1515c0 20 61 70 70 6c 69 65 73 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2e 00 d0 9e d1 .applies.to.firewall.groups.....
1515e0 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
151600 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 88 d1 82 d0 b0 d0 b1 2d d0 ba d0 b2 d0 b0 d1 80 d1 82 d0 ....................-...........
151620 b8 d1 80 d0 b8 20 d1 82 d0 b0 20 d1 84 d1 96 d0 bb d1 96 d0 b9 2c 20 d0 bc d0 b8 20 d1 85 d0 be .....................,..........
151640 d1 87 d0 b5 d0 bc d0 be 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 96 20 d0 ba d0 bb d1 96 d1 94 ........,.......................
151660 d0 bd d1 82 d0 b8 20 d0 bc d0 b0 d0 bb d0 b8 20 d1 84 d1 96 d0 ba d1 81 d0 be d0 b2 d0 b0 d0 bd ................................
151680 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d1 96 20 d0 bc d0 b8 20 d0 bd d0 b0 d0 bf d1 ...............,................
1516a0 80 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 d0 bc d0 b5 d0 bc d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 ................................
1516c0 20 d0 bd d0 b8 d1 85 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 ................................
1516e0 d0 bd d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 94 d0 bb d1 8f 20 ................................
151700 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
151720 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 bb ................................
151740 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 ................................
151760 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 77 69 74 68 20 62 72 61 6e 63 68 20 6f 66 ..Since.it's.a.HQ.with.branch.of
151780 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
1517a0 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
1517c0 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
1517e0 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
151800 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
151820 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 to.achieve.this.................
151840 b8 20 52 41 44 49 55 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 ..RADIUS-.......................
151860 94 d0 b4 d0 b8 d0 bd d0 be d1 8e 20 d1 82 d0 be d1 87 d0 ba d0 be d1 8e 20 d0 b2 d1 96 d0 b4 d0 ................................
151880 bc d0 be d0 b2 d0 b8 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 .......,........................
1518a0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 52 41 44 49 55 53 2d d1 ........................RADIUS-.
1518c0 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be ...............,................
1518e0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 ................................
151900 d1 8f 20 d0 b7 d0 b3 d0 be d0 b4 d0 be d0 bc 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 .................Since.the.RADIU
151920 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
151940 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
151960 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
151980 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a ed.subsequentially..For.example:
1519a0 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 .Since.the.mDNS.protocol.sends.t
1519c0 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 he.:abbr:`AA(Authoritative.Answe
1519e0 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 r)`.records.in.the.packet.itself
151a00 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 ,.the.repeater.does.not.need.to.
151a20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 forge.the.source.address..Instea
151a40 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 d,.the.source.address.is.of.the.
151a60 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 interface.that.repeats.the.packe
151a80 74 2e 00 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba t...............................
151aa0 d0 be d0 bb 20 6d 44 4e 53 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b7 d0 b0 d0 .....mDNS.......................
151ac0 bf d0 b8 d1 81 d0 b8 20 41 41 20 d0 b2 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 d0 bf d0 b0 d0 ........AA......................
151ae0 ba d0 b5 d1 82 d1 96 2c 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 82 d0 be d1 .......,........................
151b00 80 d1 83 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d1 96 d0 b4 ................................
151b20 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 ................................
151b40 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2e 20 d0 9d d0 b0 d1 82 d0 be d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 ................................
151b60 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 94 20 d1 96 ................................
151b80 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
151ba0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 00 53 69 6e 63 ............................Sinc
151bc0 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e e.we.are.analyzing.attacks.to.an
151be0 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f d.from.our.internal.network,.two
151c00 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 .types.of.attacks.can.be.identif
151c20 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e ied,.and.different.actions.are.n
151c40 65 65 64 65 64 3a 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 eeded:.Since.we.are.analyzing.at
151c60 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e tacks.to.and.from.our.internal.n
151c80 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e etwork,.two.types.of.attacks.can
151ca0 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 .be.identified,.and.differents.a
151cc0 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 ctions.are.needed:.Single.VXLAN.
151ce0 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 6e 67 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 device.(SVD).Single.external.add
151d00 72 65 73 73 00 d0 92 d1 96 d0 b4 20 d1 81 d0 b0 d0 b9 d1 82 d1 83 20 d0 b4 d0 be 20 d1 81 d0 b0 ress............................
151d20 d0 b9 d1 82 d1 83 20 56 50 4e 00 d0 92 d1 96 d0 b4 20 d1 81 d0 b0 d0 b9 d1 82 d1 83 20 d0 b4 d0 .......VPN......................
151d40 be 20 d1 81 d0 b0 d0 b9 d1 82 d1 83 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 c2 ab d1 81 d0 b0 d0 b9 ................................
151d60 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 c2 bb 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 ..-.............................
151d80 d1 94 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd ................................
151da0 d1 8f 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 be d0 b4 d0 bd d0 be ................................
151dc0 d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2c 20 d1 .............................,..
151de0 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
151e00 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 b7 d0 b0 ................................
151e20 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 be d1 8e 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
151e40 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bc d1 96 d0 b6 20 d0 bd d0 b8 d0 bc d0 b8 20 d1 82 d0 b0 ................................
151e60 20 d1 81 d0 b0 d0 bc d0 be d1 8e 20 56 79 4f 53 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 96 d0 b4 d0 ba ............VyOS................
151e80 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 2f d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................/...............
151ea0 b8 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d0 bc ................................
151ec0 d0 b8 2e 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 d0 bf d1 96 ...............Site-to-site.....
151ee0 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 78 2e 35 30 39 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 ...............x.509,...........
151f00 b5 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 2c 20 d0 b0 20 d1 82 .........................,......
151f20 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 ................................
151f40 d1 82 d0 b8 20 d0 b7 d1 96 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 bc d0 b8 20 d0 ................................
151f60 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 2c 20 d1 89 d0 be 20 d0 b2 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 .............,..................
151f80 82 d1 8c d0 be d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b0 d1 85 20 d0 bf d1 80 d0 be d1 ................................
151fa0 81 d1 82 d1 96 d1 88 d0 b5 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ................................
151fc0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d1 94 d0 ................................
151fe0 bc d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 20 d0 bc d1 96 d0 b6 d1 81 d0 b0 d0 b9 d1 ................................
152000 82 d0 be d0 b2 d0 b8 d0 b9 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 4f 70 65 6e 56 50 4e 20 d0 .......................OpenVPN..
152020 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 be d0 bf d0 b5 d1 ................................
152040 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 32 30 34 38 2d d0 b1 d1 96 d1 82 d0 bd d0 be d0 ................2048-...........
152060 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 ................Size.of.the.RSA.
152080 6b 65 79 2e 00 d0 92 d0 b8 d0 b1 d1 96 d1 80 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 be key.............................
1520a0 d0 b3 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
1520c0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b7 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 8e d1 94 d1 82 ................................
1520e0 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be ................................
152100 20 d1 85 d0 b5 d1 88 2d d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 .......-........................
152120 b5 d0 b4 d0 b0 d1 87 d1 96 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 .........,......................
152140 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 81 d1 82 d0 ................................
152160 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 be d1 97 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 97 ................................
152180 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 58 4f 52 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ..................XOR...........
1521a0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 ................................
1521c0 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 d0 b7 d0 b0 d0 b4 d0 be .:cfgcmd:`hash-policy`,.........
1521e0 d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b8 d0 ................................
152200 b6 d1 87 d0 b5 2e 00 d0 a2 d0 be d0 bc d1 83 20 d0 b2 20 d0 bd d0 b0 d1 88 d1 96 d0 b9 20 d0 bf ................................
152220 d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 96 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 ................................
152240 b5 d1 80 d0 b0 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 20 d0 b4 d0 be d0 b7 d0 b2 ................................
152260 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 89 d0 be 20 d0 bd .......................,........
152280 d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b7 d0 be ................................
1522a0 d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
1522c0 81 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f .,..............................
1522e0 20 54 43 50 2d d0 bf d0 be d1 80 d1 82 d1 83 20 38 30 20 d1 82 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 .TCP-...........80......IP-.....
152300 80 d0 b5 d1 81 d0 b8 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 ........192.168.0.100..So.in.our
152320 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c .firewall.ruleset,.we.want.to.al
152340 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 low.traffic.which.previously.mat
152360 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 ched.a.destination.nat.rule..In.
152380 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c order.to.avoid.creating.many.rul
1523a0 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 es,.one.for.each.destination.nat
1523c0 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 .rule,.we.can.accept.all.**'dnat
1523e0 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 '**.connections.with.one.simple.
152400 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 rule,.using.``connection-status`
152420 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 `.matcher:.So,.firewall.configur
152440 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c ation.needed.for.this.setup:.Sol
152460 61 72 57 69 6e 64 73 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 arWinds.........................
152480 b4 d0 b5 d1 80 d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
1524a0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d1 8e d1 82 d1 8c 20 d0 bb d0 b8 d1 ................................
1524c0 88 d0 b5 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 2f 36 34 2e 20 d0 a9 d0 be d0 b1 20 d0 .................../64..........
1524e0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 ................................
152500 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2c 20 d1 81 d0 ba ..........................,.....
152520 d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d1 86 d1 96 d1 94 d1 8e 20 ................................
152540 d0 be d0 bf d1 86 d1 96 d1 94 d1 8e 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d1 80 d0 be d1 ............,...................
152560 81 d0 b8 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d0 ................................
152580 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 70 64 20 60 3c 69 ..........................pd.`<i
1525a0 64 3e 20 60 2e 20 d0 a6 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 bd d>.`............................
1525c0 d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 ................................
1525e0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 33 32 20 d0 b4 d0 be 20 36 34 2c 20 d1 82 d0 be ................32......64,.....
152600 d0 bc d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 ................................
152620 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 be 20 ................................
152640 2f 33 32 20 28 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 /32.(...........................
152660 b9 d0 b4 d0 b5 d1 80 20 d1 86 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 29 20 d0 .............................)..
152680 b4 d0 be 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 2f 36 34 2e 00 .........................../64..
1526a0 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 86 d0 a2 2d d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 ...............-................
1526c0 d1 89 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be ................................
1526e0 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 .............................-..
152700 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
152720 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 ................................
152740 d1 83 2e 20 d0 91 d0 b5 d0 b7 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
152760 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 ................................
152780 56 79 4f 53 20 d0 bd d0 b5 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 VyOS............................
1527a0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 ................................
1527c0 b4 d0 bd d1 8c d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ................................
1527e0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 ...............:opcmd:`add.syste
152800 6d 20 69 6d 61 67 65 60 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 m.image`.(:ref:`update_vyos`)..S
152820 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 ome.RADIUS.severs.use.an.access.
152840 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e control.list.which.allows.or.den
152860 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f ies.queries,.make.sure.to.add.yo
152880 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c ur.VyOS.router.to.the.allowed.cl
1528a0 69 65 6e 74 20 6c 69 73 74 2e 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ient.list.......................
1528c0 d1 80 d0 b8 20 52 41 44 49 55 53 5f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 .....RADIUS_....................
1528e0 b2 d1 83 d1 8e d1 82 d1 8c 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ba d0 be d0 bd d1 82 d1 ................................
152900 80 d0 be d0 bb d1 8e 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 ......................,.........
152920 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 d0 b1 d0 ................................
152940 be d1 80 d0 be d0 bd d1 8f d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 2c 20 d0 bf d0 b5 d1 80 ........................,.......
152960 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 ....................,...........
152980 d0 b4 d0 be d0 b4 d0 b0 d0 bb d0 b8 20 d1 81 d0 b2 d1 96 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1529a0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 56 79 4f 53 20 d0 b4 d0 be 20 d1 81 d0 bf d0 .................VyOS...........
1529c0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 ................................
1529e0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 2e 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 81 ................................
152a00 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b8 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 ................................
152a20 b3 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d1 96 d0 b2 20 28 41 53 50 29 20 d0 b2 d0 b8 d0 ba d0 ...................(ASP)........
152a40 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d1 88 d0 bb d1 8e d0 b7 20 56 ...............................V
152a60 50 4e 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 PN..............................
152a80 82 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d0 b2 d0 bd d1 83 d1 82 ................................
152aa0 d1 80 d1 96 d1 88 d0 bd d1 96 d1 85 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 20 d1 96 ................................
152ac0 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 ...................,............
152ae0 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b0 20 d0 be d1 80 d0 b3 d0 b0 d0 bd d1 96 d0 b7 d0 ................................
152b00 b0 d1 86 d1 96 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 be d0 b4 d0 b8 d0 bb d0 b0 20 d0 b2 d0 ................................
152b20 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 ................................
152b40 d0 b6 d1 96 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 ................................
152b60 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ................................
152b80 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d1 83 20 41 53 50 2e .............,..............ASP.
152ba0 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 .Some.container.registries.requi
152bc0 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 d0 94 d0 b5 d1 re.credentials.to.be.used.......
152be0 8f d0 ba d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
152c00 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d1 94 20 d0 b3 d0 bb d0 be d0 ................................
152c20 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 ................................
152c40 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
152c60 d1 83 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 ....Some.firewall.settings.are.g
152c80 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 lobal.and.have.an.affect.on.the.
152ca0 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 whole.system..In.this.section.th
152cc0 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 ere's.useful.information.about.t
152ce0 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 hese.global-options.that.can.be.
152d00 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 d0 94 d0 b5 d1 configured.using.vyos.cli.......
152d20 8f d0 ba d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b6 d0 b5 20 d0 bc ................................
152d40 d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 96 d0 bd d1 88 d1 96 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be ................................
152d60 d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 20 d0 a6 d0 b5 20 ................................
152d80 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 be d0 ba 20 53 68 61 70 65 72 5f 3a 20 d0 ba d0 be d0 b6 d0 b5 ...............Shaper_:.........
152da0 d0 bd 20 d0 b7 20 d0 b9 d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 20 d0 b2 d0 b8 ................................
152dc0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 ................................
152de0 b5 d0 b4 d0 bb d0 b8 d0 b2 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
152e00 20 d0 b2 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b5 2e 00 ................................
152e20 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bc d0 be ................................
152e40 d0 b6 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 b1 d1 96 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d0 .............................,..
152e60 b2 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d1 83 d0 b2 d0 ................................
152e80 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 2c ...............................,
152ea0 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 ................................
152ec0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d0 be d1 81 d0 bd d0 be ................................
152ee0 d0 b2 d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 00 53 6f 6d 65 20 ...........................Some.
152f00 70 6f 73 73 69 62 6c 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 3a 00 d0 94 d0 b5 d1 8f d0 ba d1 possible.examples.are:..........
152f20 96 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 ................................
152f40 8c 2f d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c 20 26 71 75 6f 74 3b d0 ./.......................&quot;.
152f60 b1 d0 b0 d0 b7 d0 be d0 b2 d1 83 26 71 75 6f 74 3b 20 d1 81 d1 85 d0 b5 d0 bc d1 83 20 d0 b0 d0 ...........&quot;...............
152f80 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 48 54 54 50 20 d0 ..........................HTTP..
152fa0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 3a 72 66 63 3a 60 37 .........................:rfc:`7
152fc0 36 31 37 60 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb 617`,...........................
152fe0 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2e 00 d0 ................................
153000 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b2 d0 b8 d0 bc d0 b0 d0 ................................
153020 b3 d0 b0 d1 8e d1 82 d1 8c 2f d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c ........./......................
153040 20 c2 ab d0 b1 d0 b0 d0 b7 d0 be d0 b2 d1 83 c2 bb 20 d1 81 d1 85 d0 b5 d0 bc d1 83 20 d0 b0 d0 ................................
153060 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 48 54 54 50 20 d0 ..........................HTTP..
153080 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 3a 72 66 63 3a 60 37 .........................:rfc:`7
1530a0 36 31 37 60 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 bc d0 be 617`,...........................
1530c0 d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 ................................
1530e0 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 ................................
153100 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 d0 bf d1 80 d0 be ................................
153120 d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d0 b8 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 ................................
153140 8c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
153160 d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 .........PPPoE..................
153180 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 56 4c 41 4e 2e 20 d0 9e d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 .............VLAN...............
1531a0 d0 b7 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 ................................
1531c0 d1 96 d0 b2 20 d1 94 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 44 65 75 .......,...................,.Deu
1531e0 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 d1 83 20 d0 9d d1 96 d0 bc d0 b5 d1 87 d1 87 d0 b8 d0 tsche.Telekom...................
153200 bd d1 96 2e 20 56 79 4f 53 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d1 81 .....VyOS.......................
153220 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 50 50 50 6f 45 20 ..........................PPPoE.
153240 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8c d0 be d0 ................................
153260 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 56 4c 41 .............................VLA
153280 4e 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 N...............................
1532a0 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 ................................
1532c0 d0 b2 d0 b0 d1 88 d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 .............................PPP
1532e0 6f 45 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 56 4c 41 4e 37 2c 20 d1 8f d0 ba d0 b0 20 d1 94 20 56 oE............VLAN7,...........V
153300 4c 41 4e 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 LAN.............................
153320 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 d0 94 d0 ...........Deutsche.Telekom:....
153340 b5 d1 8f d0 ba d1 96 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 ................................
153360 d1 86 d1 8e d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 ................................
153380 d0 bd d0 be d0 bc 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ................................
1533a0 ba d0 b8 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 .....................-..........
1533c0 d1 96 2e 20 d0 a2 d0 be d0 bc d1 83 20 d1 96 d0 bd d0 be d0 b4 d1 96 20 d0 ba d0 be d1 80 d0 b8 ................................
1533e0 d1 81 d0 bd d0 be 20 d0 be d0 b1 d1 96 d0 b9 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 ................................
153400 d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 3a 00 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 ba .................:..............
153420 d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 d1 81 d1 85 d0 b8 d0 bb d1 8c d0 ................................
153440 bd d1 96 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 20 d1 81 d0 b2 d0 be d1 ................................
153460 97 20 d0 bc d0 be d0 b1 d1 96 d0 bb d1 8c d0 bd d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 ................................
153480 be d1 97 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 57 69 72 65 ............................Wire
1534a0 47 75 61 72 64 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 Guard...........................
1534c0 82 d0 be d1 80 d0 b0 20 56 79 4f 53 2e 20 d0 a9 d0 be d0 b1 20 d1 81 d0 bf d1 80 d0 be d1 81 d1 ........VyOS....................
1534e0 82 d0 b8 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b3 d0 be d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f 2c 20 ..............................,.
153500 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 ba d0 be ................................
153520 d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 26 71 75 6f 74 3b d0 bd d0 b0 20 .....................&quot;.....
153540 d0 bc d0 be d0 b1 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 ................................
153560 96 d0 b9 26 71 75 6f 74 3b 20 d1 96 d0 b7 20 56 79 4f 53 20 43 4c 49 2e 00 d0 86 d0 bd d0 be d0 ...&quot;......VyOS.CLI.........
153580 b4 d1 96 20 d1 80 d1 8f d0 b4 d0 ba d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 ................................
1535a0 96 d0 b2 20 d1 83 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 96 d0 b9 20 ................................
1535c0 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 4f 70 65 6e 56 50 4e .........................OpenVPN
1535e0 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 20 d0 bb d0 b0 d0 bf d0 be d0 ba 2e 20 ................................
153600 d0 a6 d0 b5 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ................................
153620 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b7 d0 bb d0 be d0 bc d1 83 20 d0 bd d0 b0 d1 88 d0 ................................
153640 be d0 b3 d0 be 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 ba d0 be d0 ................................
153660 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 ................................
153680 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bb d0 b0 d0 bf d0 ba ................................
1536a0 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d0 ................................
1536c0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 60 60 26 71 75 6f 74 3b 60 60 2e 00 d0 92 d1 96 d0 b4 ..............``&quot;``........
1536e0 d1 81 d0 be d1 80 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 ................................
153700 d0 b4 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 bc 20 d0 ................................
153720 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 ba d0 bb ................................
153740 d1 8e d1 87 d1 96 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 ......:.expires,.iaid_duid,.ip,.
153760 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 73 74 69 6e 67 2c 20 73 74 61 74 65 2c last_comm,.pool,.resting,.state,
153780 20 74 79 70 65 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd .type.(.........................
1537a0 d0 bd d1 8f d0 bc 20 3d 20 69 70 29 00 d0 92 d1 96 d0 b4 d1 81 d0 be d1 80 d1 82 d1 83 d0 b9 d1 .......=.ip)....................
1537c0 82 d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b4 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 ................................
1537e0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 2e 20 ................................
153800 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 ba d0 bb d1 8e d1 87 d1 96 3a 20 69 70 2c 20 68 .........................:.ip,.h
153820 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 d1 81 d1 82 d0 b0 d0 bd 2c 20 d0 bf d0 be d1 ardware_address,.........,......
153840 87 d0 b0 d1 82 d0 be d0 ba 2c 20 d0 ba d1 96 d0 bd d0 b5 d1 86 d1 8c 2c 20 d0 b7 d0 b0 d0 bb d0 .........,.............,........
153860 b8 d1 88 d0 be d0 ba 2c 20 d0 bf d1 83 d0 bb 2c 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 .......,.......,................
153880 81 d1 82 d0 b0 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ......(.........................
1538a0 d0 bd d1 8f d0 bc 20 3d 20 69 70 29 00 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 .......=.ip)....................
1538c0 d1 80 d0 b5 d0 bb d0 b0 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 ........................IP-.....
1538e0 80 d0 b5 d1 81 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .......,........................
153900 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba ................................
153920 d0 bb d0 b0 d0 b4 d0 ba d0 b8 20 56 58 4c 41 4e 2e 20 d0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 e2 ...........VXLAN................
153940 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 bf d1 80 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
153960 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 56 58 4c 41 4e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ...............VXLAN............
153980 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 d0 b0 d0 b4 d1 L2VPN/EVPN......................
1539a0 80 d0 b5 d1 81 d0 b0 20 49 50 76 34 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ........IPv4....................
1539c0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 83 d1 81 d1 96 d1 85 20 d0 b7 d0 b0 d0 bf ................................
1539e0 d0 b8 d1 82 d0 b0 d1 85 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 ...........................RADIU
153a00 53 2e 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be S...............................
153a20 d0 b3 d0 be 20 4e 41 54 00 d0 9f d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 b6 d0 b5 d1 80 .....NAT........................
153a40 d0 b5 d0 bb d0 b0 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ................................
153a60 82 d0 b5 20 d0 b2 d1 81 d1 96 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 ................................
153a80 8f 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 52 41 44 49 55 53 20 d1 ........................RADIUS..
153aa0 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 60 3c 6e 61 6d 65 3e .....................VRF.`<name>
153ac0 20 60 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 .`..............................
153ae0 20 d0 b2 d1 81 d1 96 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
153b00 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 54 41 43 41 43 53 20 d1 96 d0 b7 .....................TACACS.....
153b20 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 60 3c 6e 61 6d 65 3e 20 60 2e ..................VRF.`<name>.`.
153b40 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
153b60 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
153b80 d1 82 d1 96 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 ......Source.tunnel.from.dummy.i
153ba0 6e 74 65 72 66 61 63 65 00 d0 92 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 83 d0 bd nterface........................
153bc0 d0 b5 d0 bb d1 8c 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 bc d0 b8 d0 ba d0 b0 d0 bd d1 8c 00 d0 9f d0 ................................
153be0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 be d1 ................................
153c00 82 d0 be d0 ba d0 be d0 bb d0 be d0 bc 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 60 3c 64 65 ..............Spanning.Tree.`<de
153c20 6c 61 79 3e 20 60 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 28 d0 b7 d0 b0 lay>.`.....................(....
153c40 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 35 29 ...........................:.15)
153c60 2e 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d1 ................................
153c80 8e d1 87 d0 be d0 b3 d0 be 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 2c 20 d0 bf d1 80 d0 b8 d0 b2 ......................,.........
153ca0 d1 96 d1 82 2c 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b0 20 60 3c 69 6e 74 65 72 76 61 6c 3e ....,................`<interval>
153cc0 20 60 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 28 d0 b7 d0 b0 20 d0 b7 d0 .`.....................(........
153ce0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 32 29 2e 00 d0 9f d1 .......................:.2).....
153d00 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 d0 bd d0 b5 ..............Spanning.Tree.....
153d20 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
153d40 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 56 79 4f 53 2e 20 3a 72 65 .......................VyOS..:re
153d60 66 3a 60 73 74 70 60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 b2 f:`stp`.........................
153d80 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 bf d0 be d1 82 d1 80 d0 b5 ................................
153da0 d0 b1 d0 b8 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
153dc0 b5 d0 bd d0 b5 d1 80 d0 b3 d0 be d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
153de0 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bc d1 83 d0 bb d1 ................................
153e00 8c d1 82 d0 b8 d0 bf d0 bb d0 b5 d0 ba d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 53 4d 50 ............................(SMP
153e20 53 29 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 6e 68 73 2c S)..........................nhs,
153e40 20 d1 83 d1 81 d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
153e60 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 ................................
153e80 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 ................................
153ea0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 bb ................................
153ec0 d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 ................................
153ee0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 00 53 70 65 63 ............................Spec
153f00 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 ifies.:abbr:`MPPE.(Microsoft.Poi
153f20 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 nt-to-Point.Encryption)`.negotia
153f40 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 tion.preference.................
153f60 94 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 ................................
153f80 b5 d0 bd d0 bd d1 8f 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 ........:abbr:`MPPE.(Microsoft.P
153fa0 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 2e 00 d0 92 d0 ba oint-to-Point.Encryption)`......
153fc0 d0 b0 d0 b7 d1 83 d1 94 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 .........IP-....................
153fe0 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 ................................
154000 bd d1 8f 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 b0 d0 b2 d1 82 d0 ................................
154020 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 ................(DM/CoA).Specifi
154040 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 es.IPv4.negotiation.preference..
154060 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 Specifies.IPv6.negotiation.prefe
154080 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f rence..Specifies.Service-Name.to
1540a0 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d .respond..If.absent.any.Service-
1540c0 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 Name.is.acceptable.and.client...
1540e0 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b s.Service-Name.will.be.sent.back
154100 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 ..Also.possible.set.multiple.ser
154120 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 vice-names:.`sn1,sn2,sn3`.Specif
154140 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 ies.address.to.be.used.as.server
154160 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e .ip.address.if.radius.can.assign
154180 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 .only.client.address..In.such.ca
1541a0 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 se.if.client.address.is.matched.
1541c0 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 network.and.mask.then.specified.
1541e0 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 address.and.mask.will.be.used..Y
154200 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 ou.can.specify.multiple.such.opt
154220 69 6f 6e 73 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bd d0 b5 d0 be d0 b1 d0 ions............................
154240 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d1 83 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 bc ................................
154260 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 ................,...............
154280 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 bc ................................
1542a0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d0 be ................,...............
1542c0 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b0 d0 b1 d0 be 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 ................................
1542e0 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d1 96 d0 b6 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd ................................
154300 d0 b8 d0 bc 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 bc 20 56 52 ..............................VR
154320 46 20 d1 96 20 56 50 4e 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d0 b8 d1 F....VPN........................
154340 85 d1 96 d0 b4 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 60 3c 69 6e 74 65 72 66 61 .......................`<interfa
154360 63 65 3e 20 60 20 d0 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ce>.`...........................
154380 d1 96 d0 b4 d0 b0 d1 94 20 60 3c 73 65 72 76 65 72 3e 20 60 20 d1 82 d0 b0 20 d1 96 d0 bd d1 88 .........`<server>.`............
1543a0 d1 96 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b8 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb ................................
1543c0 d1 8f d1 86 d1 96 d1 97 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd ................................
1543e0 d1 8f d1 82 d1 96 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f ........Specifies.fixed.or.rando
154400 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e m.interface.identifier.for.IPv6.
154420 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 .By.default.is.fixed............
154440 d1 87 d0 b0 d1 94 2c 20 d1 8f d0 ba 20 d0 b4 d0 be d0 b2 d0 b3 d0 be 20 73 71 75 69 64 20 d0 bf ......,.................squid...
154460 d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 20 ................,...............
154480 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 ................................
1544a0 3a d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2c 20 d0 bf d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 :............,..................
1544c0 b6 d0 b5 d0 bd d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 2c 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b0 ..................,.............
1544e0 20 2d 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 81 d0 bb d0 be d0 b2 d0 b0 d0 bc d0 b8 2c 20 .-............................,.
154500 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b4 d0 be d0 bf d0 be d0 bc d1 96 d0 b6 d0 bd ................................
154520 d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba ................................
154540 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ................................
154560 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 ................................
154580 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 b8 d0 ................................
1545a0 b9 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 80 d0 b8 d0 bc d1 ..............,.................
1545c0 83 d1 81 d0 be d0 b2 d0 be 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d0 ................................
1545e0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 b7 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 ................................
154600 be d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8f d0 bc d0 b8 ................................
154620 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 61 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d ..Specifies.if.a.fixed.or.random
154640 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 69 73 20 75 73 65 64 20 66 6f .interface.identifier.is.used.fo
154660 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 r.IPv6..The.default.is.fixed..Sp
154680 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c ecifies.if.unknown.source.link.l
1546a0 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ayer.addresses.and.IP.addresses.
1546c0 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 are.entered.into.the.VXLAN.devic
1546e0 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 e.forwarding.database..Specifies
154700 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 61 63 68 65 2e 20 .number.of.interfaces.to.cache..
154720 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 62 65 This.prevents.interfaces.from.be
154740 69 6e 67 20 72 65 6d 6f 76 65 64 20 6f 6e 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 ing.removed.once.the.correspondi
154760 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2e 20 49 6e 73 74 65 61 64 ng.session.is.destroyed..Instead
154780 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 63 61 63 68 65 64 20 66 6f 72 20 6c 61 74 65 ,.interfaces.are.cached.for.late
1547a0 72 20 75 73 65 20 69 6e 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 2e 20 54 68 69 73 20 73 68 6f 75 r.use.in.new.sessions..This.shou
1547c0 6c 64 20 72 65 64 75 63 65 20 74 68 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 ld.reduce.the.kernel-level.inter
1547e0 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 2e 20 44 65 66 face.creation/deletion.rate..Def
154800 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6e ault.value.is.**0**..Specifies.n
154820 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 umber.of.interfaces.to.keep.in.c
154840 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 ache..It.means.that.don...t.dest
154860 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e roy.interface.after.correspondin
154880 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 g.session.is.destroyed,.instead.
1548a0 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 place.it.to.cache.and.use.it.lat
1548c0 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 er.for.new.sessions.repeatedly..
1548e0 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 This.should.reduce.kernel-level.
154900 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 interface.creation/deletion.rate
154920 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 d0 .lack..Default.value.is.**0**...
154940 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 be d0 b4 d0 bd d1 83 20 d0 b7 20 d0 bf d0 be ................................
154960 d0 bb d1 96 d1 82 d0 b8 d0 ba 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
154980 d1 8f 2e 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 38 30 32 2e 33 61 64 2e 20 d0 ......................802.3ad...
1549a0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 3a 00 ..............................:.
1549c0 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 Specifies.peer.interface.identif
1549e0 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
154a00 64 2e 00 d0 92 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 d...............................
154a20 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 bb ................................
154a40 d1 83 d0 b6 d0 b1 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 ................................
154a60 81 d0 b0 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
154a80 d1 8f 20 e2 80 93 20 d1 86 d0 b5 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d0 bd d0 ............IP-............,....
154aa0 b0 20 d1 8f d0 ba d1 96 d0 b9 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 b2 d0 b5 d0 b1 2d d0 ..............................-.
154ac0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 ................................
154ae0 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 00 ................................
154b00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 d0 Specifies.relay.agent.IP.addre..
154b20 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 ................single.`<gateway
154b40 3e 20 60 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 >.`.IP-............,............
154b60 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
154b80 82 d0 b8 d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b0 ................................
154ba0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 ................................
154bc0 b2 20 50 50 50 2e 00 d0 92 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 3a 61 62 62 72 3a ..PPP..............,......:abbr:
154be0 60 4e 42 4d 41 20 28 d0 bd d0 b5 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 `NBMA.(.........................
154c00 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bc d0 bd d0 be d0 b6 d0 b8 d0 bd d0 bd d0 be d0 ................................
154c20 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 29 60 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..................)`............
154c40 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 ................................
154c60 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b2 d0 b8 d0 b7 d0 ................................
154c80 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 bc d1 ................................
154ca0 83 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 d0 .............nbma-domain-name...
154cc0 94 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 ................................
154ce0 83 20 41 20 6f 70 65 6e 6e 68 72 70 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 b4 d0 b8 ..A.opennhrp....................
154d00 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 4e 48 53 2e ............................NHS.
154d20 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 ................................
154d40 d0 b8 d0 bd d0 b3 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 41 52 50 20 60 3c ..........................ARP.`<
154d60 74 69 6d 65 3e 20 60 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 2e 00 d0 92 d0 time>.`.........................
154d80 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 ..............IP-...............
154da0 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 8f ................................
154dc0 d0 ba 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 ................................
154de0 d0 b7 d0 bb d1 96 d0 b2 20 d0 bc d0 be d0 bd d1 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 20 ................................
154e00 41 52 50 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 3a ARP,...........................:
154e20 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 26 67 cfgcmd:`arp-monitor.interval`.&g
154e40 74 3b 20 30 2e 20 d0 a6 d0 b5 20 d1 86 d1 96 d0 bb d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 t;.0............................
154e60 20 41 52 50 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 .ARP,...........................
154e80 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b0 d1 ................................
154ea0 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb ................................
154ec0 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 86 d1 96 d0 bb d1 96 2e 00 53 70 65 63 69 66 69 65 ........................Specifie
154ee0 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 s.the.available.:abbr:`MAC.(Mess
154f00 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 age.Authentication.Code)`.algori
154f20 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 thms..The.MAC.algorithm.is.used.
154f40 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 in.protocol.version.2.for.data.i
154f60 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c ntegrity.protection..Multiple.al
154f80 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 20 62 79 20 75 73 69 6e gorithms.can.be.provided.by.usin
154fa0 67 20 6d 75 6c 74 69 70 6c 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 64 65 66 69 6e 69 6e 67 20 6f 6e g.multiple.commands,.defining.on
154fc0 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 20 63 6f 6d 6d 61 6e 64 2e 00 d0 92 d0 b8 d0 b7 d0 e.algorithm.per.command.........
154fe0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b0 d0 bb d0 ................................
155000 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b8 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 ..............:abbr:`MAC.(Messag
155020 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 2e 20 d0 90 d0 bb d0 b3 d0 e.Authentication.Code)`.........
155040 be d1 80 d0 b8 d1 82 d0 bc 20 4d 41 43 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ..........MAC...................
155060 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
155080 d0 bb d1 96 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 32 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 ..................2.............
1550a0 85 d0 b8 d1 81 d1 82 d1 83 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 ................................
1550c0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 ................................
1550e0 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc ................................
155100 d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b1 d0 b0 d0 b7 d0 be d0 ................................
155120 b2 d0 b5 20 44 4e 2c 20 d0 bf d1 96 d0 b4 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 85 ....DN,.........................
155140 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 ................................
155160 b0 d1 87 d1 96 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 20 63 6f 6e 6e .......Specifies.the.client.conn
155180 65 63 74 69 76 69 74 79 20 6d 6f 64 65 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 ectivity.mode...................
1551a0 d0 bc d0 b0 d1 81 d0 ba d1 83 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 ba ................................
1551c0 d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 ................................
1551e0 be 20 d0 b4 d0 be 20 52 46 43 20 39 35 30 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 .......RFC.950..................
155200 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ....................,...........
155220 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 b5 d0 ba d0 bb d0 ................................
155240 b0 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 ................................
155260 d0 92 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d1 83 ................................
155280 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 ................................
1552a0 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 4e 48 52 50 20 ...........................NHRP.
1552c0 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b5 d0 b9 20 d0 bd d0 b0 20 d0 b2 d0 ................................
1552e0 b8 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 ...............,................
155300 bd d0 b8 d1 85 20 d1 96 d0 b7 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
155320 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be ................................
155340 d0 b3 d0 be 20 d1 8f d1 80 d0 bb d0 b8 d0 ba d0 b0 2e 20 d0 a7 d0 b0 d1 81 20 d0 b2 d0 b8 d1 82 ................................
155360 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
155380 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 ................................
1553a0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1553c0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b4 d0 b2 d1 96 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b8 2e 00 d0 ................................
1553e0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb ................................
155400 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 b0 d0 bd d1 96 20 4e ,..............................N
155420 65 74 66 6c 6f 77 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 etflow..........................
155440 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b7 d0 b1 d0 b8 d1 80 d0 b0 d1 87 d0 b0 2e 20 d0 97 d0 b0 20 ................................
155460 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 b0 d0 bd d1 96 20 4e 65 ..............................Ne
155480 74 66 6c 6f 77 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c tflow...........................
1554a0 d1 81 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 36 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e ................60..............
1554c0 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 ................................
1554e0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 82 d1 96 d0 bb d0 b0 ................................
155500 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 b2 20 d0 9a d0 91 2c 20 d1 8f d0 ...........................,....
155520 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
155540 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
155560 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
155580 d1 96 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 ................................
1555a0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 ................................
1555c0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 d1 8e d1 82 d1 8c .............,..................
1555e0 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2c 20 d0 bf ............................,...
155600 d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 b7 d0 b0 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b6 d1 83 ................................
155620 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d0 b7 d0 bd d0 b8 d0 ba d0 b0 2e ................................
155640 20 d0 a6 d0 b5 20 d1 81 d1 85 d0 be d0 b6 d0 b5 20 d0 bd d0 b0 20 d1 84 d1 83 d0 bd d0 ba d1 86 ................................
155660 d1 96 d1 8e 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 be ................................
155680 d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e .............Cisco.EtherChannel.
1556a0 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
1556c0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 ................................
1556e0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 ................................
155700 2d d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b8 d0 ba d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 -..................,............
155720 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc ................................
155740 d0 b8 20 28 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 ...(............................
155760 bd d1 8f 29 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 bf d0 be d0 b7 d0 bd d0 b0 ...),...........................
155780 d1 87 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd ................................
1557a0 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d1 8f d0 ba 20 d0 b0 d0 ba d1 ................................
1557c0 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 28 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d0 b7 d0 bd d0 b8 d0 ............(...................
1557e0 ba 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 29 2e 20 d0 a6 d0 b5 20 d0 ba d0 be ....................)...........
155800 d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 b2 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 8f d1 85 ................................
155820 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b2 d0 b8 d1 89 d0 be ,...............................
155840 d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d1 82 d0 b0 d0 ba d1 96 20 d1 8f d0 ba 20 d0 ...............,................
155860 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 2c 20 d1 85 d0 be d1 .........................,......
155880 87 d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d0 ................................
1558a0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 ................................
1558c0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf ................................
1558e0 d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 20 d0 b7 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d0 be d1 8e ................................
155900 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 8e 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd ................................
155920 d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 ................................
155940 d0 ba d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 ................................
155960 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b0 20 44 4e 2c 20 d1 ...........................DN,..
155980 8f d0 ba d0 b8 d0 b9 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 96 d0 bc e2 80 99 d1 8f ................................
1559a0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2f d0 bb d0 be d0 b3 d1 96 ......................./........
1559c0 d0 bd 2e 20 d0 a3 20 d0 bf d0 be d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 20 d0 b7 20 d0 b1 d0 ................................
1559e0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 bc 20 44 4e 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 ............DN..................
155a00 d0 b5 d0 bd d0 bd d1 8f 20 44 4e 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 .........DN.....................
155a20 d0 b0 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be ..,.............................
155a40 20 d0 bf d0 be d1 88 d1 83 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 ................................
155a60 20 28 60 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 60 29 2e 00 .(`.........................`)..
155a80 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 Specifies.the.peer.interface.ide
155aa0 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 ntifier.for.IPv6..The.default.is
155ac0 20 66 69 78 65 64 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 84 d1 96 d0 b7 d0 .fixed..........................
155ae0 b8 d1 87 d0 bd d0 b8 d0 b9 20 60 3c 65 74 68 58 3e 20 60 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 ..........`<ethX>.`.............
155b00 d0 b5 d0 b9 d1 81 20 45 74 68 65 72 6e 65 74 2c 20 d0 bf d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 .......Ethernet,.......&#39;....
155b20 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e ............Pseudo.Ethernet.`<in
155b40 74 65 72 66 61 63 65 3e 20 60 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bf d0 terface>.`......................
155b60 be d1 80 d1 82 20 60 3c 70 6f 72 74 3e 20 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be ......`<port>.`,................
155b80 d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d0 be d1 ................................
155ba0 80 d1 82 20 53 53 54 50 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 ....SSTP.(......................
155bc0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 34 33 29 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 ..........443)..................
155be0 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 28 ...............................(
155c00 d1 82 d0 b0 d0 ba 20 d0 b7 d0 b2 d0 b0 d0 bd d1 83 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 be d0 ................................
155c20 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 29 2c 20 d0 bf d1 80 d0 be 20 d1 8f d0 ba d1 83 20 d0 bf d0 be ...........),...................
155c40 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 82 d0 ................................
155c60 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 85 d0 b5 d0 bc ................................
155c80 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e ................................
155ca0 20 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 86 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 d0 ................................
155cc0 b8 d0 bd d0 b0 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ba d0 ..................,.............
155ce0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 ................................
155d00 d1 8c 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b9 d0 be d0 bc d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 ..,.............................
155d20 b7 d0 b0 d0 bf d1 80 d0 be d0 bf d0 be d0 bd d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b2 d0 b2 d0 b5 ................................
155d40 d1 81 d1 82 d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
155d60 b2 d0 b0 d1 87 d0 b0 20 d1 82 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2e 00 d0 92 d0 b8 d0 ................................
155d80 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 80 d0 be d0 b7 d1 80 d1 96 d0 b7 d0 bd d1 8e d0 b2 d0 b0 ................................
155da0 d1 87 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 ...................,............
155dc0 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d0 be 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 ................................
155de0 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 .........,......................
155e00 bd d0 be d0 b3 d0 be 20 d0 b7 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 be ................................
155e20 d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b3 d0 be 20 56 52 46 20 d0 b4 d0 .........................VRF....
155e40 be 20 56 50 4e 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 bf d0 b8 d1 81 ..VPN...........................
155e60 d0 be d0 ba 20 d1 86 d1 96 d0 bb d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
155e80 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d0 be ,...............................
155ea0 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 28 d0 b5 d0 ba d1 81 d0 bf .......................(........
155ec0 d0 be d1 80 d1 82 29 20 d0 b0 d0 b1 d0 be 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 86 d1 96 ......).........................
155ee0 d0 bb d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ................................
155f00 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 bd d1 8f 20 28 d1 96 d0 bc d0 bf d0 be d1 80 d1 ....................(...........
155f20 82 29 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d1 .)..............................
155f40 83 2f d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bc d1 96 d0 b6 20 d0 bf d0 be d1 82 d0 be ./..............................
155f60 d1 87 d0 bd d0 b8 d0 bc 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 ................................
155f80 bc 20 56 52 46 20 d1 96 20 56 50 4e 2e 20 52 54 4c 49 53 54 20 e2 80 94 20 d1 86 d0 b5 20 d1 81 ..VRF....VPN..RTLIST............
155fa0 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 .............................,..
155fc0 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 be d0 b1 d1 96 d0 bb ................................
155fe0 d0 b0 d0 bc d0 b8 2e 20 d1 86 d1 96 d0 bb d1 96 2c 20 d1 8f d0 ba d1 96 20 d1 94 20 d1 80 d0 be ................,...............
156000 d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
156020 bd d1 8f d0 bc d0 b8 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 2c 20 ...........................BGP,.
156040 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 d0 b0 d1 82 d1 80 d0 b8 d0 ................................
156060 b1 d1 83 d1 82 d1 96 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d1 85 20 d1 81 d0 ................................
156080 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 73 69 67 ...............Specifies.the.sig
1560a0 6e 61 74 75 72 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 nature.algorithms.that.will.be.a
1560c0 63 63 65 70 74 65 64 20 66 6f 72 20 70 75 62 6c 69 63 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 ccepted.for.public.key.authentic
1560e0 61 74 69 6f 6e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 ation.Specifies.the.vendor.dicti
156100 6f 6e 61 72 79 2c 20 54 68 69 73 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 onary,.This.dictionary.needs.to.
156120 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 be.present.in./usr/share/accel-p
156140 70 70 2f 72 61 64 69 75 73 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 bb pp/radius.......................
156160 d0 be d0 b2 d0 bd d0 b8 d0 ba 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 ................................
156180 b8 d0 ba d0 b0 2c 20 d1 81 d0 bb d0 be d0 b2 d0 bd d0 b8 d0 ba 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 .....,..........................
1561a0 83 d1 82 d0 b8 20 d0 b2 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 ........./usr/share/accel-ppp/ra
1561c0 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 dius..Specifies.the.vendor.dicti
1561e0 6f 6e 61 72 79 2e 20 54 68 69 73 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 onary..This.dictionary.needs.to.
156200 62 65 20 70 72 65 73 65 6e 74 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 be.present.in./usr/share/accel-p
156220 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 pp/radius..Specifies.timeout.in.
156240 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 seconds.to.wait.for.any.peer.act
156260 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 ivity..If.this.option.is.specifi
156280 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f ed.it.turns.on.adaptive.lcp.echo
1562a0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 .functionality.and."lcp-echo-fai
1562c0 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 lure".is.not.used..Default.value
1562e0 20 69 73 20 2a 2a 30 2a 2a 2e 00 d0 92 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 81 20 d0 .is.**0**.......................
156300 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 ................................
156320 bd d0 b4 d0 b0 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 ................................
156340 bd d1 8f 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 ............-...................
156360 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
156380 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 20 d0 af d0 ba d1 89 d0 be ................................
1563a0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 ................................
1563c0 bc d0 b5 d1 82 d1 80 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d1 82 d1 8c d1 81 d1 8f 20 .......,........................
1563e0 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b8 d0 b2 d0 bd d0 ................................
156400 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 bb d1 83 d0 bd d0 bd d1 8f 20 6c 63 70 2c 20 d0 b0 20 26 .......................lcp,....&
156420 71 75 6f 74 3b 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 26 71 75 6f 74 3b 20 d0 bd d0 b5 quot;lcp-echo-failure&quot;.....
156440 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
156460 8f 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 ...Specifies.timeout.in.seconds.
156480 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 to.wait.for.any.peer.activity..I
1564a0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 f.this.option.specified.it.turns
1564c0 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c .on.adaptive.lcp.echo.functional
1564e0 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f ity.and."lcp-echo-failure".is.no
156500 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 t.used..Default.value.is.**0**..
156520 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 87 d0 b8 20 d1 81 d0 bb d1 96 d0 b4 20 ................,...............
156540 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
156560 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8e 20 d0 bf d0 bb d0 be d1 89 d0 b8 d0 bd d1 83 20 d0 ................................
156580 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 ..................(.............
1565a0 bb d0 b0 d0 b4 2c 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 d1 87 d0 b8 20 d0 b2 d0 bd .....,.BGP.L2VPN/EVPN)..........
1565c0 d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8e 20 46 44 42 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 ...............FDB..Specifies.wh
1565e0 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c ether.the.VXLAN.device.is.capabl
156600 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 e.of.vni.filtering..............
156620 d0 b0 d1 94 2c 20 d1 87 d0 b8 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 86 d0 b5 d0 b9 20 d0 bf d1 80 d0 ....,...........................
156640 b8 d0 ba d0 be d1 80 d0 b4 d0 be d0 bd d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
156660 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 4e 53 53 41 20 d0 b1 d0 b5 d0 b7 d1 83 d0 bc d0 be ...............NSSA.............
156680 d0 b2 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 ................................
1566a0 b8 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 20 d1 83 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 ..LSA..........7....LSA.........
1566c0 20 35 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 80 d0 be d0 bb d1 8c 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 .5..............................
1566e0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 c2 ab d0 97 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 c2 bb 2c 20 ..............................,.
156700 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 LSA..........7..................
156720 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 35 20 .................LSA..........5.
156740 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 82 d0 b0 ................................
156760 d0 bd d1 83 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d1 96 d0 bd ................................
156780 d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d0 ba d0 be d1 80 d0 b4 d0 be d0 bd d0 bd d0 b8 d1 85 20 ................................
1567a0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 4e ...............................N
1567c0 53 53 41 2e 20 d0 9a d0 be d0 bb d0 b8 20 d1 80 d0 be d0 bb d1 8c 20 d1 94 20 d0 ba d0 b0 d0 bd SSA.............................
1567e0 d0 b4 d0 b8 d0 b4 d0 b0 d1 82 d0 be d0 bc 2c 20 d1 86 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 ..............,.................
156800 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b1 d0 b5 d1 80 d0 b5 20 d1 83 d1 87 d0 ................................
156820 b0 d1 81 d1 82 d1 8c 20 d1 83 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d0 b0 d1 85 20 d0 bf d0 b5 d1 80 ................................
156840 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 87 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 ................,...............
156860 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d1 87 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 ...........,....................
156880 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d1 96 d0 bd 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 ................................
1568a0 b7 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 20 d0 af d0 ba d1 89 ................................
1568c0 d0 be 20 d1 80 d0 be d0 bb d1 8c 20 e2 80 94 20 d0 9d d1 96 d0 ba d0 be d0 bb d0 b8 2c 20 d1 86 ............................,...
1568e0 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 ................................
156900 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 be d0 b4 ................................
156920 d0 b8 d1 82 d0 b8 d0 bc d0 b5 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 20 d1 83 20 4c 53 41 ...........LSA..........7....LSA
156940 20 d1 82 d0 b8 d0 bf d1 83 20 35 2e 00 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 ..........5..................,..
156960 8f d0 ba d0 b8 d0 b9 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
156980 b5 d1 80 d0 b0 20 52 41 44 49 55 53 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 96 d0 bd ......RADIUS....................
1569a0 d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 be d0 b1 d0 bc d0 b5 ................................
1569c0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 2e 20 d0 ................................
1569e0 90 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 be d0 bc 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
156a00 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 94 20 60 d0 86 d0 b4 d0 b5 d0 bd d1 82 .....................`..........
156a20 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 60 ...............................`
156a40 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 ..Specifies.which.RADIUS.server.
156a60 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 attribute.contains.the.rate.limi
156a80 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 t.information..The.default.attri
156aa0 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 bute.is.``Filter-Id``..Specify.D
156ac0 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 HCPv4.relay.IP.address.to.pass.r
156ae0 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 equests.to..If.specified.giaddr.
156b00 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 is.also.needed..Specify.IPv4.and
156b20 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 /or.IPv6.networks.that.should.be
156b40 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 .protected/monitored..Specify.IP
156b60 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 v4.and/or.IPv6.networks.which.ar
156b80 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 d0 a3 d0 ba d0 b0 d0 b6 e.going.to.be.excluded..........
156ba0 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 ................................
156bc0 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 34 2f 49 50 76 36 20 53 53 48 ...................IPv4/IPv6.SSH
156be0 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 -...............................
156c00 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d0 b4 ................................
156c20 d1 80 d0 b5 d1 81 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
156c40 b5 d1 80 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 ....:abbr:`SIP.(Session.Initiati
156c60 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 on.Protocol)`...................
156c80 8e 20 49 50 76 36 20 d0 bf d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd ..IPv6..........................
156ca0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 ................................
156cc0 96 d1 85 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 44 48 43 50 76 36 2e 00 d0 a3 d0 .....................DHCPv6.....
156ce0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d0 bd d0 b5 20 d0 b4 d0 be d0 bc d0 b5 d0 ................................
156d00 bd d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 8f d0 ba 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
156d20 bb d0 be 2f d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 82 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 ba d0 be .../............................
156d40 d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ..............,.................
156d60 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d1 80 d1 ................................
156d80 96 d1 88 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 ................................
156da0 44 4e 53 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 DNS..Specify.a.Fully.Qualified.D
156dc0 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e omain.Name.as.source/destination
156de0 20 74 6f 20 6d 61 74 63 68 2e 20 45 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 .to.match..Ensure.that.the.route
156e00 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 74 68 69 73 20 64 6e 73 20 71 75 r.is.able.to.resolve.this.dns.qu
156e20 65 72 79 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ery.............................
156e40 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 4e 49 53 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 ................NIS.............
156e60 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 44 48 43 50 76 36 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 ............DHCPv6..............
156e80 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 4e ...............................N
156ea0 49 53 2b 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 44 48 43 50 IS+.........................DHCP
156ec0 76 36 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 v6..Specify.a.range.of.group.add
156ee0 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f resses.via.a.prefix-list.that.fo
156f00 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 rces.PIM.to.never.do.:abbr:`SSM.
156f20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 (Source-Specific.Multicast)`.ove
156f40 72 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 b0 d0 b1 d1 81 d0 be d0 bb d1 8e d1 82 r...............................
156f60 d0 bd d0 b8 d0 b9 20 60 3c 70 61 74 68 3e 20 60 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 .......`<path>.`................
156f80 d1 80 d1 96 d1 8e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 bf ......,.........................
156fa0 d1 83 d1 89 d0 b5 d0 bd d0 be 2c 20 d0 ba d0 be d0 bb d0 b8 20 60 3c 74 61 73 6b 3e 20 60 20 d0 ..........,..........`<task>.`..
156fc0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 ................................
156fe0 96 d1 82 d1 8c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d0 b0 d0 bb d0 b3 d0 ................................
157000 be d1 80 d0 b8 d1 82 d0 bc d0 b8 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 d0 be d0 b1 d0 bc d1 96 ............:abbr:`KEX.(........
157020 d0 bd 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 29 60 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 .................)`.............
157040 82 d1 8c 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 83 20 41 ...............................A
157060 53 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 S...............................
157080 d1 83 20 42 47 50 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b7 d0 b0 d1 94 d0 bc d0 ...BGP..........................
1570a0 be d0 b4 d1 96 d1 97 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 bc 20 d0 be d0 b4 ................................
1570c0 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 be d0 ................................
1570e0 bc 20 d0 b0 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 be d1 8e 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
157100 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2e 20 d0 91 d0 ................................
157120 b5 d0 b7 20 d0 bc d0 be d0 b4 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d1 ................................
157140 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 6c 6f 63 61 6c 2d 61 73 20 d0 b4 d0 be d0 b4 d0 ................local-as........
157160 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 ................................
157180 be d0 b3 d0 be 20 41 53 5f 50 41 54 48 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d1 82 ......AS_PATH...................
1571a0 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 8c 20 ................................
1571c0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 96 d0 ................................
1571e0 b4 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 ................................
157200 83 d0 b7 d0 bb d0 b0 20 d1 82 d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
157220 d0 b4 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 41 53 5f 50 41 54 48 20 ........................AS_PATH.
157240 28 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 d0 bb d0 be d0 (...............................
157260 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 41 53 29 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 ..............AS)...............
157280 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
1572a0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 be 20 d0 be d0 b4 ................................
1572c0 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 ................................
1572e0 b0 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 b0 d0 bb d1 8c d1 82 d0 b5 d1 80 d0 bd ................................
157300 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 54 43 50 2c 20 d0 bd d0 ........................TCP,....
157320 b0 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 ................................
157340 83 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 6c 64 61 70 2c 20 d1 8f d0 ba d1 89 d0 be 20 .................ldap,..........
157360 d0 b2 d1 96 d0 bd 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 94 d1 82 d1 8c d1 81 d1 ................................
157380 8f 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 be d0 b3 d0 ................................
1573a0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 20 4c 44 41 50 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 66 .............LDAP.389..Specify.f
1573c0 61 63 69 6c 69 74 79 20 61 6e 64 20 6c 65 76 65 6c 20 66 6f 72 20 6c 6f 67 67 69 6e 67 2e 20 46 acility.and.level.for.logging..F
1573e0 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f or.an.explanation.on.:ref:`syslo
157400 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 g_facilities`.and.:ref:`syslog_s
157420 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 73 65 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 73 everity_level`.see.tables.in.sys
157440 6c 6f 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 2e 00 53 70 65 63 69 log.configuration.section..Speci
157460 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 fy.interval.in.seconds.to.wait.b
157480 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 etween.Dynamic.DNS.updates..The.
1574a0 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 default.is..300.seconds..Specify
1574c0 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 .local.range.of.ip.address.to.gi
1574e0 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 ve.to.dhcp.clients..First.IP.in.
157500 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 range.is.router.IP..If.you.need.
157520 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 more.customization.use.`client-i
157540 70 2d 70 6f 6f 6c 60 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 bd d0 b0 d0 b7 d0 b2 d1 p-pool`.........................
157560 83 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b0 20 3a 61 62 62 72 3a 60 56 52 .......................:abbr:`VR
157580 46 20 28 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 F.(.............................
1575a0 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 ................................
1575c0 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 29 60 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c ..............)`................
1575e0 20 6e 65 78 74 68 6f 70 20 d0 bd d0 b0 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 b4 d0 be 20 d0 bc .nexthop........................
157600 d1 96 d1 81 d1 86 d1 8f 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c ...............................,
157620 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 .``ipv4-address``...............
157640 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 60 60 64 68 63 70 60 60 00 .......................``dhcp``.
157660 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 ................................
157680 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 ................................
1576a0 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 .............................,..
1576c0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 87 d0 b8 20 d0 b2 d0 b5 d1 81 d1 8c 20 d0 bd d0 ................................
1576e0 b5 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
157700 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 ................................
157720 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 60 3c 61 64 64 72 65 .........................`<addre
157740 73 73 3e 20 60 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 49 50 60 3c 61 64 64 72 65 73 ss>.`.................IP`<addres
157760 73 3e 20 60 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d1 81 d0 b5 s>.`............................
157780 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 52 41 44 49 55 53 20 d1 96 d0 b7 20 d0 bf d0 be d0 bf d0 b5 d1 ...........RADIUS...............
1577a0 80 d0 b5 d0 b4 d0 bd d1 96 d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 81 d0 ................................
1577c0 b5 d0 ba d1 80 d0 b5 d1 82 d0 be d0 bc 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 bc 20 .............,..................
1577e0 d1 83 20 60 3c 73 65 63 72 65 74 3e 20 60 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 49 ...`<secret>.`.................I
157800 50 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 P`<address>.`...................
157820 d1 87 d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 54 41 43 41 43 53 20 d1 96 d0 b7 20 ....................TACACS......
157840 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 96 d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 ................................
157860 bd d0 b8 d0 bc 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 be d0 bc 2c 20 d1 83 d0 ba d0 b0 d0 b7 ......................,.........
157880 d0 b0 d0 bd d0 b8 d0 bc 20 d1 83 20 60 3c 73 65 63 72 65 74 3e 20 60 2e 00 d0 a3 d0 ba d0 b0 d0 ............`<secret>.`.........
1578a0 b6 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
1578c0 bb d0 b0 20 49 50 76 34 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ....IPv4........................
1578e0 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 42 47 50 .............................BGP
157900 20 d1 96 d0 b7 20 d1 86 d0 b8 d0 bc 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 be d0 bc 3b 20 d1 97 d1 ...........................;....
157920 97 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b1 d0 b5 ................................
157940 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d1 8f d0 ba 20 d0 b0 d0 b4 ................................
157960 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 d1 8f d0 ba 20 d1 96 d0 bc e2 80 .........IPv4...................
157980 99 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 ba d0 b0 ................................
1579a0 d0 b6 d1 96 d1 82 d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 4c 44 41 50 20 d0 b4 d0 bb d1 ......................LDAP......
1579c0 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 53 70 65 63 69 66 ..........................Specif
1579e0 79 20 74 68 65 20 61 64 64 72 65 73 73 2c 20 41 50 49 20 6b 65 79 2c 20 74 69 6d 65 6f 75 74 20 y.the.address,.API.key,.timeout.
157a00 61 6e 64 20 70 6f 72 74 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 and.port.of.the.secondary.router
157a20 2e 20 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 ..You.need.to.enable.and.configu
157a40 72 65 20 74 68 65 20 48 54 54 50 20 41 50 49 20 73 65 72 76 69 63 65 20 6f 6e 20 74 68 65 20 73 re.the.HTTP.API.service.on.the.s
157a60 65 63 6f 6e 64 61 72 79 20 72 6f 75 74 65 72 20 66 6f 72 20 63 6f 6e 66 69 67 20 73 79 6e 63 20 econdary.router.for.config.sync.
157a80 74 6f 20 6f 70 65 72 61 74 65 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 b7 d0 bd d0 to.operate......................
157aa0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
157ac0 d1 82 d0 be d1 80 d0 b0 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 80 ................................
157ae0 d1 96 d0 b2 d0 bd d1 8f 20 d1 81 d0 b0 d0 b9 d1 82 d1 83 20 28 53 4c 41 29 20 d0 b2 20 d1 96 d0 ....................(SLA).......
157b00 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
157b20 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 ................................
157b40 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 bc 2c ...............................,
157b60 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 d0 bc 20 d0 b7 d0 b0 20 30 2c 20 d1 8f d0 ba d0 b5 20 d0 .....................0,.........
157b80 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd ................................
157ba0 d1 96 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 96 d0 ................................
157bc0 b2 20 53 4c 41 20 28 d0 b4 d0 b8 d0 b2 2e 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 29 2e 00 d0 a3 d0 ba ..SLA.(..................)......
157be0 d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 96 d0 bd d1 82 d0 b5 ................................
157c00 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ............,...................
157c20 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb ................................
157c40 d1 8c d0 bd d0 be 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
157c60 2c 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 ,...............................
157c80 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 2e 20 49 44 20 d0 bc ...........................ID...
157ca0 d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 be d0 b2 d0 b8 ................................
157cc0 d0 bc 20 d1 86 d1 96 d0 bb d0 b8 d0 bc 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 bc 2e 00 d0 a3 d0 ba ................................
157ce0 d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be 20 ................................
157d00 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 83 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8e 20 ................................
157d20 54 4c 53 20 31 2e 32 20 d0 b0 d0 b1 d0 be 20 31 2e 33 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 TLS.1.2........1.3..............
157d40 8c 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d0 ................................
157d60 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 ................................
157d80 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 60 3c 6e 61 6d ...........................`<nam
157da0 65 3e 20 60 20 d1 83 20 d1 86 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 20 d0 e>.`............................
157dc0 9f d0 b0 d1 80 d0 be d0 bb d1 8c 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 ................................
157de0 bc d1 83 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d1 96 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b0 d0 b2 ................................
157e00 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b5 d1 ................................
157e20 81 d0 b5 d0 bd d0 be 20 d0 b2 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d0 b8 d0 b9 20 d1 85 ................................
157e40 d0 b5 d1 88 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d1 96 ................................
157e60 20 d0 bd d1 96 d0 b4 d0 b5 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b1 d0 b5 d1 80 ................................
157e80 d0 b5 d0 b6 d0 b5 d0 bd d0 be 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 bc ................................
157ea0 d1 83 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 2e 00 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 ................................
157ec0 d0 bf d0 be d1 80 d1 82 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 bf d1 80 d0 be ........,.......................
157ee0 d0 ba d1 81 d1 96 2d d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 ......-.........................
157f00 d1 85 d0 be d0 b2 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 2e 20 d0 a6 d0 b5 d0 b9 20 ................................
157f20 d0 bf d0 be d1 80 d1 82 20 d1 94 20 d0 bf d0 be d1 80 d1 82 d0 be d0 bc 20 d0 b7 d0 b0 20 d0 b7 ................................
157f40 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b8 ........................,.......
157f60 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
157f80 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 97 20 d0 b0 d0 b4 ................................
157fa0 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 ................................
157fc0 b0 d0 bd d0 bd d1 8f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 65 63 74 69 6f 6e 20 6f 66 20 .........Specify.the.section.of.
157fe0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 the.configuration.to.synchronize
158000 2e 20 49 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 73 65 63 74 69 6f 6e 20 69 73 20 74 6f ..If.more.than.one.section.is.to
158020 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2c 20 72 65 70 65 61 74 20 74 68 65 20 63 6f 6d .be.synchronized,.repeat.the.com
158040 6d 61 6e 64 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 73 65 63 74 69 6f 6e 73 20 mand.to.add.additional.sections.
158060 61 73 20 72 65 71 75 69 72 65 64 2e 00 d0 92 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 81 d0 b8 as.required.....................
158080 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 20 60 20 d1 8f d0 ba 20 d1 80 ...........`<timezone>.`........
1580a0 d0 b5 d0 b3 d1 96 d0 be d0 bd 2f d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 ........../.....................
1580c0 bd d1 8f 2c 20 d1 89 d0 be 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b5 20 d0 b2 d0 b8 d0 ...,............................
1580e0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d0 b0 d1 88 d0 b5 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 ................................
158100 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 ................................
158120 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 .........,......................
158140 d0 b8 20 55 53 2f 50 61 63 69 66 69 63 2c 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b0 d1 81 d0 be d0 b2 ...US/Pacific,..................
158160 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 8f d1 81 d1 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
158180 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b8 d1 85 d0 be d0 be d0 ba d0 b5 d0 b0 d0 ................................
1581a0 bd d1 81 d1 8c d0 ba d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 a1 d0 a8 d0 90 2e 00 d0 a3 d0 ba d0 ................................
1581c0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 87 d0 b0 d1 ................................
1581e0 81 d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 60 3c 74 61 73 6b 3e 20 60 20 d0 bc d0 b0 d1 94 20 d0 ...,..........`<task>.`.........
158200 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 be 2e 20 d0 86 d0 bd d1 82 ................................
158220 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b7 d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f ................................
158240 d0 ba 20 d1 87 d0 b8 d1 81 d0 bb d0 be 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 d0 b7 ................................
158260 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 81 d1 83 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 3a 00 53 70 ............................:.Sp
158280 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 ecify.timeout./.update.interval.
1582a0 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 to.check.if.IP.address.changed..
1582c0 d0 a3 d0 ba d0 b0 d0 b6 d1 96 d1 82 d1 8c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 ................................
1582e0 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be ................................
158300 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 ................................
158320 b8 d0 bc d0 ba d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 20 ................................
158340 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 ..................Specify.where.
158360 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 interface.is.shared.by.multiple.
158380 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 users.or.it.is.vlan-per-user..Sp
1583a0 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 ine1.is.a.Cisco.IOS.router.runni
1583c0 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 ng.version.15.4,.Leaf2.and.Leaf3
1583e0 20 61 72 65 20 65 61 63 68 20 56 79 4f 53 20 72 6f 75 74 65 72 73 20 72 75 6e 6e 69 6e 67 20 31 .are.each.VyOS.routers.running.1
158400 2e 32 2e 00 53 70 69 6e 65 31 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 .2..Spine1......................
158420 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 43 69 73 63 6f 20 49 4f 53 20 d0 bf d1 96 d0 b4 20 ...............Cisco.IOS........
158440 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 ................................
158460 97 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 d1 96 20 4c 65 61 66 33 20 e2 80 94 20 d0 ba d0 be d0 ..15.4,.Leaf2....Leaf3..........
158480 b6 d0 b5 d0 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
1584a0 20 56 79 4f 53 20 d0 bf d1 96 d0 b4 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 .VyOS...........................
1584c0 bc 20 31 2e 32 2e 00 d0 a1 d0 bf d0 bb d1 83 d0 bd d0 ba 00 d0 93 d0 be d0 b2 d0 be d1 80 d0 b8 ..1.2...........................
1584e0 d0 b2 00 53 71 75 69 64 5f 20 e2 80 94 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 ...Squid_...........-...........
158500 96 20 48 54 54 50 2c 20 d1 89 d0 be 20 d0 ba d0 b5 d1 88 d1 83 d1 94 20 d1 82 d0 b0 20 d0 bf d0 ..HTTP,.........................
158520 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 2e 20 d0 92 d1 96 d0 bd 20 d0 bc d0 b0 d1 94 20 d1 ................................
158540 88 d0 b8 d1 80 d0 be d0 ba d0 b8 d0 b9 20 d1 81 d0 bf d0 b5 d0 ba d1 82 d1 80 20 d0 b7 d0 b0 d1 ................................
158560 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d1 8c 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 .................,..............
158580 8e d1 87 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 ................................
1585a0 b5 d0 b1 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 ...-............................
1585c0 d0 ba d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 ................................
1585e0 8e d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 2c 20 d0 ba d0 b5 ..........................,.....
158600 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 d0 b2 20 d0 ................................
158620 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 96 2c 20 44 4e 53 20 d1 82 d0 b0 20 d1 96 d0 bd .................,.DNS..........
158640 d1 88 d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d0 bd d0 b8 d1 85 ................................
158660 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b3 d1 80 d1 83 d0 bf d0 ................................
158680 b8 20 d0 bb d1 8e d0 b4 d0 b5 d0 b9 2c 20 d1 8f d0 ba d1 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 ............,...................
1586a0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c ................................
1586c0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d0 b8 ................................
1586e0 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 81 d0 bf d1 80 d0 b8 d1 8f d0 bd d0 bd d1 8f ,...............................
158700 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 86 d1 96 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d1 84 d1 ................................
158720 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
158740 2e 20 d0 a5 d0 be d1 87 d0 b0 20 d0 b2 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 be d0 bc d1 83 ................................
158760 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
158780 8f 20 d0 b4 d0 bb d1 8f 20 48 54 54 50 20 d1 96 20 46 54 50 2c 20 53 71 75 69 64 20 d0 b2 d0 ba .........HTTP....FTP,.Squid.....
1587a0 d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 83 20 d0 bf d1 96 ................................
1587c0 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 96 ................................
1587e0 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2c 20 d0 .............................,..
158800 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 ..................Internet.Gophe
158820 72 2c 20 53 53 4c 2c 20 5b 36 5d 20 54 4c 53 20 d1 96 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 r,.SSL,.[6].TLS....HTTPS..Squid.
158840 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d1 80 d0 be d1 82 ................................
158860 d0 be d0 ba d0 be d0 bb 20 53 4f 43 4b 53 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 .........SOCKS..Start.Webserver.
158880 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 in.given..VRF..Start.Webserver.i
1588a0 6e 20 67 69 76 65 6e 20 56 52 46 2e 00 d0 9f d0 be d1 87 d0 bd d1 96 d1 82 d1 8c 20 d1 96 d0 b7 n.given.VRF.....................
1588c0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d0 be ................................
1588e0 d1 81 d1 82 d1 96 20 49 50 53 65 63 20 53 41 20 28 d0 b0 d1 81 d0 be d1 86 d1 96 d0 b0 d1 86 d1 .......IPSec.SA.(...............
158900 96 d1 97 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ..................).............
158920 be d0 bc d0 be d0 b3 d0 be d1 8e 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 2a 2a 56 79 4f ...........:.Starting.from.**VyO
158940 53 2d 31 2e 35 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 34 31 30 30 36 30 30 30 37 2a 2a 2c 20 74 68 S-1.5-rolling-202410060007**,.th
158960 65 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 6d 6f 64 69 66 79 20 70 61 63 6b 65 74 73 20 62 65 e.firewall.can.modify.packets.be
158980 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 73 65 6e 74 20 6f 75 74 2e 20 54 68 69 73 20 66 65 61 fore.they.are.sent.out..This.fea
1589a0 75 72 65 20 70 72 6f 76 69 64 65 73 20 6d 6f 72 65 20 66 6c 65 78 69 62 69 6c 69 74 79 20 69 6e ure.provides.more.flexibility.in
1589c0 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 .packet.handling..Starting.from.
1589e0 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 VyOS.1.4-rolling-202308040557,.a
158a00 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 .new.firewall.structure.can.be.f
158a20 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 ound.on.all.VyOS.installations..
158a40 54 68 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f The.Zone.based.firewall.was.remo
158a60 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 ved.in.that.version,.but.re.intr
158a80 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 oduced.in.VyOS.1.4.and.1.5..All.
158aa0 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 versions.built.after.2023-10-22.
158ac0 68 61 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e have.this.feature..Documentation
158ae0 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c .for.most.of.the.new.firewall.CL
158b00 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 I.can.be.found.in.the.`firewall.
158b20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f <https://docs.vyos.io/en/latest/
158b40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 configuration/firewall/general.h
158b60 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 tml>`_.chapter..Starting.from.Vy
158b80 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e OS.1.4-rolling-202308040557,.a.n
158ba0 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 ew.firewall.structure.can.be.fou
158bc0 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 54 68 nd.on.all.VyOS.installations..Th
158be0 65 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 e.Zone.based.firewall.was.remove
158c00 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 d.in.that.version,.but.re.introd
158c20 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 uced.in.VyOS.1.4.and.1.5..All.ve
158c40 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 rsions.built.after.2023-10-22.ha
158c60 76 65 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 ve.this.feature..Documentation.f
158c80 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 or.most.of.the.new.firewall.CLI.
158ca0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 can.be.found.in.the.`firewall.<h
158cc0 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f ttps://docs.vyos.io/en/latest/co
158ce0 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d nfiguration/firewall/general.htm
158d00 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c l>`_.chapter..The.legacy.firewal
158d20 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e l.is.still.available.for.version
158d40 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 s.before.1.4-rolling-20230804055
158d60 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 7.and.can.be.found.in.the.:doc:`
158d80 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f legacy.firewall.configuration.</
158da0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c configuration/firewall/general-l
158dc0 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 egacy>`.chapter..Starting.from.V
158de0 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 yOS.1.4-rolling-202308040557,.a.
158e00 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f new.firewall.structure.can.be.fo
158e20 75 6e 64 20 6f 6e 20 61 6c 6c 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 5a und.on.all.VyOS.installations..Z
158e40 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 one.based.firewall.was.removed.i
158e60 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 n.that.version,.but.re.introduce
158e80 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 d.in.VyOS.1.4.and.1.5..All.versi
158ea0 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 ons.built.after.2023-10-22.has.t
158ec0 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d his.feature..Documentation.for.m
158ee0 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 ost.of.the.new.firewall.CLI.can.
158f00 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 be.found.in.the.`firewall.<https
158f20 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
158f40 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f uration/firewall/general.html>`_
158f60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 .chapter..The.legacy.firewall.is
158f80 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 .still.available.for.versions.be
158fa0 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e fore.1.4-rolling-202308040557.an
158fc0 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 d.can.be.found.in.the.:doc:`lega
158fe0 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 cy.firewall.configuration.</conf
159000 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 iguration/firewall/general-legac
159020 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 y>`.chapter..Starting.from.VyOS.
159040 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 1.4-rolling-202308040557,.a.new.
159060 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 firewall.structure.can.be.found.
159080 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f on.all.vyos.instalations,.and.zo
1590a0 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 ne.based.firewall.is.no.longer.s
1590c0 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 upported..Documentation.for.most
1590e0 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 .of.the.new.firewall.CLI.can.be.
159100 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f found.in.the.`firewall.<https://
159120 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 docs.vyos.io/en/latest/configura
159140 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 tion/firewall/general.html>`_.ch
159160 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 apter..The.legacy.firewall.is.st
159180 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 ill.available.for.versions.befor
1591a0 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 e.1.4-rolling-202308040557.and.c
1591c0 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c an.be.found.in.the.:ref:`firewal
1591e0 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 l-legacy`.chapter..The.examples.
159200 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 in.this.section.use.the.legacy.f
159220 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 irewall.configuration.commands,.
159240 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f since.this.feature.has.been.remo
159260 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e ved.in.earlier.releases..Startin
159280 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 g.from.VyOS.1.4-rolling-20230804
1592a0 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 0557,.a.new.firewall.structure.c
1592c0 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 an.be.found.on.all.vyos.instalat
1592e0 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 ions..Zone.based.firewall.was.re
159300 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e moved.in.that.version,.but.re.in
159320 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c troduced.in.VyOS.1.4.and.1.5..Al
159340 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 l.versions.built.after.2023-10-2
159360 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 2.has.this.feature..Documentatio
159380 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 n.for.most.of.the.new.firewall.C
1593a0 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c LI.can.be.found.in.the.`firewall
1593c0 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 .<https://docs.vyos.io/en/latest
1593e0 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e /configuration/firewall/general.
159400 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 html>`_.chapter..The.legacy.fire
159420 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 wall.is.still.available.for.vers
159440 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 ions.before.1.4-rolling-20230804
159460 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 0557.and.can.be.found.in.the.:do
159480 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e c:`legacy.firewall.configuration
1594a0 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 .</configuration/firewall/genera
1594c0 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f l-legacy>`.chapter..Starting.fro
1594e0 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
159500 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
159520 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
159540 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 ..Starting.from.VyOS.1.4-rolling
159560 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 -202308040557,.a.new.firewall.st
159580 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 ructure.can.be.found.on.all.vyos
1595a0 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f .installations..Documentation.fo
1595c0 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 r.most.new.firewall.cli.can.be.f
1595e0 6f 75 6e 64 20 68 65 72 65 3a 00 d0 9f d0 be d1 87 d0 b8 d0 bd d0 b0 d1 8e d1 87 d0 b8 20 d0 b7 ound.here:......................
159600 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 2c 20 d0 bc d0 b8 20 d0 b4 d0 be d0 .VyOS.1.3.(equuleus),...........
159620 b4 d0 b0 d0 bb d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b7 d0 b0 d0 ................................
159640 bf d1 83 d1 81 d0 ba d1 83 20 56 79 4f 53 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 ..........VyOS..................
159660 d0 be d1 8e 20 d0 bf d0 be d0 b7 d0 b0 d1 81 d0 bc d1 83 d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 ................................
159680 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 ..................,.............
1596a0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 ................................
1596c0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ................................
1596e0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 53 48 20 d0 b4 d0 be 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 ............SSH.................
159700 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 ................................
159720 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d1 85 20 d1 96 ................................
159740 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2e 00 d0 9f d0 be d1 87 d0 b8 d0 bd ................................
159760 d0 b0 d1 8e d1 87 d0 b8 20 d0 b7 20 56 79 4f 53 20 31 2e 32 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 ............VyOS.1.2,...........
159780 d1 82 d1 8c d1 81 d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bf d0 be d0 b2 d1 82 ................................
1597a0 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 87 d0 b0 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 ...............:abbr:`mDNS.(Mult
1597c0 69 63 61 73 74 20 44 4e 53 29 60 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 83 20 icast.DNS)`.....................
1597e0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ................................
159800 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
159820 d0 be d1 8e 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 .....https://en.wikipedia.org/wi
159840 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd ki/Multicast_DNS................
159860 d0 b8 d0 b9 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 .....Static.:abbr:`SAK.(Secure.A
159880 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 uthentication.Key)`.mode.can.be.
1598a0 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 configured.manually.on.each.devi
1598c0 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d ce.wishing.to.use.MACsec..Keys.m
1598e0 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 ust.be.set.statically.on.all.dev
159900 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c ices.for.traffic.to.flow.properl
159920 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 y..Key.rotation.is.dependent.on.
159940 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b the.administrator.updating.all.k
159960 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 eys.manually.across.connected.de
159980 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 vices..Static.SAK.mode.can.not.b
1599a0 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 e.used.with.MKA.................
1599c0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 44 48 43 50 2c 20 d0 bf d1 80 d0 b8 d0 b7 ..IP-.............DHCP,.........
1599e0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 d1 85 d0 be d1 81 d1 82 d1 83 2c 20 d0 bf d0 be d0 b7 d0 .......................,........
159a00 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 bc d1 83 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 ................`<description>.`
159a20 2e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 ..IP-...........................
159a40 b8 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 60 3c 73 75 62 6e 65 74 3e 20 60 .....................`<subnet>.`
159a60 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 2c 20 d0 b0 ............................,...
159a80 d0 bb d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 bc d0 b5 ................................
159aa0 d0 b6 d0 b0 d0 bc d0 b8 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 ................................
159ac0 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 ..................,.............
159ae0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e ................................
159b00 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 .:cfgcmd:`set.service.dhcp-serve
159b20 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3c 6e 61 6d 65 3e 20 d0 bf d1 96 r.shared-network-name<name>.....
159b40 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 3c 73 75 62 6e 65 74 3e 20 d0 b4 d1 96 d0 b0 d0 bf d0 ..............<subnet>..........
159b60 b0 d0 b7 d0 be d0 bd 3c 6e 3e 20 60 2e 20 d0 af d0 ba d1 89 d0 be 20 69 70 2d d0 b0 d0 b4 d1 80 .......<n>.`...........ip-......
159b80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b0 2c 20 d0 b2 d0 b8 ..........................,.....
159ba0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 49 50 2d .............................IP-
159bc0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b7 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd ................................
159be0 d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 2e 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 ................................
159c00 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bc d0 ................................
159c20 b5 d0 bd 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 00 53 74 61 74 69 63 20 4b 65 79 73 00 d0 a1 d1 .................Static.Keys....
159c40 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 00 d0 ................................
159c60 a7 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 76 74 75 .............................vtu
159c80 6e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 n...............................
159ca0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 83 20 d0 bc d0 ................................
159cc0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 b0 d0 b1 d0 be 20 d1 ................................
159ce0 96 d0 bd d1 88 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 b8 d0 ................................
159d00 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
159d20 d0 b7 d0 b0 d1 86 d1 96 d1 97 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b0 20 d0 bc d0 b0 ................................
159d40 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 3a 00 d0 a1 d1 82 d0 b0 d1 82 ......................:.........
159d60 d0 b8 d1 87 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
159d80 8f 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 ................................
159da0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 ................................
159dc0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 a9 d0 be d0 b1 20 d0 bf d0 be d0 ba d0 b0 d0 b7 ................................
159de0 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 b8 2c 20 d1 81 d0 ba d0 be ........................,.......
159e00 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
159e20 b4 d0 be d1 8e 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 ......``show.dhcp.server.leases.
159e40 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 bc state.all``.....................
159e60 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 e2 80 93 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 ................................
159e80 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 d0 bc d0 b0 ................................
159ea0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 2c 20 d1 8f d0 ba 20 d0 bf d1 80 d0 ............,.......,...........
159ec0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 b8 d0 .........,......................
159ee0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 ................................
159f00 d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
159f20 bc d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d1 83 20 56 79 4f 53 20 d0 be d1 82 d1 80 d0 b8 d0 .........,........VyOS..........
159f40 bc d1 83 d1 94 20 d0 bf d1 80 d0 be 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8e 20 ................................
159f60 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 ................................
159f80 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
159fa0 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
159fc0 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 bd d0 b5 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 ................................
159fe0 d1 8c d1 81 d1 8f 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ......,.........................
15a000 d1 80 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
15a020 d1 82 d0 b8 2c 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be 20 d0 b7 d1 96 20 d1 81 d1 82 d0 b0 ....,...........................
15a040 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 ................................
15a060 bc d0 b8 2c 20 d0 b7 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 ...,....:abbr:`RIPB.(Routing.Inf
15a080 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba ormation.Base)`,................
15a0a0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 20 d1 86 d0 b5 d0 b9 20 d1 96 ................................
15a0c0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 8f ................................
15a0e0 d0 b3 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 ................................
15a100 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 20 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d0 be ................................
15a120 d0 bc 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ..,.............................
15a140 83 d1 82 d0 b8 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
15a160 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b4 ................................
15a180 d1 83 d0 b6 d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
15a1a0 d0 b5 d0 b2 d0 b8 d1 85 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d0 b9 20 d0 b0 d0 b1 ................................
15a1c0 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 20 d0 bf d0 be d0 b2 d0 b5 d0 ................................
15a1e0 b4 d1 96 d0 bd d0 ba d0 b8 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 b3 d0 be ................................
15a200 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
15a220 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d0 b2 d0 b5 d0 bb ................................
15a240 d0 b8 d0 ba d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bc d0 b0 ................................
15a260 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 9d d0 b0 d0 b1 d1 96 d1 80 20 d1 83 d1 81 d1 ................................
15a280 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 be d1 82 d1 80 d0 b8 ......................,.........
15a2a0 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
15a2c0 82 d0 be d1 80 d0 be d0 bc 20 d1 96 d0 b7 20 d0 b9 d0 be d0 b3 d0 be 20 d0 ba d0 be d0 bd d1 84 ................................
15a2e0 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 be d1 82 ................................
15a300 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 ................................
15a320 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b7 ............................,...
15a340 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 52 49 42 2e 20 d0 ..........................RIB...
15a360 9e d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
15a380 d1 83 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 ................................
15a3a0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
15a3c0 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
15a3e0 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd ................................
15a400 d0 bd d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ....,...........................
15a420 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 ................................
15a440 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 ................................
15a460 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 ................................
15a480 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ................................
15a4a0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bf d0 be d1 81 ................................
15a4c0 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
15a4e0 d0 b5 d0 b9 d1 81 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 3b 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ...................;............
15a500 ba d0 bb d0 b0 d0 b4 2c 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 .......,........................
15a520 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
15a540 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bc d0 b5 d1 80 ................................
15a560 d0 b5 d0 b6 d1 83 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 .......10.0.0.0/16,.............
15a580 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 e2 80 94 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 31 30 2e .............................10.
15a5a0 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 6d 6f 64 65 20 61 63 74 73 20 61 73 20 61 1.0.0/16:.Station.mode.acts.as.a
15a5c0 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 .Wi-Fi.client.accessing.the.netw
15a5e0 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 d0 a1 d1 ork.through.an.available.WAP....
15a600 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 ................................
15a620 bf d0 be d0 bb d0 b5 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 56 48 54 20 d0 ...........................VHT..
15a640 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d1 83 20 48 54 00 d0 a1 d1 82 d0 b0 d1 82 d1 83 d1 81 00 ................HT..............
15a660 d0 9b d0 b8 d0 bf d0 ba d1 96 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f .............&#39;..............
15a680 00 d0 97 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb ................................
15a6a0 d0 b5 d0 bd d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b2 d0 b8 d0 ba d0 be ................................
15a6c0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d0 b0 d0 bc 26 23 33 39 3b d1 8f d1 82 .......................&#39;....
15a6e0 d1 8c 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 ................................
15a700 d1 82 d0 b5 20 d0 bc e2 80 99 d1 8f d0 ba d1 83 20 d1 80 d0 b5 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
15a720 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
15a740 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
15a760 d0 be d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2c 20 d0 be d0 b1 d1 81 d1 8f d0 b3 20 ...................,............
15a780 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 be d1 97 20 d0 bf d0 b0 d0 bc e2 ................................
15a7a0 80 99 d1 8f d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 20 d0 b7 d0 ................................
15a7c0 bd d0 b0 d1 87 d0 bd d0 b8 d0 bc 2e 00 d0 a1 d1 83 d1 84 d1 96 d0 ba d1 81 d0 b8 00 d0 9f d1 96 ................................
15a7e0 d0 b4 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d1 ................................
15a800 96 d0 b2 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 ................................
15a820 88 d0 b5 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 ................................
15a840 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b7 ................................
15a860 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 ................................
15a880 d0 b2 d0 b0 d0 bd d1 96 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 96 00 d0 9d d0 b0 d0 b1 d1 96 d1 80 ................................
15a8a0 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 be d1 97 20 d1 88 d0 b8 ................................
15a8c0 d1 80 d0 b8 d0 bd d0 b8 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 2e 00 53 75 70 70 6f 72 74 65 64 .......................Supported
15a8e0 20 64 61 65 6d 6f 6e 73 3a 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd .daemons:.......................
15a900 d1 96 20 d1 82 d0 b8 d0 bf d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
15a920 d0 b2 3a 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 d1 ..:.............................
15a940 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
15a960 d0 b8 3a 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f ..:.FTP,.FTPS,.HTTP,.HTTPS,.SCP/
15a980 53 46 54 50 20 d1 96 20 54 46 54 50 2e 00 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 SFTP....TFTP....................
15a9a0 d0 b0 d0 bd d1 96 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 52 49 50 3a 00 d0 9f d1 96 d0 b4 d1 ....................RIP:........
15a9c0 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 9f d0 9e d0 9c d0 ................................
15a9e0 86 d0 a7 d0 9d d0 98 d0 9a 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d0 bd d0 b0 d0 ................................
15aa00 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 96 d0 bb d1 8c d0 b3 ................................
15aa20 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 d1 83 2e 00 d0 9f d1 80 d0 ................................
15aa40 b8 d0 bf d1 83 d1 81 d1 82 d1 96 d0 bc d0 be 2c 20 d1 89 d0 be 20 d0 9b d0 86 d0 92 d0 98 d0 99 ...............,................
15aa60 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 ................................
15aa80 d1 94 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ................................
15aaa0 20 31 39 32 2e 30 2e 32 2e 31 30 20 d0 bd d0 b0 20 d1 81 d0 b2 d0 be d1 94 d0 bc d1 83 20 d1 96 .192.0.2.10.....................
15aac0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 65 74 68 30 2c 20 d0 b0 20 d0 9f d0 a0 ...................eth0,........
15aae0 d0 90 d0 92 d0 98 d0 99 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ................................
15ab00 be d1 80 20 e2 80 93 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 d0 9f d1 80 d0 b8 d0 bf d1 83 d1 ........203.0.113.45............
15ab20 81 d1 82 d1 96 d0 bc d0 be 2c 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 .........,......................
15ab40 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b5 ................................
15ab60 d1 80 d0 b5 d0 b6 d1 83 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 .........10.23.1.0/24...........
15ab80 96 d0 bd d1 86 d0 b5 d0 b2 d0 b8 d1 85 20 d1 82 d0 be d1 87 d0 be d0 ba 20 d0 ba d0 bb d1 96 d1 ................................
15aba0 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 ..............................,.
15abc0 d1 96 20 d0 b2 d1 81 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d1 96 20 d0 ................................
15abe0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 ................................
15ac00 d1 8c 20 d0 b4 d0 be 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 d0 a3 d1 81 d1 96 d0 bc 20 d0 ........10.23.0.0/20............
15ac20 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd ................................
15ac40 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 ................................
15ac60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 2e 00 d0 9f d1 80 d0 b8 d0 bf d0 b8 d0 bd d0 b8 d1 82 192.168.0.0/16..................
15ac80 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 83 d0 b7 d0 b3 d0 be ................................
15aca0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 ................................
15acc0 b5 d0 b9 20 d1 8f d0 ba 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be ................................
15ace0 d0 b2 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bf d0 be d0 b2 d1 96 ................................
15ad00 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 4f 50 45 4e 20 d0 be d0 b4 d0 bd d0 be d1 80 .................OPEN...........
15ad20 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 96 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
15ad40 b0 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d0 ................................
15ad60 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
15ad80 d1 83 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 b7 d0 b0 20 ..,.............................
15ada0 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 ................................
15adc0 b5 d1 81 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
15ade0 d1 97 20 49 50 76 34 2e 00 53 75 72 69 63 61 74 61 20 46 65 61 74 75 72 65 73 00 53 75 72 69 63 ...IPv4..Suricata.Features.Suric
15ae00 61 74 61 20 61 6e 64 20 56 79 4f 53 20 61 72 65 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 73 20 ata.and.VyOS.are.powerful.tools.
15ae20 66 6f 72 20 65 6e 73 75 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 63 75 72 69 74 79 20 61 6e for.ensuring.network.security.an
15ae40 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 72 69 63 61 74 61 20 69 d.traffic.management..Suricata.i
15ae60 73 20 61 6e 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 s.an.open-source.intrusion.detec
15ae80 74 69 6f 6e 20 61 6e 64 20 70 72 65 76 65 6e 74 69 6f 6e 20 73 79 73 74 65 6d 20 28 49 44 53 2f tion.and.prevention.system.(IDS/
15aea0 49 50 53 29 20 74 68 61 74 20 61 6e 61 6c 79 7a 65 73 20 6e 65 74 77 6f 72 6b 20 70 61 63 6b 65 IPS).that.analyzes.network.packe
15aec0 74 73 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 00 53 79 6e 61 6d 69 63 20 d0 b4 d0 b0 d1 94 20 ts.in.real-time..Synamic........
15aee0 d0 b2 d0 ba d0 b0 d0 b7 d1 96 d0 b2 d0 ba d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 ................................
15af00 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 d0 bc 20 d0 bf d1 96 d1 80 d0 b0 d0 bc 2c 20 d0 b7 20 d1 8f .........................,......
15af20 d0 ba d0 b8 d0 bc d0 b8 20 d0 bc d0 b8 20 d0 bc d0 b0 d1 94 d0 bc d0 be 20 d0 bf d1 80 d1 8f d0 ................................
15af40 bc d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 9a d1 80 d1 96 d0 ................................
15af60 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 ..........,.....................
15af80 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d1 83 20 ................................
15afa0 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 ................................
15afc0 ba d0 be d0 b6 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 be d1 ................................
15afe0 82 d0 be d0 ba d0 be d0 bb d1 83 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d1 83 20 d0 bc d0 b0 d1 94 20 ...........,....................
15b000 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 ................................
15b020 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
15b040 2e 00 d0 a1 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b3 d1 ................................
15b060 80 d1 83 d0 bf 00 53 79 6e 63 68 72 6f 6e 69 7a 65 20 74 68 65 20 74 69 6d 65 2d 7a 6f 6e 65 20 ......Synchronize.the.time-zone.
15b080 61 6e 64 20 4f 53 50 46 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 52 6f 75 74 and.OSPF.configuration.from.Rout
15b0a0 65 72 20 41 20 74 6f 20 52 6f 75 74 65 72 20 42 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f er.A.to.Router.B.Synproxy.Synpro
15b0c0 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f xy.connections.Synproxy.relies.o
15b0e0 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c n.syncookies.and.TCP.timestamps,
15b100 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 d0 a1 d0 b8 d0 bd .ensure.these.are.enabled.......
15b120 d1 82 d0 b0 d0 ba d1 81 d0 b8 d1 81 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d0 b2 d1 81 d1 8f 20 d0 bf ................................
15b140 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8f d0 bd d0 be 20 d0 b7 20 56 79 4f 53 20 31 2e 32 20 28 d1 81 ....................VyOS.1.2.(..
15b160 d1 83 d1 82 d1 8c 29 2c 20 d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b0 ......),........................
15b180 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 ................................
15b1a0 b5 d1 81 d0 b5 d0 bd d0 be 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 bd d0 be d0 b2 ................................
15b1c0 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 00 53 79 73 63 74 6c 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 ............Sysctl..............
15b1e0 bd d0 b8 d0 b9 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb 00 53 79 73 6c 6f 67 20 d0 bf d1 96 d0 b4 ...................Syslog.......
15b200 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 ................................
15b220 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b2 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 86 d1 ................................
15b240 96 d0 bb d1 8f d1 85 2c 20 d1 86 d1 96 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d1 96 20 d1 84 d0 .......,........................
15b260 b0 d0 b9 d0 bb d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 ................................
15b280 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d0 bc 20 d1 84 d0 b0 d0 b9 d0 bb d0 be d0 bc 20 d1 83 ................................
15b2a0 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 96 d0 bd d1 81 d1 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d1 97 ................................
15b2c0 20 56 79 4f 53 2c 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be d1 8e 20 d0 ba .VyOS,..........................
15b2e0 d0 be d0 bd d1 81 d0 be d0 bb d0 bb d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 ................................
15b300 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 73 79 73 6c ............................sysl
15b320 6f 67 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d0 b3 d0 be og,.............................
15b340 20 d0 b7 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 ................................
15b360 d0 b5 d0 b7 20 3a 61 62 62 72 3a 60 49 50 20 28 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 .....:abbr:`IP.(................
15b380 2d d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 -................)`.UDP/TCP..Sys
15b3a0 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 log.uses.logrotate.to.rotate.log
15b3c0 66 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 files.after.a.number.of.gives.by
15b3e0 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 tes..We.keep.as.many.as.`<number
15b400 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 >`.rotated.file.before.they.are.
15b420 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 d0 b2 deleted.on.the.system..Syslog...
15b440 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 6c 6f 67 72 6f 74 61 74 65 .......................logrotate
15b460 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 b5 d1 80 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ................................
15b480 b3 d1 96 d1 87 d0 bd d0 b8 d1 85 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 d0 b2 20 d0 bf d1 96 d1 81 d0 ................................
15b4a0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 ................................
15b4c0 82 d1 96 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 2e ................................
15b4e0 20 d0 97 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d0 bc d0 be 20 d1 81 d1 82 d1 96 d0 bb d1 8c ................................
15b500 d0 ba d0 b8 2c 20 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 60 3c 6e 75 6d 62 65 72 3e 20 60 ....,................`<number>.`
15b520 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d0 bd d1 83 d1 82 d1 96 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 2c 20 ..............................,.
15b540 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d1 97 d1 85 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 ................................
15b560 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 ................................
15b580 2e 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 ................................
15b5a0 bb 20 d0 bd d0 b0 d0 bf d0 b8 d1 88 d0 b5 20 60 3c 73 69 7a 65 3e 20 60 20 d0 ba d1 96 d0 bb d0 ...............`<size>.`........
15b5c0 be d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 d1 83 20 d1 84 d0 b0 d0 b9 d0 bb 2c 20 d0 b2 d0 b8 d0 .........................,......
15b5e0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2e 20 d0 ................`<filename>.`...
15b600 9f d1 96 d1 81 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
15b620 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d0 b6 d1 96 20 d0 bd d0 b0 d1 81 d1 82 d1 80 d0 be d1 8e d0 ................................
15b640 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 c2 ab d0 be d0 b1 d0 b5 d1 80 d1 82 d0 ................................
15b660 b0 d1 94 d1 82 d1 8c d1 81 d1 8f c2 bb 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
15b680 b3 d0 be d1 8e 20 6c 6f 67 72 6f 74 61 74 65 20 d1 96 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 ......logrotate.................
15b6a0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bd d0 b0 d1 81 d1 82 d1 80 d0 ................................
15b6c0 be d1 8e d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 2e 00 d1 81 d0 b8 d1 81 d1 82 ................................
15b6e0 d0 b5 d0 bc d0 b0 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 44 4e 53 00 d0 a1 ..........................DNS...
15b700 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d0 b9 20 ................................
15b720 28 4c 43 44 29 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d1 82 d0 b0 20 d0 be d0 bf d0 b8 d1 81 20 d1 (LCD)...........................
15b740 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 ................................
15b760 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 00 53 79 73 74 65 6d 20 57 69 64 65 20 63 6f 6e 66 69 67 ..............System.Wide.config
15b780 75 72 61 74 69 6f 6e 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d1 81 d0 uration.........................
15b7a0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 28 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 86 d1 96 d1 8f 2c ............(..................,
15b7c0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d1 82 d0 be ................................
15b7e0 d1 89 d0 be 29 00 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ....)...........................
15b800 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 00 d0 a1 d0 ................................
15b820 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d1 96 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b8 00 53 79 73 74 65 ...........................Syste
15b840 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 m.identifier:.``1921.6800.1002``
15b860 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 73 20 77 65 20 72 65 63 .-.for.system.identifiers.we.rec
15b880 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 ommend.to.use.IP.address.or.MAC.
15b8a0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 address.of.the.router.itself..Th
15b8c0 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 e.way.to.construct.this.is.to.ke
15b8e0 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 ep.all.of.the.zeroes.of.the.rout
15b900 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 er.IP.address,.and.then.change.t
15b920 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 he.periods.from.being.every.thre
15b940 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e e.numbers.to.every.four.numbers.
15b960 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 .The.address.that.is.listed.here
15b980 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 .is.``192.168.1.2``,.which.if.ex
15b9a0 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e panded.will.turn.into.``192.168.
15b9c0 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 001.002``..Then.all.one.has.to.d
15b9e0 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 o.is.move.the.dots.to.have.four.
15ba00 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 numbers.instead.of.three..This.g
15ba20 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 d0 86 d0 b4 ives.us.``1921.6800.1002``......
15ba40 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 81 d0 b8 d1 81 d1 82 d0 ................................
15ba60 b5 d0 bc d0 b8 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 d0 b4 d0 bb .....:.``1921.6800.1002``.-.....
15ba80 d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 96 d0 ................................
15baa0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 ................................
15bac0 b4 d1 83 d1 94 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
15bae0 d0 b2 d0 b0 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 .........IP-....................
15bb00 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bc MAC-............................
15bb20 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 a1 d0 bf ................................
15bb40 d0 be d1 81 d1 96 d0 b1 20 d0 bf d0 be d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b8 20 d1 86 d1 8c d0 be ................................
15bb60 d0 b3 d0 be 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c ...............................,
15bb80 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b3 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 ................................
15bba0 d0 bd d1 83 d0 bb d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bc d0 b0 d1 80 d1 .........IP-....................
15bbc0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d0 b0 20 d0 bf d0 be d1 82 .....................,..........
15bbe0 d1 96 d0 bc 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 ................................
15bc00 d0 b8 20 d0 b7 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 d1 82 d1 80 d0 b8 20 d1 87 d0 b8 d1 81 d0 bb ................................
15bc20 d0 b0 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 d1 87 d0 be d1 82 d0 b8 d1 80 d0 b8 20 ................................
15bc40 d1 87 d0 b8 d1 81 d0 bb d0 b0 2e 20 d0 a2 d1 83 d1 82 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 ................................
15bc60 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 ...............``192.168.1.2``,.
15bc80 d1 8f d0 ba d0 b0 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 97 d1 97 20 d1 80 d0 be d0 b7 d0 b3 d0 be ......,.........................
15bca0 d1 80 d0 bd d1 83 d1 82 d0 b8 2c 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 ..........,.....................
15bcc0 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e ............``192.168.001.002``.
15bce0 20 d0 a2 d0 be d0 b4 d1 96 20 d0 b2 d1 81 d0 b5 2c 20 d1 89 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 ................,...............
15bd00 96 d0 b1 d0 bd d0 be 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 2c 20 d1 86 d0 b5 20 d0 bf d0 ......................,.........
15bd20 b5 d1 80 d0 b5 d1 81 d1 83 d0 bd d1 83 d1 82 d0 b8 20 d0 ba d1 80 d0 b0 d0 bf d0 ba d0 b8 2c 20 ..............................,.
15bd40 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 87 d0 be d1 82 d0 b8 ................................
15bd60 d1 80 d0 b8 20 d1 87 d0 b8 d1 81 d0 bb d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
15bd80 82 d1 80 d1 8c d0 be d1 85 2e 20 d0 a6 d0 b5 20 d0 b4 d0 b0 d1 94 20 d0 bd d0 b0 d0 bc 20 60 60 ..............................``
15bda0 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 1921.6800.1002``................
15bdc0 20 d0 bd d0 b5 d0 bf d1 80 d0 b8 d0 b4 d0 b0 d1 82 d0 bd d0 b0 20 2d 20 d0 bf d0 b0 d0 bd d1 96 ......................-.........
15bde0 d1 87 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 ................................
15be00 20 54 41 43 41 43 53 00 54 41 43 41 43 53 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 .TACACS.TACACS..................
15be20 be 20 d0 b2 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 .....:rfc:`8907`................
15be40 20 54 41 43 41 43 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b8 d1 .TACACS.........................
15be60 82 d0 b8 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d0 b2 d1 88 d0 b8 20 d0 bf d1 96 d0 b4 ...,............................
15be80 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d0 b2 ................................
15bea0 d0 bd d0 b8 d0 bc 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc 2e 20 d0 97 20 d1 86 d1 .......IP-......................
15bec0 8c d0 be d0 b3 d0 be 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 ................................
15bee0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 ................................
15bf00 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 ................................
15bf20 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 54 41 43 41 43 53 2e 00 54 41 43 41 43 53 2b .................TACACS..TACACS+
15bf40 00 d0 a3 d1 82 d0 be d1 87 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 00 d0 a1 d0 bb d1 83 d0 b6 ................................
15bf60 d0 b1 d0 b8 20 54 43 50 20 d1 96 20 55 44 50 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e .....TCP....UDP,................
15bf80 d1 8e d1 82 d1 8c 20 d1 83 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ba d1 81 d1 82 d1 96 20 56 52 46 .............................VRF
15bfa0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
15bfc0 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 .(..............................
15bfe0 b7 d0 b0 d0 bd d1 96 20 d0 b4 d0 be 20 d0 b6 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 ................................
15c000 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 56 52 46 29 2c 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 .............VRF),..............
15c020 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d1 83 d1 81 d1 96 d1 85 20 d0 ................................
15c040 b4 d0 be d0 bc d0 b5 d0 bd d0 b0 d1 85 20 56 52 46 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 ..............VRF,..............
15c060 83 d0 b2 d1 88 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2e ................................
15c080 00 54 43 50 20 63 68 65 63 6b 73 00 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 54 46 54 50 00 d0 a2 .TCP.checks..............TFTP...
15c0a0 d0 b5 d0 b3 20 d1 94 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 ....................&#39;.......
15c0c0 be d0 b2 d0 b8 d0 bc 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 be d0 bc 2e 20 d0 af ................................
15c0e0 d0 ba d1 89 d0 be 20 d1 82 d0 b5 d0 b3 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 ................................
15c100 d0 bd d0 be 2c 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 ....,...........................
15c120 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 ................................
15c140 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd ................................
15c160 d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 82 d0 b5 d0 b3 d1 ................................
15c180 83 2e 00 d0 9f d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 b7 d0 b0 ................................
15c1a0 d0 b2 d0 b4 d0 b0 d0 bd d1 8c 00 d0 a2 d0 b5 d0 bb d0 b5 d0 b3 d1 80 d0 b0 d1 84 00 54 65 6c 65 ............................Tele
15c1c0 67 72 61 66 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 6c 6f 67 73 20 74 6f graf.can.be.used.to.send.logs.to
15c1e0 20 4c 6f 6b 69 20 75 73 69 6e 67 20 74 61 67 73 20 61 73 20 6c 61 62 65 6c 73 2e 00 d0 9f d0 bb .Loki.using.tags.as.labels......
15c200 d0 b0 d0 b3 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d1 83 20 54 65 6c 65 67 72 61 66 20 61 ......................Telegraf.a
15c220 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 d0 9f d0 bb d0 b0 d0 b3 d1 96 d0 bd zure-data-explorer_.............
15c240 20 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d1 83 20 54 65 6c 65 67 72 61 66 20 70 72 6f 6d 65 74 68 65 75 ..............Telegraf.prometheu
15c260 73 2d 63 6c 69 65 6e 74 5f 00 d0 9f d0 bb d0 b0 d0 b3 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b2 d0 b5 d0 s-client_.......................
15c280 b4 d0 b5 d0 bd d0 bd d1 8f 20 54 65 6c 65 67 72 61 66 20 73 70 6c 75 6e 6b 5f 2e 20 d0 97 d0 b1 ..........Telegraf.splunk_......
15c2a0 d0 b8 d1 80 d0 b0 d1 87 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 48 54 54 50 2e 00 54 65 6c 6c 20 50 ....................HTTP..Tell.P
15c2c0 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 IM.that.we.would.not.like.to.use
15c2e0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 .this.interface.to.process.boots
15c300 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 trap.messages..Tell.PIM.that.we.
15c320 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 would.not.like.to.use.this.inter
15c340 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 face.to.process.unicast.bootstra
15c360 70 20 6d 65 73 73 61 67 65 73 2e 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d1 82 d0 b5 20 d1 p.messages......................
15c380 85 d0 be d1 81 d1 82 d0 b0 d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
15c3a0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b0 d0 b4 ................................
15c3c0 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d1 82 d0 be ...........................(....
15c3e0 d0 b1 d1 82 d0 be 20 44 48 43 50 29 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 .......DHCP)....................
15c400 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
15c420 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 88 d0 be d1 97 20 28 d0 bd d0 b5 20 d0 b0 d0 b4 d1 80 d0 ...................(............
15c440 b5 d1 81 d0 bd d0 be d1 97 29 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 00 .........)......................
15c460 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d1 82 d0 b5 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc 20 ................................
15c480 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
15c4a0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf ................................
15c4c0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 28 d1 82 d0 be d0 ..........................(.....
15c4e0 b1 d1 82 d0 be 20 44 48 43 50 29 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 ba d0 be d0 ......DHCP).....................
15c500 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 00 54 65 6c 6c 20 74 68 65 20 41 50 20 ....................Tell.the.AP.
15c520 74 68 61 74 20 61 6e 74 65 6e 6e 61 20 70 6f 73 69 74 69 6f 6e 73 20 61 72 65 20 66 69 78 65 64 that.antenna.positions.are.fixed
15c540 20 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 .and.will.not.change.during.the.
15c560 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 2e 00 d0 a2 d0 b8 lifetime.of.an.association......
15c580 d0 bc d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 ................................
15c5a0 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 2e 00 d0 a2 d0 b8 ....................RADIUS......
15c5c0 d0 bc d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 ................................
15c5e0 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 2e 20 d0 99 d0 be ....................RADIUS......
15c600 d0 b3 d0 be 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc ................................
15c620 d1 83 d1 82 d1 8c 2e 00 d0 a2 d0 b8 d0 bc d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 ................................
15c640 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ................................
15c660 54 41 43 41 43 53 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 TACACS..........................
15c680 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 2e 00 d0 97 d0 b0 d0 b2 d0 b5 d1 80 d1 88 ................................
15c6a0 d0 b8 d1 82 d0 b8 20 53 53 4c 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 20 d0 bf .......SSL......................
15c6c0 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 ................................
15c6e0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 be d1 80 ..........................,.....
15c700 d1 96 d1 94 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 bf d1 96 ................................
15c720 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e ....................`<interface>
15c740 20 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 60 60 70 70 70 6f 65 30 60 60 20 .`...................``pppoe0``.
15c760 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 ................................
15c780 96 d1 80 d1 82 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
15c7a0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
15c7c0 d1 81 d1 83 2c 20 d0 be d1 80 d1 96 d1 94 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be ....,...........................
15c7e0 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 60 3c ..............................`<
15c800 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 60 interface>.`...................`
15c820 60 73 73 74 70 63 30 60 60 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2e 00 d0 `sstpc0``.......................
15c840 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
15c860 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
15c880 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 be d1 80 d1 96 d1 94 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd ..........,.....................
15c8a0 d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd ................................
15c8c0 d1 8f 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 ....`<interface>.`..............
15c8e0 d1 82 d0 b8 20 60 60 70 70 70 6f 65 30 60 60 20 d1 8f d0 ba 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 .....``pppoe0``.................
15c900 b0 d0 b4 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba ................................
15c920 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd ................................
15c940 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 be d1 80 d1 96 d1 94 d0 bd d1 82 d0 be ................,...............
15c960 d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
15c980 d0 b5 d0 bd d0 bd d1 8f 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 d0 bc d0 be d0 b6 d0 ..........`<interface>.`........
15c9a0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 60 60 73 73 74 70 63 30 60 60 20 d1 8f d0 ba 20 d0 bf d1 80 d0 ...........``sstpc0``...........
15c9c0 b8 d0 ba d0 bb d0 b0 d0 b4 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e ...........Test.from.the.IPv6.on
15c9e0 6c 79 20 63 6c 69 65 6e 74 3a 00 d0 a2 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ly.client:......................
15ca00 53 53 54 50 00 d0 a2 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 SSTP............................
15ca20 b2 d0 b0 d0 bb d1 96 d0 b4 d0 b0 d1 86 d1 96 d1 8f 00 d0 97 d0 b0 d0 b2 d0 b4 d1 8f d0 ba d0 b8 ................................
15ca40 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8e 20 d0 ................................
15ca60 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d0 b4 d0 b0 d0 bb d1 8c d1 88 d0 .......-........................
15ca80 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bc d1 96 d0 b6 20 50 43 34 20 d1 96 20 50 ........................PC4....P
15caa0 43 35 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 C5..............................
15cac0 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
15cae0 81 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bc d1 96 d0 b6 20 d0 bb d0 b8 d1 81 ................................
15cb00 d1 82 d0 b0 d0 bc d0 b8 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 be d0 ........,.......................
15cb20 bd d0 b8 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 b7 d0 bd d0 b0 d1 8e d1 82 d1 8c 2c 20 d0 .............................,..
15cb40 b7 d0 b0 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 bb d0 b8 d1 81 d1 82 d0 be d0 bc 20 d0 bf d1 96 d0 b4 ................................
15cb60 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 9f d0 9a 2e 20 d0 a6 d0 b5 20 d0 b5 d0 ba d0 be ................................
15cb80 d0 bd d0 be d0 bc d0 b8 d1 82 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d0 be d1 81 d0 .........................,......
15cba0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 d0 bd d0 b0 d0 b4 d1 96 d1 ................................
15cbc0 81 d0 bb d0 b0 d0 bd d0 b8 d1 85 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 ................................
15cbe0 d1 81 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b7 d0 bc d0 b5 d0 bd ................................
15cc00 d1 88 d1 83 d1 94 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
15cc20 d0 bd d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 ba d1 80 .................,..............
15cc40 d0 b0 d1 89 d1 83 d1 94 20 d0 bc d0 b0 d1 81 d1 88 d1 82 d0 b0 d0 b1 d0 be d0 b2 d0 b0 d0 bd d1 ................................
15cc60 96 d1 81 d1 82 d1 8c 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 8c .......,........................
15cc80 d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bb d0 b8 d1 81 d1 82 d1 96 d0 b2 2e 00 ................................
15cca0 d0 a2 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
15ccc0 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 20 d0 b7 d0 b2 d0 b0 d0 bd d0 ................................
15cce0 b5 20 c2 ab d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b5 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 ................................
15cd00 bd d0 bd d1 8f c2 bb 2e 00 d0 a6 d0 b5 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 20 d0 ................................
15cd20 b4 d0 be d0 b1 d1 80 d0 b5 20 e2 80 93 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
15cd40 b8 d0 bb d0 b8 20 32 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 2c 20 d1 96 20 d0 b2 d0 be d0 bd d0 ......2.............,...........
15cd60 b8 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d1 96 2e ................................
15cd80 00 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e .:abbr:`ASN.(Autonomous.System.N
15cda0 75 6d 62 65 72 29 60 20 d1 94 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 d0 b7 20 d0 b2 d0 b0 d0 umber)`.........................
15cdc0 b6 d0 bb d0 b8 d0 b2 d0 b8 d1 85 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 20 42 ...............................B
15cde0 47 50 2e 20 42 47 50 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 GP..BGP.........................
15ce00 bb 20 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be d1 97 20 d0 b2 d0 b5 d0 ................................
15ce20 ba d1 82 d0 be d1 80 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
15ce40 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b0 20 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 ........,.......................
15ce60 41 53 2d 50 61 74 68 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 bc d0 AS-Path.........................
15ce80 b5 d1 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b4 d0 b8 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d0 b9 d0 bd ................................
15cea0 d0 be d0 b3 d0 be 20 d0 b2 d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 d1 82 d0 b0 20 d0 b2 d0 b8 d1 ................................
15cec0 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 82 d0 bb d1 96 20 d0 b4 d0 bb d1 8f 20 ................................
15cee0 42 47 50 2e 00 d0 a4 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 BGP.................:abbr:`DNPTv
15cf00 36 20 28 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 6.(.............................
15cf20 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 49 50 ..............................IP
15cf40 76 36 2d 49 50 76 36 29 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 v6-IPv6)`.......................
15cf60 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8f d1 85 ................................
15cf80 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 83 20 d0 b2 d0 bd d1 ,...............................
15cfa0 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bd d0 ................................
15cfc0 b0 d0 b4 d0 b0 d1 94 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d0 b8 20 d0 b7 d0 be d0 b2 d0 bd d1 ................................
15cfe0 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bd d0 b0 d0 bf d1 80 ......................,.........
15d000 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b2 d0 b5 d0 b1 2d d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 .................-..............
15d020 b0 d0 b1 d0 be 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 46 54 50 20 d0 b4 d0 bb d1 8f 20 d0 b7 ...................FTP..........
15d040 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 2e 20 d0 9d d0 ................................
15d060 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 b2 d1 88 d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
15d080 b7 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
15d0a0 bc d1 96 d0 b6 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 ................................
15d0c0 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d1 82 d0 ................................
15d0e0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 ................................
15d100 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 ................................
15d120 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 ................................
15d140 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 ................................
15d160 4e 41 54 36 36 2c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 d0 b7 NAT66,..........................
15d180 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 ................................
15d1a0 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b4 ................................
15d1c0 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 ................................
15d1e0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
15d200 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
15d220 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c ................................
15d240 d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 90 d1 80 d1 85 d1 96 d1 82 d0 b5 d0 ................................
15d260 ba d1 82 d1 83 d1 80 d0 b0 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f ..........:abbr:`MPLS.(Multi-Pro
15d280 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 d0 bd d0 b5 20 d0 bf d0 tocol.Label.Switching)`.........
15d2a0 b5 d1 80 d0 b5 d0 b4 d0 b1 d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
15d2c0 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 ................................
15d2e0 d0 be d0 ba d0 be d0 bb d1 83 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd ................................
15d300 d0 bd d1 8f 20 d1 88 d0 bb d1 8f d1 85 d1 96 d0 b2 20 4d 50 4c 53 2e 20 56 79 4f 53 20 d0 bf d1 ..................MPLS..VyOS....
15d320 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
15d340 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 28 ...............................(
15d360 4c 44 50 29 2c 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 46 LDP),..........................F
15d380 52 52 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 3a 72 66 63 3a 60 35 30 33 36 60 RR...................:rfc:`5036`
15d3a0 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 ..The.:abbr:`WLAN.(Wireless.LAN)
15d3c0 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 38 30 32 2e 31 31 20 28 61 2f 62 `.interface.provides.802.11.(a/b
15d3e0 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f /g/n/ac).wireless.support.(commo
15d400 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 nly.referred.to.as.Wi-Fi).by.mea
15d420 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f ns.of.compatible.hardware..If.yo
15d440 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 ur.hardware.supports.it,.VyOS.su
15d460 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 pports.multiple.logical.wireless
15d480 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e .interfaces.per.physical.device.
15d4a0 00 d0 9f d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 ................:ref:`source-nat
15d4c0 36 36 60 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 66`.............................
15d4e0 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d1 82 d0 b0 ................................
15d500 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d1 8e d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be ................................
15d520 d1 80 d0 b5 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 .....................,..........
15d540 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba ................................
15d560 d1 81 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 ..,.............................
15d580 d0 b8 d0 bb d1 96 2e 00 d0 9c d0 be d0 bd d1 96 d1 82 d0 be d1 80 20 41 52 50 20 d0 bf d1 80 d0 .......................ARP......
15d5a0 b0 d1 86 d1 8e d1 94 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 ................................
15d5c0 b4 d0 b8 d1 87 d0 bd d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 ................................
15d5e0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be ................................
15d600 d1 97 d0 b2 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c ....,..........................,
15d620 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bb d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d1 87 d0 ................................
15d640 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
15d660 96 d0 ba 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 d0 bc 20 d1 87 d0 b0 d1 81 d0 be d0 bc 20 ................................
15d680 28 d1 82 d0 be d1 87 d0 bd d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b7 d0 (...............................
15d6a0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 ................................
15d6c0 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 81 d1 82 d0 ................................
15d6e0 b0 d0 bd d1 83 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ................................
15d700 b8 d1 81 d1 82 d1 80 d0 be d1 8e 29 2e 20 d0 97 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 d0 b9 ...........)....................
15d720 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 d1 82 d1 8c ................................
15d740 d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b7 d0 ................................
15d760 be d0 bd d0 b4 d1 96 d0 b2 20 41 52 50 2c 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b4 ..........ARP,..................
15d780 d0 bb d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d1 ...............,................
15d7a0 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 be d0 bc 20 3a 63 66 67 63 6d 64 3a 60 .......................:cfgcmd:`
15d7c0 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 2e 00 41 53 50 20 d0 b7 d0 b0 d0 b4 d0 arp-monitor.target`..ASP........
15d7e0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d1 83 d0 b2 d0 b0 d0 b2 20 d1 81 d0 b2 d0 be d1 97 20 d0 ................................
15d800 b2 d0 b8 d0 bc d0 be d0 b3 d0 b8 20 d0 b4 d0 be 20 49 50 53 65 63 3a 00 d0 9c d0 b0 d1 80 d1 88 .................IPSec:.........
15d820 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 42 47 50 20 d0 bc d0 be d0 b6 d0 b5 20 ...................BGP..........
15d840 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d0 be d0 ................................
15d860 b4 d0 bd d0 b8 d0 bc 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 ................................
15d880 bc d0 b0 20 d0 ba d0 b5 d1 88 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 20 52 50 ..........-...................RP
15d8a0 4b 49 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 KI,.............................
15d8c0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 ................................
15d8e0 81 20 d0 b4 d0 be 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 ................................
15d900 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 41 53 2e 20 d0 a0 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 .............AS.................
15d920 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 ................................
15d940 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 ................................
15d960 d1 83 d1 82 d0 b8 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b5 20 d1 81 ................................
15d980 d0 be d0 ba d0 b5 d1 82 d0 b0 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b7 ................................
15d9a0 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
15d9c0 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2e 00 d0 9a d0 be d0 ................................
15d9e0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 43 4c 49 20 d1 82 d0 b0 d0 ba d0 b0 ....................CLI.........
15da00 20 d0 b6 2c 20 d1 8f d0 ba 20 d0 b7 d0 b3 d0 b0 d0 b4 d0 b0 d0 bd d0 be 20 d0 b2 20 d1 81 d1 82 ...,............................
15da20 d0 b0 d1 82 d1 82 d1 8f d1 85 20 d0 b2 d0 b8 d1 89 d0 b5 2e 20 d0 84 d0 b4 d0 b8 d0 bd d0 b0 20 ................................
15da40 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d0 bb d1 8f d0 ................................
15da60 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 .................,..............
15da80 d0 b4 20 d0 ba d0 be d0 b6 d0 bd d0 b8 d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
15daa0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
15dac0 bb d0 be d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
15dae0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f 20 76 72 66 2e 3c ...........................vrf.<
15db00 6e 61 6d 65 3e 20 60 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2e 00 d0 90 d0 b4 d1 80 d0 b5 name>.`.........................
15db20 d1 81 d0 b0 20 43 4c 4e 53 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f .....CLNS.......................
15db40 20 d0 b7 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd 3a 00 54 68 65 ...........................:.The
15db60 20 44 46 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 70 .DF.preference.is.configurable.p
15db80 65 72 2d 45 53 2e 00 d0 a3 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 b4 er-ES...........................
15dba0 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 44 48 43 50 20 28 44 55 49 .......................DHCP.(DUI
15dbc0 44 29 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 D)..............................
15dbe0 81 d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 ................................
15dc00 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ...............IP-..............
15dc20 b2 d1 96 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 76 36 2e 20 d0 92 d1 .....................DHCPv6.....
15dc40 96 d0 bd 20 d0 bc d0 b0 d1 94 20 32 2d d0 b1 d0 b0 d0 b9 d1 82 d0 be d0 b2 d0 b5 20 d0 bf d0 be ...........2-...................
15dc60 d0 bb d0 b5 20 d1 82 d0 b8 d0 bf d1 83 20 44 55 49 44 20 d1 96 20 d0 bf d0 be d0 bb d0 b5 20 d1 ..............DUID..............
15dc80 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 d0 bc ................................
15dca0 d1 96 d0 bd d0 bd d0 be d1 97 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 d0 b4 d0 be 20 31 ...............................1
15dcc0 32 38 20 d0 b1 d0 b0 d0 b9 d1 82 2e 20 d0 99 d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 28..............................
15dce0 d1 87 d0 bd d0 b0 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 ................................
15dd00 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 b9 d0 be d0 b3 d0 be 20 d1 82 d0 b8 d0 bf d1 83 2e ................................
15dd20 20 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 44 ...............................D
15dd40 55 49 44 20 d0 b7 d1 96 20 d1 81 d0 b2 d0 be d1 94 d1 8e 20 d0 b1 d0 b0 d0 b7 d0 be d1 8e 20 d0 UID.............................
15dd60 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 20 d0 b4 d0 b0 ................................
15dd80 d0 bd d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 28 d0 ..............................(.
15dda0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d1 87 d0 b0 d1 81 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 ...........,....................
15ddc0 2c 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 d1 82 d0 be d1 89 d0 be 29 20 d0 ,.DNS-.......................)..
15dde0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2e 00 44 4e 20 d1 96 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 ...............DN...............
15de00 8c 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 d0 bf d1 ................................
15de20 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf ................................
15de40 d0 be d1 88 d1 83 d0 ba d1 83 2e 00 44 4e 20 d1 96 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 ............DN..................
15de60 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 d0 bf d1 96 d0 b4 ................................
15de80 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 ................................
15dea0 88 d1 83 d0 ba d1 83 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d0 b0 d1 80 ................................
15dec0 d0 be d0 bb d1 8c 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d1 80 d1 ................................
15dee0 83 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 b8 ................................
15df00 d0 bc 20 d1 82 d0 b5 d0 ba d1 81 d1 82 d0 be d0 bc 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 ................................
15df20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 53 71 75 69 64 2c 20 .........................Squid,.
15df40 d0 bd d0 b0 d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 ................................
15df60 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
15df80 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 ................................
15dfa0 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d1 96 d0 b7 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c ................................
15dfc0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d0 bb d0 b5 d1 8f d0 bc d0 b8 2e 20 d0 ................................
15dfe0 a6 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d1 88 d0 ...,............................
15e000 ba d0 be d0 b4 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 85 d1 82 d0 be d1 81 d1 8c 20 d0 b7 d0 .......,........................
15e020 bc d0 be d0 b6 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bf d1 ................................
15e040 96 d1 8e 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 ba d0 be ................................
15e060 d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 53 71 75 69 64 2e 00 d0 9f d0 be .....................Squid......
15e080 d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 46 51 2d 43 6f 44 65 6c 20 d1 80 d0 be d0 b7 d0 bf d0 be .............FQ-CoDel...........
15e0a0 d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 83 20 31 30 32 34 20 ...........................1024.
15e0c0 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 46 49 46 4f 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 ...........FIFO.................
15e0e0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 ................................
15e100 d0 b8 20 d1 8f d0 ba d1 96 d1 81 d0 bd d0 b5 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 ................................
15e120 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d1 83 d1 81 d1 96 d0 bc d0 b0 20 d0 ................................
15e140 bd d0 b8 d0 bc d0 b8 2e 20 d0 92 d1 96 d0 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b0 d0 ................................
15e160 bc d0 b0 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b3 d1 82 ................................
15e180 d0 b8 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d1 83 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 ................................
15e1a0 20 d0 b2 d1 81 d1 96 d1 85 20 d1 87 d0 b5 d1 80 d0 b3 2e 00 d0 a1 d0 bb d1 83 d0 b6 d0 b1 d0 b0 ................................
15e1c0 20 48 54 54 50 20 d1 81 d0 bb d1 83 d1 85 d0 b0 d1 94 20 54 43 50 2d d0 bf d0 be d1 80 d1 82 20 .HTTP..............TCP-.........
15e1e0 38 30 2e 00 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 80..IP-.........................
15e200 d1 88 d0 bd d1 8c d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d0 bd d0 b0 20 .........................,......
15e220 d1 8f d0 ba d1 83 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 20 d0 bf d0 b5 d1 80 d0 ................................
15e240 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
15e260 d0 ba 2e 00 d0 9a d0 b0 d1 80 d1 82 d0 b0 20 49 6e 74 65 6c 20 41 58 32 30 30 20 d0 bd d0 b5 20 ...............Intel.AX200......
15e280 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b7 20 d0 ba d0 be d1 80 d0 be d0 b1 d0 ba d0 b8 20 d0 ................................
15e2a0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 41 50 2c 20 d0 b4 d0 b8 d0 b2 2e 20 68 74 74 70 73 ...............AP,.........https
15e2c0 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 ://unix.stackexchange.com/questi
15e2e0 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 ons/598275/intel-ax200-ap-mode..
15e300 d0 92 d0 b8 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf ................................
15e320 d0 b5 d1 80 d0 b5 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d1 86 d1 8e 20 d0 ba d0 b0 d1 80 d1 82 d0 ba ................................
15e340 d1 83 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b4 d0 be ................................
15e360 d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be ................................
15e380 d1 8e 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 ................................
15e3a0 d1 86 d1 96 d1 97 3a 00 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e ......:.OID.``.1.3.6.1.4.1.8072.
15e3c0 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 20 1.3.2.3.1.1.4.116.101.115.116``.
15e3e0 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d1 83 20 d0 bc d1 96 d1 81 ................................
15e400 d1 82 d0 b8 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b4 d0 b0 ................................
15e420 d0 bd d1 96 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 9f d1 80 d0 ................................
15e440 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd ................................
15e460 d1 8f 20 d1 82 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 20 28 50 50 54 50 5f 29 .............-...........(PPTP_)
15e480 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 83 20 56 79 4f 53 20 ...........................VyOS.
15e4a0 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be ................................
15e4c0 d1 97 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 50 50 54 50 20 d0 bc .........................PPTP...
15e4e0 d0 b0 d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 b4 d0 be d0 b1 d1 80 d0 b5 20 d0 b2 d1 ................................
15e500 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc 20 d1 96 d0 b7 20 ................................
15e520 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 be d1 8e 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b0 d0 ................,...............
15e540 bc 20 d1 81 d0 bb d1 96 d0 b4 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
15e560 81 d1 8f 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d1 8c ................................
15e580 d0 be d1 85 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 ................................
15e5a0 d1 96 d0 b9 20 56 50 4e 2e 00 d0 a0 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 be d1 80 20 50 6f 77 65 72 .....VPN...................Power
15e5c0 44 4e 53 20 d0 bc d0 b0 d1 94 20 35 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 80 d1 96 d0 b2 DNS........5....................
15e5e0 d0 bd d1 96 d0 b2 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 44 4e 53 53 45 43 2c 20 d1 8f ......................DNSSEC,...
15e600 d0 ba d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 ................................
15e620 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 ................................
15e640 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 64 6e 73 73 65 63 2e 20 d0 a3 20 d0 bf d0 be d1 ................dnssec..........
15e660 80 d1 8f d0 b4 d0 ba d1 83 20 d0 b2 d1 96 d0 b4 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 ................................
15e680 be d1 97 20 d0 b4 d0 be 20 d0 bd d0 b0 d0 b9 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 97 20 d0 be ................................
15e6a0 d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 2c 20 d1 86 d0 b5 3a 00 54 68 65 20 50 72 65 63 69 73 69 6f ............,.....:.The.Precisio
15e6c0 6e 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 20 28 49 45 45 45 20 31 35 38 38 29 20 69 73 20 61 n.Time.Protocol.(IEEE.1588).is.a
15e6e0 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 .local.network.time.synchronizat
15e700 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 20 ion.protocol.that.provides.high.
15e720 70 72 65 63 69 73 69 6f 6e 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 precision.time.synchronization.b
15e740 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 63 6c 6f 63 6b 73 20 69 6e 20 y.leveraging.hardware.clocks.in.
15e760 4e 49 43 73 20 61 6e 64 20 6f 74 68 65 72 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2e NICs.and.other.network.elements.
15e780 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 .VyOS.does.not.currently.support
15e7a0 20 73 74 61 6e 64 61 72 64 73 2d 62 61 73 65 64 20 50 54 50 2c 20 77 68 69 63 68 20 63 61 6e 20 .standards-based.PTP,.which.can.
15e7c0 62 65 20 64 65 70 6c 6f 79 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 6f 66 20 4e 54 50 be.deployed.independently.of.NTP
15e7e0 2e 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 ................................
15e800 b3 d0 b0 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 ba ................................
15e820 d0 bb d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 ................................
15e840 bd d0 bd d1 8f 2e 20 d0 92 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d1 ................................
15e860 83 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 28 d1 87 d0 b5 d1 80 d0 b3 d0 b0 20 d0 bf d1 .................(..............
15e880 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b5 20 d1 94 20 d0 bf d0 be ................................
15e8a0 d0 bb d1 96 d1 82 d0 b8 d0 ba d0 be d1 8e 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 ................................
15e8c0 bd d1 8f 29 2c 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 b7 d0 bd d1 96 ...),...........................
15e8e0 d0 bc d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 20 d1 87 d0 b5 d1 80 d0 b3 d0 ................................
15e900 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d1 97 d1 85 ................................
15e920 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 2e 00 d0 a4 d1 83 d0 bd d0 ba d1 ................................
15e940 86 d1 96 d1 8e 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 52 41 44 49 55 53 20 d0 bd d0 b5 d0 be ...................RADIUS.......
15e960 d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
15e980 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 be d0 bc 20 d0 b0 ................................
15e9a0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4f 70 65 6e 43 ...........................OpenC
15e9c0 6f 6e 6e 65 63 74 20 52 41 44 49 55 53 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bd d0 b5 20 d0 bc d0 onnect.RADIUS...................
15e9e0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
15ea00 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 ................................
15ea20 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 2e 20 d0 92 d0 ................................
15ea40 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
15ea60 b2 d0 b0 d1 82 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ................................
15ea80 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 d0 bd d0 b0 ................OpenConnect.....
15eaa0 20 26 71 75 6f 74 3b d1 80 d0 b0 d0 b4 d1 96 d1 83 d1 81 26 71 75 6f 74 3b 2e 00 d0 a1 d0 bb d0 .&quot;............&quot;.......
15eac0 be d0 b2 d0 bd d0 b8 d0 ba d0 b8 20 52 41 44 49 55 53 20 d1 83 20 56 79 4f 53 20 d0 b7 d0 bd d0 ............RADIUS....VyOS......
15eae0 b0 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
15eb00 81 d0 be d1 8e 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 ......``/usr/share/accel-ppp/rad
15eb20 69 75 73 2f 60 60 00 d0 a1 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 53 52 20 e2 80 94 20 d1 ius/``..................SR......
15eb40 86 d0 b5 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
15eb60 b2 d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 2c 20 d0 bf d0 be 20 d1 8f d0 ba d0 be d0 ..................,.............
15eb80 bc d1 83 20 d0 b9 d0 b4 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2c 20 d1 96 20 d0 bd d0 b0 d0 b7 .....................,..........
15eba0 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 53 49 44 2e 20 d0 9d d0 b0 20 d0 ba d0 be d0 .................SID............
15ebc0 b6 d0 bd d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 20 d0 b7 d1 87 d0 b8 d1 82 d1 83 d1 ................................
15ebe0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 53 49 44 20 d1 81 d0 bf d0 .......................SID......
15ec00 b8 d1 81 d0 ba d1 83 2c 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 .......,........................
15ec20 d1 8f d0 ba 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ................................
15ec40 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ................................
15ec60 b8 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 ....................,...........
15ec80 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be ................................
15eca0 d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 d0 bf d1 80 d0 be d1 87 d0 b8 d1 82 d0 b0 d1 82 ................................
15ecc0 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 53 49 44 20 d1 81 d0 bf d0 b8 ......................SID.......
15ece0 d1 81 d0 ba d1 83 2e 20 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 53 49 44 20 d0 bf d0 be d0 b2 d0 .....................SID........
15ed00 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 88 d0 bb d1 ................................
15ed20 8f d1 85 2c 20 d0 ba d1 83 d0 b4 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 94 ...,............................
15ed40 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 00 d0 9f d0 be d0 bb d1 96 d1 82 d0 ................................
15ed60 b8 d0 ba d0 b0 20 53 68 61 70 65 72 20 d0 bd d0 b5 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 ......Shaper....................
15ed80 d1 94 20 d0 bd d0 b8 d0 b7 d1 8c d0 ba d1 83 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 ................................
15eda0 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 be d0 bd d0 b0 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 ,...............................
15edc0 d1 94 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd ................................
15ede0 d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d0 ba d0 ................................
15ee00 bb d0 b0 d1 81 d1 96 d0 b2 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 b0 20 d1 82 d0 ........................,.......
15ee20 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 b0 d0 bc 20 ................................
15ee40 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b8 d1 82 d0 b8 2c 20 d1 8f d0 ba 20 d1 80 d0 be d0 b7 d0 bf d0 ................,...............
15ee60 be d0 b4 d1 96 d0 bb d0 b8 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d1 82 d1 80 d0 ................................
15ee80 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 .........,......................
15eea0 d1 96 d1 97 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd ................................
15eec0 d1 96 2e 00 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 bf d0 be d1 80 d1 82 d1 83 20 55 44 50 2c 20 d1 ..........................UDP,..
15eee0 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
15ef00 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b0 d1 88 d0 be d1 8e 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 ................................
15ef20 d0 bc d0 be d1 8e 2e 20 d0 92 d0 be d0 bd d0 be 20 d1 94 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 ............................&#39
15ef40 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 be d0 ;...............................
15ef60 b3 d0 be 20 d1 80 d0 be d0 b4 d1 83 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 2e 00 54 ...............................T
15ef80 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 he.UDP.port.number.used.by.your.
15efa0 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 application..It.is.mandatory.for
15efc0 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 d0 a1 d0 bf d0 b5 d1 .this.kind.of.operation.........
15efe0 86 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 56 58 4c 41 4e 20 d1 81 d0 bf d0 be d1 87 ..................VXLAN.........
15f000 d0 b0 d1 82 d0 ba d1 83 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d0 bb d0 b8 20 56 4d 77 61 72 65 ..........................VMware
15f020 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 d1 96 20 43 69 73 63 6f 2e 20 d0 a1 d0 b5 ,.Arista.Networks....Cisco......
15f040 d1 80 d0 b5 d0 b4 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 85 d0 b8 d0 bb d1 8c ................................
15f060 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 97 20 ................................
15f080 56 58 4c 41 4e 20 e2 80 93 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 VXLAN.....Huawei,.Broadcom,.Citr
15f0a0 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 ix,.Pica8,.Big.Switch.Networks,.
15f0c0 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 Cumulus.Networks,.Dell.EMC,.Eric
15f0e0 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 sson,.Mellanox,.FreeBSD,.OpenBSD
15f100 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 20 d1 96 20 4a 75 6e 69 70 65 72 20 4e 65 74 ,.Red.Hat,.Joyent....Juniper.Net
15f120 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 works..The.VyOS.DNS.forwarder.ca
15f140 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 n.also.be.configured.to.host.aut
15f160 68 6f 72 69 74 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e horitative.records.for.a.domain.
15f180 00 44 4e 53 2d d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 87 d1 83 20 56 79 4f 53 20 d0 .DNS-.....................VyOS..
15f1a0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 ................................
15f1c0 bd d0 b8 d0 b9 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e 20 d0 92 d1 96 d0 bd 20 d0 ......DNS-......................
15f1e0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 bb d1 83 d0 b6 d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d0 ................................
15f200 b8 d0 bc 20 d1 80 d0 b5 d0 ba d1 83 d1 80 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 20 44 4e 53 2d d1 ...........................DNS-.
15f220 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 2c 20 d0 b0 d0 bb d0 b5 20 d1 82 d0 b0 d0 ba d0 be ...............,................
15f240 d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 ................................
15f260 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
15f280 83 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d1 89 d0 b5 d1 81 d1 82 d0 be d1 8f ................................
15f2a0 d1 89 d0 b8 d1 85 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2e 20 d0 9d d0 .......DNS-.....................
15f2c0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 b6 d0 be d0 ................................
15f2e0 b4 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 44 4e 53 2d d1 81 d0 .........................DNS-...
15f300 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2c 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 .............,..................
15f320 83 d0 bd d0 b8 d0 ba d0 b0 d1 94 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 ................................
15f340 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 ................................
15f360 be d0 bc 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 ................................
15f380 b3 d0 be 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 44 4e 53 2d d0 bf d0 b5 ....DNS-................DNS-....
15f3a0 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 87 20 56 79 4f 53 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 ...............VyOS.............
15f3c0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 ................................
15f3e0 bd d0 b0 20 d0 bf d0 be d1 88 d1 83 d0 ba 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 ................................
15f400 d0 b5 d0 b6 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 ................................
15f420 d0 b6 d1 96 20 e2 80 93 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 d1 96 20 32 30 30 31 3a .........192.168.1.0/24....2001:
15f440 64 62 38 3a 3a 2f 36 34 00 44 4e 53 2d d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 87 20 db8::/64.DNS-...................
15f460 56 79 4f 53 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 VyOS............................
15f480 b8 d0 bc d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 ................................
15f4a0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
15f4c0 d1 83 20 65 74 68 31 20 28 4c 41 4e 29 3a 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 d0 b4 d0 ...eth1.(LAN):.192.168.1.254....
15f4e0 bb d1 8f 20 49 50 76 34 20 d1 82 d0 b0 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 d0 b4 d0 ....IPv4......2001:db8::ffff....
15f500 bb d1 8f 20 49 50 76 36 00 44 4e 53 2d d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 87 20 ....IPv6.DNS-...................
15f520 56 79 4f 53 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b7 VyOS............................
15f540 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d1 96 20 d0 bf d0 be d1 88 d1 83 d0 ba d0 b8 20 d0 b4 d0 bb ................................
15f560 d1 8f 20 d0 b7 d0 be d0 bd 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 ..........10.in-addr.arpa,.168.1
15f580 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 92.in-addr.arpa,.16-31.172.in-ad
15f5a0 64 72 2e 61 72 70 61 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 89 d0 b5 d1 81 d1 82 d0 be d1 8f d1 89 d0 dr.arpa.........................
15f5c0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 ..................The.VyOS.PKI.s
15f5e0 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 ubsystem.can.also.be.used.to.aut
15f600 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 omatically.retrieve.Certificates
15f620 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 .using.the.:abbr:`ACME.(Automati
15f640 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e c.Certificate.Management.Environ
15f660 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 ment)`.protocol..The.VyOS.contai
15f680 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 ner.implementation.is.based.on.`
15f6a0 50 6f 64 6d 61 6e 20 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 5f 20 61 73 Podman.<https://podman.io/>`_.as
15f6c0 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 .a.deamonless.container.engine..
15f6e0 d0 a0 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 ................................
15f700 b9 d0 bd d0 b5 d1 80 d0 b0 20 56 79 4f 53 20 d0 b7 d0 b0 d1 81 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 ..........VyOS..................
15f720 b0 20 d0 bd d0 b0 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f .......`Podman<https://podman.io
15f740 2f 3e 20 60 20 d1 8f d0 ba 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 bd d0 b8 />.`............................
15f760 d0 b9 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b1 d0 b5 d0 b7 20 d0 b4 d0 b5 d0 ................................
15f780 bc d0 be d0 bd d1 96 d0 b2 2e 00 57 41 50 20 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 ...........WAP..................
15f7a0 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bc d0 b0 d1 94 20 d1 82 d0 b0 d0 ba d1 96 20 d1 85 ................................
15f7c0 d0 b0 d1 80 d0 b0 d0 ba d1 82 d0 b5 d1 80 d0 b8 d1 81 d1 82 d0 b8 d0 ba d0 b8 3a 00 d0 86 d0 bd ..........................:.....
15f7e0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 ................................
15f800 b2 d0 be d1 97 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 ................................
15f820 80 d0 b5 d0 b6 d1 96 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b4 d0 ................................
15f840 be d1 81 d1 82 d1 83 d0 bf 20 28 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 ..........(.....................
15f860 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 be d0 b4 d0 b5 d0 bc 2f 77 77 61 6e 29 20 d0 b4 ......................./wwan)...
15f880 d0 be 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 ................................
15f8a0 d0 b5 d0 b6 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 ....,...........................
15f8c0 bc d0 b8 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 20 d1 81 d1 82 d1 ................................
15f8e0 96 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 ................................
15f900 b7 d0 ba d1 83 2e 00 d0 91 d1 96 d1 82 20 60 60 43 44 60 60 20 d0 b2 d1 80 d0 b0 d1 85 d0 be d0 ..............``CD``............
15f920 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be ................................
15f940 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 bf d0 b5 ................................
15f960 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 bf d0 be ................................
15f980 d0 bc d0 b8 d0 bb d0 ba d0 b8 20 d0 b2 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 96 20 d0 bf d0 ................................
15f9a0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 80 d0 b5 d1 94 d1 81 d1 ................................
15f9c0 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 2e 00 60 60 d0 90 d0 ...........................``...
15f9e0 b4 d1 80 d0 b5 d1 81 d1 83 60 60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 .........``.....................
15fa00 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 ................................
15fa20 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 56 52 52 50 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 bd d0 .............VRRP,..............
15fa40 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 89 d0 be 20 d0 bd d0 ......................,.........
15fa60 b5 20 d1 94 20 56 52 52 50 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 60 60 61 64 .....VRRP...................``ad
15fa80 64 72 65 73 73 60 60 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 dress``.........................
15faa0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 49 50 ..............IPv4,...........IP
15fac0 76 36 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 v6,.............................
15fae0 b5 20 d0 b7 d0 bc d1 96 d1 88 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 50 76 34 20 d1 96 20 49 50 76 .....................IPv4....IPv
15fb00 36 20 d0 b2 20 d0 be d0 b4 d0 bd d1 96 d0 b9 20 d0 b3 d1 80 d1 83 d0 bf d1 96 2c 20 d1 96 20 d0 6.........................,.....
15fb20 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 ................................
15fb40 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b7 20 d1 ................................
15fb60 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 56 52 49 44 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 ..............VRID..............
15fb80 bb d1 8c d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 49 50 76 34 20 d1 96 20 49 50 76 36 2e 20 d0 af d0 ...............IPv4....IPv6.....
15fba0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be ................................
15fbc0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
15fbe0 81 d1 83 20 49 50 76 34 20 2b 20 49 50 76 36 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 ....IPv4.+.IPv6,................
15fc00 d0 b5 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 be d0 bf ................................
15fc20 d1 86 d1 96 d1 94 d1 8e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 .........``excluded-address``.Th
15fc40 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e e.``bk-bridge-ssl``.backend.conn
15fc60 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 ects.to.sr01.server.on.port.443.
15fc80 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 via.HTTPS.and.checks.backend.ser
15fca0 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 ver.has.a.valid.certificate.trus
15fcc0 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 d0 a1 d0 bb d1 83 d0 b6 d0 b1 d0 ted.by.CA.``cacert``............
15fce0 b0 20 60 60 68 74 74 70 60 60 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ..``http``......................
15fd00 8f 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 83 20 38 30 20 d1 96 20 d0 bf d1 80 d0 b8 d0 bc ..................80............
15fd20 d1 83 d1 81 d0 be d0 b2 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 ................................
15fd40 bb d1 8f d1 94 20 d0 b7 20 48 54 54 50 20 d0 bd d0 b0 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 .........HTTP......HTTPS..The.``
15fd60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 http``.service.is.listens.on.por
15fd80 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 t.80.and.force.redirects.from.HT
15fda0 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 TP.to.HTTPS..The.``https``.servi
15fdc0 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b ce.listens.on.port.443.with.back
15fde0 65 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 end.``bk-bridge-ssl``.to.handle.
15fe00 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 HTTPS.traffic..It.uses.certifica
15fe20 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e te.named.``cert``.for.SSL.termin
15fe40 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 ation..The.``https``.service.lis
15fe60 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 tens.on.port.443.with.backend.``
15fe80 62 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 bk-default``.to.handle.HTTPS.tra
15fea0 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 ffic..It.uses.certificate.named.
15fec0 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 ``cert``.for.SSL.termination..Th
15fee0 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 e.``https``.service.listens.on.p
15ff00 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 6c ort.443.with.backend.``bk-defaul
15ff20 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 t``.to.handle.HTTPS.traffic..It.
15ff40 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 uses.certificate.named.``cert``.
15ff60 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 20 48 53 54 53 20 68 65 61 64 65 72 for.SSL.termination..HSTS.header
15ff80 20 69 73 20 73 65 74 20 77 69 74 68 20 61 20 31 2d 79 65 61 72 20 65 78 70 69 72 79 2c 20 74 6f .is.set.with.a.1-year.expiry,.to
15ffa0 20 74 65 6c 6c 20 62 72 6f 77 73 65 72 73 20 74 6f 20 61 6c 77 61 79 73 20 75 73 65 20 53 53 4c .tell.browsers.to.always.use.SSL
15ffc0 20 66 6f 72 20 73 69 74 65 2e 00 d0 a1 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 60 60 68 74 74 70 73 60 .for.site...............``https`
15ffe0 60 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d1 94 20 d0 bf d0 be d1 80 d1 `...............................
160000 82 20 34 34 33 20 d1 96 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 8e 20 d1 87 ..443...........................
160020 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 d0 b4 d0 bb ...............`bk-default`.....
160040 d1 8f 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
160060 20 48 54 54 50 53 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 .HTTPS..........................
160080 be d0 b2 d1 83 d1 94 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d0 bf d1 ................................
1600a0 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 60 63 65 72 74 60 60 20 d0 b4 d0 bb d1 8f .................``cert``.......
1600c0 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 53 53 4c 2e 00 d0 94 d0 b8 d1 ......................SSL.......
1600e0 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 b0 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 ..............``persistent-tunne
160100 6c 60 60 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d1 8c 20 d0 bd d0 b0 d0 bc 20 d0 bd l``.............................
160120 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 26 23 33 39 3b ...........................&#39;
160140 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d0 b5 d0 bc 20 d0 b0 d1 ................................
160160 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 2c 20 d1 82 d0 b0 d0 ba d1 96 20 d1 8f d0 ba 20 d0 bf d0 .............,..................
160180 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 ................................
1601a0 d1 80 d0 b0 2c 20 d1 8f d0 ba 20 d1 96 20 d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba ....,......................-....
1601c0 d0 be d0 bc d1 83 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b5 ................................
1601e0 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
160200 b9 d1 81 d1 96 2e 00 60 60 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 .......``.......................
160220 d1 81 d0 b0 60 60 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 ....``..........................
160240 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 ................................
160260 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 56 79 4f 53 2e 20 ..........................VyOS..
160280 d0 9d d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 be d1 8e 20 d0 bf d1 80 d0 b0 d0 ba d1 82 d0 b8 d0 ................................
1602a0 ba d0 be d1 8e 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b8 d0 b9 20 ................................
1602c0 d0 b0 d0 b1 d0 be 20 d1 84 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 ................................
1602e0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 ..............The.``source-addre
160300 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 68 61 74 20 ss``.must.be.configured.to.that.
160320 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 of.an.interface..Best.practice.w
160340 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 ould.be.a.loopback.or.dummy.inte
160360 72 66 61 63 65 2e 00 d0 9e d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 83 20 d0 ba d0 be rface...........................
160380 d0 bc d0 b0 d0 bd d0 b4 d1 83 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 d0 bc d0 be d0 b6 d0 ...........`show.bridge`........
1603a0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 ................................
1603c0 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 ................................
1603e0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 be d1 81 d1 82 d1 96 d0 b2 ................................
160400 3a 00 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba :...............................
160420 d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 20 d1 96 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 d0 ................default-config..
160440 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 be d1 87 d1 96 d1 80 d0 bd d1 ................................
160460 96 d0 bc d0 b8 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 d0 b0 d0 bc d0 b8 20 2f 63 6f 6e 66 .........................../conf
160480 69 67 2f 61 75 74 68 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 84 d0 b0 d0 b9 ig/auth,........................
1604a0 d0 bb d0 b8 20 d0 b7 d0 b0 20 d0 bc d0 b5 d0 b6 d0 b0 d0 bc d0 b8 20 d1 86 d1 8c d0 be d0 b3 d0 ................................
1604c0 be 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b3 d1 83 20 d0 bd d0 b5 20 d0 b7 d0 b1 d0 b5 d1 80 ................................
1604e0 d1 96 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 be d0 bd ................................
160500 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d1 80 d0 b0 d0 b7 d1 83 2e 00 54 68 65 .............................The
160520 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 .action.can.be.:.The.address.of.
160540 52 6f 75 74 65 72 20 42 20 69 73 20 31 30 2e 30 2e 32 30 2e 31 31 32 20 61 6e 64 20 74 68 65 20 Router.B.is.10.0.20.112.and.the.
160560 70 6f 72 74 20 75 73 65 64 20 69 73 20 38 34 34 33 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 port.used.is.8443.The.address.th
160580 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d e.server.listens.to.during.http-
1605a0 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 be d1 8e 20 01.challenge....................
1605c0 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 b1 d1 ..................,.............
1605e0 96 d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 28 d1 83 20 d1 86 d1 96 d0 b9 20 .....................(..........
160600 d1 82 d0 be d1 87 d1 86 d1 96 29 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 ..........).....................
160620 d0 b4 d0 b5 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 2e 20 d0 9d ................................
160640 d0 b5 d0 b4 d0 be d0 bb d1 96 d0 ba d0 be d0 bc 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 ........................,.......
160660 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 ................................
160680 d0 be d0 b4 d0 b8 d0 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ................................
1606a0 be d1 80 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d1 96 d0 b4 ................................
1606c0 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 bc d0 be d0 ................................
1606e0 b6 d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bb d1 83 d1 87 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b5 d1 81 d1 ................................
160700 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 ................................
160720 80 d1 96 d0 b2 d0 bd d0 b8 d1 85 20 d1 88 d0 bb d1 8f d1 85 d1 96 d0 b2 20 d1 87 d0 b5 d1 80 d0 ................................
160740 b5 d0 b7 20 d1 86 d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 2e 20 d0 a6 d0 ................................
160760 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 d1 82 d0 b8 20 d0 b9 ................................
160780 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 ba d0 be d0 bb d0 b8 d0 b2 d0 ................................
1607a0 b0 d0 bd d1 8c 20 4d 45 44 20 d0 b0 d0 b1 d0 be 20 49 47 50 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ......MED........IGP,...........
1607c0 bd d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b2 d0 b6 d0 b8 d1 82 d0 be 20 d1 96 d0 bd d1 88 d0 b8 ................................
1607e0 d1 85 20 d0 b7 d0 b0 d1 85 d0 be d0 b4 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 97 d1 85 20 d1 83 ................................
160800 d0 bd d0 b8 d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a2 d0 be d1 87 d0 bd d0 b0 20 d0 bf d0 ................................
160820 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b0 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d0 b8 ................................
160840 d0 bc d0 b5 20 d0 b2 d1 96 d0 b4 20 69 42 47 50 20 d1 96 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be ............iBGP................
160860 d0 b3 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e ................................
160880 00 d0 92 d0 b8 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
1608a0 d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 20 e2 80 93 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e ..................100.64.0.0/10.
1608c0 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 .The.amount.of.Duplicate.Address
1608e0 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 d0 90 d1 82 d1 .Detection.probes.to.send.......
160900 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 ............:cfgcmd:`prefix-list
160920 60 20 d1 96 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 d1 `....:cfgcmd:`distribute-list`..
160940 94 20 d0 b2 d0 b7 d0 b0 d1 94 d0 bc d0 be d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 bd d0 b8 d0 bc ................................
160960 d0 b8 2c 20 d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 ..,.............................
160980 b0 d0 bd d0 b4 d0 b0 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 d0 b0 d0 b1 d0 be 20 ........(distribute-list........
1609a0 70 72 65 66 69 78 2d 6c 69 73 74 29 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 prefix-list)....................
1609c0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 ba d0 be d0 ................................
1609e0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b1 d0 ................................
160a00 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 ................................
160a20 bc d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 ................................
160a40 d1 81 d1 96 d0 b4 d0 b0 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6d 6f 64 65 73 20 61 72 ..........The.available.modes.ar
160a60 65 3a 00 d0 94 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd e:..............................
160a80 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 3c 6d 61 74 63 68 3e 20 d1 94 3a 00 54 68 65 20 62 61 73 65 20 ...........<match>...:.The.base.
160aa0 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f chain.for.traffic.towards.the.ro
160ac0 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 uter.is.``set.firewall.ipv4.inpu
160ae0 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f t.filter....``.The.base.chain.fo
160b00 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 r.traffic.towards.the.router.is.
160b20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 ``set.firewall.ipv6.input.filter
160b40 20 2e 2e 2e 60 60 00 54 68 65 20 62 61 73 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 20 74 ....``.The.base.firewall.chain.t
160b60 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 o.configure.filtering.rules.for.
160b80 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c transit.traffic.is.``set.firewal
160ba0 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 l.ipv4.forward.filter....``,.whi
160bc0 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 ch.happens.in.stage.5,.highlight
160be0 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 72 65 64 2e 00 54 68 65 20 62 61 73 65 20 66 69 ed.in.the.color.red..The.base.fi
160c00 72 65 77 61 6c 6c 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 6c 74 65 72 rewall.chain.to.configure.filter
160c20 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 ing.rules.for.transit.traffic.is
160c40 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c .``set.firewall.ipv6.forward.fil
160c60 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 ter....``,.which.happens.in.stag
160c80 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 69 6e 20 74 68 65 20 63 6f 6c 6f 72 20 72 65 e.5,.highlighted.in.the.color.re
160ca0 64 2e 00 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 49 d..............................I
160cc0 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 d0 b2 d0 b8 d0 P-.............`192.0.2.1`......
160ce0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba ................................
160d00 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d1 89 ............................,...
160d20 d0 be 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d0 b3 d0 bb d0 be ................................
160d40 d0 b1 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
160d60 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b7 d0 b0 20 d1 8f d0 ba d0 be d1 8e 20 ................,...............
160d80 d0 b7 20 48 55 42 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 82 d0 ...HUB..........................
160da0 b8 d1 81 d1 8f 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d1 96 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d0 ................................
160dc0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 b9 20 d0 b0 d0 b1 d0 be d0 bd d0 b5 d0 bd d1 82 2e 00 d0 86 ................................
160de0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 ................................
160e00 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bc d0 b5 d1 82 d0 be d0 b4 20 d0 ................................
160e20 b4 d0 bb d1 8f 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d1 96 ................................
160e40 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d1 96 ................................
160e60 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd ................................
160e80 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d0 b8 d0 b9 20 c2 ab d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ................................
160ea0 b0 d0 bd d0 b8 d0 b9 c2 bb 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 b0 ............................,...
160ec0 d0 b1 d0 be 20 4c 41 47 2c 20 d0 b0 d0 b1 d0 be 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 .....LAG,........ether-channel,.
160ee0 d0 b0 d0 b1 d0 be 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 d0 9f d0 be d0 b2 d0 b5 d0 b4 d1 .......port-channel.............
160f00 96 d0 bd d0 ba d0 b0 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 bd ................................
160f20 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 ................................
160f40 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 3b 20 d0 b7 d0 b0 d0 b3 d0 .......................;........
160f60 b0 d0 bb d0 be d0 bc 2c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 .......,........................
160f80 d0 bf d0 b5 d1 87 d1 83 d1 8e d1 82 d1 8c 20 d0 b0 d0 b1 d0 be 20 d0 b3 d0 b0 d1 80 d1 8f d1 87 ................................
160fa0 d0 b5 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b0 d0 b1 d0 be 20 .......................,........
160fc0 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d0 b8 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 ................................
160fe0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
161000 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 ...................,............
161020 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bc d0 be d0 bd d1 ................................
161040 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 20 d1 86 d1 96 d0 bb d1 96 d1 81 d0 bd d0 be d1 81 d1 82 ................................
161060 d1 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 b8 d0 bf d0 b0 d0 ................................
161080 b4 d0 be d0 ba 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 be d1 80 d0 bc d1 ................................
1610a0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 54 68 65 20 63 68 72 6f 6e 79 20 64 61 65 6d 6f 6e 20 6f 6e ............The.chrony.daemon.on
1610c0 20 56 79 4f 53 20 63 61 6e 20 6c 65 76 65 72 61 67 65 20 4e 49 43 20 68 61 72 64 77 61 72 65 20 .VyOS.can.leverage.NIC.hardware.
1610e0 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 72 65 63 6f 72 64 20 74 68 65 20 65 78 61 63 74 capabilities.to.record.the.exact
161100 20 74 69 6d 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 .time.packets.are.received.on.th
161120 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 77 68 65 6e 20 70 61 63 e.interface,.as.well.as.when.pac
161140 6b 65 74 73 20 77 65 72 65 20 61 63 74 75 61 6c 6c 79 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 20 kets.were.actually.transmitted..
161160 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 69 6d 70 72 6f 76 65 64 20 61 63 63 75 72 61 63 79 20 This.provides.improved.accuracy.
161180 61 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 68 65 6e 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 and.stability.when.the.system.is
1611a0 20 75 6e 64 65 72 20 6c 6f 61 64 2c 20 61 73 20 71 75 65 75 69 6e 67 20 61 6e 64 20 4f 53 20 63 .under.load,.as.queuing.and.OS.c
1611c0 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 63 61 6e 20 69 6e 74 72 6f 64 75 63 65 20 61 ontext.switching.can.introduce.a
1611e0 20 76 61 72 69 61 62 6c 65 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 74 68 65 .variable.delay.between.when.the
161200 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f .packet.is.received.on.the.netwo
161220 72 6b 20 61 6e 64 20 77 68 65 6e 20 69 74 20 69 73 20 61 63 74 75 61 6c 6c 79 20 70 72 6f 63 65 rk.and.when.it.is.actually.proce
161240 73 73 65 64 20 62 79 20 74 68 65 20 4e 54 50 20 64 61 65 6d 6f 6e 2e 00 54 68 65 20 63 6c 69 65 ssed.by.the.NTP.daemon..The.clie
161260 6e 74 27 73 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 69 6e 74 6f 20 61 nt's.interface.can.be.put.into.a
161280 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 .VRF.context.via.a.RADIUS.Access
1612a0 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 64 20 76 69 61 20 52 -Accept.packet,.or.changed.via.R
1612c0 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 ADIUS.CoA..``Accel-VRF-Name``.is
1612e0 20 75 73 65 64 20 66 6f 72 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 54 68 69 73 20 69 .used.for.these.purposes..This.i
161300 73 20 61 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 s.a.custom.`ACCEL-PPP.attribute`
161320 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 _..Define.it.in.your.RADIUS.serv
161340 65 72 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c er..The.client,.once.successfull
161360 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e y.authenticated,.will.receive.an
161380 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f .IPv4.and.an.IPv6./64.address.to
1613a0 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e .terminate.the.PPPoE.endpoint.on
1613c0 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 .the.client.side.and.a./56.subne
1613e0 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 t.for.the.clients.internal.use..
161400 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be d1 97 20 d0 b0 d0 b2 ................................
161420 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 ................................
161440 94 d0 bd d1 82 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ................................
161460 83 20 49 50 76 34 20 d1 82 d0 b0 20 49 50 76 36 20 2f 36 34 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 ..IPv4......IPv6./64............
161480 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 ................................
1614a0 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 70 70 70 6f 65 20 d0 bd d0 b0 20 d1 81 d1 82 d0 be d1 80 .............pppoe..............
1614c0 d0 be d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 82 d0 b0 20 d0 bf d1 96 d0 ................................
1614e0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 2f 35 36 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 bd d1 83 d1 ............../56...............
161500 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
161520 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 00 d0 9a d0 bb d1 ................................
161540 96 d1 94 d0 bd d1 82 d0 b8 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 ..........:abbr:`CPE.(Customer.P
161560 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 remises.Equipment)`.............
161580 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
1615a0 d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 ................IPv4........IPv6
1615c0 2e 20 d0 a3 d1 81 d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 b7 d0 b0 20 60 ...............................`
1615e0 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 `2001:db8::a00:27ff:fe2f:d806/64
161600 60 60 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ``..............................
161620 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 60 60 32 30 ............................``20
161640 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 01:db8:1::/56``.................
161660 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 ................................
161680 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 ................................
1616a0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d1 85 20 d0 bf ....................-...........
1616c0 d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 4e 41 54 2e 00 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 3a ...........NAT.................:
1616e0 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 opcmd:`show.interfaces.wireguard
161700 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 20 d0 .wg01.public-key`...............
161720 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 2c 20 d1 8f d0 ba ..........................,.....
161740 d0 b8 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 be d0 b4 d1 96 d0 bb ................................
161760 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be ................................
161780 d0 b2 d0 b8 d0 bc 20 d0 bf d0 b0 d1 80 d1 82 d0 bd d0 b5 d1 80 d0 be d0 bc 2e 00 d0 9a d0 be d0 ................................
1617a0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 ................................
1617c0 83 d1 94 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
1617e0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 bf d0 .............,..................
161800 be d1 82 d1 80 d0 b5 d0 b1 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d0 ba d0 be d0 bf d1 ................................
161820 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 2f d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d0 b8 20 d1 83 20 .........../....................
161840 56 79 4f 53 20 43 4c 49 2e 20 d0 9f d0 be d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c VyOS.CLI........................
161860 d1 81 d1 8f 20 60 60 3c 6e 61 6d 65 3e 20 60 60 20 d0 bd d0 b0 20 43 4c 49 20 d1 81 d1 82 d0 b0 .....``<name>.``......CLI.......
161880 d0 bd d0 b5 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
1618a0 d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d1 83 20 d1 84 d1 80 d0 ................................
1618c0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 ...............The.command.also.
1618e0 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 generates.a.configuration.snippe
161900 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 t.which.can.be.copy/pasted.into.
161920 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 the.VyOS.CLI.if.needed..The.supp
161940 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 lied.``<name>``.on.the.CLI.will.
161960 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 become.the.peer.name.in.the.snip
161980 70 65 74 2e 00 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 pet.............................
1619a0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 2c 20 d0 bf d1 80 d0 b8 d0 bf d1 83 ....................,...........
1619c0 d1 81 d0 ba d0 b0 d1 8e d1 87 d0 b8 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 ............,...................
1619e0 87 d0 b5 d0 bd d0 bd d1 8f 20 52 41 44 49 55 53 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ..........RADIUS................
161a00 b2 d0 b0 d0 bd d0 be 20 d1 82 d0 b0 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 2e 00 d0 9a d0 be d0 ................................
161a20 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 ................................
161a40 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 20 52 49 50 2e 20 d0 92 .........................RIP....
161a60 d1 96 d0 bd 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 ................................
161a80 20 52 49 50 2c 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 b2 d0 b5 .RIP,.....................,.....
161aa0 d1 80 d1 81 d1 96 d1 8e 2c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 ........,.......................
161ac0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 52 49 50 20 d1 82 d0 b0 20 .......................RIP......
161ae0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 be d0 b4 ................................
161b00 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 52 49 50 2e 00 d0 9a d0 be d0 bc .....................RIP........
161b20 d0 b0 d0 bd d0 b4 d0 b0 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 d0 b2 d1 81 d1 82 d0 b0 d0 .........pon.TESTUNNEL..........
161b40 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 50 50 54 50 20 d0 b4 .........................PPTP...
161b60 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 ................................
161b80 d0 b5 d0 bc d0 b8 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 ........The.command.translates.t
161ba0 6f 20 22 2d 2d 63 70 75 73 3d 3c 6e 75 6d 3e 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 o."--cpus=<num>".when.the.contai
161bc0 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 74 72 61 6e ner.is.created..The.command.tran
161be0 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 slates.to."--net.host".when.the.
161c00 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 54 68 65 20 63 6f 6d 6d 61 6e container.is.created..The.comman
161c20 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 20 22 2d 2d 70 69 64 20 68 6f 73 74 22 20 77 68 65 d.translates.to."--pid.host".whe
161c40 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 d0 9a d0 be n.the.container.is.created......
161c60 d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d0 b8 20 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 ................................
161c80 96 d1 88 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 ................................
161ca0 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
161cc0 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c ...........-...................,
161ce0 20 d0 b2 d0 b8 d0 b4 d1 96 d0 bb d0 b5 d0 bd d1 96 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 ..................:abbr:`IANA.(I
161d00 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 nternet.Assigned.Numbers.Authori
161d20 74 79 29 60 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d1 97 20 d0 ty)`............................
161d40 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 20 28 d0 b4 d0 b8 d0 b2 2e 20 3a 72 66 63 3a ..................(........:rfc:
161d60 60 31 39 31 38 60 29 2e 20 d0 a6 d1 96 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 be `1918`).........................
161d80 d0 b2 d0 b0 d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bd d0 b5 20 d0 b2 .........IP-....................
161da0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
161dc0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 96 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 ....................,...........
161de0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 d0 bc d0 b0 d1 88 d0 b8 d0 bd d0 b0 20 d0 bd d0 ................................
161e00 b5 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ................................
161e20 b4 d0 be 20 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d1 83 2e 20 d0 9d d0 b0 d1 ................................
161e40 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b7 d0 b0 d1 80 d0 ................................
161e60 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 ................................
161e80 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
161ea0 d0 b0 d0 bd d0 bd d1 8f 3a 00 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ........:.......................
161ec0 d1 8f 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d0 ................................
161ee0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 3a 00 d0 9d ............................:...
161f00 d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bd d1 84 ................................
161f20 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 ................................
161f40 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
161f60 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 32 35 36 2d d0 b1 d1 96 d1 82 d0 bd d0 b8 ..................256-..........
161f80 d0 b9 20 41 45 53 20 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 47 43 4d 20 d0 b4 d0 bb d1 ...AES.................GCM......
161fa0 8f 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 d1 8f d0 ba d1 89 d0 be .......................(........
161fc0 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d1 96 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 20 d0 bf d1 ................................
161fe0 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c 20 4e 43 50 29 20 d1 96 20 53 48 41 2d ....................NCP)....SHA-
162000 31 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 1...............................
162020 86 d1 96 d1 97 20 48 4d 41 43 2e 20 53 48 41 2d 31 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 ......HMAC..SHA-1...............
162040 d1 8c d1 81 d1 8f 20 d1 81 d0 bb d0 b0 d0 b1 d0 ba d0 b8 d0 bc 2c 20 d0 b0 d0 bb d0 b5 20 d0 b4 .....................,..........
162060 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d1 96 d0 bd d1 88 d1 96 20 d0 b0 d0 bb d0 b3 d0 be ................................
162080 d1 80 d0 b8 d1 82 d0 bc d0 b8 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 .............................,..
1620a0 8f d0 ba 20 d1 96 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 b8 20 d1 88 d0 b8 d1 84 ................................
1620c0 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ..............:.The.configuratio
1620e0 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 ns.above.will.default.to.using.2
162100 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 56-bit.AES.in.GCM.mode.for.encry
162120 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 64 61 74 ption.(if.both.sides.support.dat
162140 61 20 63 69 70 68 65 72 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 20 61 6e 64 20 53 48 41 2d 31 20 a.cipher.negotiation).and.SHA-1.
162160 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 for.HMAC.authentication..SHA-1.i
162180 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 s.considered.weak,.but.other.has
1621a0 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 hing.algorithms.are.available,.a
1621c0 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 d0 9e d0 s.are.encryption.algorithms:....
1621e0 b4 d0 bd d0 b0 d0 ba 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 ................................
162200 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 bd d0 b5 20 d0 b7 ................................
162220 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 ..............................-.
162240 8f d0 ba d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b2 d0 b5 d1 80 d1 85 d0 bd d1 ................................
162260 8c d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba ..................,.............
162280 d0 bb d0 b0 d0 b4 2c 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 54 43 50 20 d0 b0 d0 b1 d0 be 20 53 43 ......,............TCP........SC
1622a0 54 50 2e 20 d0 a7 d0 b0 d1 81 d1 82 d0 ba d0 be d0 b2 d0 be 20 d1 86 d0 b5 20 d0 bf d0 be d1 8f TP..............................
1622c0 d1 81 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b8 d0 bc 2c 20 d1 89 d0 be 20 d0 bf .......................,........
1622e0 d1 80 d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d0 bc d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 ................................
162300 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 82 d0 ...........................,....
162320 be d0 b1 d1 82 d0 be 20 d0 b1 d0 b5 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 ................................
162340 97 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 ba d0 b8 2c 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 ..................,.............
162360 d0 b7 d0 bc 20 54 43 50 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bd d0 b5 20 d0 be d0 b1 d0 be d0 b2 e2 .....TCP........................
162380 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba d0 b0 d1 82 d0 ................................
1623a0 b8 d1 81 d1 8f 20 d0 b2 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 96 2e 20 d0 9d d0 b0 d0 b2 d1 96 d1 82 ................................
1623c0 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 ................................
1623e0 bc d1 96 20 d0 b1 d0 b5 d0 b7 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 ..............................,.
162400 d1 82 d0 b0 d0 ba d1 96 20 d1 8f d0 ba 20 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 ..............UDP,.IPsec.(AH/ESP
162420 29 2c 20 47 52 45 20 d1 82 d0 b0 20 d1 96 d0 bd d1 88 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ),.GRE..........................
162440 ba d0 be d0 bb d0 b8 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 ..............................,.
162460 d0 bc d0 b0 d1 8e d1 82 d1 8c 2c 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 2c 20 ..........,...................,.
162480 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 b7 e2 80 99 d1 94 d0 b4 d0 bd ................................
1624a0 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 95 d0 b2 d1 80 d0 b8 d1 81 d1 82 d0 b8 d0 ba d0 b0 20 d0 b4 d0 ................................
1624c0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 ................................
1624e0 96 d0 b2 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b1 d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
162500 8f 20 d0 bd d0 b0 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d1 81 ................................
162520 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
162540 b5 d0 bd d0 bd d1 96 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 ................................
162560 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 96 d1 8f d0 bb d1 8c d0 bd d0 ................................
162580 be d1 81 d1 82 d1 96 2c 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 .......,........................
1625a0 d0 b5 d0 bd d0 bd d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
1625c0 b0 d0 bd d0 bd d1 8f 20 4e 65 74 66 69 6c 74 65 72 20 d1 80 d0 be d0 b7 d1 80 d0 b8 d0 b2 d0 b0 ........Netfilter...............
1625e0 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 be d1 87 d1 ................................
162600 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd ................................
162620 d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 ................................
162640 b8 d1 82 d1 8c 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f ................................
162660 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd ................................
162680 d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 be ..........................,.....
1626a0 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 20 d1 96 d1 81 d0 bd d1 83 d1 ................................
1626c0 8e d1 87 d0 b8 d0 bc 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 ................................
1626e0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 ba d0 ................................
162700 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 be d0 b4 ................................
162720 d1 83 d0 bb d1 8f d0 bc d0 b8 20 c2 ab d0 bf d0 be d0 bc d1 96 d1 87 d0 bd d0 b8 d0 ba d0 b0 20 ................................
162740 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 ................................
162760 d0 bd d0 b0 d0 bd d1 8c c2 bb 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc d0 b8 20 d1 8f d0 ba 20 46 54 ..........,...................FT
162780 50 2e 20 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd P...............................
1627a0 d0 be d1 97 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
1627c0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
1627e0 d0 b8 d1 82 d1 8c 20 32 30 34 38 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 2e 00 d0 a2 d0 b0 .......2048.....................
162800 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
162820 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 ................................
162840 d1 8c 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 ba ................................
162860 d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f ................................
162880 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d1 83 d1 94 d1 82 d1 8c d1 ,...............................
1628a0 81 d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 be d1 8e 2e 00 54 68 65 20 63 6f 6e 74 61 69 ......................The.contai
1628c0 6e 65 72 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 ner.and.the.host.share.the.same.
1628e0 70 72 6f 63 65 73 73 20 6e 61 6d 65 73 70 61 63 65 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 process.namespace..This.means.th
162900 61 74 20 70 72 6f 63 65 73 73 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 68 6f 73 74 at.processes.running.on.the.host
162920 20 61 72 65 20 76 69 73 69 62 6c 65 20 69 6e 73 69 64 65 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 .are.visible.inside.the.containe
162940 72 2c 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 69 6e 73 69 64 65 20 74 68 65 20 63 6f 6e 74 r,.and.processes.inside.the.cont
162960 61 69 6e 65 72 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 68 6f 73 74 2e 00 d0 ainer.are.visible.on.the.host...
162980 9f d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 46 ...............................F
1629a0 69 6c 74 65 72 2d 49 64 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ilter-Id........................
1629c0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 ................................
1629e0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ................................
162a00 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 52 41 44 49 55 ...........................RADIU
162a20 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 S:.The.current.attribute.``Filte
162a40 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 r-Id``.is.being.used.as.default.
162a60 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 and.can.be.setup.within.RADIUS:.
162a80 d0 9f d0 be d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 ................................
162aa0 bb 20 e2 80 94 20 d1 86 d0 b5 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 34 20 28 4e 54 50 76 34 ........................4.(NTPv4
162ac0 29 2c 20 d1 8f d0 ba d0 b0 20 d1 94 20 d0 b7 d0 b0 d0 bf d1 80 d0 be d0 bf d0 be d0 bd d0 be d0 ),..............................
162ae0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 be d0 bc 2c 20 ..............................,.
162b00 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 35 39 30 .......................:rfc:`590
162b20 35 60 2e 20 d0 92 d1 96 d0 bd 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be 20 d1 81 d1 83 5`..............................
162b40 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 b9 20 d1 96 d0 b7 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 94 d1 8e ................................
162b60 20 33 2c 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 8e 20 d0 b2 20 3a 72 66 63 .3,.........................:rfc
162b80 3a 60 31 33 30 35 60 2e 00 d0 94 d0 b5 d0 bc d0 be d0 bd 20 d0 bf d0 be d0 b4 d0 b2 d0 be d1 8e :`1305`.........................
162ba0 d1 94 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 b0 20 d1 81 d0 ................................
162bc0 be d0 ba d0 b5 d1 82 d0 b0 20 d0 bf d0 be d0 b4 d1 96 d1 97 20 6e 65 74 6c 69 6e 6b 2c 20 d1 8f .....................netlink,...
162be0 d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d1 8f d1 94 2c 20 d1 89 d0 be 20 d0 bf d0 be .....................,..........
162c00 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bf d0 be ................................
162c20 d0 b4 d1 96 d1 8e 20 6e 65 74 6c 69 6e 6b 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 .......netlink..................
162c40 81 d1 8f 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d1 83 d0 bd d0 ba d1 82 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
162c60 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
162c80 d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b7 d0 bc ................................
162ca0 d1 96 d1 80 d1 83 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 ...................,............
162cc0 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d1 82 d0 b8 2e 00 d0 a2 d0 b8 d0 ................................
162ce0 bf d0 be d0 b2 d0 b8 d0 bc 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 be d0 bc 20 52 41 44 .............................RAD
162d00 49 55 53 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 IUS.............................
162d20 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d1 94 20 46 69 6c 74 65 72 2d 49 64 2c 20 d0 ....................Filter-Id,..
162d40 b0 d0 bb d0 b5 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 ................................
162d60 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 2e 00 d0 a1 d1 82 ................................
162d80 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 ................................
162da0 b2 d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
162dc0 b2 d0 b0 d1 87 d0 b0 20 56 79 4f 53 20 28 60 76 79 6f 73 60 29 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba ........VyOS.(`vyos`),..........
162de0 d0 be d0 b6 20 d0 bd d0 be d0 b2 d0 be d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 96 20 d0 be ................................
162e00 d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 ba d0 be ................................
162e20 d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 ................................
162e40 d1 83 d1 81 d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 bb ................................
162e60 d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b8 ................................
162e80 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 20 d0 a3 d1 81 d1 96 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 ................................
162ea0 b2 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 bc d0 be ................................
162ec0 d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 73 75 64 6f 20 d1 96 20 d1 82 d0 be d0 bc d1 .................sudo...........
162ee0 83 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 ................................
162f00 b8 20 d1 8f d0 ba 20 72 6f 6f 74 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 .......root.....................
162f20 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 ................................
162f40 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
162f60 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d1 83 20 60 76 79 6f 73 60 2e 00 54 68 65 .....................`vyos`..The
162f80 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 .default.is.1492..The.default.is
162fa0 20 60 60 38 30 32 2e 31 71 60 60 2e 00 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 .``802.1q``.....................
162fc0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ................................
162fe0 be d1 80 d0 b5 d0 bd d0 b4 d0 b8 20 44 48 43 50 76 36 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ............DHCPv6..............
163000 b8 d1 82 d1 8c 20 32 34 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b8 2e 20 d0 a6 d0 b5 20 d0 bc d0 be ......24........................
163020 d0 b6 d0 bd d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 .....................,..........
163040 b0 d0 b2 d1 88 d0 b8 20 60 60 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 ........``......................
163060 d0 b0 d0 bd d0 bd d1 8f d0 bc 60 60 2c 20 60 60 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb ..........``,.``................
163080 d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 60 60 20 d1 96 20 60 60 d0 bc d1 96 d0 bd d1 96 d0 ...............``....``.........
1630a0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 60 60 2e 20 d0 a3 d1 81 d1 96 20 d0 ....................``..........
1630c0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 ................................
1630e0 82 d0 b8 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 20 d1 81 d0 b5 d0 ba d1 83 d0 bd ................................
163100 d0 b4 d0 b8 2e 00 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d0 bf d0 be d1 80 d1 82 d0 be d0 ................................
163120 bc 20 75 64 70 20 d1 94 20 38 34 37 32 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd ..udp....8472...................
163140 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 ................................
163160 bc d0 be d0 b3 d0 be d1 8e 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 3c ..........``set.interface.vxlan<
163180 76 78 6c 61 6e 4e 3e 20 d0 bf d0 be d1 80 d1 82 3c 70 6f 72 74 3e 20 60 60 00 54 68 65 20 64 65 vxlanN>.........<port>.``.The.de
1631a0 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 d0 97 d0 bd d0 b0 fault.time.is.60.seconds........
1631c0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
1631e0 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 ................................
163200 36 34 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc 64..............................
163220 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 ................................
163240 bd d1 8e d1 94 20 30 2e 20 d0 a6 d0 b5 20 d1 81 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 d1 82 ......0.........................
163260 d1 8c 20 d0 b7 d0 b0 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 be ................................
163280 d1 81 d1 96 d1 8f 20 28 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 38 30 32 2e .......(....................802.
1632a0 33 61 64 29 20 d1 89 d0 be d1 80 d0 b0 d0 b7 d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 94 20 d0 3ad).............,..............
1632c0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d0 be ................................
1632e0 d1 80 2c 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 ba ..,.............................
163300 d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 ................................
163320 b8 d1 85 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 20 d1 83 20 d1 86 d1 8c d0 be d0 bc ................................
163340 d1 83 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d0 be d1 80 d1 96 2e 00 54 68 65 20 64 65 66 .........................The.def
163360 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 ault.value.is.3.packets..The.def
163380 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ault.value.is.3.................
1633a0 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
1633c0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 33 30 30 20 d1 81 d0 b5 d0 ba d1 .....................300........
1633e0 83 d0 bd d0 b4 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 .......The.default.value.is.600.
163400 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 seconds..The.default.value.is.72
163420 30 30 20 73 65 63 6f 6e 64 73 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 00.seconds......................
163440 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 ................................
163460 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 38 36 34 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd ................86400...........
163480 d0 b4 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 be ..,.............................
1634a0 d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 b4 d0 bd d1 8e 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
1634c0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1634e0 8f d0 bc 20 d0 bf d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b5 2e 00 d0 a1 d1 82 d0 b0 d0 bd d0 b4 ................................
163500 d0 b0 d1 80 d1 82 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb ................................
163520 d1 8f 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be ................................
163540 d1 80 d0 be d0 b3 d1 83 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 ................................
163560 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 49 50 3a 00 d0 9f d0 be d1 80 ......................IP:.......
163580 d1 82 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 .........................,......
1635a0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c ................................
1635c0 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
1635e0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 56 58 4c 41 4e 20 d1 83 20 4c 69 6e ....................VXLAN....Lin
163600 75 78 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ux,.............................
163620 8f d0 bc 20 d0 bc d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 ................................
163640 b0 d1 80 d1 82 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 38 34 37 32 2c ...........................8472,
163660 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b3 d1 82 d0 b8 20 d0 b7 d0 b2 d0 be d1 ................................
163680 80 d0 be d1 82 d0 bd d1 83 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d1 96 d1 81 d1 82 d1 8c 2e 20 ................................
1636a0 d0 94 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
1636c0 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 ................................
1636e0 bc d0 ba d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 ................................
163700 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bf d1 ................................
163720 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 ................................
163740 80 d0 b5 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 ................................
163760 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ................................
163780 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 ................................
1637a0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d1 97 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bc d0 ................................
1637c0 b0 d0 bd d0 b4 d0 b8 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 .........The.device.can.only.rec
1637e0 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 eive.packets.with.VNIs.configure
163800 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 d.in.the.VNI.filtering.table..Th
163820 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 e.dialogue.between.HA.partners.i
163840 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 s.neither.encrypted.nor.authenti
163860 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 cated..Since.most.DHCP.servers.e
163880 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 xist.within.an.organisation's.ow
1638a0 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 n.secure.Intranet,.this.would.be
1638c0 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 .an.unnecessary.overhead..Howeve
1638e0 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f r,.if.you.have.DHCP.HA.peers.who
163900 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 se.communications.traverse.insec
163920 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 ure.networks,.then.we.recommend.
163940 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e that.you.consider.the.use.of.VPN
163960 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 .tunneling.between.them.to.ensur
163980 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d e.that.the.HA.partnership.is.imm
1639a0 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 une.to.disruption.(accidental.or
1639c0 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 d0 .otherwise).via.third.parties...
1639e0 94 d1 96 d0 b0 d0 bb d0 be d0 b3 20 d0 bc d1 96 d0 b6 20 d0 bf d0 b0 d1 80 d1 82 d0 bd d0 b5 d1 ................................
163a00 80 d0 b0 d0 bc d0 b8 20 d0 bf d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 bf ................................
163a20 d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 b7 d0 ................................
163a40 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 bd d0 b5 20 d0 b0 ................................
163a60 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 2e 20 ................................
163a80 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 ................................
163aa0 82 d1 8c 20 44 48 43 50 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 d0 b7 d0 bd d0 b0 ....DHCP-.......................
163ac0 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd d1 96 ................................
163ae0 d0 b9 20 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d1 96 d0 b9 20 d1 96 d0 bd d1 82 d1 80 d0 b0 ................................
163b00 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 be d1 80 d0 b3 d0 b0 d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 ................................
163b20 96 d1 97 2c 20 d1 86 d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b1 20 d0 bd d0 b5 d0 bf d0 be d1 82 ...,............................
163b40 d1 80 d1 96 d0 b1 d0 bd d0 b8 d0 bc 2e 20 d0 9f d1 80 d0 be d1 82 d0 b5 2c 20 d1 8f d0 ba d1 89 ........................,.......
163b60 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d1 94 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
163b80 d0 be d0 b2 d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 44 48 43 50 2c 20 d1 87 d0 b8 d1 97 20 d0 ..................DHCP,.........
163ba0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 b8 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 ................................
163bc0 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd d0 b5 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d1 ................................
163be0 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bc d0 b8 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 ..............,.................
163c00 b5 d0 bd d0 b4 d1 83 d1 94 d0 bc d0 be 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 ................................
163c20 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be ................................
163c40 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 56 50 4e 2d d1 82 d1 83 d0 bd d0 b5 d0 bb d1 .................VPN-...........
163c60 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 89 d0 ...........................,....
163c80 be d0 b1 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be ..........................,.....
163ca0 20 d0 bf d0 b0 d1 80 d1 82 d0 bd d0 b5 d1 80 d1 81 d1 82 d0 b2 d0 be 20 d0 b2 d1 96 d0 b4 d0 bd ................................
163cc0 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b1 d0 be ................................
163ce0 d1 97 d0 b2 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 85 d0 b8 d1 89 d0 b5 d0 bd d0 be 20 d0 ................................
163d00 b2 d1 96 d0 b4 20 d0 b7 d0 b1 d0 be d1 97 d0 b2 20 28 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be .................(..............
163d20 d0 b2 d0 b8 d1 85 20 d1 87 d0 b8 20 d1 96 d0 bd d1 88 d0 b8 d1 85 29 20 d1 87 d0 b5 d1 80 d0 b5 ......................).........
163d40 d0 b7 20 d1 82 d1 80 d0 b5 d1 82 d1 96 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 2e 00 d0 9f ................................
163d60 d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 ................................
163d80 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 96 d0 ................................
163da0 bc e2 80 99 d1 8f d0 bc 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 2c 20 d1 8f d0 ba d0 b5 20 d0 b1 .....................,..........
163dc0 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d0 be 20 d0 b4 d0 be 20 d1 96 d0 bc d0 b5 d0 ................................
163de0 bd d1 96 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b4 ................................
163e00 d0 bb d1 8f 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 ................................
163e20 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc ................................
163e40 d0 b5 d0 bd d1 96 20 28 46 51 44 4e 29 20 28 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 .......(FQDN).(.................
163e60 44 48 43 50 20 30 31 35 29 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be DHCP.015).......................
163e80 d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 94 ................................
163ea0 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f d0 bc 20 d0 b4 d0 be d0 bc d0 b5 d0 bd ................................
163ec0 d1 83 2c 20 d1 8f d0 ba d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ..,.............................
163ee0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba ................................
163f00 d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 44 4e 53 2c 20 d0 ..........................DNS,..
163f20 b4 d0 b5 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
163f40 d0 bf d0 be d0 b2 d0 bd d0 b5 20 46 51 44 4e 2e 20 d0 a6 d1 8e 20 d0 be d0 bf d1 86 d1 96 d1 8e ...........FQDN.................
163f60 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 ................................
163f80 bb d1 8c d0 ba d0 b0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 ..................,.............
163fa0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ................................
163fc0 b0 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 d0 b2 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 28 d0 ..............................(.
163fe0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 44 48 43 50 20 31 31 39 29 2e 00 d0 a4 d1 96 d0 ................DHCP.119).......
164000 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
164020 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 bc 20 d0 bc d0 b0 d1 82 d0 ................................
164040 b8 20 d0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
164060 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 e2 ............Cisco.IOS.Loopback..
164080 80 93 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd ................................
1640a0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
1640c0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 b8 20 d0 bc d0 .............,..................
1640e0 be d0 b6 d0 b5 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
164100 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d0 ................IP-..........,..
164120 bf d1 80 d0 be 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
164140 b0 d1 82 d0 be d1 80 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b7 d0 bd d0 b0 d1 82 d0 ................................
164160 b8 2c 20 d0 b0 d0 bb d0 b5 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 .,..............................
164180 b4 d1 96 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d1 80 ................................
1641a0 d0 b5 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 a4 d1 ................................
1641c0 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
1641e0 d1 81 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b4 d1 96 20 d1 82 d1 80 d0 be d1 85 d0 b8 20 d0 b5 d0 ................................
164200 ba d0 b7 d0 be d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d1 81 d0 b5 .................,..............
164220 20 d0 b6 20 d0 b4 d0 be d1 81 d0 b8 d1 82 d1 8c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 ................................
164240 b9 2e 20 d0 a4 d1 96 d0 ba d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
164260 d0 b5 d0 b9 d1 81 d0 b8 20 d0 b4 d1 83 d0 b6 d0 b5 20 d1 81 d1 85 d0 be d0 b6 d1 96 20 d0 bd d0 ................................
164280 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 .....................:ref:`loopb
1642a0 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ack-interface`,.................
1642c0 ba d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 ..............,.................
1642e0 d0 b5 d1 82 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 ................................
164300 b7 d0 b0 d0 b2 d0 b3 d0 be d0 b4 d0 bd d0 be 2e 00 d0 92 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 ................................
164320 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 ..................-.............
164340 53 71 75 69 64 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 Squid...........................
164360 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 4c 44 41 50 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 ..............LDAP..............
164380 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
1643a0 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d1 83 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 ................................
1643c0 bd d0 be d0 bc d1 83 20 d0 ba d0 b0 d1 82 d0 b0 d0 bb d0 be d0 b7 d1 96 20 d0 ba d0 be d0 bc d0 ................................
1643e0 bf d0 b0 d0 bd d1 96 d1 97 2e 20 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b0 20 d0 bd d0 b8 ................................
164400 d0 b6 d1 87 d0 b5 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 ................................
164420 d1 94 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 ..............................,.
164440 d1 8f d0 ba 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 ................................
164460 82 d0 b8 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 ....Active.Directory............
164480 d0 b2 d0 b5 d1 80 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 ................................
1644a0 96 d1 97 2e 20 d0 97 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 8e ................................
1644c0 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4c 44 41 50 2e 00 d0 a3 20 d0 bf d1 ....................LDAP........
1644e0 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 ................................
164500 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 31 39 32 2e 30 2e 32 2e ........................192.0.2.
164520 32 20 d1 8f d0 ba 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 49 50 2d d0 b0 d0 b4 d1 2.......................IP-.....
164540 80 d0 b5 d1 81 d0 b0 2e 20 d0 94 d0 bb d1 8f 20 4c 41 43 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 ................LAC.............
164560 d0 b0 d0 b9 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 bf d0 b0 d1 80 d0 be d0 bb ................................
164580 d1 8c 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c ...............................,
1645a0 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 ba ................................
1645c0 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
1645e0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d1 8f d0 ba 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d ...................``lns.shared-
164600 73 65 63 72 65 74 20 26 23 33 39 3b 73 65 63 72 65 74 26 23 33 39 3b 60 60 2e 20 d0 94 d0 bb d1 secret.&#39;secret&#39;``.......
164620 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 ................................
164640 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 ................................
164660 bd d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 ba d0 b5 d1 80 d1 ................................
164680 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b8 d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f d0 bc ................................
1646a0 20 28 43 43 50 29 2c 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d1 80 d0 be d0 b1 .(CCP),.........................
1646c0 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ................................
1646e0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d ..............``set.vpn.l2tp.rem
164700 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 2e 00 d0 9d d0 b0 d0 b2 ote-access.ccp-disable``........
164720 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba ................................
164740 d0 bb d0 b0 d0 b4 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d1 94 20 d0 ba d0 be d0 bd d1 84 d1 96 ................................
164760 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d0 be d0 b4 d0 b2 d1 96 d0 b9 d0 bd d0 be d0 ................................
164780 b3 d0 be 20 d1 81 d1 82 d0 b5 d0 ba d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 70 70 70 6f 65 2d ..........................pppoe-
1647a0 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 ..............The.example.below.
1647c0 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f covers.a.dual-stack.configuratio
1647e0 6e 2e 00 d0 a3 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bd d0 b8 d0 b6 d1 87 d0 n...............................
164800 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
164820 d1 8f 20 41 43 4e 20 d1 8f d0 ba 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d0 bd d1 86 d0 b5 ...ACN..........................
164840 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c ...............................,
164860 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b4 ................................
164880 d1 80 d0 b5 d1 81 d0 b0 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 31 30 2e 31 2e 31 2e 31 30 30 2d .....................10.1.1.100-
1648a0 31 31 31 2c 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd 111,............................
1648c0 d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 ba d1 96 d0 bd d1 86 d0 b5 ................................
1648e0 d0 b2 d1 96 d0 b9 20 d1 82 d0 be d1 87 d1 86 d1 96 20 31 30 2e 31 2e 31 2e 31 20 d1 96 20 d0 be ..................10.1.1.1......
164900 d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 ................................
164920 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 ..............eth1..The.example.
164940 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 configuration.below.will.assign.
164960 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d an.IP.to.the.client.on.the.incom
164980 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 ing.interface.eth1.with.the.clie
1649a0 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 30 3a 35 30 3a 37 39 3a 36 36 3a 36 38 3a 30 30 nt.mac.address.00:50:79:66:68:00
1649c0 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 ..Other.DHCP.discovery.requests.
1649e0 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 will.be.ignored,.unless.the.clie
164a00 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 nt.mac.has.been.enabled.in.the.c
164a20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 onfiguration....................
164a40 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 ................................
164a60 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 ................................
164a80 d1 87 d0 b8 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ba d0 bb d1 96 d1 .........IP-....................
164aa0 94 d0 bd d1 82 d1 83 20 d0 bd d0 b0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 96 ................................
164ac0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 65 74 68 32 20 d0 b7 20 6d 61 63 2d d0 ...................eth2....mac-.
164ae0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 30 38 3a .............................08:
164b00 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 d0 86 d0 bd d1 88 d1 96 20 d0 b7 d0 b0 d0 bf d0 00:27:2f:d8:06..................
164b20 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 44 48 ..............................DH
164b40 43 50 20 d1 96 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 CP..............................
164b60 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ...,............................
164b80 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 ................................
164ba0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d0 b9 20 6d 61 63 2e 00 d0 a3 .........................mac....
164bc0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d1 81 d1 ................................
164be0 82 d0 b2 d0 be d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be ................................
164c00 d1 82 d0 be d0 b2 d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f 20 28 d1 8f d0 ba d0 b0 20 ........................(.......
164c20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 ................................
164c40 82 d1 8c d1 81 d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 20 57 69 2d 46 69 29 2c .........................Wi-Fi),
164c60 20 d1 8f d0 ba d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b4 d0 be d1 81 d1 82 d1 ................................
164c80 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 ................................
164ca0 20 57 41 50 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 bf .WAP,...........................
164cc0 d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 2e 20 d0 92 d0 b8 d0 ba d0 ................................
164ce0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 84 d1 96 d0 b7 ................................
164d00 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 b7 d0 b0 ................................
164d20 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 28 60 60 70 68 79 30 60 60 29 ......................(``phy0``)
164d40 2e 00 d0 97 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
164d60 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 00 54 68 65 .............................The
164d80 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 .firewall.supports.the.creation.
164da0 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 of.groups.for.addresses,.domains
164dc0 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 ,.interfaces,.mac-addresses,.net
164de0 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 works.and.port.groups..This.grou
164e00 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c ps.can.be.used.later.in.firewall
164e20 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 d0 91 d1 80 d0 b0 d0 bd d0 b4 d0 .ruleset.as.desired.............
164e40 bc d0 b0 d1 83 d0 b5 d1 80 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 81 d1 ................................
164e60 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 b4 d0 bb d1 8f 20 ................................
164e80 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 96 20 d0 bc d0 b5 ............,...................
164ea0 d1 80 d0 b5 d0 b6 20 28 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 .......(........................
164ec0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 6e 65 74 66 69 6c 74 65 72 .......................netfilter
164ee0 20 69 70 73 65 74 29 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 be d0 bf d1 86 d1 96 d1 .ipset),........................
164f00 8e 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 ................................
164f20 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 96 d0 bd ................................
164f40 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 be d0 bd d0 b8 ................................
164f60 2e 00 d0 9f d0 b5 d1 80 d1 88 d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b2 20 .............IP-................
164f80 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 ................................
164fa0 b5 d0 b6 d1 96 20 d0 b7 d0 b0 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 be d0 b2 d0 b0 d0 bd d0 b0 ................................
164fc0 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc d0 be d0 bc 20 d1 96 20 d0 bd d0 b5 20 d0 bc ................................
164fe0 d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
165000 d0 b0 d0 bd d0 b0 00 d0 9f d0 b5 d1 80 d1 88 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ................................
165020 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 ..................``client-subne
165040 74 60 60 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 t``.............................
165060 bd d0 b0 20 d1 8f d0 ba 20 d1 88 d0 bb d1 8e d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
165080 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 9f d1 96 d0 b4 d0 ba d0 bb d1 8e d1 ................................
1650a0 87 d0 b5 d0 bd d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ................................
1650c0 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
1650e0 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 60 73 68 ............................``sh
165100 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 d0 9f d0 b5 d1 ow.ipoe-server.sessions``.......
165120 80 d1 88 d0 b8 d0 b9 20 d1 96 2c 20 d0 bc d0 b0 d0 b1 d1 83 d1 82 d1 8c 2c 20 d1 87 d0 b8 d1 81 ..........,.............,.......
165140 d1 82 d1 96 d1 88 d0 b8 d0 b9 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 20 e2 80 94 20 d0 b7 ................................
165160 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b0 ...................,............
165180 d1 88 d0 b0 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 49 50 73 65 63 20 d0 b2 d1 96 ......................IPsec.....
1651a0 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d0 bb d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d0 ................................
1651c0 bc 20 47 52 45 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 bc d0 ..GRE...........................
1651e0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 bc ................................
165200 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2e 20 d0 a6 ................................
165220 d0 b5 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 b9 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 ................................
165240 d0 bd d1 82 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 bc d0 b0 ....,...........................
165260 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 bc d0 b0 d1 8e d1 ................................
165280 82 d1 8c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 ................................
1652a0 88 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 9f d0 b5 d1 80 d1 88 d0 b8 d0 b9 ................................
1652c0 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd ................................
1652e0 d0 bd d1 8f 20 d0 bf d0 be d1 82 d0 be d0 ba d0 be d0 bc 2c 20 d0 ba d0 b0 d0 b4 d1 80 20 d0 bf ...................,............
165300 d0 b0 d1 83 d0 b7 d0 b8 2c 20 d0 b1 d1 83 d0 b2 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ........,.......................
165320 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 be d0 bc 20 49 45 45 45 20 ...........................IEEE.
165340 38 30 32 2e 33 78 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 802.3x..The.first.ip.address.is.
165360 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 the.RP's.address.and.the.second.
165380 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 value.is.the.matching.prefix.of.
1653a0 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 d0 9f d0 b5 d1 80 d1 88 d0 b8 group.ranges.covered............
1653c0 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 ................................
1653e0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
165400 20 d0 bd d0 b0 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d1 83 20 d0 b0 d0 ................................
165420 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2c 20 d0 b0 ............................,...
165440 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b6 d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 ................................
165460 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 ................................
165480 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
1654a0 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf d0 b5 d1 80 d1 88 d0 be d1 97 20 d0 b2 d1 ................................
1654c0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 bd d0 b0 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 ................................
1654e0 80 d0 b0 d1 86 d1 96 d1 8e 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 ba d0 be ................................
165500 d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 50 50 50 20 d1 82 d0 b5 d1 81 d1 .....................PPP........
165520 82 d1 83 d1 94 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 ......MSCHAP-v2:.The.following.`
165540 72 65 63 65 69 76 65 2d 66 69 6c 74 65 72 60 20 6d 6f 64 65 73 20 63 61 6e 20 62 65 20 73 65 6c receive-filter`.modes.can.be.sel
165560 65 63 74 65 64 3a 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 83 20 d0 ba d0 be d0 bc d0 b0 ected:..........................
165580 d0 bd d0 b4 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1655a0 d1 82 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd ................................
1655c0 d1 8f 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 4f 54 50 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 ..............OTP,..............
1655e0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 43 4c 49 20 d0 b4 d0 bb d1 8f 20 d1 97 d1 85 20 d0 bd ..............CLI...............
165600 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 00 54 68 65 20 66 6f 6c 6c ......................:.The.foll
165620 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d owing.command.uses.the.explicit-
165640 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 null.label.value.for.all.the.BGP
165660 20 69 6e 73 74 61 6e 63 65 73 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 .instances......................
165680 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c ................................
1656a0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d1 83 ................................
1656c0 d1 81 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 ................................
1656e0 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 ................................
165700 8e d1 82 d1 8c 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 4f 70 65 6e 56 50 4e 2e 00 d0 9d .....................OpenVPN....
165720 d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bf ................................
165740 d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 ................................
165760 26 71 75 6f 74 3b 2d 2d 6e 65 74 20 68 6f 73 74 26 71 75 6f 74 3b 20 d0 bf d1 96 d0 b4 20 d1 87 &quot;--net.host&quot;..........
165780 d0 b0 d1 81 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 82 ................................
1657a0 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 00 d0 94 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
1657c0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 ................................
1657e0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be ................................
165800 d0 ba d0 be d0 bb d1 83 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc ................................
165820 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 20 d0 b4 d0 b0 ................................
165840 d0 bd d0 be d0 bc d1 83 20 76 72 66 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 bb d1 8f d1 82 d1 .........vrf....................
165860 8c d1 81 d1 8f 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
165880 bd d0 b4 d0 b8 3a 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 .....:..........................
1658a0 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d1 81 d1 82 d1 ................................
1658c0 80 d1 83 d1 94 2c 20 d1 8f d0 ba 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 .....,..........................
1658e0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 56 79 4f 53 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 ...........VyOS.................
165900 b3 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd ................................
165920 d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd ................................
165940 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b3 ................................
165960 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e ...............The.following.con
165980 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 figuration.explicitly.joins.mult
1659a0 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 icast.group.`ff15::1234`.on.inte
1659c0 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 rface.`eth1`.and.source-specific
1659e0 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 .multicast.group.`ff15::5678`.wi
165a00 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 th.source.address.`2001:db8::1`.
165a20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 on.interface.`eth1`:............
165a40 bf d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 ................................
165a60 bd d0 b0 20 56 79 4f 53 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ....VyOS........................
165a80 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf ................................
165aa0 d0 bd d0 b8 d1 85 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 bd d1 96 d1 85 20 d0 bf d0 be d1 81 ................................
165ac0 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 b2 2e 20 d0 92 d1 96 d0 bd 20 d1 ................................
165ae0 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d1 96 ................................
165b00 d0 b7 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f ................................
165b20 d0 bc d0 b8 20 d1 82 d0 b0 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 d0 bd d0 b0 20 d0 b7 d0 b2 ..........VLAN.10,.100..........
165b40 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
165b60 d1 81 d0 b0 d1 85 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 50 76 34 20 d0 b4 .........................IPv4...
165b80 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 56 49 46 2e 00 d0 9d d0 b0 d1 81 d1 ....................VIF.........
165ba0 82 d1 83 d0 bf d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
165bc0 d1 8f 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 ba ................................
165be0 d1 81 d1 96 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d1 83 d1 94 20 53 53 4c 2e 00 54 68 65 20 66 ......................SSL..The.f
165c00 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 ollowing.configuration.terminate
165c20 73 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 s.SSL.on.the.router..The.followi
165c40 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f ng.configuration.terminates.inco
165c60 6d 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ming.HTTPS.traffic.on.the.router
165c80 2c 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 ,.then.re-encrypts.the.traffic.a
165ca0 6e 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 nd.sends.to.the.backend.server.v
165cc0 69 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 ia.HTTPS..This.is.useful.if.encr
165ce0 79 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 yption.is.required.for.both.legs
165d00 2c 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c ,.but.you.do.not.want.to.install
165d20 20 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f .publicly.trusted.certificates.o
165d40 6e 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 n.each.backend.server...........
165d60 83 d0 bf d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f ................................
165d80 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d1 8c 20 d0 bf d1 80 d0 b5 d1 84 d1 96 ................................
165da0 d0 ba d1 81 20 2f 36 34 20 d0 b7 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd ...../64........................
165dc0 d1 8f 20 2f 35 36 20 d0 b4 d0 bb d1 8f 20 65 74 68 30 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 .../56........eth0..............
165de0 20 49 50 76 36 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 20 65 74 68 30 .IPv6,......................eth0
165e00 2c 20 d0 b1 d1 83 d0 b4 d0 b5 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 66 2f 36 34 2e 20 d0 af ,.........<prefix>.::ffff/64....
165e20 d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 94 d1 82 d0 b5 20 d1 80 ................................
165e40 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d0 be d0 ................................
165e60 b3 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2c 20 d0 bf d0 ...........................,....
165e80 be d1 87 d0 bd d1 96 d1 82 d1 8c 20 d1 96 d0 b7 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 .................sla-len.0..The.
165ea0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 following.configuration.will.set
165ec0 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 up.a.PPPoE.session.source.from.e
165ee0 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 th1.and.assign.a./64.prefix.out.
165f00 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 of.a./56.delegation.(requested.f
165f20 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 rom.the.ISP).to.eth0..The.IPv6.a
165f40 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 ddress.assigned.to.eth0.will.be.
165f60 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e <prefix>::1/64..If.you.do.not.kn
165f80 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 ow.the.prefix.size.delegated.to.
165fa0 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 d0 9d d0 b0 d1 you,.start.with.sla-len.0.......
165fc0 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 b4 d0 ................................
165fe0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ..............VyOS..............
166000 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 3a 61 62 62 72 3a 60 50 42 52 20 28 50 6f ..................:abbr:`PBR.(Po
166020 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 licy-Based.Routing)`............
166040 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d1 85 d0 be d0 b4 d0 ..........,.....................
166060 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 ................................
166080 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 a6 d0 b5 20 d1 80 d1 ................................
1660a0 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 ................................
1660c0 85 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 20 d1 96 20 d0 bc d0 b0 ................................
1660e0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 56 79 4f 53 20 d0 b2 .........................VyOS...
166100 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b7 20 d1 82 d0 be ................................
166120 d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
166140 d0 b9 d1 81 d1 83 2c 20 d0 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 bb d0 be 20 d0 ......,.........................
166160 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 20 d0 9a d1 80 ................................
166180 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 .............,..................
1661a0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
1661c0 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b4 d0 ..................,.............
1661e0 b8 d0 bd 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 56 50 4e 20 d0 bf d1 80 d0 be d1 85 d0 be d0 .................VPN............
166200 b4 d0 b8 d0 b2 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf ................................
166220 d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d0 b0 2c 20 d0 b0 20 d0 b4 d1 80 d1 83 d0 b3 d0 ..................,.............
166240 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 2e 00 d0 a3 20 ................................
166260 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ................................
166280 b0 d0 b4 d1 96 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 57 41 50 .............................WAP
1662a0 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 ................................
1662c0 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 96 d0 bd d1 82 d0 b5 ................................
1662e0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 57 41 50 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 ...............WAP..............
166300 d0 bd d0 bd d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 ................................
166320 d0 bb d1 8c d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 ba d0 b0 d0 bd .........IP-............,.......
166340 d0 b0 d0 bb d0 b8 2c 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d1 96 d0 b4 d0 b5 d0 ......,.........................
166360 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b7 .....................,..........
166380 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 8e d1 82 d1 ................................
1663a0 8c d1 81 d1 8f 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ......:abbr:`SSID.(.............
1663c0 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d0 be d1 ................................
1663e0 81 d0 bb d1 83 d0 b3 29 60 2c 20 d1 96 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 .......)`,....MAC-..............
166400 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ................................
166420 b4 20 d0 b1 d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 b0 d1 80 ................................
166440 d1 82 d1 96 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 .....Sierra.Wireless.MC7710.mini
166460 50 43 49 65 20 28 d1 82 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 84 d0 be d1 80 d0 bc 2d d1 84 d0 b0 PCIe.(.....................-....
166480 d0 ba d1 82 d0 be d1 80 20 d0 bd d0 b0 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b4 d1 96 20 d0 bf d1 80 ................................
1664a0 d0 b0 d1 86 d1 8e d1 94 20 d0 b7 20 55 42 53 29 20 d1 96 20 44 65 75 74 73 63 68 65 20 54 65 6c ............UBS)....Deutsche.Tel
1664c0 65 6b 6f 6d 20 d1 8f d0 ba 20 49 53 50 2e 20 d0 9a d0 b0 d1 80 d1 82 d0 ba d0 b0 20 d0 b7 d0 b1 ekom......ISP...................
1664e0 d0 b8 d1 80 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 ....................:ref:`pc-eng
166500 69 6e 65 73 2d 61 70 75 34 60 2e 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ines-apu4`......................
166520 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 97 ................................
166540 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bf d0 be d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 ................................
166560 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 45 56 45 2d 4e 47 2e 00 d0 .......................EVE-NG...
166580 a3 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 ................................
1665a0 bb d0 b0 d0 b4 d1 96 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d1 8f d0 ba 20 56 ........................,......V
1665c0 79 4f 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 yOS.............................
1665e0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 ................................
166600 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b5 d0 b1 2d d1 82 d1 80 d0 ..........................-.....
166620 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bd d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 ................................
166640 b9 20 d0 bf d1 80 d0 be d0 b7 d0 be d1 80 d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d ...............................-
166660 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d ............:.The.following.exam
166680 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 ples.show.how.to.configure.NAT64
1666a0 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 .on.a.VyOS.router..The.192.0.2.1
1666c0 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 0.address.is.used.as.the.IPv4.ad
1666e0 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 dress.for.the.translation.pool..
166700 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 77 69 6c 6c 20 73 68 6f 77 The.following.examples.will.show
166720 20 76 61 6c 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 66 6f 72 20 57 69 46 69 2d 36 .valid.configurations.for.WiFi-6
166740 20 28 32 2e 34 47 48 7a 29 20 61 6e 64 20 57 69 46 69 2d 36 65 20 28 36 47 48 7a 29 20 41 63 63 .(2.4GHz).and.WiFi-6e.(6GHz).Acc
166760 65 73 73 2d 50 6f 69 6e 74 73 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 ess-Points.with.the.following.ch
166780 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 aracteristics:..................
1667a0 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d1 96 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 96 20 d0 b1 ................................
1667c0 d1 83 d0 bb d0 b8 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be 20 d0 bf d1 80 d0 be d1 82 d0 b5 ................................
1667e0 d1 81 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d0 bf d0 bb d0 b0 d1 82 d1 96 20 3a ...............................:
166800 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 3a 00 d0 9d d0 b8 d0 b6 d1 87 d0 ref:`pc-engines-apu4`:..........
166820 b5 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
166840 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 bd d0 b0 d0 bb d0 be d0 b3 d0 ................................
166860 b0 20 69 50 68 6f 6e 65 20 d0 b2 d0 b8 d1 89 d0 b5 2e 20 d0 92 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 ..iPhone........................
166880 be 20 d0 b7 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d0 b8 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 bf d0 b0 d1 ....................,...........
1668a0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bf d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ba ................................
1668c0 d0 b8 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 ...``AllowedIPs``...............
1668e0 d1 83 d1 94 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 49 50 76 34 20 ...........................IPv4.
166900 d1 96 20 49 50 76 36 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 ...IPv6.........................
166920 d0 bd d0 bd d1 8f 2e 00 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
166940 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd ................................
166960 d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 3a 20 61 6e 79 2c 20 62 61 62 65 .....................:.any,.babe
166980 6c 2c 20 62 67 70 2c 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b l,.bgp,connected,.eigrp,.isis,.k
1669a0 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 ernel,.ospf,.rip,.static,.table.
1669c0 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1669e0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 bf d1 80 d0 ................................
166a00 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 63 .............:.any,.babel,.bgp,c
166a20 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 onnected,.isis,.kernel,.ospfv3,.
166a40 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 ripng,.static,.table............
166a60 bf d0 bd d0 b0 20 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d0 b0 20 d0 bf d1 80 d0 b5 d0 ................................
166a80 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 94 20 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 ................................
166aa0 d1 83 20 63 6c 69 2e 00 d0 a4 d0 be d1 80 d0 bc d1 83 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bd ...cli..........................
166ac0 d0 b5 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ................................
166ae0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 54 43 50 20 d1 96 20 55 44 50 20 d1 82 d0 b0 d0 ba d0 ..............TCP....UDP........
166b00 b0 00 d0 a7 d0 b0 d1 81 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 bf d0 b5 d1 80 ................................
166b20 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 20 e2 80 94 20 d1 86 d0 b5 20 d1 87 ................................
166b40 d0 b0 d1 81 2c 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 ba ....,...........................
166b60 d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 b7 20 d1 81 d1 82 d0 b0 d0 bd d1 96 d0 b2 20 d0 ................................
166b80 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 ................................
166ba0 d0 b0 20 d0 bd d0 b0 d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bf d0 b5 d1 80 d0 ................................
166bc0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b2 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 ................................
166be0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a6 d1 8f 20 d0 b7 d0 b0 d1 82 d1 80 d0 ................................
166c00 b8 d0 bc d0 ba d0 b0 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc ................................
166c20 d1 83 2c 20 d1 89 d0 be 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d1 ..,.............................
166c40 96 d1 81 d1 82 20 d0 bf d1 96 d0 b4 e2 80 99 d1 94 d0 b4 d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
166c60 8f 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 be d1 97 20 ................................
166c80 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 b2 d1 96 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 ............,...................
166ca0 bb d1 8f d0 b4 d0 b0 d1 94 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
166cc0 96 d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d1 82 d0 b8 d0 bc 2c 20 d1 8f d0 ba 20 d0 b1 d1 80 .....................,..........
166ce0 d0 b0 d1 82 d0 b8 20 d1 83 d1 87 d0 b0 d1 81 d1 82 d1 8c 2e 00 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 ................................
166d00 80 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
166d20 d1 96 d1 8f 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 82 d0 b0 d0 ba d0 b8 d0 b9 20 d0 b2 d0 ................................
166d40 b8 d0 b3 d0 bb d1 8f d0 b4 3a 00 d0 97 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 .........:......................
166d60 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 ................................
166d80 d0 b2 d0 b8 d0 b2 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 bd ................................
166da0 d1 81 d0 be d0 bb d1 8c 2e 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bd d0 b0 d0 ................................
166dc0 b7 d0 b2 d0 b0 20 c2 ab d0 af d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 ................................
166de0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f c2 bb 20 d0 b0 d0 b1 d0 be 20 c2 ab d0 9a d0 ................................
166e00 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 c2 bb 20 d0 ................................
166e20 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d1 82 d0 b0 d0 ba d1 96 20 d1 80 d0 b5 d1 87 d1 96 2c ...............................,
166e40 20 d1 8f d0 ba 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 ................................
166e60 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 .........,......................
166e80 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 ................................
166ea0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d1 94 20 d1 82 d0 b8 d0 bc d0 b8 20 d1 ..........,.....................
166ec0 80 d0 b5 d1 87 d0 b0 d0 bc d0 b8 2c 20 d0 b7 20 d1 8f d0 ba d0 b8 d0 bc d0 b8 20 d0 b2 d0 b8 20 ...........,....................
166ee0 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 be d0 b3 d1 80 d0 b0 d1 82 d0 b8 2c 20 d0 ba d0 ...........................,....
166f00 be d0 bb d0 b8 20 d1 83 20 d0 b2 d0 b0 d1 81 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ...............,................
166f20 b0 d0 b4 2c 20 d1 94 20 d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 b5 20 d0 bc d1 96 d1 81 d1 86 d0 b5 20 ...,............................
166f40 d0 b2 20 d1 81 d0 bc d1 83 d0 b7 d1 96 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d0 bd ................................
166f60 d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d1 8f d0 ba ................................
166f80 d0 b8 d0 bc d0 be d1 81 d1 8c 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 ................................
166fa0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 be d0 b4 d0 bd ................................
166fc0 d0 be d0 bc d1 83 20 d1 82 d0 b8 d0 bf d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 ................................
166fe0 bd d0 b0 d0 b4 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 2e 00 d0 a2 d0 b8 d0 bf 20 d1 85 d0 b5 d1 88 d1 ................................
167000 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 .,..............................
167020 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d1 ................................
167040 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 bd d0 b0 20 d0 b3 ................................
167060 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 bc d1 83 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 ................................
167080 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc (...............................
1670a0 3a 20 73 68 61 32 35 36 29 00 d0 a1 d0 bf d1 80 d0 b0 d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 :.sha256).......................
1670c0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 96 20 d1 88 d0 bb d1 8f d1 ................................
1670e0 85 d1 96 d0 b2 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b1 .....,..........................
167100 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 83 20 d0 bd d0 ................................
167120 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 b5 d1 80 d1 96 d0 .....................,..........
167140 be d0 b4 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 d1 82 ................................
167160 d1 8c d1 81 d1 8f 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb ................................
167180 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 49 43 4d 50 20 28 70 69 ........................ICMP.(pi
1671a0 6e 67 29 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 bf d1 83 d0 bd ng).............................
1671c0 d0 ba d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 .............................,..
1671e0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 54 54 4c 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 ..................TTL...........
167200 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
167220 d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 ................................
167240 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8e 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 ................................
167260 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bd d0 b5 20 d0 bf d1 80 d0 be d0 b9 d1 88 d0 be d0 ................................
167280 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 ................................
1672a0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b4 .................,..............
1672c0 d0 b0 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 d1 96 d0 ................................
1672e0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 ................................
167300 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 ................................
167320 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd ................................
167340 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d1 81 d0 bf d1 80 ................................
167360 d0 b0 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
167380 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 48 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 d0 b2 d0 ..........:.Hello-multiplier....
1673a0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 48 65 .............,................He
1673c0 6c 6c 6f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d1 81 d0 b5 llo.............................
1673e0 d0 ba d1 83 d0 bd d0 b4 d1 83 2c 20 d0 b2 d1 96 d0 b4 20 31 20 28 d1 89 d0 be d1 81 d0 b5 d0 ba ..........,........1.(..........
167400 d1 83 d0 bd d0 b4 d0 b8 29 20 d0 b4 d0 be 20 31 30 20 28 d0 ba d0 be d0 b6 d0 bd d1 96 20 31 30 ........)......10.(...........10
167420 30 20 d0 bc d1 81 29 2e 20 d0 a2 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 0.....).......................,.
167440 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bc d0 b0 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 20 d0 ba d0 be d0 ................................
167460 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 d1 96 d1 97 20 31 20 d1 81 20 d0 b4 d0 bb d1 8f 20 ....................1...........
167480 4f 53 50 46 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d1 86 OSPF............................
1674a0 d1 8e 20 d1 84 d0 be d1 80 d0 bc d1 83 2c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 .............,..................
1674c0 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ....................,...........
1674e0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bf d0 b0 d0 ................................
167500 ba d0 b5 d1 82 d0 b0 d1 85 20 48 65 6c 6c 6f 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ..........Hello,................
167520 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 30 2c 20 d0 b0 20 d1 96 d0 bd d1 82 d0 ...................0,...........
167540 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
167560 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 ................................
167580 b5 d1 82 d1 96 d0 b2 20 48 65 6c 6c 6f 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ........Hello...................
1675a0 80 d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 be d1 82 d0 b6 d0 b5 2c 20 d0 bc d0 bd d0 be d0 .............,.........,........
1675c0 b6 d0 bd d0 b8 d0 ba 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 9d d0 ................................
1675e0 95 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd ................................
167600 d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 ................................
167620 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 20 ................................
167640 d1 83 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 ................................
167660 bd d0 b0 d0 bd d0 bd d1 96 2e 00 d0 86 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d1 83 20 ................................
167680 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be 20 36 33 20 .............................63.
1676a0 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 2e 20 d0 86 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be ................................
1676c0 d1 81 d1 82 d1 83 20 d0 bc d0 b0 d1 94 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 82 d0 b8 d1 81 ................................
1676e0 d1 8f 20 d0 b9 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f ................................
167700 20 d0 bb d1 96 d1 82 d0 b5 d1 80 d0 be d1 8e 20 d1 87 d0 b8 20 d1 86 d0 b8 d1 84 d1 80 d0 be d1 ................................
167720 8e 2c 20 d0 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 bc d0 b8 20 d1 81 d0 .,..............................
167740 b8 d0 bc d0 b2 d0 be d0 bb d0 b0 d0 bc d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 ................................
167760 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bb d1 96 d1 82 d0 b5 d1 80 d0 b8 2c 20 d1 .............................,..
167780 86 d0 b8 d1 84 d1 80 d0 b8 20 d1 87 d0 b8 20 d0 b4 d0 b5 d1 84 d1 96 d1 81 2e 00 d0 86 d0 bc 26 ...............................&
1677a0 23 33 39 3b d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 b0 d0 b1 d0 be 20 49 50 2d d0 b0 d0 b4 #39;.....................IP-....
1677c0 d1 80 d0 b5 d1 81 d0 b0 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 ................................
1677e0 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 00 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ................................
167800 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d1 94 20 44 55 49 44 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 ...............DUID.............
167820 d0 be d1 8e 3a 20 d1 88 d1 96 d1 81 d1 82 d0 bd d0 b0 d0 b4 d1 86 d1 8f d1 82 d0 ba d0 be d0 b2 ....:...........................
167840 d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 2c 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 .................,..............
167860 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 b2 d0 be d0 ba d1 80 d0 b0 d0 bf d0 ba d0 b0 d0 bc d0 b8 20 28 ...............................(
167880 d1 8f d0 ba 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
1678a0 8c d1 81 d1 8f 20 d0 be d0 bf d1 86 d1 96 d1 94 d1 8e 20 69 73 63 2d 64 68 63 70 20 64 68 63 70 ...................isc-dhcp.dhcp
1678c0 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bf d1 80 d0 b8 d1 81 v6.client-id)...................
1678e0 d1 82 d1 80 d1 96 d0 b9 20 d1 83 d0 b6 d0 b5 20 d0 bc d0 b0 d1 94 20 d0 b4 d0 b8 d0 bd d0 b0 d0 ................................
167900 bc d1 96 d1 87 d0 bd d1 83 20 d0 be d1 80 d0 b5 d0 bd d0 b4 d1 83 20 d0 b2 d1 96 d0 b4 20 d1 81 ................................
167920 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 76 36 2c 20 d0 b9 d0 be d0 b3 d0 be 20 44 55 .............DHCPv6,..........DU
167940 49 44 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d0 b7 d0 b0 20 ID..............................
167960 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 ...................``show.servic
167980 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 44 55 49 44 20 d0 e.dhcpv6.server.leases``..DUID..
1679a0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 35 2d d0 b3 d0 be 20 .........................5-.....
1679c0 d0 be d0 ba d1 82 d0 b5 d1 82 d1 83 20 28 d0 bf d1 96 d1 81 d0 bb d1 8f 20 34 2d d1 97 20 d0 b4 .............(...........4-.....
1679e0 d0 b2 d0 be d0 ba d1 80 d0 b0 d0 bf d0 ba d0 b8 29 20 49 41 49 44 5f 44 55 49 44 2e 00 d0 9e d0 ................).IAID_DUID.....
167a00 ba d1 80 d0 b5 d0 bc d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
167a20 d1 97 20 d1 81 d0 bf d1 96 d1 86 d1 96 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 8e ................................
167a40 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd ................................
167a60 d0 be d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 b2 20 d1 96 d0 bd d1 82 .....IP-........................
167a80 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 60 60 74 75 6e 31 30 60 60 2e 20 d0 94 d0 b8 d0 b2 ...............``tun10``........
167aa0 d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d1 96 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d1 83 20 d0 b2 d0 b8 ................................
167ac0 d1 89 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 49 50 2d d0 b0 ...........................IP-..
167ae0 d0 b4 d1 80 d0 b5 d1 81 2e 00 d0 92 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 ................................
167b00 82 d0 b5 d0 b3 20 e2 80 93 20 d1 86 d0 b5 20 d1 82 d0 b5 d0 b3 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
167b20 d1 94 20 d0 bd d0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 b4 d0 be 20 d1 87 d0 ................................
167b40 b0 d1 81 d1 82 d0 b8 d0 bd d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
167b60 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 b0 d0 b4 d1 80 ................................
167b80 d1 83 2e 20 d0 92 d1 96 d0 bd 20 d0 be d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 bd d0 b0 ................................
167ba0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 43 2d 54 41 47 20 28 d1 82 d0 b5 d0 b3 ...................C-TAG.(......
167bc0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b7 20 d1 82 d0 b8 d0 bf d0 be d0 bc 20 d0 b5 ................................
167be0 d1 84 d1 96 d1 80 d1 83 20 30 78 38 31 30 30 29 2e 20 d0 97 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd .........0x8100)................
167c00 d1 96 d0 b9 20 d1 82 d0 b5 d0 b3 20 d1 94 20 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d0 b8 d0 bc 2f d0 bd ............................./..
167c20 d0 b0 d0 b9 d0 b1 d0 bb d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 b3 d0 be ................................
167c40 d0 bb d0 be d0 b2 d0 ba d0 b0 20 45 74 68 65 72 6e 65 74 2c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd ...........Ethernet,............
167c60 d0 b0 d0 b7 d0 b2 d0 b0 20 53 2d 54 41 47 20 28 d1 81 d0 b5 d1 80 d0 b2 d1 96 d1 81 d0 bd d0 b8 .........S-TAG.(................
167c80 d0 b9 20 d1 82 d0 b5 d0 b3 20 d1 96 d0 b7 20 d1 82 d0 b8 d0 bf d0 be d0 bc 20 45 74 68 65 72 6e ..........................Ethern
167ca0 65 74 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 et.=.0x88a8)..The.interface.that
167cc0 20 77 69 6c 6c 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 20 62 79 20 74 68 65 20 53 75 72 69 63 61 .will.be.monitored.by.the.Surica
167ce0 74 61 20 73 65 72 76 69 63 65 2e 00 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 96 d0 bd d1 82 d0 ta.service......................
167d00 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 ................................
167d20 d0 bc d0 b5 20 d0 bd d0 b0 3b 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d1 .........;...................,..
167d40 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
167d60 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd ................................
167d80 d1 8f 20 d1 82 d0 b0 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 ................................
167da0 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be ................................
167dc0 d0 b2 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 af d0 ba d1 89 d0 ................................
167de0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 ................................
167e00 d0 b2 d0 b0 d1 82 d0 b8 2f d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8e d0 b2 d0 b0 d1 ......../.......................
167e20 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 bd d0 b0 20 60 65 74 68 31 ...........................`eth1
167e40 60 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 bd d0 b0 20 60 65 74 68 32 60 2c 20 d0 bf d0 be d1 82 `,................`eth2`,.......
167e60 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d0 b8 d0 b4 ................................
167e80 d0 b2 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2e 00 d0 92 d0 bd d1 ................................
167ea0 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d1 ..............IP-............,..
167ec0 8f d0 ba d1 96 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 20 d0 bf d0 b5 d1 80 d0 b5 ................................
167ee0 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b8 00 d0 97 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d1 83 20 d0 ba ................................
167f00 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b5 d0 be d0 b1 d1 ................................
167f20 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
167f40 20 d0 b4 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d1 81 d1 82 d0 ................................
167f60 be d1 80 d0 be d0 bd d0 b8 2e 00 d0 9d d0 b0 d0 b9 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b8 d0 b9 20 ................................
167f80 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 4d 54 55 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 be d0 .............MTU,...............
167fa0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
167fc0 d1 82 d0 b8 20 d0 b7 20 44 53 4c 2c 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 ........DSL,....................
167fe0 31 34 39 32 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 50 1492...........................P
168000 50 50 6f 45 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be PPoE............................
168020 d0 b4 d0 b8 d1 82 d0 b5 20 d0 b7 20 44 48 43 50 2d d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 ............DHCP-...............
168040 b5 d1 80 d0 b0 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 b0 d0 b1 .....,..........................
168060 d0 b5 d0 bb d1 8e 2c 20 d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d0 b0 d0 b9 d1 82 d0 b5 2c 20 d1 ......,......................,..
168080 89 d0 be 20 d1 82 d0 b0 d0 ba d1 96 20 d1 80 d0 b5 d1 87 d1 96 2c 20 d1 8f d0 ba 20 d0 bf d0 be .....................,..........
1680a0 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 56 50 4e 2c 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c ...............VPN,.............
1680c0 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 b8 ................................
1680e0 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 4d 54 ..............................MT
168100 55 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b2 20 d0 bc d0 b5 d0 b6 d0 U...............................
168120 b0 d1 85 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bb d1 96 d0 bc d1 96 d1 82 d1 83 2e 00 d0 9e d1 ................................
168140 81 d1 82 d0 b0 d0 bd d0 bd d1 96 d0 bc 20 d0 ba d1 80 d0 be d0 ba d0 be d0 bc 20 d1 94 20 d0 b2 ................................
168160 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
168180 82 d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 ................................
1681a0 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 85 d0 be 192.168.2.0/24..................
1681c0 d0 b4 d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 ................................
1681e0 d1 81 20 57 69 72 65 47 75 61 72 64 20 60 77 67 30 31 60 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 ...WireGuard.`wg01`.............
168200 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 ................................
168220 d1 80 d1 83 d1 82 d0 b8 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ................................
168240 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 ..IP-...........................
168260 b6 2e 20 d0 9e d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 be d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 ................................
168280 d1 96 d1 80 d0 ba d0 be d1 8e 20 d1 94 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 ................................
1682a0 d0 b9 20 69 70 73 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 d0 bf d0 be ...ips,.........................
1682c0 d0 b1 d1 96 d0 b3 d0 b0 d1 94 2c 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 ..........,.....................
1682e0 8f d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 ..................The.legacy.and
168300 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .zone-based.firewall.configurati
168320 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 on.options.is.not.longer.support
168340 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 ed..They.are.here.for.reference.
168360 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d1 83 d0 b2 d0 b0 d1 purposes.only...................
168380 87 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b5 20 ................................
1683a0 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8c d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 ................................
1683c0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 9c d0 be ................................
1683e0 d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ba ................................
168400 d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 20 d1 82 d1 80 d0 b0 d1 84 ................................
168420 d1 96 d0 ba d1 83 20 d1 82 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 ................................
168440 d0 b8 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
168460 d0 ba d1 83 20 d0 b4 d0 be 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 ................................
168480 81 d1 83 2e 20 d0 9d d0 b5 d0 b7 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 87 d0 b8 20 d0 bd d0 b0 20 d1 ................................
1684a0 82 d0 b5 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 bb d1 96 d1 81 d0 b5 d1 80 20 d0 b2 d0 b8 d0 ba d0 ...,............................
1684c0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 ................................
1684e0 d0 bd d1 96 d0 b9 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b2 d1 96 d0 b4 d1 80 ................................
168500 d0 b0 20 d0 bc d0 b0 d1 80 d0 ba d0 b5 d1 80 d1 96 d0 b2 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 ...................,............
168520 20 d0 bc d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 ................................
168540 b0 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2c 20 ..............................,.
168560 d1 8f d0 ba 20 d1 86 d0 b5 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 bc d0 b5 d1 85 d0 b0 d0 ................................
168580 bd d1 96 d0 b7 d0 bc 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 a2 ................................
1685a0 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 ..........,.....................
1685c0 83 d1 94 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 be d0 b1 d0 bc d0 b5 d0 ................................
1685e0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 ................................
168600 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 .................,..............
168620 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 94 d1 82 ................................
168640 d1 8c d1 81 d1 8f 2e 20 d0 a2 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd ................................
168660 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 ................................
168680 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 ................................
1686a0 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 00 d0 a1 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 ................................
1686c0 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 be d1 97 20 d0 bf d1 80 d0 be d0 bf d1 ................................
1686e0 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 ................................
168700 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 ba d0 be d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 ................................
168720 8f d0 ba 20 d0 bd d0 b5 d0 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 d0 bd d0 b0 00 d0 9b d0 be d0 ................................
168740 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 20 d0 b0 .........................IPv4...
168760 d0 b1 d0 be 20 49 50 76 36 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 be d1 82 d1 .....IPv6,......................
168780 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 82 d0 b8 20 ................................
1687a0 44 4e 53 2d d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 82 d0 be d1 80 2e 20 DNS-............................
1687c0 d0 9f d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 87 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 ................................
1687e0 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 86 d1 8e 20 d0 b0 d0 b4 d1 80 d0 ................................
168800 b5 d1 81 d1 83 20 d0 bd d0 b0 20 d0 bd d0 b0 d1 8f d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 ................................
168820 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2e 00 ................................
168840 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 ..............................IP
168860 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 v4........IPv6..................
168880 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 ................................
1688a0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 ................................
1688c0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 2e 20 d0 9f d0 b5 ................................
1688e0 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b0 d0 b4 d1 81 d0 ................................
168900 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 ................................
168920 d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d1 96 20 44 4e 53 2d d0 b7 ..........................DNS-..
168940 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b7 20 d1 86 d1 96 d1 94 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
168960 81 d0 b8 2e 00 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b0 d0 b9 d1 82 ................................
168980 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 ................................
1689a0 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 d0 9f d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b8 d0 b9 20 d0 .10.0.0.0/16....................
1689c0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
1689e0 d0 b9 d1 81 20 e2 80 94 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 ................................
168a00 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
168a20 d1 96 2c 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 ..,.............................
168a40 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 ................................
168a60 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 96 ................................
168a80 2e 20 d0 a3 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2c 20 d1 89 d0 be 20 .........................,......
168aa0 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bd ................................
168ac0 d1 8c d0 be d0 b3 d0 be 2c 20 26 71 75 6f 74 3b d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be ........,.&quot;................
168ae0 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 26 71 75 6f 74 3b 20 .........................&quot;.
168b00 d1 82 d0 b0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 d1 86 d1 96 d0 bb d1 8e d1 94 d1 82 d1 8c ................................
168b20 d1 81 d1 8f 20 d0 bd d0 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 bd d0 b0 20 d0 b2 d0 b0 ................................
168b40 d1 88 d1 96 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b0 d1 88 ................................
168b60 d0 b8 d0 bd d1 96 2e 00 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 74 6f 20 63 6f 6e 66 ........The.main.benefit.to.conf
168b80 69 67 75 72 61 74 69 6f 6e 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 69 73 20 74 68 61 iguration.synchronization.is.tha
168ba0 74 20 69 74 20 65 6c 69 6d 69 6e 61 74 65 73 20 68 61 76 69 6e 67 20 74 6f 20 6d 61 6e 75 61 6c t.it.eliminates.having.to.manual
168bc0 6c 79 20 72 65 70 6c 69 63 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 ly.replicate.configuration.chang
168be0 65 73 20 6d 61 64 65 20 6f 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 72 6f 75 74 65 72 20 74 6f es.made.on.the.primary.router.to
168c00 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 28 72 65 70 6c 69 63 61 29 20 72 6f 75 74 65 72 2e .the.secondary.(replica).router.
168c20 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 .The.main.points.regarding.this.
168c40 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 packet.flow.and.terminology.used
168c60 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 .in.VyOS.firewall.are.covered.be
168c80 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 low:.The.main.structure.VyOS.fir
168ca0 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 ewall.cli.is.shown.next:.The.mai
168cc0 6e 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c n.structure.of.the.VyOS.firewall
168ce0 20 43 4c 49 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc .CLI.is.shown.next:.............
168d00 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 86 ................................
168d20 d1 96 d0 bb d0 b5 d0 b9 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba ........,.......................
168d40 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 2c 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 ..........,....................1
168d60 36 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 6...............................
168d80 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 94 20 d0 b2 d1 96 d0 b4 d1 ................................
168da0 81 d1 83 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e ................IP-.............
168dc0 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
168de0 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d0 bd d0 b5 20 d0 ................................
168e00 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 ................................
168e20 be d0 b3 d0 be 20 d1 82 d0 b8 d0 bf d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e ................................
168e40 20 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
168e60 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ................................
168e80 b1 d0 b5 d0 b7 d0 b3 d0 bb d1 83 d0 b7 d0 b4 d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 ................................
168ea0 b4 d0 bb d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 ................................
168ec0 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 28 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ............(...................
168ee0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 29 2c 20 d0 b0 d0 bb d0 b5 20 d1 86 d0 b5 ..................),............
168f00 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b5 20 d0 ba d0 be d0 ................................
168f20 b6 d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 20 d0 9d d0 be d0 bc ................................
168f40 d0 b5 d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d0 bf ................................
168f60 d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b5 20 d0 bb d0 b8 d1 88 ................................
168f80 d0 b5 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 20 d0 b9 d0 be d0 b3 ................................
168fa0 d0 be 2c 20 d0 b0 d0 bb d0 b5 20 d0 b9 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 ..,.............................
168fc0 b9 d0 be d0 b3 d0 be 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2e 00 d0 86 d0 bd ................................
168fe0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 60 65 74 68 31 60 ..........................`eth1`
169000 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b0 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c 2c 20 ..............................,.
169020 d1 8f d0 ba d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d1 80 d0 be d0 bf ................................
169040 d1 83 d1 81 d0 ba d0 b0 d1 82 d0 b8 20 56 4c 41 4e 20 31 30 00 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 .............VLAN.10............
169060 b7 d0 be d0 bd 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 81 d1 82 d0 ................................
169080 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 36 37 37 .....................1......1677
1690a0 37 32 31 35 20 28 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b7 d0 7215.(..........................
1690c0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 ................................
1690e0 b2 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 87 d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 ..............,.................
169100 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 83 d0 b7 d1 8c d0 ba d0 b5 20 d1 87 d0 ................................
169120 b8 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
169140 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d0 b0 29 2e 00 d0 9c d1 96 d0 bd d1 96 d0 bc d0 ..................).............
169160 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 be d1 ................................
169180 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b5 d1 85 d0 be 2d d1 81 d0 b8 d0 b3 d0 bd d0 ......................-.........
1691a0 b0 d0 bb d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 b0 20 d0 b2 d0 .....,..........................
1691c0 bf d0 be d1 80 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d1 86 d1 96 d1 94 d1 8e 20 d1 81 d0 b8 ................................
1691e0 d1 81 d1 82 d0 b5 d0 bc d0 be d1 8e 00 d0 9d d0 b0 d0 b9 d0 bf d0 be d0 bc d1 96 d1 82 d0 bd d1 ................................
169200 96 d1 88 d0 b8 d0 bc 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
169220 d0 bc 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d1 94 20 d0 b4 d0 be d1 81 d1 ................................
169240 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d0 b8 d1 85 20 d0 b7 ................................
169260 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 20 d0 be d0 b1 d0 be d0 bb d0 be d0 bd d0 ba d0 b8 20 d0 b2 ................................
169280 20 55 6e 69 78 2d d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b8 d1 85 20 d0 be d0 bf d0 b5 d1 80 d0 .Unix-..........................
1692a0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 d1 85 2c 20 ..............................,.
1692c0 d0 b0 d0 bb d0 b5 20 d0 b2 d1 96 d0 bd 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 b0 d1 94 20 ................................
1692e0 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 ................................
169300 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 57 69 6e 64 6f 77 73 2e 20 d0 a3 20 32 30 31 35 20 d1 80 .............Windows.....2015...
169320 d0 be d1 86 d1 96 20 d0 ba d0 be d1 80 d0 bf d0 be d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 9c d0 b0 ................................
169340 d0 b9 d0 ba d1 80 d0 be d1 81 d0 be d1 84 d1 82 20 d0 be d0 b3 d0 be d0 bb d0 be d1 81 d0 b8 d0 ................................
169360 bb d0 b0 2c 20 d1 89 d0 be 20 d0 b2 20 d0 bc d0 b0 d0 b9 d0 b1 d1 83 d1 82 d0 bd d1 8c d0 be d0 ...,............................
169380 bc d1 83 20 d0 b2 d0 b8 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 ba ................................
1693a0 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d1 83 20 ................................
1693c0 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 53 53 48 2e 00 d0 91 d0 b0 d0 b3 d0 b0 ...................SSH..........
1693e0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 b0 2c 20 d1 .............................,..
169400 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
169420 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 96 d0 bc d0 b0 2c 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 .................,..............
169440 94 20 d1 86 d0 b5 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 76 6c 61 6e ............................vlan
169460 2e 20 d0 9c d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 ................................
169480 d0 b8 d0 bc 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bb d0 b8 d1 81 d1 82 d0 b0 d1 85 2c ...............................,
1694a0 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d1 96 d0 bd d1 82 ................................
1694c0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 00 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 20 d0 bf d0 be d1 81 d0 ................................
1694e0 bb d1 83 d0 b3 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 ................................
169500 d0 bd d0 be d1 8e 2c 20 d0 b2 20 d0 b4 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba ......,.........................
169520 d0 bb d0 b0 d0 b4 d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b7 d1 80 d1 83 d1 ................................
169540 87 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 .............The.netmask.or.doma
169560 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 73 68 6f 75 6c in.that.EDNS.Client.Subnet.shoul
169580 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 d.be.enabled.for.in.outgoing.que
1695a0 72 69 65 73 2e 00 d0 a2 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 d0 bc d0 b5 d1 80 d0 ries............................
1695c0 b5 d0 b6 d1 96 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
1695e0 b4 d0 b5 d0 ba d0 bb d0 b0 d1 80 d0 b0 d1 86 d1 96 d1 8f d0 bc d0 b8 20 73 68 61 72 65 64 2d 6e ........................shared-n
169600 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 d1 96 20 73 75 62 6e 65 74 2e 20 d0 a1 d0 bb d1 83 d0 b6 d0 etwork-name....subnet...........
169620 b1 d0 b0 20 44 48 43 50 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be ....DHCP........................
169640 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 bf d1 96 ................................
169660 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2c 20 d0 ba d0 be d0 b6 d0 bd d0 .....................,..........
169680 b0 20 d0 b7 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bc d0 b0 d1 94 20 31 20 d0 b0 d0 b1 d0 be 20 d0 b1 .....................1..........
1696a0 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 9a d0 ................................
1696c0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bf d0 be d0 ................................
1696e0 b2 d0 b8 d0 bd d0 bd d0 b0 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 83 d1 82 d0 ................................
169700 bd d1 8f 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 ................................
169720 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ................................
169740 b8 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d1 81 d0 b5 d1 80 d0 ................................
169760 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 89 ............................,...
169780 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d1 83 d0 bb 20 d0 ................................
1697a0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 20 ................................
1697c0 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba ................................
1697e0 d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 d0 b2 2c ...............................,
169800 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 ................................
169820 82 d0 b8 20 d0 be d1 82 d0 b2 d0 be d1 80 d0 b8 2e 20 d0 a1 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd ................................
169840 d1 96 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be ................................
169860 d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 ................................
169880 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 c2 ab d1 81 ................................
1698a0 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d1 85 c2 bb 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba ................................
1698c0 d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 ................................
1698e0 20 d1 97 d1 85 d0 bd d1 96 d1 85 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 d0 9d d0 b0 ............MAC-................
169900 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 e2 80 ................................
169920 94 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 ................................
169940 b0 d1 86 d1 96 d1 8f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 d0 9d d0 b0 d1 81 d1 82 ........conntrack-sync..........
169960 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d0 ba d1 80 d0 be d0 ba d0 be d0 bc 20 d1 94 20 d0 bd d0 b0 d0 ................................
169980 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ................................
1699a0 d0 bd d0 be d1 97 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba .....................,..........
1699c0 d0 be d0 b6 20 d0 b4 d0 be d0 b2 d1 96 d1 80 d0 b5 d0 bd d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
1699e0 d1 81 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 ................................
169a00 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 20 d0 af ................................
169a20 d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 ................................
169a40 8e d1 94 d1 82 d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 ...........................,....
169a60 be d1 80 d1 82 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd ................................
169a80 d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2f d0 bf d0 be d1 80 d1 82 20 ....................../.........
169aa0 d1 94 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 bc ................................
169ac0 d0 b8 3b 20 d0 be d0 b4 d0 bd d0 b0 d0 ba 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b4 ..;...........,.................
169ae0 d1 96 d1 94 d1 82 d0 b5 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 20 d0 ba ................................
169b00 d1 96 d0 bd d1 86 d0 b5 d0 b2 d1 96 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 96 d0 bd d1 96 d1 86 ................................
169b20 d1 96 d1 8e d1 8e d1 82 d1 8c 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
169b40 b7 20 d0 b2 d0 b0 d1 88 d0 be d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 be d1 8e 2c 20 d0 .............................,..
169b60 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ................................
169b80 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 be d1 80 d1 82 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d0 ..................,.............
169ba0 b3 d0 be 20 d0 b2 d0 b0 d1 88 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b8 20 d0 bc d0 be ................................
169bc0 d0 b6 d1 83 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 ................................
169be0 8f 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d0 bf d0 be d1 80 d1 82 20 d0 b2 d0 b8 d0 b1 d0 .,..............................
169c00 b8 d1 80 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 ................................
169c20 d0 be 20 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d1 83 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b8 d1 ................................
169c40 82 d0 b8 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b5 d1 ................................
169c60 80 d0 b5 d0 b7 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 ................................
169c80 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf ...........,....................
169ca0 d0 be d1 80 d1 82 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f ................................
169cc0 d1 82 d0 b8 d1 81 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b0 d0 b7 d1 83 ................................
169ce0 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 bf d0 b5 d1 80 ,...............................
169d00 d0 b5 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 ................................
169d20 d0 97 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 ................................
169d40 82 d1 96 20 d0 ba d0 bb d1 8e d1 87 d1 96 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b2 d0 b5 d1 81 ................................
169d60 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 b8 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d1 85 ................................
169d80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 2e ................................
169da0 00 d0 9a d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 ................................
169dc0 d0 ba d1 83 d0 bd d0 b4 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 ................................
169de0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 ................................
169e00 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d0 b2 d0 bd d0 be d0 b2 d0 b0 d0 b6 d0 bd d0 be d0 b3 d0 be ................................
169e20 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d1 82 d0 b8 d0 ................................
169e40 bc 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d1 .,..............................
169e60 87 d0 b0 d1 81 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 ................................
169e80 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d1 81 d1 82 d1 8c 20 53 45 52 56 46 41 49 4c 2e 00 d0 .....................SERVFAIL...
169ea0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d1 87 d0 b8 d1 81 d0 bb d0 b0 20 28 31 2d 31 30 ...........................(1-10
169ec0 29 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 )...............................
169ee0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 b8 d1 85 20 d0 b2 d1 ................................
169f00 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d1 8c 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b0 20 41 53 20 d1 81 ...........................AS...
169f20 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 b2 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 41 53 2e 00 d0 ...........................AS...
169f40 9e d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 d0 b4 d0 bb d1 ................................
169f60 8f 20 4f 70 65 6e 56 50 4e 20 e2 80 93 20 31 31 39 34 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 ..OpenVPN.....1194,.............
169f80 b8 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 83 d1 94 d0 bc d0 be 20 d0 b4 d0 bb d1 8f 20 d0 ba ................................
169fa0 d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 be d1 97 20 56 50 4e 3b 20 d0 bc d0 b8 20 d0 .....................VPN;.......
169fc0 b1 d1 83 d0 b4 d0 b5 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
169fe0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 31 31 39 35 20 d0 b4 d0 bb d1 8f 20 56 50 4e 20 d1 82 d0 b8 d0 ...........1195........VPN......
16a000 bf d1 83 20 26 71 75 6f 74 3b d1 81 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 26 71 75 6f 74 ....&quot;........-........&quot
16a020 3b 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f ;..The.only.stages.VyOS.will.pro
16a040 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e cess.as.part.of.the.firewall.con
16a060 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 figuration.is.the.`forward`.(F4.
16a080 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 stage),.`input`.(L4.stage),.and.
16a0a0 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 `output`.(L5.stage)..All.the.oth
16a0c0 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 er.stages.and.steps.are.for.refe
16a0e0 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 rence.and.cant.be.manipulated.th
16a100 72 6f 75 67 68 20 56 79 4f 53 2e 00 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 d0 rough.VyOS......................
16a120 be d0 bf d1 86 d1 96 d1 8f 20 60 64 69 73 61 62 6c 65 60 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb ..........`disable`.............
16a140 d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 ................................
16a160 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 be d0 b3 ................................
16a180 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
16a1a0 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
16a1c0 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b1 d1 83 d0 bb d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 ...,............................
16a1e0 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 3a 63 66 .............................:cf
16a200 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 gcmd:`passive-interface.default`
16a220 2e 00 d0 9d d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 ..............&#39;.............
16a240 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 72 65 67 69 73 74 65 72 20 d0 b2 d0 ba ...................register.....
16a260 d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d1 ........,.......................
16a280 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d1 81 d0 bb d1 96 d0 b4 20 d0 bd d0 ................................
16a2a0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d1 82 d0 b8 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 ................................
16a2c0 b7 d0 bb d1 83 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba ................................
16a2e0 d1 83 2e 00 d0 9e d1 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 81 d0 bf d0 ................................
16a300 b5 d1 86 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 38 30 32 2e 31 71 5f 20 d0 b4 d0 be ....................802.1q_.....
16a320 d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 ................................
16a340 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 d0 b2 d1 96 ................................
16a360 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 ................................
16a380 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 56 4c 41 4e 29 20 d1 83 20 d0 ba d0 ...................(VLAN).......
16a3a0 b0 d0 b4 d1 80 20 45 74 68 65 72 6e 65 74 2e 20 51 69 6e 51 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 ......Ethernet..QinQ............
16a3c0 bb d1 8f d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 ................................
16a3e0 8c d0 ba d0 b0 20 d1 82 d0 b5 d0 b3 d1 96 d0 b2 20 56 4c 41 4e 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 .................VLAN...........
16a400 bd 20 d0 ba d0 b0 d0 b4 d1 80 2c 20 d1 89 d0 be 20 d1 94 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 ..........,.....................
16a420 d0 be d1 8e 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8e 20 d0 b4 d0 bb d1 8f ................................
16a440 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
16a460 d0 b5 d0 b2 d0 b8 d1 85 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d0 b9 20 4d 65 74 72 ............................Metr
16a480 6f 20 45 74 68 65 72 6e 65 74 2e 20 d0 a2 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 2c 20 d1 8f d0 o.Ethernet.................,....
16a4a0 ba 20 51 69 6e 51 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d1 8e d1 94 20 38 30 32 2e 31 51 2c 20 ..QinQ..................802.1Q,.
16a4c0 d1 81 d0 b0 d0 bc 20 51 69 6e 51 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d1 8e d1 94 d1 82 d1 8c .......QinQ.....................
16a4e0 d1 81 d1 8f 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
16a500 d0 bb d0 b0 d0 bc d0 b8 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 00 d0 92 d0 b8 d1 85 d1 .........Metro.Ethernet.........
16a520 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 ................................
16a540 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
16a560 ba d0 bb d0 b0 d0 b4 d1 83 00 d0 86 d0 bc e2 80 99 d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 ................................
16a580 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 83 d0 ba d0 b2 d0 b5 d0 bd d0 be 2d d1 86 .............................-..
16a5a0 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b8 d0 bc 20 d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d0 b0 d1 ................................
16a5c0 82 d0 b8 20 d0 b4 d0 b5 d1 84 d1 96 d1 81 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d1 80 ................................
16a5e0 d0 b5 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 8f d0 ba 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 ................................
16a600 d0 bb d1 8c d0 bd d1 96 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d0 b8 2e 20 d0 a6 d0 b5 20 d1 81 ................................
16a620 d1 83 d1 82 d0 be 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 ................................
16a640 b9 20 d1 85 d0 b0 d1 80 d0 b0 d0 ba d1 82 d0 b5 d1 80 2e 00 d0 86 d0 bc d0 b5 d0 bd d0 b0 20 d0 ................................
16a660 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 52 49 47 48 54 20 d1 96 20 4c 45 46 54 20 d0 b2 d0 b8 d0 ba ............RIGHT....LEFT.......
16a680 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 ................................
16a6a0 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d1 82 d0 b5 d0 ................................
16a6c0 ba d1 81 d1 82 2e 00 d0 9e d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 ................................
16a6e0 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d1 96 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 bf d1 ................................
16a700 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 ................................
16a720 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc ................................
16a740 20 d1 96 20 d0 bf d0 be d1 87 d0 bd d0 b5 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b2 d1 81 d1 8e d0 ................................
16a760 b4 d0 b6 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 53 41 4b 2e 00 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ..............SAK...............
16a780 b0 20 70 69 6e 67 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 ..ping..........................
16a7a0 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 .......,........................
16a7c0 d1 82 d0 b8 2c 20 d1 87 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 85 ....,...........................
16a7e0 d0 be d1 81 d1 82 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 9f d0 be d0 bf d1 83 d0 bb d1 ................................
16a800 8f d1 80 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 81 d1 82 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 20 55 ...............................U
16a820 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 nix/Linux.``dig``...............
16a840 d0 bb d1 8e d1 94 20 41 44 2d d0 b1 d1 96 d1 82 20 d1 83 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 .......AD-......................
16a860 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 ................................
16a880 d0 b8 20 d0 b4 d0 be 20 d0 bd d0 b5 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 b8 d1 85 ................................
16a8a0 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
16a8c0 d1 82 d1 83 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 82 d0 b5 d1 81 d1 82 d1 83 d0 b2 d0 ................................
16a8e0 b0 d0 bd d0 bd d1 8f 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 ................................
16a900 b4 d0 ba d1 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 60 60 2b 6e 6f ...........................``+no
16a920 61 64 60 60 20 d1 83 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 80 d1 ad``............................
16a940 8f d0 b4 d0 ba d1 83 20 60 60 64 69 67 60 60 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 ........``dig``..The.pre-shared.
16a960 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 key.mode.is.deprecated.and.will.
16a980 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 be.removed.from.future.OpenVPN.v
16a9a0 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 ersions,.so.VyOS.will.have.to.re
16a9c0 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 move.support.for.that.option.as.
16a9e0 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 well..The.reason.is.that.using.p
16aa00 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 re-shared.keys.is.significantly.
16aa20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 d0 9f d1 80 less.secure.than.using.TLS......
16aa40 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d1 96 20 41 53 4e 2c 20 d1 8f d0 ba d1 96 20 d0 b9 d0 be d0 b3 ..............ASN,..............
16aa60 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d0 bb d0 b8 2c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ...................,............
16aa80 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be ................................
16aaa0 d0 bc d1 83 20 52 4f 41 2e 20 d0 99 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d1 86 d0 b5 .....ROA..................,.....
16aac0 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d1 96 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd ................................
16aae0 d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2e 00 d0 9f ................................
16ab00 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd ................................
16ab20 d0 b0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d1 82 d0 b0 20 41 53 4e 2c 20 d1 8f .........................ASN,...
16ab40 d0 ba d1 96 20 d0 b9 d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d0 bb d0 b8 2c 20 ..............................,.
16ab60 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 b6 ................................
16ab80 d0 be d0 b4 d0 bd d1 96 d0 b9 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d1 96 d0 b9 20 52 4f 41 2e ............................ROA.
16aba0 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 80 d0 b5 d0 b7 d1 83 ................................
16abc0 d0 bb d1 8c d1 82 d0 b0 d1 82 d0 be d0 bc 20 d0 b2 d0 b8 d0 ba d1 80 d0 b0 d0 b4 d0 b5 d0 bd d0 ................................
16abe0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 ................................
16ac00 d0 be d1 81 d1 82 d0 be 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be d1 ................................
16ac20 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b0 d0 bb ..........................,.....
16ac40 d0 b5 2c 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d0 b9 d0 be d0 b3 d0 be 20 d1 ..,.................,...........
16ac60 81 d0 bb d1 96 d0 b4 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d1 8f d0 ................................
16ac80 ba 20 d0 bd d0 b5 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d1 96 20 d0 be d0 b3 d0 be d0 bb d0 be d1 ................................
16aca0 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 9e d1 81 ................................
16acc0 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 20 d0 ..........................DHCP..
16ace0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
16ad00 d1 81 d1 83 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 d0 86 d0 bd d1 81 d1 82 d1 .....`192.168.189.252`..........
16ad20 80 d1 83 d0 ba d1 86 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b2 d0 b8 d0 bd d0 bd d0 b8 d0 b9 20 d1 ................................
16ad40 96 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
16ad60 87 d0 b0 d1 8e d1 82 d1 8c 2c 20 d1 87 d0 b8 20 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 .........,......................
16ad80 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d1 87 d0 b8 20 d0 b2 d1 82 d0 be d1 80 d0 b8 ................................
16ada0 d0 bd d0 bd d0 b8 d0 bc 2e 00 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 ................................
16adc0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d0 bb d0 b8 d1 ................................
16ade0 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 20 d0 b0 d0 ba d1 82 ................................
16ae00 d0 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 be d0 b3 d0 ................................
16ae20 be 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b1 d0 b0 d0 bb d0 b0 ......................,.........
16ae40 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 ................................
16ae60 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
16ae80 20 d1 82 d0 b0 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b1 d0 ................................
16aea0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd ................................
16aec0 d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 ................................
16aee0 d1 82 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 86 d1 96 d0 bb d0 b8 d0 bc 20 d1 87 ................................
16af00 d0 b8 d1 81 d0 bb d0 be d0 bc 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 20 d0 91 ..................1......255....
16af20 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 ................................
16af40 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 ................................
16af60 94 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
16af80 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 83 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d0 ................................
16afa0 b0 d1 85 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 2e 00 d0 9f d1 80 d0 be d1 86 ................................
16afc0 d0 b5 d0 b4 d1 83 d1 80 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
16afe0 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 .............:abbr:`NIS+.(Networ
16b000 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 d0 bf d0 k.Information.Service.Plus)`....
16b020 be d0 b4 d1 96 d0 b1 d0 bd d0 b0 20 d0 b4 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 4e 49 ..............................NI
16b040 53 3a 00 d0 9f d1 96 d0 b4 d0 ba d0 b0 d0 b7 d0 ba d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 S:..............................
16b060 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 ................................
16b080 d0 b4 d0 be 20 d1 86 d1 96 d1 94 d1 97 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 8f d0 ba 20 d1 83 ................................
16b0a0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 b0 d0 .........................,......
16b0c0 ba 20 d1 96 20 d0 b2 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 ................................
16b0e0 b8 d0 bc d1 96 2e 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 96 20 d0 bf d0 be d1 ................................
16b100 80 d1 82 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b8 20 d1 85 d0 be d1 87 d0 b5 d0 bc d0 be 20 d0 bf ...,............................
16b120 d0 b5 d1 80 d0 b5 d1 81 d0 bb d0 b0 d1 82 d0 b8 3b 00 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be ................;...............
16b140 d0 bb 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 94 ................................
16b160 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d0 b0 d1 85 20 d0 ba d0 ................................
16b180 bb d1 96 d1 94 d0 bd d1 82 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d0 be d1 97 20 d0 bc d0 .........-......................
16b1a0 be d0 b4 d0 b5 d0 bb d1 96 2c 20 d0 b0 d0 bb d0 b5 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 .........,......................
16b1c0 b6 d0 bd d0 b0 20 d1 82 d0 b0 d0 ba 20 d1 81 d0 b0 d0 bc d0 be 20 d0 bb d0 b5 d0 b3 d0 ba d0 be ................................
16b1e0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
16b200 d0 b2 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d1 81 d1 82 ................................
16b220 d0 be d1 81 d1 83 d0 bd d0 ba d0 b0 d1 85 2c 20 d0 b4 d0 b5 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 ..............,.................
16b240 b0 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c 20 d0 be ................................
16b260 d0 b4 d0 b8 d0 bd 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d0 b5 d0 bd d1 86 ................................
16b280 d1 96 d0 b9 d0 bd d0 b8 d0 bc 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be d0 bc 20 d1 87 d0 b0 ................................
16b2a0 d1 81 d1 83 2e 20 d0 a0 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b0 d0 ................................
16b2c0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c 20 d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ................................
16b2e0 8e d1 82 d1 8c 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d1 87 d0 b0 d1 81 d1 83 20 d0 b7 d0 b0 20 d0 ................................
16b300 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 61 62 62 72 3a 60 55 44 50 20 28 d0 bf ..................:abbr:`UDP.(..
16b320 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 b5 d0 b9 d1 82 d0 b0 d0 b3 d1 80 d0 b0 d0 ................................
16b340 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 29 60 20 d0 bd d0 b0 20 ........................)`......
16b360 d0 bf d0 be d1 80 d1 82 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 31 32 33 2e 00 d0 9d d0 b0 d0 ba d0 ....................123.........
16b380 bb d0 b0 d0 b4 d0 bd d1 96 20 d0 b2 d0 b8 d1 82 d1 80 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 ................................
16b3a0 82 d0 be d0 ba d0 be d0 bb d1 83 20 4c 32 54 50 76 33 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b7 ............L2TPv3..............
16b3c0 d0 bd d0 b0 d1 87 d0 bd d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 2c 20 d0 bd d1 96 d0 b6 20 .......................,........
16b3e0 4d 50 4c 53 2e 00 d0 a1 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 MPLS............................
16b400 d1 83 20 56 79 4f 53 20 d0 b1 d0 b0 d0 b7 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 ...VyOS.........................
16b420 53 71 75 69 64 5f 20 d1 82 d0 b0 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 be d0 b2 e2 Squid_..........................
16b440 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f d1 85 2e 00 d0 ................................
16b460 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 ................................
16b480 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ..IP-...........................
16b4a0 d0 bd d0 be d1 97 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 20 56 50 4e 20 d0 b1 d1 83 d0 b4 ......................VPN.......
16b4c0 d0 b5 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd ...198.51.100.10................
16b4e0 d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 .....................IP-........
16b500 d1 81 d0 be d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d1 81 d1 82 ................................
16b520 d0 be d1 80 d0 be d0 bd d0 b8 20 56 50 4e 20 d0 b1 d1 83 d0 b4 d0 b5 20 32 30 33 2e 30 2e 31 31 ...........VPN..........203.0.11
16b540 33 2e 31 31 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 3.11............................
16b560 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 ................................
16b580 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 b1 d1 96 d1 82 2f d1 81 2e 00 d0 a0 d0 b5 d0 b3 d1 ..................../...........
16b5a0 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ................................
16b5c0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d1 82 d0 be d0 b4 d1 96 20 d1 96 20 d1 82 d1 96 d0 bb ................................
16b5e0 d1 8c d0 ba d0 b8 20 d1 82 d0 be d0 b4 d1 96 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b5 d1 81 ...............,................
16b600 d1 8c 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 ................................
16b620 d1 94 20 d1 88 d0 b0 d0 b1 d0 bb d0 be d0 bd d1 83 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
16b640 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 60 74 6f 2d 77 67 30 32 60 20 d0 b2 d0 ...................`to-wg02`....
16b660 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 58 4d 72 6c 50 79 6b 61 78 68 ......................XMrlPykaxh
16b680 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 dAAiSjhtPlvi30NVkvLQliQuKP7AI7Cy
16b6a0 49 3d 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 I=..............................
16b6c0 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 00 d0 92 d1 96 d0 b4 d0 b4 d0 ................................
16b6e0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 b0 d0 b9 d1 82 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 ................................
16b700 b5 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 31 30 2e 31 2e 30 2e 30 2f 31 36 .....................10.1.0.0/16
16b720 2e 00 d0 92 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
16b740 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
16b760 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 6f 70 65 6e ............................open
16b780 63 6f 6e 6e 65 63 74 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 connect.........................
16b7a0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
16b7c0 82 d0 be d1 80 d0 b0 20 d1 82 d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 94 20 49 50 2d d0 ............................IP-.
16b7e0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 20 d0 bf d1 83 d0 bb d1 83 20 56 50 4e 2c 20 d1 89 d0 ........................VPN,....
16b800 be 20 d0 bd d0 b0 d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 b4 ................................
16b820 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 54 68 ..............................Th
16b840 65 20 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 e.requestor.netmask.for.which.th
16b860 65 20 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 e.requestor.IP.Address.should.be
16b880 20 75 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 .used.as.the.EDNS.Client.Subnet.
16b8a0 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 d0 9d d0 b5 d0 be d0 b1 d1 85 for.outgoing.queries............
16b8c0 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
16b8e0 96 d0 b9 d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 ................................
16b900 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 3a 00 d0 9d d0 b5 d0 be d0 b1 d1 .....................:..........
16b920 85 d1 96 d0 b4 d0 bd d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
16b940 d1 8e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 80 d0 be d0 b7 d0 b1 d0 b8 d1 82 d0 b8 20 d0 bd d0 ................................
16b960 b0 20 34 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d1 96 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 ..4.............................
16b980 b8 3a 00 d0 9e d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 .:..............................
16b9a0 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f ................................
16b9c0 d0 b4 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba 3a 00 d0 9e d1 81 d0 bd d0 be d0 b2 d0 bd d0 b0 20 ...............:................
16b9e0 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 b8 20 ................................
16ba00 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 2c 20 d1 89 d0 be ..........................,.....
16ba20 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d1 82 d1 83 d0 bd d0 ................,...............
16ba40 b5 d0 bb d1 96 20 56 54 49 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 bb d0 b8 2c 20 d1 97 ......VTI...................,...
16ba60 d1 85 d0 bd d1 96 20 d1 81 d0 b5 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b8 20 d1 82 d1 80 d0 b0 ................................
16ba80 d1 84 d1 96 d0 ba d1 83 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 ................................
16baa0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 bd d0 b0 20 30 2e 30 2e 30 2e 30 .........................0.0.0.0
16bac0 2f 30 2c 20 d1 89 d0 be d0 b1 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b2 d1 96 d0 b4 d0 bf /0,.............................
16bae0 d0 be d0 b2 d1 96 d0 b4 d0 b0 d0 b2 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d0 bd d0 b0 d0 .........................,......
16bb00 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 ................................
16bb20 b5 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 ................................
16bb40 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 ................................
16bb60 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 ................................
16bb80 b4 d0 be 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 be d0 ba 20 6e 65 74 66 69 6c 74 65 72 2e 20 .....................netfilter..
16bba0 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc ................................
16bbc0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 ................................
16bbe0 d0 bd d0 be 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 2c 20 53 74 72 6f 6e 67 53 57 41 .....................,.StrongSWA
16bc00 4e 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 be d0 b2 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 b2 d0 N...............................
16bc20 bb d1 8f d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
16bc40 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ................................
16bc60 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
16bc80 81 d1 83 20 56 54 49 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 89 d0 be 20 d0 b2 d0 b5 d1 81 d1 ....VTI,........................
16bca0 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 ................................
16bcc0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bd d1 96 d0 ba d1 83 d0 b4 d0 b8 2e 00 d0 9f d0 be d0 ................................
16bce0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d1 86 d0 b8 d0 ba d0 bb d1 96 d1 87 d0 bd d0 be d0 b3 d0 be ................................
16bd00 20 d0 bf d0 b5 d1 80 d0 b5 d0 b1 d0 be d1 80 d1 83 20 e2 80 94 20 d1 86 d0 b5 20 d0 ba d0 bb d0 ................................
16bd20 b0 d1 81 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd ................................
16bd40 d0 b8 d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 82 ....,...........................
16bd60 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 ba d0 bb d0 ................................
16bd80 b0 d1 81 d0 b8 5f 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ....._,.........................
16bda0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 28 d0 b4 d0 be 20 34 30 ........................(.....40
16bdc0 39 36 29 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b1 d1 83 d0 b4 d1 96).............................
16bde0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ................................
16be00 ba d1 83 20 d0 b2 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d1 96 d0 b7 20 d1 86 d0 b8 d1 85 20 d0 ba ................................
16be20 d0 bb d0 b0 d1 81 d1 96 d0 b2 20 28 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d1 ...........(....................
16be40 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 96 29 2e 00 d0 9f d1 80 d0 be d1 86 d0 b5 ...................)............
16be60 d1 81 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
16be80 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ,...............................
16bea0 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 94 ................................
16bec0 d1 8e 20 42 47 50 20 46 52 52 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ...BGP.FRR,.....................
16bee0 d1 83 d1 94 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 ba d1 80 d0 b8 d1 82 ................................
16bf00 d0 b5 d1 80 d1 96 d0 b9 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d1 82 d1 8f 20 d1 80 d1 96 ................................
16bf20 d1 88 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 8e d1 87 d0 b8 20 d0 ..........,.....................
16bf40 b7 20 d0 b2 d0 b5 d1 80 d1 85 d0 bd d1 8c d0 be d1 97 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 ................................
16bf60 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d1 81 d1 83 d0 b2 ................................
16bf80 d0 b0 d1 8e d1 87 d0 b8 d1 81 d1 8c 20 d1 83 d0 bd d0 b8 d0 b7 2c 20 d0 b4 d0 be d0 ba d0 b8 20 .....................,..........
16bfa0 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 ................................
16bfc0 d0 bd d0 be 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 b7 20 d1 84 d0 b0 d0 ba d1 82 d0 be d1 80 d1 ................................
16bfe0 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
16c000 8c d1 81 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 ................................
16c020 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 be d1 8e 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 be d1 ................................
16c040 8e 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 d1 96 d0 ................................
16c060 b2 2e 20 d0 a1 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 d1 96 ................................
16c080 d0 b2 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 88 d0 bb d1 8f d1 85 ................................
16c0a0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 69 42 47 50 2c 20 ..........................iBGP,.
16c0c0 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 b9 d1 88 d0 be d0 b2 20 d0 bc d0 b0 d1 80 d1 88 ................................
16c0e0 d1 80 d1 83 d1 82 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
16c100 d1 80 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 be d0 bd d0 be ................................
16c120 d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf ................................
16c140 d1 80 d0 be 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 ................................
16c160 d1 96 20 d1 81 d0 b2 d0 be d1 97 d0 bc d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 ................................
16c180 2e 20 d0 9e d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 ................................
16c1a0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 b0 d1 80 d1 96 d0 bb d0 b0 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
16c1c0 bc d0 b0 d1 86 d1 96 d1 8f 2c 20 d0 b2 d1 96 d0 ba 20 d1 8f d0 ba d0 be d1 97 20 d0 bf d0 b5 d1 .........,......................
16c1e0 80 d0 b5 d0 b2 d0 b8 d1 89 d0 b8 d0 b2 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 ................................
16c200 80 d1 96 d0 b3 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 ................................
16c220 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bf d0 be d1 80 d0 be d0 b3 d0 be d0 b2 d0 b5 20 d0 b7 d0 ................................
16c240 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 .............,..................
16c260 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
16c280 d0 b2 d0 b8 d1 82 d1 8c 20 31 38 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 28 d0 bf d1 96 .........1800..............(....
16c2a0 d0 b2 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b8 29 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ..............).................
16c2c0 8f 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
16c2e0 b4 d0 be 20 d0 b2 d1 81 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
16c300 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 4f 53 50 46 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 ..............OSPF..............
16c320 d0 be d0 bd 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b2 d1 96 d0 b4 20 31 30 20 d0 b4 ...........................10...
16c340 d0 be 20 31 38 30 30 2e 00 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ...1800.........................
16c360 be d1 80 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d0 b8 d1 82 d0 b8 20 d0 bf ................................
16c380 d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 44 48 43 50 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b6 d0 b5 20 d0 ...........DHCP,................
16c3a0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 ................................
16c3c0 d1 8e 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb ................................
16c3e0 d1 8f d1 86 d1 96 d1 97 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 ........,.......................
16c400 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
16c420 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 d0 ba ................................
16c440 d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 44 48 43 50 2e 00 d0 9e d0 b1 d0 bb d1 96 d0 ba 20 ...............DHCP.............
16c460 73 46 6c 6f 77 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 68 73 66 6c 6f 77 64 20 sFlow...................hsflowd.
16c480 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 d0 a2 d1 96 20 d1 81 d0 b0 d0 bc d1 96 https://sflow.net/..............
16c4a0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
16c4c0 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 ................................
16c4e0 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 .........,......................
16c500 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 ................................
16c520 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 b0 d0 bb ................................
16c540 d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b2 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 ................................
16c560 d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd ...................,............
16c580 d1 8f d1 82 d0 ba d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 d0 b3 d1 80 d1 83 ...................,............
16c5a0 d0 bf d0 be d0 b2 d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
16c5c0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
16c5e0 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba ................................
16c600 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 52 41 44 49 55 53 2e 00 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 ...........RADIUS...............
16c620 bd d0 b0 20 d0 b2 d0 b8 d1 89 d0 b5 20 d1 81 d1 85 d0 b5 d0 bc d0 b0 20 d0 bd d0 b5 20 d0 bf d1 ................................
16c640 80 d0 b0 d1 86 d1 8e d1 94 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 .........,......................
16c660 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 ................................
16c680 20 d0 bc d0 b0 d1 94 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d1 83 20 d0 b7 d0 be d0 ................................
16c6a0 b2 d0 bd d1 96 d1 88 d0 bd d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 9a d0 bb d0 b0 ................................
16c6c0 d1 81 d0 b8 d1 87 d0 bd d0 b8 d0 bc 20 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc 20 d1 88 ................................
16c6e0 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 94 20 ................................
16c700 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 ................................
16c720 b5 d1 81 d0 b8 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 ................................
16c740 d0 bf d0 b5 d1 82 d0 bb d1 96 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
16c760 d0 b0 d0 bd d0 bd d1 8f 20 d1 97 d1 97 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 ................................
16c780 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 83 d0 bd d0 b5 d0 bb ................................
16c7a0 d1 8e 20 47 52 45 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ...GRE,.........................
16c7c0 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 ................................
16c7e0 49 50 73 65 63 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 IPsec...........................
16c800 be d1 81 d1 82 d1 96 20 d1 86 d0 b8 d0 bc 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc 20 d0 bf ................................
16c820 d0 b5 d1 82 d0 bb d1 96 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 bf d0 be d1 88 d1 83 d0 ................................
16c840 ba d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be ................................
16c860 20 31 35 20 d0 b2 d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d1 8c 20 25 73 2c 20 d1 8f d0 ba d1 96 20 .15..................%s,........
16c880 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d1 96 d0 bc d0 b5 ................................
16c8a0 d0 bd d0 b5 d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2c 20 d1 .............................,..
16c8c0 8f d0 ba 20 d1 83 20 c2 ab 75 69 64 3d 25 73 c2 bb 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b0 d1 82 d0 .........uid=%s.................
16c8e0 b0 d0 bb d0 be d0 b3 d1 96 d0 b2 20 3a 72 66 63 3a 60 32 30 33 37 60 2e 20 d0 94 d0 be d0 ba d0 ............:rfc:`2037`.........
16c900 bb d0 b0 d0 b4 d0 bd d0 b8 d0 b9 20 d0 be d0 bf d0 b8 d1 81 20 d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ................................
16c920 ba d1 81 d0 b8 d1 81 d1 83 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 20 d0 bf d0 be d1 88 d1 ................................
16c940 83 d0 ba d1 83 20 4c 44 41 50 20 d0 b4 d0 b8 d0 b2 2e 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 ......LDAP.........:rfc:`2254`..
16c960 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
16c980 80 20 44 48 43 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 ..DHCP..........................
16c9a0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 d0 .............`192.168.189.253`..
16c9c0 9f d1 96 d0 b4 d1 85 d1 96 d0 b4 20 d0 b4 d0 be 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 20 ................................
16c9e0 d0 b2 20 d1 86 d1 96 d0 bb d1 8f d1 85 20 53 4e 4d 50 76 33 3a 00 d0 9f d0 be d1 81 d0 bb d1 96 ..............SNMPv3:...........
16ca00 d0 b4 d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8c 20 60 60 5e 45 63 3f 60 60 20 d0 bf d0 b5 d1 80 .................``^Ec?``.......
16ca20 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 3a 20 60 60 43 ...........................:.``C
16ca40 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 d0 a9 d0 be d0 b1 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 trl+E.c.?``.....................
16ca60 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 .................,..............
16ca80 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 60 00 ...............:.``Ctrl+E.c..``.
16caa0 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 ba d0 ................................
16cac0 b5 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 d0 a0 d0 be d0 b7 .:.Leaf2.-.Spine1.-.Leaf3.......
16cae0 d0 bc d1 96 d1 80 20 d0 ba d0 b5 d1 88 d1 83 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 ............................-...
16cb00 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bd d0 b0 20 d0 b4 d0 b8 d1 81 d0 ba d1 83 20 d0 bd d0 b0 ................................
16cb20 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d1 80 d0 ................................
16cb40 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 2e 20 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 ................................
16cb60 d0 ba d0 b5 d1 88 d1 83 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 ................................
16cb80 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ................................
16cba0 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 31 30 30 20 d0 9c d0 91 2e 00 d0 a8 d0 b2 ..................100...........
16cbc0 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 28 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 ...............(................
16cbe0 d1 8c 29 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ..).............................
16cc00 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 ................................
16cc20 b0 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 3a 00 d0 a1 d1 82 d0 b0 d0 bd ......................:.........
16cc40 d0 b4 d0 b0 d1 80 d1 82 20 d0 b1 d1 83 d0 b2 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 ................................
16cc60 d0 bd d0 b8 d0 b9 20 49 45 45 45 20 38 30 32 2e 31 2c 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d1 .......IEEE.802.1,..............
16cc80 8e 20 d0 b3 d1 80 d1 83 d0 bf d0 be d1 8e 20 d0 ba d0 be d0 bc d1 96 d1 82 d0 b5 d1 82 d1 83 20 ................................
16cca0 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d1 96 d0 b2 20 49 45 45 45 20 38 30 32 2c 20 d1 .....................IEEE.802,..
16ccc0 96 20 d0 bf d1 80 d0 be d0 b4 d0 be d0 b2 d0 b6 d1 83 d1 94 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 ................................
16cce0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2e 20 ................................
16cd00 d0 9e d0 b4 d0 bd d0 b8 d0 bc 20 d1 96 d0 b7 20 d0 bf d0 be d0 bc d1 96 d1 82 d0 bd d0 b8 d1 85 ................................
16cd20 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 96 d0 b2 20 d1 94 20 38 30 32 2e 31 51 2d .........................802.1Q-
16cd40 32 30 31 34 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 49 45 2014,.........................IE
16cd60 45 45 20 38 30 32 2e 31 61 71 20 28 d0 9c d1 96 d1 81 d1 82 20 d0 bd d0 b0 d0 b9 d0 ba d0 be d1 EE.802.1aq.(....................
16cd80 80 d0 be d1 82 d1 88 d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 29 20 d1 96 20 d0 b1 d1 ........................).......
16cda0 96 d0 bb d1 8c d1 88 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d1 81 d1 82 d0 b0 d0 ................................
16cdc0 bd d0 b4 d0 b0 d1 80 d1 82 d1 83 20 49 45 45 45 20 38 30 32 2e 31 64 2e 00 54 68 65 20 73 75 62 ............IEEE.802.1d..The.sub
16cde0 73 65 74 20 6f 66 20 70 6f 73 73 69 62 6c 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 3a 00 set.of.possible.parameters.are:.
16ce00 54 68 65 20 73 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 The.supported.values.for.a.speci
16ce20 66 69 63 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 77 69 fic.interface.can.be.obtained.wi
16ce40 74 68 3a 20 60 65 74 68 74 6f 6f 6c 20 2d 67 20 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 54 68 65 th:.`ethtool.-g.<interface>`.The
16ce60 20 73 79 73 2d 6d 61 63 20 61 6e 64 20 6c 6f 63 61 6c 20 64 69 73 63 72 69 6d 69 6e 61 74 6f 72 .sys-mac.and.local.discriminator
16ce80 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 20 31 30 2d 62 79 .are.used.for.generating.a.10-by
16cea0 74 65 2c 20 54 79 70 65 2d 33 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 2e 20 te,.Type-3.Ethernet.Segment.ID..
16cec0 45 53 49 4e 41 4d 45 20 69 73 20 61 20 31 30 2d 62 79 74 65 2c 20 54 79 70 65 2d 30 20 45 74 68 ESINAME.is.a.10-byte,.Type-0.Eth
16cee0 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 49 44 20 2d 20 22 30 30 3a 41 41 3a 42 42 3a 43 43 3a ernet.Segment.ID.-."00:AA:BB:CC:
16cf00 44 44 3a 45 45 3a 46 46 3a 47 47 3a 48 48 3a 49 49 22 2e 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc DD:EE:FF:GG:HH:II"..............
16cf20 d0 bd d0 b8 d0 b9 20 d0 a0 d0 9a 2d d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d0 b9 20 3a 61 62 62 72 ...........-...............:abbr
16cf40 3a 60 4c 43 44 20 28 d1 80 d1 96 d0 b4 d0 ba d0 be d0 ba d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bb d1 :`LCD.(.........................
16cf60 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d0 b9 29 60 20 d0 bf d1 80 d0 ........................)`......
16cf80 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d1 80 d0 ................................
16cfa0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba .................,..............
16cfc0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 56 79 4f 53 20 d0 bd d0 b0 .......................VyOS.....
16cfe0 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 ................................
16d000 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 96 20 d0 b7 20 d0 a0 d0 9a 2d d0 b4 d0 b8 d1 81 d0 bf d0 ......................-.........
16d020 bb d0 b5 d1 94 d0 bc 2e 20 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 86 d0 b5 20 d0 ................................
16d040 bd d0 b5 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d0 b9 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d0 b9 ................................
16d060 2c 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 31 39 2d d0 b4 d1 ,.........................19-...
16d080 8e d0 b9 d0 bc d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2c 20 ..............................,.
16d0a0 d1 89 d0 be 20 d0 bc d0 be d0 bd d1 82 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 81 d1 ................................
16d0c0 82 d1 96 d0 b9 d0 ba d1 83 2e 20 d0 a6 d1 96 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d1 97 20 d0 ................................
16d0e0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 ................................
16d100 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
16d120 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 ................................
16d140 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 ................................
16d160 d0 bd d0 b0 20 d0 bd d0 b0 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 ................................
16d180 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 83 20 d0 b2 20 d1 82 d0 b0 ................................
16d1a0 d0 ba d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 3a 20 76 79 6f 73 2e 69 6f .......................:.vyos.io
16d1c0 20 28 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 d0 b4 d1 80 d1 .(............),.vyos.net.(.....
16d1e0 83 d0 b3 d0 b8 d0 b9 29 20 d1 96 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 d0 be d1 81 d1 82 .......)....vyos.network.(......
16d200 d0 b0 d0 bd d0 bd d1 96 d0 b9 29 3a 00 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d1 81 d0 ba ..........):....................
16d220 d0 bb d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 ................................
16d240 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 3a 00 d0 9f d0 bb d0 b0 d0 bd d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 ...........:....................
16d260 bd d0 b8 d0 ba 20 d0 b7 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d1 8c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 ................................
16d280 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 ................................
16d2a0 b2 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 bc 20 ................................
16d2c0 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 bc 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ................................
16d2e0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 ....................UNIX.cron_..
16d300 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 ................................
16d320 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb ................................
16d340 d0 b5 d0 bd d0 b0 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d1 83 20 d0 b7 20 d0 b4 d0 be d1 81 d1 82 ................................
16d360 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 bd d0 b0 20 d0 bd d0 b0 d0 ................................
16d380 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 60 6f 75 74 62 6f 75 6e 64 2d ......................`outbound-
16d3a0 69 6e 74 65 72 66 61 63 65 60 20 d0 b0 d0 b1 d0 be 20 d1 97 d1 97 20 d0 bc d0 b0 d1 94 20 d0 b1 interface`......................
16d3c0 d1 83 d1 82 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bd ................................
16d3e0 d0 b0 20 60 6d 61 73 71 75 65 72 61 64 65 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba ...`masquerade`,................
16d400 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 be d1 ................................
16d420 81 d0 bd d0 be d0 b2 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 6f 75 74 ............IP-.............`out
16d440 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 d1 8f d0 ba 20 d1 81 d0 b2 d0 be d1 8e 20 d0 bound-interface`................
16d460 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 83 2e 00 ................................
16d480 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
16d4a0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 31 30 2e 32 35 35 2e 31 2e 31 20 d0 b4 d0 bb d1 ................10.255.1.1......
16d4c0 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
16d4e0 d0 b5 d1 81 d0 b8 20 d1 82 d0 b0 20 31 30 2e 32 35 35 2e 31 2e 32 20 d0 b4 d0 bb d1 8f 20 d0 b2 ............10.255.1.2..........
16d500 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 2e 00 d0 a2 d0 b8 d0 bf 20 d0 bc d0 ................................
16d520 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 3a 20 61 73 62 72 2d .........................:.asbr-
16d540 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 summary,.external,.network,.nssa
16d560 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 -external,.opaque-area,.opaque-a
16d580 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e s,.opaque-link,.router,.summary.
16d5a0 00 d0 9a d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 8e 20 d0 bc d0 b5 d1 82 d0 be d1 8e 20 d0 ba d0 ................................
16d5c0 bb d0 b0 d1 81 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
16d5e0 d0 ba d1 83 20 d1 94 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 ................................
16d600 bc d1 83 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d1 96 d0 bd d1 88 d1 83 20 d0 be d0 b1 d1 80 d0 be ................................
16d620 d0 b1 d0 ba d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
16d640 20 49 50 6f 45 20 d1 83 d1 81 d1 83 d0 b2 d0 b0 d1 94 20 d1 82 d0 be d0 b9 20 d0 bd d0 b5 d0 b4 .IPoE...........................
16d660 d0 be d0 bb d1 96 d0 ba 2c 20 d1 89 d0 be 20 50 50 50 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 85 ........,......PPP..............
16d680 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 ................................
16d6a0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 b4 d0 be d1 81 d1 82 d0 b0 d0 b2 d0 ba d0 b8 20 ................................
16d6c0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d1 8c d0 be d0 bc 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
16d6e0 b2 d0 b0 d1 87 d0 b0 d0 bc 2e 20 d0 af d0 ba 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 ..............................,.
16d700 49 50 6f 45 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf IPoE............................
16d720 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 ................................
16d740 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 85 d0 ................................
16d760 be d1 81 d1 82 d0 b0 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d1 8e d0 b2 d0 b0 d0 ................................
16d780 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b0 d0 b2 d1 82 d0 b5 d0 ................................
16d7a0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 ...................,............
16d7c0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d1 83 20 d1 81 d0 b0 d0 bc d1 83 ................................
16d7e0 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 ................................
16d800 8c 2c 20 d1 89 d0 be 20 d0 b9 20 50 50 50 6f 45 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 b5 d0 bd d1 .,.........PPPoE,...............
16d820 88 20 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d0 b8 d0 bc 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 ................................
16d840 be d0 bc 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 ................................
16d860 d1 83 d1 82 d0 b0 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 d0 bc d0 b0 d1 94 20 d0 b1 .......``NAS-Port-Id``..........
16d880 d1 83 d1 82 d0 b8 20 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 31 36 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 ..................16............
16d8a0 bb d1 96 d0 b2 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 .....,..........................
16d8c0 d0 b5 d0 b9 d1 81 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d0 ................................
16d8e0 bc d0 b5 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 be 2e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
16d900 80 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ..vendor-class-id...............
16d920 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb ................................
16d940 d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
16d960 ba d0 bb d0 b0 d1 81 d1 83 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 ................................
16d980 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 ................................
16d9a0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 d0 9f d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 ................................
16d9c0 97 20 76 65 74 68 20 d1 94 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc ..veth..........................
16d9e0 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc d0 b8 20 45 74 68 65 72 6e 65 74 ........................Ethernet
16da00 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b4 d1 96 d1 8f d1 82 ................................
16da20 d0 b8 20 d1 8f d0 ba 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 d0 bc d1 96 d0 b6 20 d0 bc d0 b5 ................................
16da40 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d0 ................................
16da60 b0 d0 bc d0 b8 20 d1 96 d0 bc d0 b5 d0 bd 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 ................................
16da80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d1 81 d1 82 d1 83 20 d0 b4 d0 be 20 d1 84 d1 96 d0 b7 d0 ................................
16daa0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be ................................
16dac0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b2 20 d1 96 d0 bd d1 88 d0 be d0 bc d1 ................................
16dae0 83 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d1 96 20 d1 96 d0 bc d0 b5 d0 bd 20 d0 b0 d0 b1 ................................
16db00 d0 be 20 56 52 46 2c 20 d0 b0 d0 bb d0 b5 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 ...VRF,.........................
16db20 d1 83 d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
16db40 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d1 ................................
16db60 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 ................................
16db80 be d1 97 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 .....The.well.known.NAT64.prefix
16dba0 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 .is.``64:ff9b::/96``............
16dbc0 80 20 d0 b2 d1 96 d0 ba d0 bd d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 ................................
16dbe0 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 31 2e 00 d0 91 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 ....1......21...................
16dc00 b2 d0 b8 d0 b9 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 28 d0 b7 d0 b0 d1 8f d0 b2 d0 bd d0 b8 ...................(............
16dc20 d0 ba 29 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 d1 82 d1 8c ..).............................
16dc40 d1 81 d1 8f 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 52 41 44 49 55 53 20 .........................RADIUS.
16dc60 28 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 (...............................
16dc80 d0 ba d0 b0 d1 86 d1 96 d1 97 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ..........).....................
16dca0 be d1 8e 20 d0 bc d0 b5 d1 82 d0 be d0 b4 d1 83 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 .................:abbr:`EAP.(Ext
16dcc0 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 ensible.Authentication.Protocol)
16dce0 60 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bd `,..............................
16dd00 d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 52 41 44 49 55 53 2e 20 d0 a0 d0 be d0 bb ..................RADIUS........
16dd20 d1 8c 20 57 41 50 20 28 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b0 20 ...WAP.(........................
16dd40 d1 8f d0 ba 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 ................................
16dd60 80 29 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d1 83 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 .)..............................
16dd80 bb d0 b0 d0 bd d0 bd d1 96 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 ................................
16dda0 bc d0 bb d0 b5 d0 bd d1 8c 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
16ddc0 d1 86 d1 96 d1 97 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d1 87 ................................
16dde0 d0 b5 d0 bc 20 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc ................................
16de00 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
16de20 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 ..............,.................
16de40 bd d0 be d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 20 d0 b2 d1 96 d0 b4 ...................RADIUS.......
16de60 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b7 d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 ................................
16de80 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 ................................
16dea0 b2 d0 b0 d1 87 d1 96 d0 b2 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 ...........The.wireless.client.(
16dec0 73 75 70 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 supplicant).authenticates.agains
16dee0 74 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 t.the.RADIUS.server.(authenticat
16df00 69 6f 6e 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 ion.server).using.an.:abbr:`EAP.
16df20 28 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f (Extensible.Authentication.Proto
16df40 63 6f 6c 29 60 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 col)`.method.configured.on.the.R
16df60 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 ADIUS.server..The.WAP.(also.refe
16df80 72 72 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 rred.to.as.authenticator).role.i
16dfa0 73 20 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 s.to.send.all.authentication.mes
16dfc0 73 61 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 sages.between.the.supplicant.and
16dfe0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .the.configured.authentication.s
16e000 65 72 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 erver,.thus.the.RADIUS.server.is
16e020 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 .responsible.for.authenticating.
16e040 74 68 65 20 75 73 65 72 73 2e 00 54 68 65 20 77 72 69 74 69 6e 67 20 6f 66 20 74 68 65 20 63 6f the.users..The.writing.of.the.co
16e060 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 nfiguration.to.the.secondary.rou
16e080 74 65 72 20 69 73 20 70 65 72 66 6f 72 6d 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 79 4f ter.is.performed.through.the.VyO
16e0a0 53 20 48 54 54 50 20 41 50 49 2e 20 54 68 65 20 75 73 65 72 20 63 61 6e 20 73 70 65 63 69 66 79 S.HTTP.API..The.user.can.specify
16e0c0 20 77 68 69 63 68 20 70 6f 72 74 69 6f 6e 28 73 29 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 .which.portion(s).of.the.configu
16e0e0 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 61 6e 64 20 ration.will.be.synchronized.and.
16e100 74 68 65 20 6d 6f 64 65 20 74 6f 20 75 73 65 20 2d 20 77 68 65 74 68 65 72 20 74 6f 20 72 65 70 the.mode.to.use.-.whether.to.rep
16e120 6c 61 63 65 20 6f 72 20 61 64 64 2e 00 d0 9f d0 be d1 82 d1 96 d0 bc 20 d1 81 d1 82 d0 b2 d0 be lace.or.add.....................
16e140 d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 ................................
16e160 bd d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 53 4e 41 54 20 d0 b4 d0 bb d1 8f 20 d0 ...................SNAT.........
16e180 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 ................................
16e1a0 20 4e 41 54 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be .NAT............................
16e1c0 d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 be 20 d0 b7 d0 b0 d1 80 d0 b5 ...IP-..........................
16e1e0 d0 b7 d0 b5 d1 80 d0 b2 d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 ................................
16e200 88 d0 bd d1 8c d0 be d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 d0 a6 d0 b5 20 ..........IP-...................
16e220 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 ................................
16e240 bd d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 ....IP-.........................
16e260 d1 88 d0 bd d1 96 d0 b9 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 96 20 d1 82 d0 b0 20 d0 ba .........IP-....................
16e280 d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba ................................
16e2a0 d0 be d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 8e d1 82 d1 8c ........,.......................
16e2c0 20 d0 bf d0 be d0 bd d1 8f d1 82 d1 82 d1 8f 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2c 20 d0 bd ............................,...
16e2e0 d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 47 52 45 2e 00 d0 9f d0 be d1 82 d1 96 d0 bc .................GRE............
16e300 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 b3 d0 b5 d0 ................................
16e320 bd d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d1 82 ...............,................
16e340 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b8 20 d0 ba d1 ................................
16e360 80 d0 b8 d0 bf d1 82 d0 be d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 ................................
16e380 d1 82 d0 b5 d1 80 d1 96 d0 b0 d0 bb d1 96 d0 b2 2e 20 d0 9a d0 be d0 b6 d0 bd d1 83 20 d0 ba d0 ................................
16e3a0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
16e3c0 d0 bd d1 8f 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 ................................
16e3e0 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
16e400 d1 97 20 d1 82 d0 b0 20 d0 b7 d0 b0 d1 84 d1 96 d0 ba d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
16e420 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd ................................
16e440 d1 8f d0 bc 20 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
16e460 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 6f 70 65 6e 76 70 6e 2e 00 54 ......................openvpn..T
16e480 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 61 6e 64 hen.we.need.to.generate,.add.and
16e4a0 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 70 74 6f .specify.the.names.of.the.crypto
16e4c0 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 69 graphic.materials..Each.of.the.i
16e4e0 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 nstall.commands.should.be.applie
16e500 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 d.to.the.configuration.and.commi
16e520 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 76 ted.before.using.under.the.openv
16e540 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 6e pn.interface.configuration..Then
16e560 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f 6e 20 .you.need.to.install.the.key.on.
16e580 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 the.remote.router:.Then.you.need
16e5a0 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 4e 20 .to.set.the.key.in.your.OpenVPN.
16e5c0 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 4e 65 interface.settings:.Then,.FastNe
16e5e0 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 d0 86 d1 81 d0 bd d1 83 d1 94 20 33 tMon.configuration:............3
16e600 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 ................................
16e620 d0 b5 d1 80 d0 b0 20 4e 54 50 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 97 .......NTP......................
16e640 d1 85 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 2e 00 d0 86 d1 81 d0 bd d1 83 d1 94 20 d0 b1 ................................
16e660 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b2 ................................
16e680 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b7 d0 b0 20 d1 ........................,.......
16e6a0 8f d0 ba d0 b8 d0 bc d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 ................................
16e6c0 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2e 00 54 68 65 72 65 20 61 72 65 20 ......................There.are.
16e6e0 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e a.lot.of.matching.criteria.again
16e700 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 st.which.the.packet.can.be.teste
16e720 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 d..There.are.a.lot.of.matching.c
16e740 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 riteria.against.which.the.packet
16e760 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 20 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 .can.be.tested..Please.refer.to.
16e780 3a 64 6f 63 3a 60 49 50 76 34 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 :doc:`IPv4</configuration/firewa
16e7a0 6c 6c 2f 69 70 76 34 3e 60 20 61 6e 64 20 3a 64 6f 63 3a 60 49 50 76 36 3c 2f 63 6f 6e 66 69 67 ll/ipv4>`.and.:doc:`IPv6</config
16e7c0 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 70 76 36 3e 60 20 6d 61 74 63 68 69 6e 67 uration/firewall/ipv6>`.matching
16e7e0 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 6d 6f 72 65 20 64 65 74 61 69 6c 73 2e 00 d0 94 d0 be .criteria.for.more.details......
16e800 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 bf d0 b0 d1 80 ................................
16e820 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 ................................
16e840 bd d0 be d1 81 d1 82 d1 96 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d1 8f d0 ................................
16e860 ba 20 d0 b4 d0 bb d1 8f 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 2c 20 d1 82 d0 b0 d0 .........``policy.route``,......
16e880 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 d0 ............``policy.route6``...
16e8a0 a6 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
16e8c0 80 d0 b0 d1 85 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 ................................
16e8e0 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 2e 00 d0 86 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c 20 d1 80 d1 ................................
16e900 96 d0 b7 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b4 d0 bb d1 ................................
16e920 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
16e940 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 bf ................................
16e960 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 3a 00 d0 86 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c ................:...............
16e980 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 .............................,..
16e9a0 8f d0 ba d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 ................................
16e9c0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 ................................
16e9e0 48 54 34 30 2d 20 d1 82 d0 b0 20 48 54 34 30 2b 2e 20 d0 a3 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 HT40-......HT40+................
16ea00 b5 d0 bd d1 96 d0 b9 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 ................................
16ea20 96 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 2c ...............................,
16ea40 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 ................................
16ea60 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
16ea80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 48 54 34 30 2d 20 d1 96 20 48 54 34 30 2b 20 d0 b2 ...............HT40-....HT40+...
16eaa0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d0 b4 d0 be d0 b4 d0 b0 ................................
16eac0 d1 82 d0 ba d1 83 20 4a 20 49 45 45 45 20 38 30 32 2e 31 31 6e 3a 00 d0 84 20 d0 b1 d0 b0 d0 b3 .......J.IEEE.802.11n:..........
16eae0 d0 b0 d1 82 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ...........................,....
16eb00 ba d1 96 20 d0 b2 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be ................................
16eb20 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
16eb40 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
16eb60 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 ....,...........................
16eb80 d0 b1 d0 b5 d0 bd 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d0 b0 d1 81 d1 83 3a 00 d0 94 d0 bb d1 8f ........................:.......
16eba0 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4e 65 74 46 6c 6f 77 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ............NetFlow.............
16ebc0 d0 bd d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d0 b9 2e 20 ................................
16ebe0 60 3c 76 65 72 73 69 6f 6e 3e 20 60 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 `<version>.`,...................
16ec00 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 b5 d0 ba d1 81 d0 bf d0 ................................
16ec20 be d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 ................................
16ec40 be d1 82 d0 be d0 ba d1 83 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 .........,......................
16ec60 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 83 d1 82 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 ................................
16ec80 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 d0 ba d1 96 20 d0 b2 d0 b5 d1 80 d1 ................................
16eca0 81 d1 96 d1 97 3a 00 d0 86 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c 20 d0 ba d0 be d1 80 d0 b8 d1 81 .....:..........................
16ecc0 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 d0 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd ................................
16ece0 d1 8f d0 bc d0 b8 20 d1 82 d0 b0 20 d0 b1 d0 b5 d0 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 ................................
16ed00 bd d1 8c 20 28 4d 41 43 29 00 d0 84 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 81 d1 86 d0 b5 d0 bd ....(MAC).......................
16ed20 d0 b0 d1 80 d1 96 d1 97 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 ........,.......................
16ed40 be d0 b2 d0 bd d1 96 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 ................................
16ed60 81 d0 bd d1 96 2e 20 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b5 20 d0 b0 d0 b4 d0 bc d1 96 ................................
16ed80 d0 bd d1 96 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 b4 d0 ................................
16eda0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 bf e2 80 99 d1 8e d1 82 d0 b5 d1 80 d1 ................................
16edc0 96 d0 b2 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 b7 d0 b4 d1 96 d0 b9 d1 81 d0 ................................
16ede0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 ................................
16ee00 b3 d0 be d1 8e 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 d0 b0 d0 bb d0 b5 20 d1 96 d0 bd d0 be d0 ......:ref:`ssh`,...............
16ee20 b4 d1 96 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 81 d0 be ................................
16ee40 d0 bb d1 96 20 d1 94 20 d1 94 d0 b4 d0 b8 d0 bd d0 b8 d0 bc 20 d1 81 d0 bf d0 be d1 81 d0 be d0 ................................
16ee60 b1 d0 be d0 bc 20 d0 b4 d1 96 d0 b0 d0 b3 d0 bd d0 be d1 81 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d0 ................................
16ee80 b0 20 d0 b2 d0 b8 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 ................................
16eea0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b8 d1 85 20 d0 b7 d0 b1 d0 be d1 97 d0 b2 2e 20 d0 94 d0 bb d1 8f ................................
16eec0 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d1 85 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
16eee0 d1 8c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 ................................
16ef00 d0 b8 d1 81 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 d0 b2 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 ................................
16ef20 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d0 b8 d1 81 d1 ................................
16ef40 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb ................................
16ef60 d1 96 2e 00 d0 86 d1 81 d0 bd d1 83 d1 94 20 d1 82 d1 80 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc ................................
16ef80 d0 b8 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be ................................
16efa0 d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 d0 .............................:..
16efc0 86 d1 81 d0 bd d1 83 d1 94 20 d0 b4 d0 b2 d0 b0 20 d1 82 d0 b8 d0 bf d0 b8 20 d0 bc d0 b5 d1 80 ................................
16efe0 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d0 b0 d0 b4 d0 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 ................................
16f000 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d1 ...........,....................
16f020 81 d0 bf d1 80 d0 b0 d0 b2 d1 83 20 d0 b7 20 42 47 50 3a 20 d1 82 d1 96 2c 20 d1 85 d1 82 d0 be ...............BGP:.....,.......
16f040 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d0 b2 20 d0 bc d1 96 d0 b6 d0 bd d0 b0 d1 80 d0 be d0 b4 ................................
16f060 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 86 d0 b8 d0 b4 d0 b5 d0 bd d1 82 20 d1 96 2f d0 b0 d0 b1 d0 ........................../.....
16f080 be 20 d0 b7 d0 b1 d1 96 d0 b9 2c 20 d1 96 20 d1 82 d1 96 2c 20 d1 85 d1 82 d0 be 20 d0 b1 d1 80 ..........,........,............
16f0a0 d0 b5 d1 88 d0 b5 00 d0 84 20 d0 b4 d0 b2 d0 b0 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 b8 2c ...............................,
16f0c0 20 d1 8f d0 ba d1 96 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 20 d0 ................................
16f0e0 bd d0 b0 d0 bc 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d0 bc d0 be d0 ................................
16f100 b3 d0 b8 20 42 47 50 20 d0 b4 d0 be 20 d0 bf d0 be d0 b2 d0 bd d0 be d1 97 20 d1 81 d1 96 d1 82 ....BGP.........................
16f120 d0 ba d0 b8 20 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 3a 00 d0 a3 20 d1 81 d0 b8 d1 81 d1 ....................:...........
16f140 82 d0 b5 d0 bc d1 96 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 ................................
16f160 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b8 d0 b9 20 d1 96 d0 ................................
16f180 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 60 60 6c 6f 60 60 2e 20 d0 af d0 ba d1 89 d0 be ................``lo``..........
16f1a0 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 d0 ba d1 96 d0 bb d1 ................................
16f1c0 8c d0 ba d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 b2 ............................,...
16f1e0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d0 b8 d0 ................................
16f200 bf 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 3a 72 65 66 3a 60 64 75 6d .......................:ref:`dum
16f220 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 d0 9c d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 my-interface`...................
16f240 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 b8 d0 b9 20 d1 81 d0 bf d0 b5 d0 ba d1 82 d1 80 20 d0 bf d0 ................................
16f260 be d0 bb d1 96 d1 82 d0 b8 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
16f280 d1 86 d1 96 d1 97 2e 20 d0 94 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 ................................
16f2a0 b4 d0 b8 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 3a ...............................:
16f2c0 00 d0 a3 20 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d1 86 d1 96 d1 97 20 56 79 61 .............................Vya
16f2e0 74 74 61 20 d1 94 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 b3 d0 b0 d1 80 d0 bd d0 b5 20 d0 b7 d0 be d0 tta.............................
16f300 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2f d0 bf d0 be d1 8f d1 81 d0 bd d0 b5 d0 bd d0 bd .............../................
16f320 d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d1 81 d0 bb d1 96 d0 b4 20 d0 bf d0 b5 d1 80 d0 b5 d0 bf d0 b8 ..,.............................
16f340 d1 81 d0 b0 d1 82 d0 b8 20 d1 82 d1 83 d1 82 2e 00 d0 a2 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 be ................................
16f360 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 ................................
16f380 86 d1 96 d1 8f 20 47 52 45 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 76 36 2c 20 d0 b2 d0 be d0 ......GRE............IPv6,......
16f3a0 bd d0 b0 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 3a 20 60 60 69 70 ..........................:.``ip
16f3c0 36 67 72 65 60 60 2e 00 d0 84 20 d1 86 d1 96 d0 bb d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 b4 d1 96 6gre``..........................
16f3e0 d0 bb 20 d0 bf d1 80 d0 be 20 d1 82 d0 b5 2c 20 d1 8f d0 ba 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ..............,.................
16f400 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 d0 b1 d1 83 d0 b4 d1 8c ............:ref:`vrf`,.........
16f420 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 82 d0 b5 20 ...........,....................
16f440 d1 86 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
16f460 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
16f480 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 94 d0 bb d1 8f 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be .........................-......
16f4a0 d1 97 20 d0 bf d0 bb d0 b0 d1 82 d1 84 d0 be d1 80 d0 bc d0 b8 20 d1 94 20 d1 80 d1 96 d0 b7 d0 ................................
16f4c0 bd d0 be d0 bc d0 b0 d0 bd d1 96 d1 82 d0 bd d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
16f4e0 d0 b9 d1 81 d0 b8 20 d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd ................................
16f500 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 00 ................................
16f520 d0 a6 d0 b5 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 ................................
16f540 b7 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd ................................
16f560 d0 bd d1 8f 2e 00 d0 a6 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 be d0 b7 ................................
16f580 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc 20 56 4c 41 4e ............................VLAN
16f5a0 31 30 20 d1 96 20 56 4c 41 4e 31 31 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 10....VLAN11....................
16f5c0 b8 d1 81 d1 8f 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 b7 d0 ................................
16f5e0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 ................................
16f600 bd d0 be d1 97 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
16f620 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 00 54 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 .................These.commands.
16f640 63 72 65 61 74 65 20 61 20 66 6c 65 78 69 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 create.a.flexible.interface.for.
16f660 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 53 75 72 69 63 61 74 61 20 73 65 72 76 69 63 65 configuring.the.Suricata.service
16f680 2c 20 61 6c 6c 6f 77 69 6e 67 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 61 64 64 72 ,.allowing.users.to.specify.addr
16f6a0 65 73 73 65 73 2c 20 70 6f 72 74 73 2c 20 61 6e 64 20 6c 6f 67 67 69 6e 67 20 70 61 72 61 6d 65 esses,.ports,.and.logging.parame
16f6c0 74 65 72 73 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ters............................
16f6e0 96 d1 8f 20 d0 bd d0 b5 20 d1 94 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 ................................
16f700 b2 d0 be d1 8e 2c 20 d1 96 20 d0 b2 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 .....,..........................
16f720 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 96 d0 b2 20 d1 97 d1 97 20 d0 bd d0 b5 20 d0 bf d0 be d1 ................................
16f740 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
16f760 d0 b0 d1 82 d0 b8 2e 20 d0 90 d0 bb d0 b5 20 d0 bf d1 80 d0 b8 20 d0 bd d0 b5 d0 be d0 b1 d1 85 ................................
16f780 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 d0 bc ...............Gratuitous.ARP...
16f7a0 d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
16f7c0 d0 b2 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 d1 82 d0 b0 2f d0 b0 ...``global-parameters``...../..
16f7e0 d0 b1 d0 be 20 d0 b2 20 60 60 67 72 6f 75 70 60 60 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 ........``group``...............
16f800 2e 00 d0 a6 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bf d0 b5 d1 80 ................................
16f820 d0 b5 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d1 94 20 d0 b4 d0 be 20 64 68 ..............................dh
16f840 63 70 64 2e 63 6f 6e 66 20 69 73 63 2d 64 68 63 70 20 d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 20 cpd.conf.isc-dhcp...............
16f860 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 83 20 d1 8f d0 ........................,.......
16f880 ba d0 be d0 bc d1 83 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
16f8a0 bd d1 96 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ................................
16f8c0 80 d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 bf d0 be d0 bc d0 b8 .............,..................
16f8e0 d0 bb d0 ba d0 b0 20 d0 b2 20 d0 bd d0 b5 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 b8 ................................
16f900 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d1 85 20 d0 bd d0 b5 20 d0 b1 d1 ................................
16f920 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 bf d0 bb d0 b5 d0 bd d0 b0 20 d1 81 d1 ................................
16f940 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8f d0 bc d0 b8 20 76 79 6f 73 20 d1 96 20 d1 81 d0 bf d1 80 ..................vyos..........
16f960 d0 b8 d1 87 d0 b8 d0 bd d0 b8 d1 82 d1 8c 20 d0 bd d0 b5 d0 b2 d0 b4 d0 b0 d1 87 d1 83 20 d0 b7 ................................
16f980 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 64 68 63 70 64 20 2e 20 d0 97 d0 b0 d0 b2 d0 b6 d0 b4 d0 .............dhcpd..............
16f9a0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b0 d0 ................................
16f9c0 b2 d0 b8 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
16f9e0 d1 80 d1 96 d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b7 d0 b0 d0 ba d1 80 d1 96 d0 bf d0 bb ................................
16fa00 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
16fa20 96 d1 97 2e 20 d0 97 d0 b2 d0 b5 d1 80 d0 bd d1 96 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 ................................
16fa40 bf d0 be d1 81 d1 96 d0 b1 d0 bd d0 b8 d0 ba d0 b0 20 69 73 63 2d 64 68 63 70 20 64 68 63 70 64 ..................isc-dhcp.dhcpd
16fa60 2e 63 6f 6e 66 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 .conf...........................
16fa80 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 ................................
16faa0 bc d0 b0 d1 86 d1 96 d1 97 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f .........:.https://kb.isc.org/do
16fac0 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 cs/isc-dhcp-44-manual-pages-dhcp
16fae0 64 63 6f 6e 66 00 d0 a6 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bc dconf...........................
16fb00 d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be ................................
16fb20 d1 8e 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 ................................
16fb40 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 44 48 43 50 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 b7 d0 b0 .............DHCP...............
16fb60 d0 bb d0 b8 d1 88 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b5 d0 b7 d0 bc d1 96 d0 bd d0 ................................
16fb80 bd d0 b8 d0 bc d0 b8 2e 00 d0 92 d0 be d0 bd d0 b8 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 ................................
16fba0 b1 d1 83 d1 82 d0 b8 20 2a 2a d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 ........**......................
16fbc0 2a 2a 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 d0 bc d0 b8 2e 00 54 68 69 6e 67 73 20 **.......................Things.
16fbe0 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 to.be.considered.in.this.setup:.
16fc00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 Things.to.be.considred.in.this.s
16fc20 65 74 75 70 3a 00 d0 a6 d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 etup:...........................
16fc40 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bb d0 be d0 ba d0 b0 d0 ................................
16fc60 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
16fc80 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 ................................
16fca0 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 .......................IPv4.....
16fcc0 d0 be 20 49 50 76 36 2e 00 d0 a6 d0 b5 d0 b9 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc ...IPv6.........................
16fce0 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 b9 20 d0 b7 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 ................................
16fd00 b4 d0 b0 d1 80 d1 82 d0 be d0 bc 20 38 30 32 2e 33 61 64 2e 00 d0 a6 d0 b5 d0 b9 20 d0 b0 d0 bb ............802.3ad.............
16fd20 d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 ................................
16fd40 d1 8e 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 b9 20 d0 b7 20 38 30 32 2e 33 61 64 2e 20 .......................802.3ad..
16fd60 d0 9e d0 b4 d0 bd d0 b0 20 d1 80 d0 be d0 b7 d0 bc d0 be d0 b2 d0 b0 20 54 43 50 20 d0 b0 d0 b1 ........................TCP.....
16fd80 d0 be 20 55 44 50 2c 20 d1 89 d0 be 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 8f d0 ba ...UDP,.........................
16fda0 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 2c 20 d1 82 d0 ...........................,....
16fdc0 b0 d0 ba 20 d1 96 20 d0 bd d0 b5 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 ................................
16fde0 b0 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 ..................,.............
16fe00 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 80 d0 be d0 b7 d0 b1 d0 b8 d1 82 d1 .................,..............
16fe20 96 20 d0 bd d0 b0 20 d0 b4 d0 b2 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
16fe40 d0 b8 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 ................................
16fe60 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 bf d0 be d1 80 d1 83 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 ................................
16fe80 b0 d0 bc d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 91 d1 96 d0 bb d1 8c d1 88 d1 96 d1 ................................
16fea0 81 d1 82 d1 8c 20 d1 82 d0 b8 d0 bf d1 96 d0 b2 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 ................................
16fec0 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 ................................
16fee0 82 d1 8c 20 d1 86 d0 b8 d0 bc 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 8f d0 bc 2c 20 d0 .............................,..
16ff00 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 54 43 50 20 d1 80 d1 96 d0 b4 d0 ba d0 be 20 d1 ................TCP.............
16ff20 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 83 d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
16ff40 2c 20 d0 b0 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 ,...............................
16ff60 d1 96 d0 ba d1 83 20 55 44 50 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bb d1 83 d1 87 d0 b0 d1 94 d1 82 .......UDP......................
16ff80 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 b8 d1 85 ................................
16ffa0 20 d1 80 d0 be d0 b7 d0 bc d0 be d0 b2 2e 20 d0 86 d0 bd d1 88 d1 96 20 d1 80 d0 b5 d0 b0 d0 bb ................................
16ffc0 d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 38 30 32 2e 33 61 64 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 .............802.3ad............
16ffe0 8c 20 d0 b4 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b5 ................................
170000 20 d0 b4 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d1 82 d0 b8 20 d1 86 d1 8e 20 d0 bd d0 b5 d0 b2 d1 ................................
170020 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 2e 00 d0 a6 d0 b5 d0 b9 20 ................................
170040 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 81 d1 82 d0 ................................
170060 b8 d1 82 d1 8c 20 d1 83 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 ................................
170080 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
1700a0 d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 ................................
1700c0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 ................................
1700e0 bf d1 96 d0 b4 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 ................................
170100 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2e 00 d0 a6 d0 b5 d0 b9 20 d0 b0 d0 bb d0 b3 d0 ................................
170120 be d1 80 d0 b8 d1 82 d0 bc 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d1 ................................
170140 83 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 b4 d0 be 20 d0 bf d0 b5 ................................
170160 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
170180 be d0 b3 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 ................................
1701a0 b7 d0 bb d0 b0 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 96 d0 b4 d0 bf ................................
1701c0 d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 ................................
1701e0 81 d1 82 d1 80 d0 be d1 97 2e 20 d0 94 d0 bb d1 8f 20 d0 bd d0 b5 2d 49 50 2d d1 82 d1 80 d0 b0 ......................-IP-......
170200 d1 84 d1 96 d0 ba d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 bb d0 b0 20 d1 82 d0 b0 d0 ba d0 b0 ................................
170220 20 d0 b6 2c 20 d1 8f d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 85 d0 b5 d1 88 2d d0 bf d0 be d0 ...,......................-.....
170240 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d1 80 d1 ................................
170260 96 d0 b2 d0 bd d1 8f 20 32 2e 00 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 ........2.......................
170280 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 b5 ................................
1702a0 d0 bd d0 bd d1 8f 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d1 83 20 d0 b4 d1 96 d1 97 20 d1 82 d0 ................................
1702c0 b0 d0 b9 d0 bc d0 b5 d1 80 d1 96 d0 b2 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 .............,..................
1702e0 b8 d1 85 20 d1 83 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b0 d1 85 20 42 47 50 20 ............................BGP.
170300 d1 96 20 4f 53 50 46 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f ...OSPF..This.allows.the.operato
170320 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 r.to.control.the.number.of.open.
170340 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 file.descriptors.each.daemon.is.
170360 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 allowed.to.start.with..If.the.op
170380 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 erator.plans.to.run.bgp.with.sev
1703a0 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 eral.thousands.of.peers.then.thi
1703c0 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 s.is.where.we.would.modify.FRR.t
1703e0 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 d0 a6 d0 b5 20 d1 82 d0 o.allow.this.to.happen..........
170400 b0 d0 ba d0 be d0 b6 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 be ................................
170420 d0 bd 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 88 d1 83 ................................
170440 d0 ba d1 83 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 .....(``18.172.in-addr.arpa``)..
170460 d0 a3 20 d1 86 d1 96 d0 b9 20 d1 81 d1 82 d0 b0 d1 82 d1 82 d1 96 20 d0 b9 d0 b4 d0 b5 d1 82 d1 ................................
170480 8c d1 81 d1 8f 20 d0 bf d1 80 d0 be 20 c2 ab d0 ba d0 bb d0 b0 d1 81 d0 b8 d1 87 d0 bd d1 96 c2 ................................
1704a0 bb 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 49 50 2d d1 82 d1 83 d0 bd d0 b5 .....................IP-........
1704c0 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf ................................
1704e0 d0 bb d0 b0 d0 bd d1 96 20 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be .........VyOS...................
170500 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd ................................
170520 d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 20 44 4d 56 50 4e 2c 20 d0 b0 20 43 69 73 63 6f 20 28 37 32 .............DMVPN,....Cisco.(72
170540 30 36 56 58 52 29 20 d1 96 20 56 79 4f 53 20 e2 80 93 20 d1 8f d0 ba 20 d0 b1 d0 b0 d0 b3 d0 b0 06VXR)....VyOS..................
170560 d1 82 d0 be d0 ba d0 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd d1 82 d0 bd d1 96 20 d1 81 d0 b0 d0 ................................
170580 b9 d1 82 d0 b8 2e 20 d0 9b d0 b0 d0 b1 d0 be d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 d1 8f 20 d0 b1 ................................
1705a0 d1 83 d0 bb d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
1705c0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 ................:abbr:`EVE-NG.(E
1705e0 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 mulated.Virtual.Environment.NG)`
170600 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 61 73 20 74 68 ..This.blueprint.uses.VyOS.as.th
170620 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 e.DMVPN.Hub.and.Cisco.(7206VXR).
170640 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 73 69 74 65 73 and.VyOS.as.multiple.spoke.sites
170660 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 3a 61 62 62 72 3a ..The.lab.was.built.using.:abbr:
170680 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f `EVE-NG.(Emulated.Virtual.Enviro
1706a0 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 96 nment.NG)`......................
1706c0 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
1706e0 d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 be d1 ................................
170700 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 .................``show.ip.route
170720 20 74 61 62 6c 65 20 31 30 30 60 60 2e 00 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 .table.100``....................
170740 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 ............,...................
170760 d0 b2 d1 81 d1 96 20 d0 b2 d0 b0 d1 88 d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 ................................
170780 d0 b0 d1 87 d1 96 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b1 ................................
1707a0 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 20 d0 be d0 b4 ................................
1707c0 d0 bd d1 96 d0 b9 20 d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d1 97 20 d0 b2 20 d0 b4 d0 b5 d1 80 d0 ................................
1707e0 b5 d0 b2 d1 96 20 4c 44 41 50 2c 20 d0 b0 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 ......LDAP,.....................
170800 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
170820 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bc d0 b5 d0 bd ................................
170840 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 ................................
170860 e2 80 99 d1 94 d0 ba d1 82 d0 b0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 ................................
170880 d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d1 88 d0 b5 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 ................................
1708a0 d0 be 20 4c 44 41 50 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 ...LDAP.........................
1708c0 94 20 d1 86 d0 b8 d0 bc 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 8f d0 bc 20 d0 b0 d0 b1 ................................
1708e0 d0 be 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 ................................
170900 d1 96 d0 b4 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d1 96 d0 ................................
170920 b9 d1 81 d0 bd d0 b8 d1 85 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 ................................
170940 d0 b2 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d0 ba ..,.............................
170960 d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d0 be d1 88 d1 83 d0 ba d0 ................................
170980 be d0 b2 d0 b8 d0 bc 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 ................................
1709a0 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 44 4e 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 ba d0 be d1 .............DN.................
1709c0 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 28 60 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 ....................(`..........
1709e0 2d d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 60 29 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 -..............`)...............
170a00 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 2c 20 ..............................,.
170a20 d1 8f d0 ba 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 ................................
170a40 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d1 8f d0 b4 d1 80 d0 b0 20 d0 bf d1 96 d0 b4 20 d1 ................................
170a60 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a3 20 d1 86 d1 ................................
170a80 8c d0 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 be d0 bf d0 b8 d1 81 d1 ................................
170aa0 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 ................................
170ac0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 be d1 97 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 ................................
170ae0 d1 96 d0 bd d0 ba d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba ................................
170b00 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 ................................
170b20 94 20 d0 b7 d0 b0 d0 b3 d0 be d0 bb d0 be d0 b2 d0 be d0 ba 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
170b40 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b1 e2 80 99 d1 94 d0 ba d1 82 d0 b0 20 28 4e 45 54 29 2c ..........................(NET),
170b60 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d1 ................................
170b80 96 20 49 53 4f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 80 d0 ..ISO...........................
170ba0 b8 d0 b9 d0 bc d0 b0 d1 94 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
170bc0 80 d1 83 d1 82 d0 b8 20 d0 b7 d1 96 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b4 d0 be 20 41 ...............................A
170be0 53 2c 20 d1 89 d0 be 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bd d0 be d0 bc d0 b5 d1 S,..............................
170c00 80 20 41 53 20 d0 b7 20 d1 82 d0 b8 d0 bc 20 d1 81 d0 b0 d0 bc d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 ..AS............................
170c20 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 89 d0 be 20 d0 b9 20 d0 bf d0 be d1 82 d0 be d1 87 ............,...................
170c40 d0 bd d0 b0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b0 20 41 53 2e 20 d0 a6 d0 b5 20 d0 ......................AS........
170c60 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c ...............................,
170c80 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 ................................
170ca0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 be d0 ................................
170cc0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 20 d0 bd d0 b0 20 ........................AS......
170ce0 d1 81 d0 b2 d0 be d1 97 d1 85 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2c 20 d0 b0 d0 bb d0 b5 20 .......................,........
170d00 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
170d20 d0 b8 d1 82 d0 b8 20 d1 97 d1 85 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 ................................
170d40 d0 bd d1 8c d0 be 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be ................................
170d60 d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d1 80 ................................
170d80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 ................................
170da0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 bb d0 ................................
170dc0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
170de0 d0 b0 d1 86 d1 96 d1 94 d1 8e 2e 20 d0 86 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
170e00 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be ................................
170e20 d1 81 d1 82 d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 ................................
170e40 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ................................
170e60 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 8e d0 ................................
170e80 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 96 d1 80 d0 b8 d0 bd d0 b3 20 d0 bc d1 96 d0 b6 20 d0 b1 d0 b5 ................................
170ea0 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 ................................
170ec0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
170ee0 d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc d0 b8 20 65 42 47 50 20 d0 ..........................eBGP..
170f00 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b5 d1 82 d0 bb d0 ................................
170f20 b5 d0 b2 d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b1 d0 b5 d0 b7 20 d0 ba d0 be d1 80 ................................
170f40 d0 b8 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 54 54 4c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc .................TTL............
170f60 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 2e 00 d0 a6 d1 8f 20 d0 ba d0 .....................1..........
170f80 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d1 ................................
170fa0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd ................................
170fc0 d1 81 d0 b8 20 d0 b7 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 20 65 42 47 50 2c 20 d0 .........................eBGP,..
170fe0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 ................................
171000 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 d0 ba ................................
171020 d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 2e ................................
171040 20 d0 af d0 ba d1 89 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 ................................
171060 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 ................................
171080 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d1 96 20 d1 86 d0 b5 d0 b9 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb ................................
1710a0 d1 8f d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be ................................
1710c0 2c 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 ,...............................
1710e0 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 ................................
171100 be d0 bd 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
171120 85 d0 be d0 b4 d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 ................................
171140 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ....1......255..................
171160 b4 d0 b0 20 d1 94 20 d0 b2 d0 b7 d0 b0 d1 94 d0 bc d0 be d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 ................................
171180 bd d0 be d1 8e 20 d0 b7 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 .........:cfgcmd:`ttl-security.h
1711a0 6f 70 73 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 ops`............................
1711c0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
1711e0 82 d0 be d1 80 d1 83 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
171200 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 b2 ................................
171220 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 ................................
171240 b0 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b5 d1 80 d0 b5 .,..............................
171260 d0 b7 20 49 47 50 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b1 d0 b5 d0 ba d0 b4 d0 be d1 80 2c 20 ...IGP........................,.
171280 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 ................................
1712a0 d0 b4 d0 be 20 d1 82 d0 be d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 ................................
1712c0 b5 d1 84 d1 96 d0 ba d1 81 d1 83 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0 b3 d0 ...........,....................
1712e0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 45 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 .............EBGP...............
171300 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 80 d0 b5 d1 94 d1 81 ................................
171320 d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 b2 20 d1 81 d1 ................................
171340 83 d0 bc d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 97 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 ................................
171360 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 ................................
171380 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 :cfgcmd:`detail`................
1713a0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 d1 96 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 ................................
1713c0 d0 b2 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 d1 96 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 be ................................
1713e0 d1 81 d1 82 d1 96 2e 20 d0 91 d0 b5 d0 b7 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 ...............:cfgcmd:`detail`.
171400 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 ................................
171420 b8 d1 88 d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 b0 d0 b1 ................................
171440 d0 be 20 d1 80 d0 b5 d0 b3 d1 80 d0 b5 d1 81 d1 96 d1 97 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
171460 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 ba d0 b0 ................................
171480 d0 b7 d0 b0 d1 82 d0 b8 20 d1 82 d0 b8 d0 bf 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb ................................
1714a0 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 bf d1 96 d0 b4 d0 ba ......................,.........
1714c0 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b4 d0 be 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 ................................
1714e0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ...................:............
171500 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba ................................
171520 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 d1 ................................
171540 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 84 ................................
171560 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 ................................
171580 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1715a0 d1 82 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 ................................
1715c0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 ................................
1715e0 d0 94 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
171600 d1 83 d1 82 d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be 20 d0 bf e2 80 99 d1 8f d1 ................................
171620 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ..................:.bgp,........
171640 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 72 69 70 6e 67 ...............,.........,.ripng
171660 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ,...............................
171680 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ................................
1716a0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 ................................
1716c0 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 ................................
1716e0 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be ................................
171700 d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
171720 83 d1 82 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 ................................
171740 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e ................................
171760 20 d0 84 20 d0 bf e2 80 99 d1 8f d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 ..............................,.
171780 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 ................................
1717a0 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 .........................:.bgp,.
1717c0 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be ......................,.........
1717e0 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ,.ospf,.static..................
171800 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
171820 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 ................................
171840 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 ................................
171860 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be ................................
171880 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 ................................
1718a0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 ................................
1718c0 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 84 20 d0 bf ................................
1718e0 e2 80 99 d1 8f d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 ........................,.......
171900 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb ................................
171920 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 ...................:.bgp,.......
171940 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 d0 ba d0 be ................,.........,.....
171960 d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd ................,...............
171980 d0 b8 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 ................................
1719a0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1719c0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
1719e0 83 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 ................................
171a00 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd ................................
171a20 d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 ................................
171a40 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 ................................
171a60 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
171a80 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 .............,..................
171aa0 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 ................................
171ac0 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 ........:.bgp,..................
171ae0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 d1 .....,.........,.ospf,..........
171b00 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e ...........,....................
171b20 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 ................................
171b40 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
171b60 d1 82 d0 b8 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 ................................
171b80 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
171ba0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 ................................
171bc0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 ................................
171be0 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd ................,...............
171c00 d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 ................................
171c20 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 ...........:....................
171c40 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 ...,.........,.ospf,............
171c60 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2c 20 d1 .........,...................,..
171c80 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
171ca0 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 ................................
171cc0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 b4 d0 be ................................
171ce0 d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 b3 ................................
171d00 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 ................................
171d20 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
171d40 d1 82 d1 96 d0 b2 20 42 61 62 65 6c 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 .......Babel....................
171d60 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 ................................
171d80 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 b4 d0 be d1 ................................
171da0 81 d1 82 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 b3 d0 ................................
171dc0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 84 ................................
171de0 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 52 49 ..............................RI
171e00 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 P...............................
171e20 be d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
171e40 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 ................................
171e60 d0 b2 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 ................................
171e80 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 ................................
171ea0 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 42 ...............................B
171ec0 61 62 65 6c 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 abel............................
171ee0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
171f00 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 ................................
171f20 b2 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 ................................
171f40 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 ................................
171f60 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 52 49 50 2e 00 d0 a6 d1 8f 20 ......................RIP.......
171f80 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 ................................
171fa0 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 ................................
171fc0 b8 d0 b9 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 b4 d0 ................................
171fe0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 b2 d1 ...........,....................
172000 96 d0 b4 d0 be d0 bc d1 96 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be ................................
172020 d1 80 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 d0 ....................`<name>.`...
172040 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 ................................
172060 be d0 b2 d1 83 d1 94 20 d0 ba d0 b0 d1 80 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
172080 82 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 d0 ba d0 be d0 b2 d0 be 20 d1 ...,............................
1720a0 81 d0 ba d0 b0 d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b4 d1 83 d1 88 d0 b5 ................................
1720c0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c 20 d0 bf d1 80 d0 .........................,......
1720e0 b8 d0 b3 d0 bd d1 96 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be ................................
172100 d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
172120 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 20 d1 84 d1 96 d0 ................................
172140 bb d1 8c d1 82 d1 80 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 ................................
172160 83 d0 bf d1 83 20 d0 b4 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 41 53 2c 20 d0 bd d0 b0 d0 b7 ......................AS,.......
172180 d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 3c 6e 61 6d 65 3e 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 ...........<name>...............
1721a0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 2c 20 d1 89 d0 be .......................BGP,.....
1721c0 d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
1721e0 d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
172200 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 42 47 50 20 d0 b2 d0 b8 d0 b2 d1 87 d0 ..........,........BGP..........
172220 b0 d1 94 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb ......../.......................
172240 d1 8f d1 94 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 3a 63 66 67 63 6d 64 .........................:cfgcmd
172260 3a 60 65 78 70 6f 72 74 60 20 d1 82 d0 b0 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 :`export`......:cfgcmd:`import`.
172280 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 ................................
1722a0 bc d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 .....,..........................
1722c0 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ................................
1722e0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 41 53 2d d1 88 d0 bb d1 8f d1 85 d1 83 ...................AS-..........
172300 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be ................................
172320 d1 81 d0 be d0 b2 d1 83 d1 94 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b8 20 d1 81 d0 bf d0 b8 ................................
172340 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 d0 b7 d0 b0 d0 b7 d0 bd d0 .....................,..........
172360 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 3c 6e 75 6d 62 65 72 3e 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 ............<number>............
172380 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 2c 20 d1 ..........................BGP,..
1723a0 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 ................................
1723c0 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
1723e0 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 42 47 50 20 d0 b2 d0 b8 d0 b2 .............,........BGP.......
172400 d1 87 d0 b0 d1 94 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 .........../....................
172420 bc d0 bb d1 8f d1 94 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 3a 63 66 67 ............................:cfg
172440 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 d1 82 d0 b0 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 cmd:`export`......:cfgcmd:`impor
172460 74 60 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 bf d1 80 t`..............................
172480 d1 8f d0 bc d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 ........,.......................
1724a0 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ................................
1724c0 ba 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
1724e0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 20 d1 84 d1 96 d0 ................................
172500 bb d1 8c d1 82 d1 80 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 70 72 66 65 66 69 78 2c 20 .......................prfefix,.
172520 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 d0 bd d1 96 20 d0 b2 3c 6e 61 6d 65 3e 20 d0 b4 d0 be 20 d0 b2 d0 .................<name>.........
172540 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 .............................BGP
172560 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 84 ,...............................
172580 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1725a0 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 42 47 50 20 d0 b2 d0 ................,........BGP....
1725c0 b8 d0 b2 d1 87 d0 b0 d1 94 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 bf d0 be d0 b2 d1 96 d0 b4 ............../.................
1725e0 d0 be d0 bc d0 bb d1 8f d1 94 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 3a ...............................:
172600 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 d1 82 d0 b0 20 3a 63 66 67 63 6d 64 3a 60 69 6d cfgcmd:`export`......:cfgcmd:`im
172620 70 6f 72 74 60 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 port`...........................
172640 bf d1 80 d1 8f d0 bc d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 ...........,....................
172660 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ................................
172680 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
1726a0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 20 d0 ba d0 b0 ................................
1726c0 d1 80 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d0 b7 d0 b0 d0 b7 d0 .......................,........
1726e0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 b2 3c 6e 61 6d 65 3e 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 ..............<name>............
172700 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 2c 20 d1 ..........................BGP,..
172720 89 d0 be d0 b1 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
172740 82 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 ................................
172760 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
172780 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d1 8f d0 ba d0 be d1 8e 20 d0 be d0 b1 d0 bc d1 96 .............,..................
1727a0 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 ................................
1727c0 be d0 b2 d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd ................................
1727e0 d1 82 d0 b8 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 d1 82 d0 b0 20 3a 63 66 67 63 .....:cfgcmd:`export`......:cfgc
172800 6d 64 3a 60 69 6d 70 6f 72 74 60 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c md:`import`.....................
172820 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 .................,..............
172840 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba ................................
172860 d0 b0 d1 80 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 a6 d1 8f 20 ................................
172880 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 ................................
1728a0 d1 94 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be ................................
1728c0 d0 b2 d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ................................
1728e0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b7 20 d0 b7 d0 b0 ................................
172900 d0 b4 d0 b0 d0 bd d0 b8 d0 bc 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 2e 00 d0 a6 d1 8e 20 d0 ba ................................
172920 d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be ................................
172940 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 84 ................................
172960 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
172980 82 d1 96 d0 b2 20 42 61 62 65 6c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 ......Babel.....................
1729a0 be d1 8e 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 96 d0 b2 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 ................................
1729c0 83 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 d1 96 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ...:cfgcmd:`in`....:cfgcmd:`out`
1729e0 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 ......................,.........
172a00 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
172a20 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 ................................
172a40 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ................................
172a60 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 ................................
172a80 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b0 d1 80 ................................
172aa0 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 42 61 62 65 6c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be .............Babel..............
172ac0 d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 96 d0 b2 20 d0 bf d1 80 d0 b5 ................................
172ae0 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 d1 96 20 3a 63 ..............:cfgcmd:`in`....:c
172b00 66 67 63 6d 64 3a 60 6f 75 74 60 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 be d0 fgcmd:`out`.....................
172b20 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 .,..............................
172b40 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 ................................
172b60 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
172b80 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
172ba0 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 ................................
172bc0 d0 b0 d1 86 d1 96 d1 97 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 52 49 50 20 d0 b7 d0 b0 20 d0 b4 d0 ....................RIP.........
172be0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 96 d0 b2 20 d0 ................................
172c00 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 d1 96 20 3a ...............:cfgcmd:`in`....:
172c20 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 be cfgcmd:`out`....................
172c40 d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be ..,.............................
172c60 d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 b4 d0 be ................................
172c80 d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 ................................
172ca0 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
172cc0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 ................................
172ce0 86 d1 96 d1 97 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 52 49 50 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf .................RIP............
172d00 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 96 d0 b2 20 d0 bf d1 80 ................................
172d20 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 d1 96 20 ................:cfgcmd:`in`....
172d40 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 :cfgcmd:`out`...................
172d60 be d0 ba 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 ...,............................
172d80 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 ................................
172da0 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2e 00 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
172dc0 d0 b4 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
172de0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
172e00 d0 bd d1 8c d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 2c 20 d1 89 d0 be d0 .........................,......
172e20 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd d0 ................................
172e40 b4 d0 b0 d1 80 d1 82 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 52 49 50 .............................RIP
172e60 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 ................................
172e80 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 .........,..........IP-.........
172ea0 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
172ec0 82 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b2 d0 ba d0 b0 d0 ................................
172ee0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 83 20 d1 82 d0 ................................
172f00 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 ................................
172f20 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
172f40 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
172f60 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 42 47 50 2e 20 d0 90 d1 80 d0 b3 .....................BGP........
172f80 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bc d0 b8 20 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
172fa0 d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 ................................
172fc0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 ................................
172fe0 d0 b2 2c 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 ..,.............................
173000 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 ................................
173020 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ................................
173040 b2 d1 96 d0 b4 d0 bd d0 be 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 ................................
173060 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 ......................1......255
173080 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 ................................
1730a0 d0 bb d1 8c d0 bd d0 be 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
1730c0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 4f 53 50 46 2e 20 d0 94 ........................OSPF....
1730e0 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 b5 d0 ................................
173100 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc .........1......255.............
173120 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
173140 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 4f 53 50 46 2e 20 d0 90 ........................OSPF....
173160 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bc d0 b8 20 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 ................................
173180 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 d0 b4 d0 bb d1 8f ................................
1731a0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1731c0 d1 82 d1 96 d0 b2 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 ......,.........................
1731e0 b6 20 d0 b7 d0 be d0 bd d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
173200 d1 82 d1 96 d0 b2 20 d1 83 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 b7 d0 be d0 bd d0 b8 20 d0 b2 ................................
173220 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 ................................
173240 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 ...............................1
173260 20 d0 b4 d0 be 20 32 35 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 ......255.......................
173280 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 ................................
1732a0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 ................................
1732c0 20 4f 53 50 46 76 33 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 .OSPFv3.........................
1732e0 d1 81 d1 82 d0 b0 d0 bd d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 00 ....................1......255..
173300 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 ................................
173320 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd ................................
173340 d1 96 20 4f 53 50 46 76 33 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b0 d0 bc d0 ...OSPFv3.......................
173360 b8 20 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 ................................
173380 d0 b0 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 ................................
1733a0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ...................,............
1733c0 83 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 be d0 bd d0 b0 d0 bc d0 b8 20 d1 82 d0 b0 ................................
1733e0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 83 20 d0 bc d0 b5 d0 b6 d0 b0 d1 ................................
173400 85 20 d0 b7 d0 be d0 bd d0 b8 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 2e ................................
173420 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd ................................
173440 d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 ............1......255..........
173460 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b7 d0 bd d0 b0 d1 ................................
173480 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 96 20 52 49 50 2e 20 ...........................RIP..
1734a0 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1734c0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 35 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ...........1......255...........
1734e0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bf d0 be d0 b2 d0 b5 ................................
173500 d0 b4 d1 96 d0 bd d0 ba d1 83 20 65 42 47 50 20 46 52 52 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc ...........eBGP.FRR.............
173520 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 46 52 52 20 d0 b2 d0 bc d0 b8 d0 .....................FRR........
173540 ba d0 b0 d1 94 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 ................................
173560 d1 81 d1 82 d1 8c 20 3a 72 66 63 3a 60 38 32 31 32 60 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 bf d0 .......:rfc:`8212`,.............
173580 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 be d0 b3 ................................
1735a0 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
1735c0 96 d0 b2 20 65 42 47 50 2c 20 d0 b0 20 d1 81 d0 b0 d0 bc d0 b5 20 d0 b6 d0 be d0 b4 d0 bd d1 96 ....eBGP,.......................
1735e0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 bb d0 ................................
173600 b0 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b0 d1 ................................
173620 85 20 65 42 47 50 20 d0 b1 d0 b5 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d0 ba d0 b0 d1 ..eBGP..........................
173640 80 d1 82 d0 b8 2f d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d1 85 d1 96 d0 ...../..........................
173660 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 d0 9e d0 b4 ................................
173680 d0 bd d0 b0 d0 ba 20 d1 83 20 56 79 4f 53 20 d1 86 d1 8e 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 ..........VyOS..................
1736a0 d1 8e 20 52 46 43 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 ...RFC..........................
1736c0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 89 d0 be d0 b1 20 .......................,........
1736e0 d0 bc d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b3 d1 82 d0 b8 ................................
173700 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d1 83 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d1 96 ................................
173720 d1 81 d1 82 d1 8c 20 d0 b7 d1 96 20 d1 81 d1 82 d0 b0 d1 80 d1 96 d1 88 d0 b8 d0 bc d0 b8 20 d0 ................................
173740 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f d0 bc d0 b8 20 56 79 4f 53 2e 20 d0 97 d0 b0 20 d0 b4 d0 be d0 ................VyOS............
173760 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 ................................
173780 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ................................
1737a0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 3a 72 66 63 3a 60 38 .........................:rfc:`8
1737c0 32 31 32 60 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 2e 00 d0 a6 d1 8f 20 d0 212`............................
1737e0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 ................................
173800 d1 94 20 d0 b4 d0 be d0 bf d0 be d0 b2 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 ................................
173820 d1 82 d1 96 d0 b2 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb ................................
173840 d1 8f 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d1 81 d0 b8 d0 bc ................................
173860 d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 ................................
173880 bb d1 8c d0 bd d0 b8 d1 85 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 8c 20 d0 bf d0 b5 d1 80 d0 ................................
1738a0 b5 d0 b4 d0 b0 d1 87 d1 96 20 28 4d 54 55 29 20 d0 b2 d1 96 d0 b4 20 d1 80 d1 96 d0 b7 d0 bd d0 ..........(MTU).................
1738c0 b8 d1 85 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba 20 d0 be d0 bf d0 b8 d1 81 d0 ................,...............
1738e0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 .........:rfc:`3719`............
173900 bf d0 be d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d1 82 d0 b8 ................................
173920 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d1 87 d0 b0 d1 81 d0 bd d0 be d0 bc d1 83 20 d1 81 d1 82 d0 b0 ................................
173940 d0 bd d1 83 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 20 55 70 2c 20 d0 ba ..........................Up,...
173960 d0 be d0 bb d0 b8 20 4d 54 55 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 .......MTU......................
173980 d1 82 d1 80 d0 be d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 ................................
1739a0 96 d1 97 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b2 ................................
1739c0 d0 b8 d0 bc d0 be d0 b3 d0 b0 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
1739e0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 ................................
173a00 96 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 ...This.command.configures.the.a
173a20 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 61 20 72 6f 75 uthentication.password.for.a.rou
173a40 74 69 6e 67 20 64 6f 6d 61 69 6e 2c 20 61 73 20 63 6c 65 61 72 20 74 65 78 74 20 6f 72 20 6d 64 ting.domain,.as.clear.text.or.md
173a60 35 20 6f 6e 65 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 5.one...........................
173a80 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 b0 d0 ................................
173aa0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f ................................
173ac0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ................................
173ae0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 ................................
173b00 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 ................................
173b20 bc d1 96 d1 80 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 3a ...............................:
173b40 61 62 62 72 3a 60 4c 53 50 20 28 50 44 55 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b7 d0 b2 e2 80 abbr:`LSP.(PDU..................
173b60 99 d1 8f d0 b7 d0 ba d1 83 29 60 20 d0 b2 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2e 20 d0 a0 d0 .........)`.....................
173b80 be d0 b7 d0 bc d1 96 d1 80 d0 bd d0 b8 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd ................................
173ba0 20 d0 b2 d1 96 d0 b4 20 31 32 38 20 d0 b4 d0 be 20 34 33 35 32 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ........128......4352...........
173bc0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 ................................
173be0 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b4 d0 bb ................................
173c00 d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
173c20 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be ................................
173c40 d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 ................................
173c60 2c 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 3c 6e 61 73 6e ,..........................<nasn
173c80 3e 20 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 d0 bc >...............................
173ca0 d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 49 ...............................I
173cc0 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 Pv4........IPv6.................
173ce0 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ................................
173d00 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 ................................
173d20 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be ................................
173d40 d0 bb d1 96 d1 82 d0 ba d1 96 d0 b2 20 d1 96 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 be d0 b4 d0 bd d0 ................................
173d60 be d0 bb d1 96 d1 82 d0 ba d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
173d80 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 be d0 ................................
173da0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
173dc0 80 d1 83 d1 82 d1 83 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 3c 74 65 78 74 .......,...................<text
173de0 3e 20 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be >...............................
173e00 d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 ................................
173e20 b2 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 ..............................IP
173e40 76 36 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2e 00 d0 v6..............................
173e60 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 ................................
173e80 94 20 d0 bd d0 be d0 b2 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b2 20 d1 81 d0 ................................
173ea0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 .............................IPv
173ec0 36 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2e 00 d0 a6 6...............................
173ee0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 ................................
173f00 20 d0 bd d0 be d0 b2 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d1 83 20 d1 81 d0 bf ................................
173f20 d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d1 82 d0 b0 20 d0 b2 d0 ................................
173f40 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
173f60 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d0 ................................
173f80 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 b2 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 ................................
173fa0 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ................................
173fc0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
173fe0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 81 ................................
174000 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 36 2c 20 ..........................IPv6,.
174020 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 ................................
174040 b7 d0 b0 3c 74 65 78 74 3e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 ...<text>.......................
174060 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 ................................
174080 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba ................................
1740a0 d1 81 d1 96 d0 b2 20 49 50 76 36 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 .......IPv6,....................
1740c0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 b7 d0 b0 3c 74 65 78 74 3e 20 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ..............<text>............
1740e0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 ................................
174100 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 ................................
174120 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2c 20 d0 b4 d0 b5 3c 61 63 6c 5f 6e 75 6d 62 65 72 ...............,.....<acl_number
174140 3e 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 87 d0 b8 d1 81 d0 bb d0 be d0 bc 20 d0 >...............................
174160 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 36 39 39 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ......1......2699...............
174180 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 ................................
1741a0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 bf d1 ................................
1741c0 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ...............,................
1741e0 bd d1 83 3c 74 65 78 74 3e 20 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ...<text>.......................
174200 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bd d0 be d0 b2 d1 83 20 d0 b3 d1 80 d1 83 ................................
174220 d0 bf d1 83 20 d0 b0 d0 bd d0 b0 d0 bb d0 be d0 b3 d1 96 d0 b2 2e 20 d0 92 d0 b8 20 d0 bc d0 be ................................
174240 d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ................................
174260 b3 d1 80 d1 83 d0 bf d0 b8 20 d1 82 d1 96 20 d0 b6 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
174280 d1 80 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 ....,...........................
1742a0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 ................................
1742c0 b8 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ................................
1742e0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 ................................
174300 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 ................................
174320 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d1 81 d0 bf d0 b8 d1 81 d0 ................................
174340 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 36 2e 20 d0 9a d1 80 d0 b8 d1 ...................IPv6.........
174360 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
174380 d1 82 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 ................................
1743a0 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b4 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 ................................
1743c0 b4 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 3a 00 d0 a6 ............................:...
1743e0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 ................................
174400 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 ................................
174420 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 ................................
174440 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 20 d0 9a ................................
174460 d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 ................................
174480 bd d0 be d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 ................................
1744a0 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b4 d0 be 20 d0 bf d0 b0 ................................
1744c0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
1744e0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 3a 00 d0 .............................:..
174500 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
174520 b0 d1 94 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
174540 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 49 53 2d 49 53 3a 00 d0 a6 d1 8f 20 ....................IS-IS:......
174560 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 ................................
174580 d0 bd d0 b0 d0 ba d0 be d0 bf d0 b8 d1 87 d0 b5 d0 bd d1 83 20 d1 81 d1 83 d0 bc d1 83 20 d1 88 ................................
1745a0 d1 82 d1 80 d0 b0 d1 84 d1 83 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d0 b2 d1 82 ..........,.....................
1745c0 d0 be d1 80 d0 bd d0 be 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
1745e0 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2e 20 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 ................................
174600 88 d1 82 d1 80 d0 b0 d1 84 d1 83 20 e2 80 93 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 30 .......................1......20
174620 20 30 30 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 .000............................
174640 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bd d0 b0 d0 ba d0 be d0 bf d0 b8 d1 87 d0 b5 d0 bd d1 83 20 ................................
174660 d1 81 d1 83 d0 bc d1 83 20 d1 88 d1 82 d1 80 d0 b0 d1 84 d1 83 2c 20 d0 b7 d0 b0 20 d1 8f d0 ba .....................,..........
174680 d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bf d1 80 d0 b8 d0 b3 d0 bd d1 96 ................................
1746a0 d1 87 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 a0 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 88 d1 ................................
1746c0 82 d1 80 d0 b0 d1 84 d1 83 20 e2 80 93 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 32 30 20 30 .....................1......20.0
1746e0 30 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd 00..............................
174700 d0 b0 d1 87 d0 b0 d1 94 20 d1 87 d0 b0 d1 81 20 d1 83 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 ................................
174720 b0 d1 85 2c 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 88 d1 82 d1 ...,............................
174740 80 d0 b0 d1 84 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 ................................
174760 b4 d0 b2 d1 96 d1 87 d1 96 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 82 d0 b0 ................................
174780 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 ................................
1747a0 d1 96 d0 b4 20 31 30 20 d0 b4 d0 be 20 34 35 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd 2e 00 d0 a6 .....10......45.................
1747c0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 ................................
1747e0 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb ................................
174800 d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bb d0 b5 d0 bb d1 8c d0 bd d0 ................................
174820 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 ......................,.........
174840 bc d0 be d0 b6 d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
174860 20 42 47 50 2e 20 d0 a9 d0 be d0 b1 20 42 47 50 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 .BGP.........BGP................
174880 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 20 d0 b4 d1 80 d1 83 d0 b3 d0 b8 d0 b9 20 d1 88 d0 bb d1 ................................
1748a0 8f d1 85 2c 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ...,............................
1748c0 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 ba d1 96 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 ................................
1748e0 3a 20 57 65 69 67 68 74 20 28 d0 92 d0 b0 d0 b3 d0 b0 29 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 :.Weight.(........),.Local.Prefe
174900 72 65 6e 63 65 20 28 d0 9b d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 rence.(.........................
174920 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2c 20 41 53 20 50 61 74 68 20 28 d1 8f d0 ba ................),.AS.Path.(....
174940 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 be d0 b2 ............AS,.................
174960 d0 b6 d0 b8 d0 bd d0 b0 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 41 53 29 2c 20 4f 72 69 67 69 6e 20 ....................AS),.Origin.
174980 63 6f 64 65 20 28 d0 9a d0 be d0 b4 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 29 2c 20 4d 45 code.(.....................),.ME
1749a0 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be D,.IGP.metric...................
1749c0 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 ,...............................
1749e0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be ................................
174a00 d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 ................................
174a20 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 82 d0 b8 d1 81 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ................................
174a40 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b0 ................................
174a60 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d1 83 20 d1 ................................
174a80 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 b0 d1 85 2c 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 ...............,................
174aa0 bc 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b1 d0 bb ................................
174ac0 d0 be d0 ba d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be ................................
174ae0 d0 bd 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 .........................1......
174b00 32 35 35 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 255.............................
174b20 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ................................
174b40 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b0 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d1 ................................
174b60 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 2e 20 d0 a9 d0 be ................................
174b80 d0 b1 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd ................................
174ba0 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 ................................
174bc0 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................,...............
174be0 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 84 d0 be d1 80 d0 bc d1 83 20 d0 b2 d0 b8 d0 b4 ................................
174c00 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
174c20 d0 b4 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 bc ................................
174c40 d0 b8 d0 ba d0 b0 d1 94 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 ................................
174c60 96 d1 8e 20 49 47 50 2d 4c 44 50 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba ....IGP-LDP.....................
174c80 d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
174ca0 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 ................................
174cc0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d1 82 d1 80 d0 b8 d1 81 d1 82 d0 be d1 80 d0 be d0 bd ................................
174ce0 d0 bd d1 94 20 d1 80 d1 83 d0 ba d0 be d1 81 d1 82 d0 b8 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 ................................
174d00 d0 b4 d0 bb d1 8f 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 ................................
174d20 d0 b6 20 50 32 50 2c 20 d1 8f d0 ba d1 96 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 ...P2P,.........................
174d40 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 d0 a2 d1 80 d0 b8 d1 81 d1 82 d0 be d1 80 d0 be d0 bd .:rfc:`5303`....................
174d60 d0 bd d1 94 20 d1 80 d1 83 d0 ba d0 be d1 81 d1 82 d0 b8 d1 81 d0 ba d0 b0 d0 bd d0 bd d1 8f 20 ................................
174d80 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
174da0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ................................
174dc0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
174de0 b2 d1 96 d1 80 d0 ba d1 83 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 54 55 20 d0 ...........................MTU..
174e00 b2 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d1 85 20 4f 53 50 46 20 44 42 44 2e 20 d0 a2 d0 b0 d0 .................OSPF.DBD.......
174e20 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................,...............
174e40 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
174e60 d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd ................................
174e80 d0 be d1 81 d1 82 d1 96 20 4f 53 50 46 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d1 82 d0 b8 20 d1 81 d1 .........OSPF...................
174ea0 82 d0 b0 d0 bd d1 83 20 46 55 4c 4c 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 ........FULL,...................
174ec0 89 d0 be 20 d1 96 d1 81 d0 bd d1 83 d1 94 20 d0 bd d0 b5 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
174ee0 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 4d 54 55 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ..............MTU...............
174f00 d0 b9 d1 81 d1 83 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 bc d0 b0 d1 80 d1 ................................
174f20 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 20 4f 53 50 46 2e 00 ..........................OSPF..
174f40 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 ................................
174f60 d1 94 20 d0 b9 d0 be d0 b3 d0 be 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ................................
174f80 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 ................................
174fa0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bc d1 96 d0 b6 ................................
174fc0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 ................................
174fe0 d0 b0 d1 87 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 d0 97 d0 b0 20 d0 b7 ................................
175000 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 ba d0 bb d1 96 d1 ................................
175020 94 d0 bd d1 82 d0 b8 20 d1 80 d0 b5 d1 84 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 ................................
175040 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bd d0 b5 20 d0 b7 d0 be d0 b1 d0 be d0 b2 e2 ................................
175060 80 99 d1 8f d0 b7 d0 b0 d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d1 96 ................................
175080 d1 81 d1 82 d1 8e 20 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 96 20 d0 bc .........................,......
1750a0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 d0 ba d0 bb d1 96 d1 94 d0 bd ................................
1750c0 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 ................................
1750e0 8f 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 2e 20 d0 ................................
175100 9e d0 b4 d0 bd d0 b0 d0 ba 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 .........,......................
175120 d0 b8 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
175140 b0 d0 bd d1 96 2c 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 .....,..........................
175160 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 ................................
175180 d0 b1 d0 bd d0 b5 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 ................................
1751a0 d0 ba d1 83 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 ................................
1751c0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 .................:cfgcmd:`no-cli
1751e0 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 2c 20 d1 89 d0 be d0 ent-to-client-reflection`,......
175200 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 ................................
175220 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 2d d0 ba d0 bb d1 96 d1 ........................-.......
175240 94 d0 bd d1 82 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ................................
175260 bc d0 b8 d0 ba d0 b0 d1 94 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 d0 b2 20 d1 96 d0 bd d1 ..........split-horizon.........
175280 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 ................................
1752a0 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 56 79 4f 53 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 .................VyOS...........
1752c0 ba d0 bb d0 b0 d0 bc d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 52 49 50 .............................RIP
1752e0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 ..............................,.
175300 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b1 d1 ................................
175320 83 d0 bb d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 28 d1 80 d0 be d0 b7 d0 b4 .......................(........
175340 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 29 2e 33 .............................).3
175360 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 .This.command.disables.the.load.
175380 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b sharing.across.multiple.LFA.back
1753a0 75 70 73 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 ups.............................
1753c0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bf d0 be d1 81 d0 bb d0 b0 d0 b1 d0 bb d0 b5 d0 bd ................................
1753e0 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba ....................BGP.........
175400 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 ................................
175420 94 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
175440 82 d0 b8 20 42 47 50 2c 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d1 96 20 d0 bf d1 96 d1 81 ....BGP,........................
175460 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 a6 d1 8f 20 ................................
175480 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
1754a0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 2c 20 d0 be d0 b3 d0 be .....................BGP,.......
1754c0 d0 bb d0 be d1 88 d0 b5 d0 bd d1 96 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d0 bc d1 ................................
1754e0 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 ................................
175500 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 .............................BGP
175520 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 ,...............................
175540 bd d0 b8 d0 bc 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 be d0 bc 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
175560 bf d1 83 20 41 53 20 50 61 74 68 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ....AS.Path.....................
175580 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1755a0 d1 83 d1 82 d0 b8 20 42 47 50 2c 20 d1 89 d0 be 20 d0 bf d0 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 .......BGP,.....................
1755c0 8c 20 d0 b2 d1 96 d0 b4 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 ................................
1755e0 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 b1 .........BGP,...................
175600 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b2 ................................
175620 d1 85 d1 96 d0 b4 d0 bd d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 2e 20 d0 a9 d0 ................................
175640 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
175660 d0 b8 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d0 bd d0 b5 d0 be d0 b1 ......................,.........
175680 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b2 ................................
1756a0 d1 85 d1 96 d0 b4 d0 bd d1 83 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d1 83 20 d1 80 ................................
1756c0 d0 b5 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 2e 00 d0 a6 d1 8f ................................
1756e0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 ................................
175700 d0 b0 d1 94 20 4c 53 41 20 d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 4d 61 78 41 67 65 2e .....LSA.................MaxAge.
175720 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 ................................
175740 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 52 49 50 2e 00 ...........................RIP..
175760 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 ................................
175780 d0 b0 d0 b6 d0 b0 d1 94 20 d0 b2 d0 bc d1 96 d1 81 d1 82 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 ................................
1757a0 b0 d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
1757c0 d0 b8 d0 bf d1 83 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
1757e0 d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
175800 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 b7 d0 b2 d0 b5 d0 b4 d0 ................................
175820 b5 d0 bd d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 b7 20 d0 b2 d0 bc d1 96 d1 81 ................................
175840 d1 82 d0 be d0 bc 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 28 4c 53 41 29 ...........................(LSA)
175860 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 ................................
175880 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d1 88 d0 bb d1 8f ................................
1758a0 d1 85 d1 96 d0 b2 20 d0 b4 d0 be 20 d0 b3 d1 80 d0 b0 d0 bd d0 b8 d1 87 d0 bd d0 b8 d1 85 20 d0 ................................
1758c0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d0 be ................................
1758e0 d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d1 82 d0 b0 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc ................................
175900 d0 bd d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ................................
175920 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 ................................
175940 d0 b2 d1 81 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 ................................
175960 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
175980 20 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 .BGP............................
1759a0 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bf d0 be d1 81 d0 bb d0 b0 d0 b1 d0 bb d0 b5 d0 ................................
1759c0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc ....................,...........
1759e0 d0 b0 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 42 47 50 2e 00 ...........................BGP..
175a00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 ................................
175a20 d0 b0 d0 b6 d0 b0 d1 94 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8e 20 d1 96 d0 bd d1 84 ................................
175a40 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf ..............,.................
175a60 d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d1 83 20 d0 b2 20 4f 53 50 46 76 33 00 d0 a6 d1 8f 20 d0 ba ..................OSPFv3........
175a80 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 ................................
175aa0 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc ................................
175ac0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 2c 20 d1 88 d0 bb d1 8f d1 85 20 41 53 20 ...............BGP,..........AS.
175ae0 d1 8f d0 ba d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b2 ................................
175b00 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 ................................
175b20 bd d0 be d0 bc d1 83 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
175b40 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 ................................
175b60 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 ................................
175b80 85 d0 be d0 b2 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 42 47 50 2e 00 d0 a6 .........................BGP....
175ba0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 ................................
175bc0 d0 b6 d0 b0 d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 ................................
175be0 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d1 83 20 d1 82 ................................
175c00 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
175c20 b0 d1 86 d1 96 d1 97 20 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ........BGP.....................
175c40 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
175c60 d1 83 d1 82 d0 b8 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 d1 81 d0 bf d0 ......,.........................
175c80 b8 d1 81 d0 ba d0 be d0 bc 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 42 47 50 .............................BGP
175ca0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 ................................
175cc0 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d1 8f d0 ...........................,....
175ce0 ba d1 96 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b0 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 ................................
175d00 d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 42 47 50 2e ............................BGP.
175d20 20 d0 94 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
175d40 d0 bc 20 d1 94 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 ................................
175d60 82 d0 b8 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 d1 96 d0 b4 ................................
175d80 20 31 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 32 30 30 20 d0 b0 d0 b1 d0 be 20 41 41 3a 4e 4e 20 .1......4294967200........AA:NN.
175da0 28 d0 bd d0 be d0 bc d0 b5 d1 80 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 d0 (...............................
175dc0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
175de0 d0 b8 2f 32 2d d0 b1 d0 b0 d0 b9 d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 ../2-...........................
175e00 29 2c 20 d0 b1 d0 b5 d0 b7 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d0 bb d0 be ),........................,.....
175e20 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 8f d0 ba 20 d0 b0 d0 b1 d0 be 20 d0 b1 d0 b5 d0 b7 20 ................................
175e40 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
175e60 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 ................................
175e80 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 20 d0 b1 d0 b5 d0 b7 d0 ba d0 bb d0 b0 d1 81 d0 be d0 b2 d0 ................................
175ea0 be d1 8e 20 d0 bc d1 96 d0 b6 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 be d0 b9 20 d0 bc d0 b0 d1 ................................
175ec0 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 28 43 49 44 52 29 2e 00 ........................(CIDR)..
175ee0 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 ................................
175f00 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d0 bd 20 d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 ................................
175f20 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 4f 53 50 46 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 ..............OSPF..............
175f40 b5 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 ................................
175f60 b0 d0 b1 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
175f80 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 .....,..........................
175fa0 d1 81 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
175fc0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 ................................
175fe0 81 d1 82 d0 b0 d0 bd 20 d1 96 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
176000 96 d1 8e 20 4f 53 50 46 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 ....OSPF........................
176020 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 81 ................................
176040 d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d1 8f d0 ...........................,....
176060 ba d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bd d0 b5 20 d0 b7 ................................
176080 d0 b0 d0 b4 d0 b0 d0 bd d0 be 2e 20 d0 97 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 ................................
1760a0 be d0 bc 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 d1 86 d1 8f 20 d0 ba d0 be d0 bc ....:cfgcmd:`prefix`............
1760c0 d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bf d1 96 d0 b4 d0 ba ................................
1760e0 d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 b4 ................................
176100 d0 bb d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 a6 d1 8f 20 ................................
176120 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
176140 b0 d1 94 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
176160 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 46 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ..............OSPF,.............
176180 d0 b5 d0 bd d1 83 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 d0 bc 20 d0 be d0 b1 d1 87 d0 b8 ................................
1761a0 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc 20 53 50 46 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ...............SPF..............
1761c0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 82 d0 ................................
1761e0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
176200 d1 86 d1 96 d1 97 20 4f 53 50 46 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 .......OSPF,....................
176220 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 d0 bc 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 ................................
176240 bd d0 bd d1 8f d0 bc 20 53 50 46 2e 20 d0 97 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 ........SPF.....................
176260 d0 b8 d0 bc 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 3a 63 66 67 63 6d ..........................:cfgcm
176280 64 3a 60 64 65 74 61 69 6c 60 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d:`detail`......................
1762a0 d0 bd d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 ................................
1762c0 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 be d0 b4 d0 b0 d0 b2 d1 86 d1 8f 20 d1 82 d0 b0 20 d0 bc ................................
1762e0 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 ................................
176300 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 ................................
176320 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
176340 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 96 d0 bd d1 ................................
176360 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b2 d0 b8 d0 b1 d1 96 d1 ................................
176380 80 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 44 52 2e 00 d0 a6 d1 8f 20 .......................DR.......
1763a0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 ................................
1763c0 b0 d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 ................................
1763e0 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 d1 83 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd ................................
176400 d1 96 d0 b9 20 d1 84 d0 be d1 80 d0 bc d1 96 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 ................................
176420 b4 d0 b0 2c 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 ...,.IP-........................
176440 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
176460 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 96 d0 bd d1 84 d0 ................................
176480 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 ................................
1764a0 96 d0 b2 20 d1 83 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d1 84 d0 be d1 80 ................................
1764c0 d0 bc d1 96 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 bf d1 96 d0 ....,...........................
1764e0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 2e 00 ................................
176500 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 ................................
176520 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 81 d1 83 d1 81 d1 96 d0 b4 ................................
176540 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 d0 bd d0 b0 20 d0 b2 ................................
176560 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
176580 b9 d1 81 d1 96 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 ................................
1765a0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 81 d1 ................................
1765c0 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ................................
1765e0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 82 d0 b0 d1 82 d1 83 ................................
176600 d1 81 20 d1 83 d1 81 d1 96 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 42 47 ..............................BG
176620 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 P...............................
176640 be d0 bb d1 8f d1 94 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
176660 b7 d0 bc d1 96 d0 bd d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 d0 b2 d0 b3 d0 be d1 80 d1 ................................
176680 83 2f d0 b2 d0 bd d0 b8 d0 b7 20 d1 96 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 ./..............................
1766a0 80 d0 b8 d1 87 d0 b8 d0 bd d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ................................
1766c0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 2f d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bf d1 ............./..................
1766e0 96 d0 b4 d1 81 d1 83 d0 bc d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f ................................
176700 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d1 96 ................................
176720 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 d0 a6 d1 8f 20 ................................
176740 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 3a 61 62 62 ............................:abb
176760 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 r:`BFD.(Bidirectional.Forwarding
176780 20 44 65 74 65 63 74 69 6f 6e 29 60 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 .Detection)`....................
1767a0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd ................................
1767c0 d0 bd d1 8f 20 4f 53 50 46 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 .....OSPF..This.command.enables.
1767e0 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 :rfc:`6232`.purge.originator.ide
176800 6e 74 69 66 69 63 61 74 69 6f 6e 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ntification.....................
176820 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 3a 72 66 63 3a 60 36 32 33 32 60 20 d1 96 d0 b4 d0 b5 ..............:rfc:`6232`.......
176840 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 ................................
176860 bb d0 b0 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a3 d0 b2 d1 96 d0 bc d0 ba ................................
176880 d0 bd d1 96 d1 82 d1 8c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 ................................
1768a0 96 d1 8e 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 ................................
1768c0 bd d1 8f 20 28 50 4f 49 29 2c 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d1 88 d0 b8 20 d1 82 d0 b8 d0 bf ....(POI),......................
1768e0 2c 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d1 82 d0 b0 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ,...............................
176900 d0 bd d0 bd d1 8f 20 28 54 4c 56 29 20 d0 b7 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 .......(TLV)....................
176920 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd d0 be d1 97 20 ................................
176940 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 28 49 53 29 20 d0 b4 d0 be 20 4c 53 50 2c 20 d1 8f ...............(IS)......LSP,...
176960 d0 ba d1 96 20 d0 bd d0 b5 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d1 96 d0 bd d1 84 d0 ................................
176980 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 50 4f 49 2e 20 d0 af d0 ba d1 89 d0 be 20 49 53 20 d0 ..............POI...........IS..
1769a0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 2c 20 ..............................,.
1769c0 56 79 4f 53 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d1 86 d0 b5 d0 b9 20 54 4c 56 20 d1 96 d0 b7 20 VyOS...................TLV......
1769e0 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
176a00 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 49 53 20 d0 b4 d0 be 20 d0 be d1 87 d0 b8 ..................IS............
176a20 d1 89 d0 b5 d0 bd d0 bd d1 8f 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 ............This.command.enables
176a40 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 .IP.fast.re-routing.that.is.part
176a60 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 .of.:rfc:`5286`..Specifically.th
176a80 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 is.is.a.prefix.list.which.refere
176aa0 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 nces.a.prefix.in.which.will.sele
176ac0 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 ct.eligible.PQ.nodes.for.remote.
176ae0 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 LFA.backups.....................
176b00 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 49 53 2d 49 53 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 ..............IS-IS.............
176b20 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d1 82 d0 b0 20 d0 b4 ................................
176b40 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bc d0 b0 d1 82 d0 b8 20 d0 bc d1 96 d1 81 d1 86 ................................
176b60 d0 b5 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 97 d0 b0 d1 83 d0 ................................
176b80 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 b5 d0 ba d0 b7 .........,......................
176ba0 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d0 b0 20 49 53 2d 49 53 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 b1 ...............IS-IS............
176bc0 d1 96 d0 b3 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d1 96 d0 bc e2 80 99 d1 8f d0 bc 2c 20 d1 .............................,..
176be0 8f d0 ba d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
176c00 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
176c20 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 49 53 2d 49 53 2e 00 54 68 69 ......................IS-IS..Thi
176c40 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 70 65 6e 46 61 62 72 69 63 20 69 6e 73 s.command.enables.OpenFabric.ins
176c60 74 61 6e 63 65 20 77 69 74 68 20 3c 4e 41 4d 45 3e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 tance.with.<NAME>.on.this.interf
176c80 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e 63 79 20 74 6f ace,.and.allows.for.adjacency.to
176ca0 20 6f 63 63 75 72 20 66 6f 72 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 28 49 50 76 34 20 .occur.for.address.family.(IPv4.
176cc0 6f 72 20 49 50 76 36 20 6f 72 20 62 6f 74 68 29 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 or.IPv6.or.both)................
176ce0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 52 49 50 20 d1 96 20 d0 b2 d1 81 d1 82 ...................RIP..........
176d00 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
176d20 81 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 52 49 50 20 d0 b7 d0 b0 20 .......................RIP......
176d40 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 4e 45 54 57 4f 52 4b 2e 20 d0 a3 d0 b2 ...................NETWORK......
176d60 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
176d80 81 d0 b8 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 8f d0 ba d0 b8 d1 85 20 d0 b2 d1 96 d0 ...,............................
176da0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 9c d0 95 d0 a0 d0 95 d0 96 d0 86 ................................
176dc0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 ................................
176de0 d1 94 20 70 6f 69 73 6f 6e 2d 72 65 76 65 72 73 65 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 ...poison-reverse...............
176e00 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba ................................
176e20 d0 bd d1 83 d1 82 d0 be 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 bd d0 b0 d0 bf d1 80 d1 8f ................................
176e40 d0 bc d0 ba d0 b8 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 80 d0 be d0 b7 d0 b4 d1 96 ......,.........................
176e60 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 2c 20 d1 82 d0 ...........................,....
176e80 be d0 b4 d1 96 20 56 79 4f 53 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 20 d0 b2 d0 b8 ......VyOS......................
176ea0 d0 b2 d1 87 d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d1 8f d0 ba ................................
176ec0 20 d0 bd d0 b5 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 ................................
176ee0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 bd d0 b0 20 d1 8f d0 ba d0 be ...................,............
176f00 d0 bc d1 83 20 d1 86 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b1 d1 83 d0 ................................
176f20 bb d0 be 20 d0 b2 d0 b8 d0 b2 d1 87 d0 b5 d0 bd d0 be 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ................................
176f40 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
176f60 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
176f80 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 80 d0 b0 d0 b4 d1 96 d0 be d1 87 d0 b0 d1 81 d1 82 ................................
176fa0 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 bd d1 ................................
176fc0 8f 2e 20 d0 a6 d0 b5 20 d0 bd d0 b0 d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d1 80 d0 b5 d0 ba d0 ................................
176fe0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bc d0 b5 d1 80 d0 ................................
177000 b5 d0 b6 d0 b0 d1 85 20 d0 b7 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 8e 20 d0 ba d1 96 d0 bb ................................
177020 d1 8c d0 ba d1 96 d1 81 d1 82 d1 8e 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 ................................
177040 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
177060 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 b4 d1 81 d0 ................................
177080 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b8 20 d1 87 d0 b0 d1 ................................
1770a0 81 d1 83 20 d0 b7 20 d0 ba d0 be d0 b6 d0 bd d0 b8 d0 bc 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be ................................
1770c0 d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc 20 48 65 6c 6c 6f 20 d1 82 d0 b0 20 49 48 55 2c 20 d1 ...............Hello......IHU,..
1770e0 89 d0 be d0 b1 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 ................................
177100 87 d0 b5 d0 bd d0 bd d1 8f 20 52 54 54 2e 20 d0 a0 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 ..........RTT...................
177120 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 ................................
177140 bc d1 96 d1 82 d0 ba d0 b8 20 d1 87 d0 b0 d1 81 d1 83 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 ................................
177160 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 00 d0 a6 d1 ................................
177180 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bf ................................
1771a0 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 54 4c 56 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 .................TLV............
1771c0 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d1 85 d0 be d1 81 d1 82 d0 ................................
1771e0 b0 2e 20 d0 94 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b5 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 ................................
177200 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bc d0 b5 d0 bd 20 d1 85 d0 be d1 81 d1 82 d1 96 ................................
177220 d0 b2 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ...........................,....
177240 ba 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 32 37 36 33 60 2c ....................:rfc:`2763`,
177260 20 d0 9c d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 ................................
177280 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d1 96 d0 bc d0 b5 d0 bd d0 b0 ................................
1772a0 d0 bc d0 b8 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 49 53 2d 49 53 2e 00 .........................IS-IS..
1772c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 34 20 66 69 This.command.enables.the.IPv4.fi
1772e0 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 66 20 74 rewall.for.bridged.traffic..If.t
177300 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 his.options.is.used,.then.packet
177320 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 20 64 65 .will.also.be.parsed.by.rules.de
177340 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 2e 2e 2e fined.in.``set.firewall.ipv4....
177360 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 49 50 76 36 ``.This.command.enables.the.IPv6
177380 20 66 69 72 65 77 61 6c 6c 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 2e 20 49 .firewall.for.bridged.traffic..I
1773a0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 73 20 69 73 20 75 73 65 64 2c 20 74 68 65 6e 20 70 61 63 f.this.options.is.used,.then.pac
1773c0 6b 65 74 20 77 69 6c 6c 20 61 6c 73 6f 20 62 65 20 70 61 72 73 65 64 20 62 79 20 72 75 6c 65 73 ket.will.also.be.parsed.by.rules
1773e0 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 .defined.in.``set.firewall.ipv6.
177400 2e 2e 2e 60 60 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 ...``...........................
177420 d0 ba d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 4f 52 46 20 ............................ORF.
177440 28 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 83 20 d0 b2 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 (..................:rfc:`5291`).
177460 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 ................................
177480 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 20 d1 82 d0 b0 20 d0 b2 d0 bc ................................
1774a0 d0 b8 d0 ba d0 b0 d1 94 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc ................................
1774c0 d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 4f 52 46 20 d0 b4 d0 bb d1 8f 20 .....................ORF........
1774e0 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 42 47 ..............................BG
177500 50 2e 20 d0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 20 3a 63 66 P............................:cf
177520 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 gcmd:`receive`..................
177540 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 ................................
177560 b4 d0 bb d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 ................................
177580 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd ................................
1775a0 d0 bd d1 8f 20 4f 52 46 2e 20 d0 9a d0 bb d1 8e d1 87 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 .....ORF........................
1775c0 b2 d0 be 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 ....:cfgcmd:`send`..............
1775e0 be d0 b2 d1 83 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
177600 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
177620 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 ................................
177640 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 4f 52 46 2e 20 d0 a9 d0 be d0 b1 20 d0 be d0 b3 d0 be d0 bb d0 ...........ORF..................
177660 be d1 81 d0 b8 d1 82 d0 b8 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 20 d0 b2 d1 96 d0 b4 20 d0 b2 ................................
177680 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 b8 d0 ba d0 b0 2c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 ....................,...........
1776a0 d1 96 d0 b4 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 ................................
1776c0 d1 81 d0 be d0 ba 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 2d d0 b0 d0 ..........................IP-...
1776e0 b4 d1 80 d0 b5 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 ................................
177700 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 ................................
177720 83 d0 b7 d0 bb d0 b0 20 42 47 50 2c 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 ........BGP,....................
177740 bd d0 be d0 b3 d0 be 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd ................................
177760 d0 be d0 b3 d0 be 20 d1 81 d0 bf d1 80 d1 8f d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 54 ...............................T
177780 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 70 61 73 73 69 76 65 20 his.command.enables.the.passive.
1777a0 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 a6 d1 8f 20 d0 ba mode.for.this.interface.........
1777c0 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 ................................
1777e0 94 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 ................................
177800 96 d0 b7 d0 bc 20 d0 b7 d0 b0 d1 85 d0 b8 d1 81 d1 82 d1 83 20 54 54 4c 20 28 47 54 53 4d 29 2c .....................TTL.(GTSM),
177820 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 ............................:rfc
177840 3a 60 35 30 38 32 60 2e 20 d0 97 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e :`5082`.........................
177860 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bb d0 b8 d1 88 d0 ................................
177880 b5 20 d1 82 d1 96 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 b0 ...................,............
1778a0 d1 8e d1 82 d1 8c 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
1778c0 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 2c 20 d0 b7 d0 ...........................,....
1778e0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 ................................
177900 b4 d0 b0 d0 bc d0 b8 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 ba d1 96 d0 bb ................................
177920 d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 20 ................................
177940 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be ..........................1.....
177960 20 32 35 34 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 94 20 d0 b2 d0 .254............................
177980 b7 d0 b0 d1 94 d0 bc d0 be d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be d1 8e 20 d0 b7 20 3a ...............................:
1779a0 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 cfgcmd:`ebgp-multihop`..........
1779c0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 83 d1 88 d1 83 d1 94 20 d1 81 d1 83 d0 b2 d0 ................................
1779e0 be d1 80 d0 be 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 ................................
177a00 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d1 82 d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ................................
177a20 8c d0 bd d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 2e 20 d0 af d0 ba ................................
177a40 d1 89 d0 be 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b2 d1 96 d0 b4 ................................
177a60 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 88 ....................,...........
177a80 d0 bb d1 96 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 ................................
177aa0 8f 20 d0 bf d1 80 d0 be 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d1 83 20 55 6e 73 75 70 70 6f 72 ........................Unsuppor
177ac0 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d1 81 ted.Capability,.................
177ae0 d0 ba d0 b8 d0 bd d1 8c d1 82 d0 b5 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f ................................
177b00 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 83 d1 88 d1 83 ................................
177b20 d1 94 20 d1 81 d0 bf d1 96 d0 ba d0 b5 d1 80 20 42 47 50 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be ................BGP.............
177b40 d0 bc d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d0 b1 d0 b5 20 d1 8f d0 ba 20 d0 bd d0 b0 d1 81 d1 82 d1 ................................
177b60 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d1 80 d0 b8 d0 b1 d0 be d0 ba 20 d0 b4 d0 bb d1 8f 20 ................................
177b80 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
177ba0 80 d1 83 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 bd 20 d0 be d0 b3 d0 be d0 .......,........................
177bc0 bb d0 be d1 88 d1 83 d1 94 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d0 bc d1 83 2e 00 ................................
177be0 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e ................................
177c00 d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 ................................
177c20 d1 88 d1 80 d1 83 d1 82 20 d0 b4 d0 be 20 52 49 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ..............RIP...............
177c40 d0 bd d0 b4 d0 b0 20 d0 b4 d0 b0 d1 94 20 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 b8 d0 b9 20 d0 ................................
177c60 be d0 b3 d0 bb d1 8f d0 b4 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 ................................
177c80 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be ................................
177ca0 d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 86 d0 b4 d0 ................................
177cc0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 ................................
177ce0 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
177d00 81 d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d1 80 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 ................................
177d20 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 77 6c 61 6e 30 20 d0 b4 d0 be 20 77 6c 61 6e 39 39 39 2e 00 d0 ...........wlan0......wlan999...
177d40 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b9 d0 b4 d0 b5 20 d1 80 d1 83 d0 ba ................................
177d60 d0 b0 20 d0 be d0 b1 20 d1 80 d1 83 d0 ba d1 83 20 d0 b7 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
177d80 d0 be d1 8e 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d0 .....listen.range...............
177da0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d1 ................................
177dc0 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 42 47 50 2c 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 b4 d0 be ..............BGP,..............
177de0 d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 ................................
177e00 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 ................................
177e20 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 ................................
177e40 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 ................................
177e60 8c 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 ............................1...
177e80 d0 be 20 35 30 30 30 2e 00 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b1 d1 ...5000.........................
177ea0 83 d0 bb d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d0 be 20 d1 83 20 56 79 4f 53 20 31 2e 34 20 d1 ......................VyOS.1.4..
177ec0 96 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bb d0 be d0 b3 d1 96 d0 ba d1 83 20 d1 81 d1 82 ................................
177ee0 d0 b0 d1 80 d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 43 4c ..............................CL
177f00 49 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc I.``default-route``.............
177f20 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 83 d0 b7 d0 b0 d0 b3 ................................
177f40 d0 b0 d0 bb d1 8c d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 bb d1 8f d1 85 d1 96 d0 b2 20 d0 b2 ................................
177f60 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 ................................
177f80 82 d1 96 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d1 94 20 d1 97 d1 85 2c 20 d1 82 d0 be d0 .........................,......
177fa0 b1 d1 82 d0 be 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ................................
177fc0 bd d1 8c d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 b7 20 d1 86 d1 8c d0 be ................................
177fe0 d0 b3 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 d0 bd d0 b5 20 d0 be d0 ................................
178000 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 96 d0 bd d1 88 d0 ................................
178020 b8 d1 85 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8f d1 85 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
178040 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bc d0 b0 d1 94 20 d1 81 d0 b5 d0 bd d1 81 20 d0 bb d0 b8 d1 88 ................................
178060 d0 b5 20 d0 b2 20 41 42 52 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 ......ABR.......................
178080 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
1780a0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 ................................
1780c0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 d0 9d d0 be ......................OSPF......
1780e0 d0 bc d0 b5 d1 80 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 ................................
178100 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 ................................
178120 be d0 b2 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d1 87 d0 b8 d1 81 d0 bb d0 ................................
178140 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 ................................
178160 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 32 39 35 2e 20 d0 90 d0 b1 d0 be 20 d0 .....0......4294967295..........
178180 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 ................................
1781a0 b8 20 d0 b2 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 be d0 b2 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 ................................
1781c0 d1 82 d0 b5 d0 bc d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 d0 b7 20 d0 ba d1 80 d0 b0 d0 ................................
1781e0 bf d0 ba d0 b0 d0 bc d0 b8 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 be 20 d0 b4 d0 be 20 69 .........,.....................i
178200 70 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 p-..............................
178220 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b0 20 d0 bb d0 b8 d1 88 d0 b5 20 ................................
178240 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 65 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ....................eBGP........
178260 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b0 ................................
178280 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 65 42 ..............................eB
1782a0 47 50 2e 20 d0 a6 d0 b5 20 d0 bd d0 b5 20 d1 81 d1 82 d0 be d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 GP..............................
1782c0 d1 8f 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 be d0 b4 d0 bd d0 be d0 bb d1 96 d1 82 d0 ba d1 96 d0 b2 ................................
1782e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 ..This.command.is.only.useful.at
178300 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 .scale.when.you.can.possibly.hav
178320 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 e.a.large.number.of.PIM.control.
178340 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd packets.flowing.................
178360 d0 b4 d0 b0 20 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d1 87 d0 bd d0 be d1 8e 20 d0 ................................
178380 b4 d0 bb d1 8f 20 46 52 52 20 d1 96 20 56 79 4f 53 2e 20 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ......FRR....VyOS...............
1783a0 b0 20 72 6f 75 74 65 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d1 81 d1 82 d0 b0 d1 82 d0 ..route.........................
1783c0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bb d0 b8 d1 88 d0 ................................
1783e0 b5 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 52 49 50 2e 20 d0 a6 d1 8e 20 d0 .....................RIP........
178400 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 b8 d0 ba d0 ................................
178420 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 ................................
178440 20 d0 b4 d0 be d1 81 d0 b2 d1 96 d0 b4 d1 87 d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
178460 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 b4 d0 be d0 b1 d1 80 d0 b5 20 ............,...................
178480 d0 b7 d0 bd d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 52 49 ..............................RI
1784a0 50 2e 20 d0 a3 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d0 b2 d0 b8 d0 bf d0 P...............................
1784c0 b0 d0 b4 d0 ba d1 96 d0 b2 20 d0 bc d0 b8 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 ................................
1784e0 83 d1 94 d0 bc d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 ................................
178500 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 83 20 56 79 ..............................Vy
178520 4f 53 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b8 OS..............................
178540 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 52 49 50 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf .................RIP............
178560 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 .............:cfgcmd:`redistribu
178580 74 65 20 73 74 61 74 69 63 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 te.static`......................
1785a0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
1785c0 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
1785e0 b6 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ..IPv4........IPv6..............
178600 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
178620 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd ................................
178640 d1 8f 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 57 ...............................W
178660 41 50 20 d1 83 20 d0 b7 d0 be d0 bd d1 96 20 d0 b4 d1 96 d1 97 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 AP..............................
178680 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
1786a0 81 d1 83 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 ba d0 be d1 80 d0 ................................
1786c0 b8 d1 81 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 ................................
1786e0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 bd ............................,...
178700 d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 83 20 d1 81 d1 82 d0 b0 ................................
178720 d0 bd d1 86 d1 96 d0 b9 d0 bd d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 2e 00 d0 ................................
178740 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 ................................
178760 b0 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 .,..............................
178780 be d1 81 d0 bb d0 b0 d0 b1 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 20 d1 89 d0 ................................
1787a0 be d0 b4 d0 be 20 d1 81 d1 83 d0 b2 d0 be d1 80 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
1787c0 b5 d0 bd d0 b8 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 42 47 50 2e 20 d0 97 d0 be .......................BGP......
1787e0 d0 ba d1 80 d0 b5 d0 bc d0 b0 2c 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 ..........,.....................
178800 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 83 20 d0 b4 ................................
178820 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 ................................
178840 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 ................................
178860 b0 d0 b4 d1 80 d0 b5 d1 81 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d0 b2 d0 b8 ..........IPv4........IPv6,.....
178880 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 ................................
1788a0 be d0 bc 2c 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ...,............................
1788c0 ba d1 80 d0 b8 d1 82 d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd ................................
1788e0 d1 8f 20 42 47 50 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd ...BGP..........................
178900 d0 bd d1 8f 20 54 43 50 20 28 d0 b0 20 d0 b7 d0 b3 d0 be d0 b4 d0 be d0 bc 20 d1 96 20 d0 bf d0 .....TCP.(......................
178920 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 b2 d1 ................................
178940 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b5 20 42 47 50 29 20 d1 96 d0 b7 20 d1 86 d1 8c d0 be d0 b3 ..............BGP)..............
178960 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 ................................
178980 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 82 d0 b8 d1 81 ................................
1789a0 d1 8f 20 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 ................................
1789c0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2c 20 d1 82 d0 be d0 b4 d1 .......................,........
1789e0 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
178a00 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d1 81 ................................
178a20 d1 82 d1 8c 20 d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
178a40 d0 b7 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 2c 20 d0 b2 d0 b8 d0 .........................,......
178a60 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 b2 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 ................................
178a80 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 ................................
178aa0 81 d1 82 d1 80 d0 be d1 97 d0 b2 2e 20 d0 9d d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 ................................
178ac0 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 ................................
178ae0 bd d0 b3 d0 be d0 b2 d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be ................................
178b00 d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2c 20 d1 .............................,..
178b20 8f d0 ba d0 b8 d0 b9 20 d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 2e 20 d0 af d0 ba d1 89 d0 ................................
178b40 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b0 20 d0 b3 d1 80 d1 83 d0 ................................
178b60 bf d0 b0 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b0 2c 20 d0 bf d0 ...........................,....
178b80 be d0 bc d0 b8 d0 bb d0 ba d0 b0 20 d0 bd d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 ................................
178ba0 82 d1 8c 20 d0 b2 d0 b0 d0 bc 20 d0 b7 d0 b0 d1 84 d1 96 d0 ba d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
178bc0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 2e 00 d0 a6 d1 8f ................................
178be0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 b7 d0 ................................
178c00 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 b7 d0 ................................
178c20 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 28 d0 ba .............................(..
178c40 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 ................................
178c60 96 d0 b2 29 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 ...)............................
178c80 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e ................................
178ca0 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 ................................
178cc0 d0 ba d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 36 2e 20 d0 97 d0 bd d0 b0 d1 ..............1......16.........
178ce0 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 ................................
178d00 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 31 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ..............1.................
178d20 d0 b4 d0 b0 20 d0 bd d0 b5 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d0 bf ................................
178d40 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
178d60 83 d1 82 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b9 d0 be d0 ...,............................
178d80 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 ................................
178da0 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 63 6f 6e 6e 65 63 74 65 64 60 .:cfgcmd:`redistributeconnected`
178dc0 2e 20 d0 a9 d0 be d0 b1 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 ................................
178de0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 bf d1 96 d0 b4 d0 ba ................................
178e00 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 ................................
178e20 b2 2c 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 3a 63 .,............................:c
178e40 66 67 63 6d 64 3a 60 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 fgcmd:`.........................
178e60 be d0 bc 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 ................................
178e80 82 d1 80 d0 b8 d0 ba d0 b8 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 .........`......................
178ea0 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 20 d0 b2 d0 ..........................AS....
178ec0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
178ee0 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd ................................
178f00 d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ................AS..............
178f20 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 d0 b0 d1 94 20 d0 bd d0 b0 d0 ................................
178f40 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8e 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 ................................
178f60 d0 b2 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 20 d1 81 ..,.............................
178f80 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ................................
178fa0 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d0 ................................
178fc0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
178fe0 bd d1 8f 20 4d 45 44 2c 20 d1 8f d0 ba d1 96 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 8e ....MED,........................
179000 d1 82 d1 8c 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b8 20 d0 b2 20 d0 be d0 b4 d0 bd d1 96 d0 b9 20 ................................
179020 41 53 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 AS..............................
179040 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 ................................
179060 b0 d0 bd d0 b4 d1 83 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d0 bc d0 b0 ..........................,.....
179080 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 d0 b0 d0 ................................
1790a0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 ................................
1790c0 20 d0 b3 d1 80 d1 83 d0 bf d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 80 d0 b0 d0 b7 d0 be d0 bc ................................
1790e0 2c 20 d0 b0 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 ,...............................
179100 d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 bf d0 be d1 ................................
179120 80 d1 96 d0 b2 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
179140 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d0 be d1 80 ................................
179160 d1 96 d0 b2 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 4d 45 44 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 .................MED............
179180 d1 88 d1 80 d1 83 d1 82 d0 b0 d1 85 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 ............,...................
1791a0 89 d0 be 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b1 d1 83 d0 bb d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc ................................
1791c0 d0 b0 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 81 d1 83 d1 ................................
1791e0 81 d1 96 d0 b4 d0 bd d1 96 d1 85 20 41 53 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb ............AS..................
179200 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
179220 d1 82 d1 80 d0 b0 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 be ................................
179240 d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
179260 d1 82 d1 96 d0 b2 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
179280 d0 bd d0 b8 d0 bc 20 d1 96 20 d0 bc d0 b0 d1 94 20 d1 83 d1 81 d1 83 d0 bd d1 83 d1 82 d0 b8 20 ................................
1792a0 d0 ba d0 be d0 bb d0 b8 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba ..................,.............
1792c0 d0 b0 d0 bd d1 96 20 4d 45 44 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 .......MED......................
1792e0 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 96 d0 ................................
179300 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 ................................
179320 88 d1 80 d1 83 d1 82 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 ................................
179340 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b2 ................................
179360 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 49 53 49 53 20 d1 8f d0 ba 20 d1 .....................ISIS.......
179380 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 31 2e 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 ............1...................
1793a0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 ...........,....................
1793c0 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1793e0 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 ......:.bgp,....................
179400 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 ...,.........,.ospf,............
179420 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e 00 d0 .........,......................
179440 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 ................................
179460 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
179480 d1 96 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 ................................
1794a0 d0 b7 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 ................................
1794c0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b2 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 ................................
1794e0 d0 bd d0 b8 d1 85 20 49 53 49 53 20 d1 8f d0 ba 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 2e .......ISIS...................2.
179500 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 .............................,..
179520 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 ................................
179540 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 ........................:.bgp,..
179560 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c .....................,.........,
179580 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 .ospf,.....................,....
1795a0 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
1795c0 d0 b4 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 ................................
1795e0 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
179600 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 ................................
179620 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
179640 83 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 52 49 50 2e 20 d0 84 20 d0 bf e2 80 ....................RIP.........
179660 99 d1 8f d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 ......................,.........
179680 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 ................................
1796a0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba .................:.bgp,.........
1796c0 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 ..............,.........,.ospf,.
1796e0 73 74 61 74 69 63 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 b5 static..........................
179700 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 84 d0 ................................
179720 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
179740 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 ................................
179760 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
179780 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 42 47 50 2e ............................BGP.
1797a0 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 .............................,..
1797c0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 ................................
1797e0 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 d0 bf d1 96 d0 b4 ........................:.......
179800 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 ................,.........,.ospf
179820 2c 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 ,.....................,.........
179840 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2c 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 2e 00 d0 a6 d1 8f ..........,.....................
179860 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf ................................
179880 d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 ................................
1798a0 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 ................................
1798c0 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 ................................
1798e0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d1 86 ................................
179900 d0 b5 d1 81 d1 83 20 42 61 62 65 6c 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 .......Babel....................
179920 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 ................................
179940 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
179960 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be ................................
179980 d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1799a0 d1 82 d1 83 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 d0 .........................OSPF...
1799c0 84 20 d0 bf e2 80 99 d1 8f d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 ............................,...
1799e0 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 ................................
179a00 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf .......................:.bgp,...
179a20 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 ....................,.........,.
179a40 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 ....................,...........
179a60 d1 87 d0 bd d0 b8 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf ................................
179a80 d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 94 20 d1 96 d0 bd d1 ................................
179aa0 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
179ac0 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be ................................
179ae0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 ................................
179b00 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 76 33 2e 20 d0 94 d0 .....................OSPFv3.....
179b20 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
179b40 82 d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be 20 d0 bf e2 80 99 d1 8f d1 82 d1 8c ................................
179b60 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb ...............:.bgp,...........
179b80 d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 72 69 70 6e 67 2c 20 d1 ............,.........,.ripng,..
179ba0 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
179bc0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 ................................
179be0 d1 82 d0 bd d0 b8 d0 b9 20 41 53 4e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c .........ASN...................,
179c00 20 d1 8f d0 ba d1 96 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f ................................
179c20 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b2 d1 83 ................................
179c40 d0 b7 d0 bb d1 83 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 20 d0 bb ................................
179c60 d0 b8 d1 88 d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 41 53 4e 20 d0 bd d0 b0 ........................ASN.....
179c80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d1 85 2c 20 d1 8f d0 ba d1 96 20 d0 be d0 b3 ...................,............
179ca0 d0 be d0 bb d0 be d1 88 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d1 80 d1 82 d0 bd d0 ................................
179cc0 b5 d1 80 d0 b0 d0 bc 20 45 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ........EBGP....................
179ce0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 94 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 ................................
179d00 bd d0 bd d1 8f 20 42 47 50 20 d0 b4 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 97 20 ......BGP.......................
179d20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 ...................IP-..........
179d40 d0 b8 2e 20 d0 97 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 3a 63 66 67 ............................:cfg
179d60 63 6d 64 3a 60 73 6f 66 74 60 20 d1 86 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 cmd:`soft`......................
179d80 96 d0 bd d1 96 d1 86 d1 96 d1 8e d1 94 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 ................................
179da0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 ................................
179dc0 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
179de0 b5 d1 82 d1 80 d0 b8 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 d0 b0 d0 b1 d0 be 20 3a 63 66 67 ........:cfgcmd:`in`........:cfg
179e00 63 6d 64 3a 60 6f 75 74 60 2c 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 cmd:`out`,......................
179e20 81 d1 8f 20 d1 8f d0 ba 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b0 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 .....................,..........
179e40 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd ................................
179e60 d0 b0 20 d1 80 d0 b5 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 2e ................................
179e80 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 ................................
179ea0 94 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 42 47 50 20 d0 b4 d0 .........................BGP....
179ec0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d1 97 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 ................................
179ee0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 2e 20 d0 97 20 d0 b0 d1 80 d0 ................................
179f00 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 d1 ................:cfgcmd:`soft`..
179f20 86 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d1 ................................
179f40 94 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b5 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 ................................
179f60 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 ................................
179f80 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 3a 63 66 67 ............................:cfg
179fa0 63 6d 64 3a 60 69 6e 60 20 d0 b0 d0 b1 d0 be 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 d0 cmd:`in`........:cfgcmd:`out`,..
179fc0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b2 d1 ................................
179fe0 85 d1 96 d0 b4 d0 bd d0 b0 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 .........,......................
17a000 bd d0 b0 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b0 20 d1 80 d0 b5 d0 ba d0 be d0 ................................
17a020 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
17a040 d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d1 94 20 d0 b2 d1 81 d1 96 20 d0 bf d1 ................................
17a060 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 42 47 50 20 d0 b4 d0 b0 d0 bd d0 be ....................BGP.........
17a080 d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 ................................
17a0a0 b0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d0 ba d0 b8 d0 b4 d0 ................................
17a0c0 b0 d1 94 20 d0 b2 d1 81 d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 20 d0 b2 d1 83 ................................
17a0e0 d0 b7 d0 bb d0 b8 20 42 47 50 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 .......BGP......................
17a100 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ................................
17a120 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 20 d0 bc d0 be d0 b4 d0 ................................
17a140 b5 d0 bb d1 8c 20 41 42 52 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ......ABR.......................
17a160 82 d0 be d1 80 20 4f 53 50 46 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 87 ......OSPF......................
17a180 d0 be d1 82 d0 b8 d1 80 d0 b8 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 96 20 41 42 52 3a 00 d0 a6 d1 ........................ABR:....
17a1a0 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
17a1c0 bb d1 8e d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 83 20 d0 bc d0 b5 d1 ................................
17a1e0 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 85 d0 b5 d0 bc d0 b8 2e 00 d0 a6 d1 ................................
17a200 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
17a220 bb d1 8e d1 94 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 2c 20 d1 .............................,..
17a240 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
17a260 20 d1 80 d0 be d0 b7 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
17a280 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be ................................
17a2a0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 28 d0 b4 d0 b8 d0 b2 2e 20 d0 ......................(.........
17a2c0 be d0 bf d1 86 d1 96 d1 8e 20 d1 80 d0 be d0 b7 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be d1 81 d1 82 ................................
17a2e0 d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 29 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ...........)....................
17a300 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b1 d1 96 d1 82 20 41 54 ..............................AT
17a320 54 20 d0 bd d0 b0 20 31 20 d1 83 20 4c 53 50 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 31 2e 20 d0 a6 T......1....LSP............1....
17a340 d0 b5 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 33 37 38 37 60 .....................:rfc:`3787`
17a360 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 43 6f 6d 70 6c 65 74 65 20 53 65 71 ..This.command.sets.Complete.Seq
17a380 75 65 6e 63 65 20 4e 75 6d 62 65 72 20 50 61 63 6b 65 74 73 20 28 43 53 4e 50 29 20 69 6e 74 65 uence.Number.Packets.(CSNP).inte
17a3a0 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 rval.in.seconds..The.interval.ra
17a3c0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd nge.is.1.to.600.................
17a3e0 d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d0 b0 d0 ba ................................
17a400 d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 ................................
17a420 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 4c 53 50 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 .............LSP................
17a440 d0 b0 d1 85 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
17a460 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 ................................
17a480 b2 d1 96 d0 b4 20 33 35 30 20 d0 b4 d0 be 20 36 35 35 33 35 2e 20 4c 53 50 20 d0 b7 d0 b0 20 d0 ......350......65535..LSP.......
17a4a0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b7 d0 b0 d0 bb ................................
17a4c0 d0 b8 d1 88 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 b1 d0 b0 d0 b7 d1 96 20 d0 b4 d0 ................................
17a4e0 b0 d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 31 32 30 30 20 d1 81 .........................1200...
17a500 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bd ................................
17a520 d0 b5 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b4 d0 be 20 d1 86 d1 8c d0 be d0 ................................
17a540 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 2c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 ............,...................
17a560 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ................................
17a580 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb ................................
17a5a0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 4c 53 50 20 d0 b0 d0 b1 d0 be 20 d1 ....................LSP.........
17a5c0 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 4c 53 50 2e 20 d0 86 .........................LSP....
17a5e0 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 ................................
17a600 8f 20 4c 53 50 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bc d0 b5 d0 bd d1 88 d0 b8 ..LSP...........................
17a620 d0 bc 2c 20 d0 bd d1 96 d0 b6 20 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d1 81 d0 bb d1 83 d0 b6 ..,.............................
17a640 d0 b1 d0 b8 20 4c 53 50 2c 20 d1 96 d0 bd d0 b0 d0 ba d1 88 d0 b5 20 4c 53 50 20 d0 b7 d0 b0 d0 .....LSP,..............LSP......
17a660 ba d1 96 d0 bd d1 87 d0 b8 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 .................,..............
17a680 d0 b6 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 be d0 bd d0 be d0 ................................
17a6a0 b2 d0 bb d0 b5 d0 bd d1 96 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 ...........This.command.sets.LSP
17a6c0 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 .maximum.LSP.lifetime.in.seconds
17a6e0 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 36 30 20 74 6f 20 36 ..The.interval.range.is.360.to.6
17a700 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 5535..LSPs.remain.in.a.database.
17a720 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 for.1200.seconds.by.default..If.
17a740 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 they.are.not.refreshed.by.that.t
17a760 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 ime,.they.are.deleted..You.can.c
17a780 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f hange.the.LSP.refresh.interval.o
17a7a0 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 r.the.LSP.lifetime..The.LSP.refr
17a7c0 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e esh.interval.should.be.less.than
17a7e0 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 .the.LSP.lifetime.or.else.LSPs.w
17a800 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 ill.time.out.before.they.are.ref
17a820 72 65 73 68 65 64 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 reshed..........................
17a840 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 ................................
17a860 bb 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 4c 53 50 20 d1 83 20 d1 81 d0 b5 .....................LSP........
17a880 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 49 53 2d 49 53 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 ..............IS-IS.............
17a8a0 d1 94 20 4c 53 50 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 ...LSP,.........................
17a8c0 8c d1 81 d1 8f 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2e 20 ................................
17a8e0 d0 9e d0 b4 d0 bd d0 b0 d0 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 ..........,.....................
17a900 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 .........,......................
17a920 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
17a940 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
17a960 b0 d1 82 d0 be d1 80 d0 b0 d1 85 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 8e d1 82 d1 8c d1 81 ................................
17a980 d1 8f 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 82 d0 bd d0 b8 d0 bc d0 b8 2c ...............................,
17a9a0 20 4c 53 50 20 d1 83 20 d1 81 d1 82 d0 b0 d0 b1 d1 96 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bc d0 .LSP............................
17a9c0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 8e d1 82 d1 8c d1 81 ................................
17a9e0 d1 8f 20 d0 bd d0 b0 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d1 96 d0 b9 20 d0 be d1 ................................
17aa00 81 d0 bd d0 be d0 b2 d1 96 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be .........,......................
17aa20 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 96 d0 b2 20 d0 bd d0 b5 ................................
17aa40 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d0 b2 d1 81 d1 8f 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 ................................
17aa60 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 e2 80 93 20 d0 b2 d1 ................................
17aa80 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 32 33 35 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ....1......65235................
17aaa0 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
17aac0 d0 bc 20 e2 80 93 20 39 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 54 68 69 73 20 63 6f .......900...............This.co
17aae0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
17ab00 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
17ab20 73 20 31 20 74 6f 20 36 35 32 33 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 s.1.to.65235....................
17ab40 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ba d0 bb d1 8e d1 87 20 ................................
17ab60 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 .............................OSP
17ab80 46 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb F...............................
17aba0 d1 8c 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
17abc0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 81 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4f 53 50 46 ............................OSPF
17abe0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 8e d1 82 d1 8c d1 81 d1 ................................
17ac00 8f 2e 20 d0 9a d0 bb d1 8e d1 87 20 d0 bc d0 b0 d1 94 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 ................................
17ac20 83 20 d0 b4 d0 be 20 38 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 .......8........................
17ac40 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 ................................
17ac60 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 50 53 4e 50 20 d1 83 20 d1 81 d0 .....................PSNP.......
17ac80 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 ................................
17aca0 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 ............................0...
17acc0 d0 be 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 61 72 74 69 61 ...127..This.command.sets.Partia
17ace0 6c 20 53 65 71 75 65 6e 63 65 20 4e 75 6d 62 65 72 20 50 61 63 6b 65 74 73 20 28 50 53 4e 50 29 l.Sequence.Number.Packets.(PSNP)
17ad00 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 .interval.in.seconds..The.interv
17ad20 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 al.range.is.1.to.120............
17ad40 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 ................................
17ad60 86 d1 96 d0 bb d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d1 96 d0 ................................
17ad80 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
17ada0 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
17adc0 d1 82 d0 be d1 80 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 b2 d0 b8 d1 89 d0 b8 d0 bc 20 d0 bf d1 ................................
17ade0 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 ................................
17ae00 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b0 20 d1 81 d1 82 d0 b0 d1 ................................
17ae20 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 ................................
17ae40 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 20 d0 af d0 ba d1 ................................
17ae60 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 ................................
17ae80 87 d0 b5 d0 bd d0 bd d1 8f 20 30 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ..........0,....................
17aea0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d1 82 d0 b0 d1 82 ................................
17aec0 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 ................................
17aee0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 20 d0 97 d0 bd d0 b0 ................................
17af00 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
17af20 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 31 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be ...............1................
17af40 d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 e2 80 94 20 d0 b2 d1 96 ................................
17af60 d0 b4 20 30 20 d0 b4 d0 be 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 ...0......255..This.command.sets
17af80 20 61 20 73 74 61 74 69 63 20 74 69 65 72 20 6e 75 6d 62 65 72 20 74 6f 20 61 64 76 65 72 74 69 .a.static.tier.number.to.adverti
17afa0 73 65 20 61 73 20 6c 6f 63 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 61 62 72 69 63 2e 00 d0 a6 se.as.location.in.the.fabric....
17afc0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
17afe0 d0 bb d1 8e d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d1 83 20 d0 b2 d1 96 ................................
17b000 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 20 52 49 50 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 .............RIP................
17b020 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 .....................,..........
17b040 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 IP-.............................
17b060 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 ................................
17b080 d0 b4 d0 b0 d1 94 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b5 ................................
17b0a0 d1 84 d1 96 d0 ba d1 81 d1 83 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 ............This.command.sets.de
17b0c0 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 20 54 68 65 20 6d 65 fault.metric.for.circuit..The.me
17b0e0 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 d0 a6 d1 tric.range.is.1.to.16777215.....
17b100 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
17b120 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 bf d1 80 d0 b8 d0 b2 d1 ................................
17b140 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 ................................
17b160 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
17b180 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 ................................
17b1a0 b4 20 31 20 d0 b4 d0 be 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 ..1......600..This.command.sets.
17b1c0 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 67 hello.interval.in.seconds.on.a.g
17b1e0 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 iven.interface..The.range.is.1.t
17b200 6f 20 36 30 30 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f o.600..Hello.packets.are.used.to
17b220 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 6d 61 69 6e 74 61 69 6e 20 61 64 6a 61 63 65 6e 63 .establish.and.maintain.adjacenc
17b240 79 20 62 65 74 77 65 65 6e 20 4f 70 65 6e 46 61 62 72 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 y.between.OpenFabric.neighbors..
17b260 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
17b280 d0 b2 d0 bb d1 8e d1 94 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 81 ................................
17b2a0 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd ................................
17b2c0 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 97 d0 ................................
17b2e0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 20 d0 ................................
17b300 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ................................
17b320 bf d0 be d0 bb d0 b5 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
17b340 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2d 4c 53 41 20 d1 82 d0 b0 20 d0 b2 d0 ...................-LSA.........
17b360 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 ................................
17b380 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 83 20 53 50 46 2e 20 d0 ..........................SPF...
17b3a0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 ................................
17b3c0 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ........1......65535..This.comma
17b3e0 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 nd.sets.minimum.interval.at.whic
17b400 68 20 6c 69 6e 6b 2d 73 74 61 74 65 20 70 61 63 6b 65 74 73 20 28 4c 53 50 73 29 20 61 72 65 20 h.link-state.packets.(LSPs).are.
17b420 67 65 6e 65 72 61 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 generated..The.interval.range.is
17b440 20 31 20 74 6f 20 31 32 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 .1.to.120.......................
17b460 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 ................................
17b480 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 bc d1 96 ................................
17b4a0 d0 b6 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 be d0 b1 ................................
17b4c0 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 53 50 46 20 d1 83 20 d1 81 d0 b5 .....................SPF........
17b4e0 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 ................................
17b500 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
17b520 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 32 30 2e 00 54 68 69 73 20 63 ..............1......120..This.c
17b540 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 ommand.sets.minimum.interval.bet
17b560 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 66 ween.consecutive.shortest.path.f
17b580 69 72 73 74 20 28 53 50 46 29 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 6f 6e irst.(SPF).calculations.in.secon
17b5a0 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 ds.The.interval.range.is.1.to.12
17b5c0 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 0...............................
17b5e0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 ................................
17b600 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 ................................
17b620 bd d0 b4 d0 b0 d1 85 20 d0 bc d1 96 d0 b6 20 d1 80 d0 b5 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 ................................
17b640 86 d1 96 d1 94 d1 8e 20 d1 82 d0 be d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 4c 53 ..............................LS
17b660 50 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 P...............................
17b680 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 32 30 2e 00 d0 a6 d1 8f ................1......120......
17b6a0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb ................................
17b6c0 d1 8e d1 94 20 d0 bc d0 bd d0 be d0 b6 d0 bd d0 b8 d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 87 d0 b0 d1 ................................
17b6e0 81 d1 83 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d0 ................................
17b700 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 ................................
17b720 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 94 d1 96 d0 b0 ................................
17b740 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 32 20 d0 b4 d0 be 20 31 30 30 2e 00 54 68 ..................2......100..Th
17b760 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 79 20 74 is.command.sets.network.entity.t
17b780 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f 72 6d 61 itle.(NET).provided.in.ISO.forma
17b7a0 74 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 t...............................
17b7c0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
17b7e0 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
17b800 bd d1 8f 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 2e 20 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d1 ....InfTransDelay...............
17b820 8f d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 bd ................................
17b840 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be ................................
17b860 d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 ................................
17b880 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 ................................
17b8a0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 be d0 bc 20 d0 bf ................................
17b8c0 d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 ................................
17b8e0 b0 d1 86 d1 96 d1 97 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 ................................
17b900 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b7 20 d1 83 d1 81 ................................
17b920 d1 96 d0 bc d0 b0 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 2e 20 d0 97 d0 bd d0 b0 d1 ................................
17b940 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 ................................
17b960 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 20 d1 .............................1..
17b980 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 ................................
17b9a0 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 33 20 d0 b4 ............................3...
17b9c0 d0 be 20 36 35 35 33 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 ...65535........................
17b9e0 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 ................................
17ba00 81 d1 82 d1 8c 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bd d0 b0 ................................
17ba20 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 52 78 6d 74 49 6e ..........................RxmtIn
17ba40 74 65 72 76 61 6c 2e 20 d0 a6 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 terval..........................
17ba60 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
17ba80 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d1 97 20 ................................
17baa0 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 ................................
17bac0 d0 be d0 bf d0 b8 d1 81 d1 83 20 d0 b1 d0 b0 d0 b7 d0 b8 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 ................................
17bae0 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 bf d0 be d1 81 ................................
17bb00 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 82 d0 ............,...................
17bb20 b2 d0 b5 d1 80 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 ................................
17bb40 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
17bb60 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
17bb80 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 35 20 d1 81 d0 b5 d0 ba d1 83 ......................5.........
17bba0 d0 bd d0 b4 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
17bbc0 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 b2 d1 96 d0 b4 20 33 20 d0 b4 d0 be 20 36 35 35 33 35 2e ...................3......65535.
17bbe0 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ................................
17bc00 be d0 b2 d0 bb d1 8e d1 94 20 d1 84 d0 be d1 80 d0 bc d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 ................................
17bc20 b5 d1 82 d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d1 80 d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b8 d0 bb d1 ................................
17bc40 8e 20 28 49 53 4f 20 31 30 35 38 39 29 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 ..(ISO.10589)...................
17bc60 be 3a 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 .:..............................
17bc80 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 88 d1 96 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 ................................
17bca0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 3c 6e 73 75 62 61 73 6e 3e 20 d1 8f d0 ba 20 d1 87 d0 bb .............<nsubasn>..........
17bcc0 d0 b5 d0 bd d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d0 bd d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 b8 ................................
17bce0 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 ..........,.....................
17bd00 20 3a 63 66 67 63 6d 64 3a 60 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 .:cfgcmd:`......................
17bd20 d0 be d1 80 d0 be d0 bc 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 ................................
17bd40 97 3c 61 73 6e 3e 20 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 .<asn>.`..This.command.sets.over
17bd60 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 load.bit.to.avoid.any.transit.tr
17bd80 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 d0 a6 d1 8f 20 affic.through.this.router.......
17bda0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 ................................
17bdc0 8e d1 94 20 d0 b1 d1 96 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 ................................
17bde0 b5 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 .......,........................
17be00 20 d1 82 d1 80 d0 b0 d0 bd d0 b7 d0 b8 d1 82 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 ................................
17be20 d1 96 d0 ba d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 86 d0 b5 d0 b9 20 d0 bc d0 b0 d1 80 d1 ................................
17be40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 20 d0 a6 d0 b5 20 d0 be d0 bf d0 b8 ................................
17be60 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 d0 a6 d1 8f 20 d0 ba ............:rfc:`3787`.........
17be80 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 ................................
17bea0 94 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd ................................
17bec0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b1 d0 be ................................
17bee0 d1 80 d1 83 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 .....:abbr:`DIS.(Designated.Inte
17bf00 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 rmediate.System)`...............
17bf20 be d0 bd 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 96 d0 b2 20 d0 b2 d1 96 d0 ................................
17bf40 b4 20 30 20 d0 b4 d0 be 20 31 32 37 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ..0......127....................
17bf60 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b0 d0 b4 d0 bc d1 96 d0 ................................
17bf80 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 ................................
17bfa0 d0 b0 d0 bd d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 ................................
17bfc0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 ................................
17bfe0 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be ..........................1.....
17c000 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 75 74 68 .255..This.command.sets.the.auth
17c020 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 entication.password.for.the.inte
17c040 72 66 61 63 65 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 rface...........................
17c060 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c ................................
17c080 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b8 d1 85 20 4c 53 41 20 d0 b7 d0 b0 ........................LSA.....
17c0a0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 be d0 ...........................,....
17c0c0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d1 85 20 d1 83 20 d0 bd d0 b5 d0 b7 d0 b0 d0 b2 d0 ................................
17c0e0 b5 d1 80 d1 88 d0 b5 d0 bd d0 b8 d1 85 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8f d1 85 2e 20 ................................
17c100 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 ................................
17c120 96 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 31 36 37 37 37 32 31 35 2e 00 d0 a6 d1 8f 20 d0 .........0......16777215........
17c140 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e ................................
17c160 d1 94 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
17c180 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 4c 53 41 2c 20 ...........................LSA,.
17c1a0 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 be ................................
17c1c0 d0 bd 20 4e 53 53 41 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d0 b0 d1 80 ...NSSA.........................
17c1e0 d1 82 d0 be d1 81 d1 82 d1 96 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 31 36 37 37 37 32 31 ..................0......1677721
17c200 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 5...............................
17c220 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 83 20 d0 ................................
17c240 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 2c 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 ...............,................
17c260 b2 d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 ................................
17c280 d1 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 ................................
17c2a0 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 ................................
17c2c0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd ................................
17c2e0 d0 bd d1 8f 20 53 50 46 20 d1 82 d0 b0 20 d0 bf d0 be d0 b4 d1 96 d1 94 d1 8e 2c 20 d1 8f d0 ba .....SPF..................,.....
17c300 d0 b0 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d0 bb d0 b0 20 d0 be d0 b1 d1 87 d0 b8 ................................
17c320 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a7 d0 b0 d1 81 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 ................................
17c340 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 ................................
17c360 b4 d0 b0 d1 85 20 d1 96 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 20 d0 b4 d1 96 ................................
17c380 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 36 30 30 ......................0......600
17c3a0 30 30 30 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 20 3a 63 66 67 63 6d 000.......................:cfgcm
17c3c0 64 3a 60 64 65 6c 61 79 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 d:`delay`.......................
17c3e0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 83 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba ................................
17c400 d1 83 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 53 50 46 20 d1 83 20 d0 bc d1 96 d0 ....................SPF.........
17c420 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 ................................
17c440 b0 d1 80 d1 82 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 ................................
17c460 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 32 30 30 20 d0 bc d1 81 2e 20 3a 63 66 67 63 6d 64 3a ..............200.......:cfgcmd:
17c480 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 `initial-holdtime`..............
17c4a0 b2 d0 bb d1 8e d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 ................................
17c4c0 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 ................................
17c4e0 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 ................................
17c500 bc d0 b8 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 20 53 50 46 .............................SPF
17c520 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
17c540 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 30 30 30 20 ...........................1000.
17c560 d0 bc d1 81 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 d0 b2 d1 ......:cfgcmd:`max-holdtime`....
17c580 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 ................................
17c5a0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 ................................
17c5c0 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 bf d0 be d1 81 d0 ................................
17c5e0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 ................................
17c600 d0 bd d0 bd d1 8f d0 bc d0 b8 20 53 50 46 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ...........SPF..................
17c620 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
17c640 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 31 30 30 30 30 20 d0 bc d1 81 2e 00 ....................10000.......
17c660 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
17c680 d0 b2 d0 bb d1 8e d1 94 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 ................................
17c6a0 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
17c6c0 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 83 20 ................................
17c6e0 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 2c 20 d0 b4 d0 b5 20 d0 bf d1 80 d0 be d0 bf d1 ................,...............
17c700 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bc d0 ................................
17c720 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be ................................
17c740 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 30 30 20 30 30 30 20 d1 83 20 d0 9c ............1......100.000......
17c760 d0 b1 d1 96 d1 82 2f d1 81 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 ....../.........................
17c780 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 82 d0 b8 d0 bf 20 d1 96 d0 bd d1 ................................
17c7a0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ...............:................
17c7c0 d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 ................................
17c7e0 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
17c800 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 52 49 50 20 4d 44 35 2e 20 d0 a6 d1 8f 20 d0 ba d0 ...............RIP.MD5..........
17c820 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
17c840 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ba d0 bb d1 8e d1 87 20 4d 44 35 2e 20 d0 9a d0 bb d1 8e .....................MD5........
17c860 d1 87 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 ................................
17c880 b8 d0 bc 20 d0 b7 d0 b0 20 31 36 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 2e 00 d0 a6 .........16.....................
17c8a0 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
17c8c0 d0 bb d1 8e d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 ................................
17c8e0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 8e 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 ................................
17c900 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 b7 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc ................................
17c920 20 52 49 50 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 82 d0 b0 d0 ba .RIP............................
17c940 d0 be d0 b6 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 80 d1 8f d0 b4 ................................
17c960 d0 be d0 ba 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 ................................
17c980 97 2e 20 d0 a0 d1 8f d0 b4 d0 be d0 ba 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba ................................
17c9a0 d0 be d1 80 d0 be d1 82 d1 88 d0 b8 d0 bc 20 d0 b7 d0 b0 20 31 36 20 d1 81 d0 b8 d0 bc d0 b2 d0 ....................16..........
17c9c0 be d0 bb d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 ................................
17c9e0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bc d1 83 d0 bb d1 8c d1 82 d0 b8 d0 bf ................................
17ca00 d0 bb d1 96 d0 ba d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 b5 d1 84 d1 96 d1 ................................
17ca20 86 d1 96 d1 94 d0 bd d1 82 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 .........,......................
17ca40 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 ................................
17ca60 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 20 d1 80 d0 be d0 b7 ................................
17ca80 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 bd d1 8f d0 bc 2c 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 ................,...............
17caa0 86 d1 8f d1 85 20 31 2f 32 35 36 3b 20 d0 bd d0 b8 d0 b6 d1 87 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 ......1/256;....................
17cac0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d0 b4 ................................
17cae0 d0 be 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 d1 80 d1 96 d0 b7 d0 bd d0 be d0 bc d0 b0 ...........,....................
17cb00 d0 bd d1 96 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d1 96 d0 b3 d1 80 d0 b0 d1 ................................
17cb20 94 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 88 d1 83 20 d1 80 d0 be d0 bb d1 8c 20 d1 83 ................................
17cb40 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 ................................
17cb60 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
17cb80 32 35 36 2c 20 d1 89 d0 be 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d1 256,....................,.......
17cba0 80 d1 96 d0 b7 d0 bd d0 be d0 bc d0 b0 d0 bd d1 96 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bd ................................
17cbc0 d0 b5 20 d0 b3 d1 80 d0 b0 d1 94 20 d1 80 d0 be d0 bb d1 96 20 d1 83 20 d0 b2 d0 b8 d0 b1 d0 be ................................
17cbe0 d1 80 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3b 20 d0 92 d0 b8 2c 20 d0 b9 d0 .....................;.....,....
17cc00 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d0 b7 d0 b0 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 .............,..................
17cc20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
17cc40 bd d0 bd d1 8f 20 31 32 38 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 d0 bd d0 b0 ......128.......................
17cc60 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d1 85 20 d1 96 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 ................................
17cc80 bc d0 b0 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 bc d0 b8 20 d1 80 d0 b0 d0 ................................
17cca0 b4 d1 96 d0 be d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 8f d0 bc d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba ................................
17ccc0 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 ................................
17cce0 94 20 d0 b5 d1 82 d0 b0 d0 bb d0 be d0 bd d0 bd d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
17cd00 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 ................................
17cd20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 96 d0 b2 20 d0 b2 d0 b0 d1 80 d1 82 d0 ................................
17cd40 be d1 81 d1 82 d1 96 2c 20 d0 b4 d0 b5 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 b0 .......,........................
17cd60 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 ................................
17cd80 83 d1 82 d0 b8 20 d0 b2 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 d1 96 ................................
17cda0 d0 b4 20 31 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 20 d1 83 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 ...1......4294967............/..
17cdc0 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
17cde0 bc 20 31 30 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 d0 b7 ..100........./...(.............
17ce00 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d1 96 d0 b7 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
17ce20 ba d0 bd d0 be d1 8e 20 d1 81 d0 bf d1 80 d0 be d0 bc d0 be d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8e ................................
17ce40 20 31 30 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d1 89 d0 b5 .100........./..................
17ce60 20 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 31 ...............................1
17ce80 2e 20 d0 92 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 ................................
17cea0 bd d1 8c 20 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 be d1 8e 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 ................................
17cec0 d0 ba d0 bd d0 be d1 8e 20 d1 81 d0 bf d1 80 d0 be d0 bc d0 be d0 b6 d0 bd d1 96 d1 81 d1 82 d1 ................................
17cee0 8e 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d0 be d0 b2 d0 b0 d0 bd d0 ................................
17cf00 b0 20 d0 b7 20 d1 83 d1 80 d0 b0 d1 85 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d1 96 ................................
17cf20 d1 94 d1 97 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 29 2e 00 d0 a6 d1 8f 20 d0 ba d0 .....................)..........
17cf40 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 ................................
17cf60 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 ................................
17cf80 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bf d1 80 d0 be d1 ................................
17cfa0 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 52 6f 75 74 65 72 2d 49 44 20 d0 bc d0 be d0 b6 d0 b5 ........OSPF..Router-ID.........
17cfc0 20 d0 b1 d1 83 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bc d0 b0 ..........IP-...................
17cfe0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 d0 b0 d0 bb d0 b5 ........................,.......
17d000 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 ................................
17d020 d0 be 20 e2 80 93 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 ................................
17d040 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 d0 b4 d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b5 20 33 ......-........................3
17d060 32 2d d0 b1 d1 96 d1 82 d0 bd d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2e 20 d0 9e d0 b4 d0 bd d0 2-..............................
17d080 b0 d0 ba 20 d0 b2 d1 96 d0 bd 20 d0 9f d0 9e d0 92 d0 98 d0 9d d0 95 d0 9d 20 d0 b1 d1 83 d1 82 ................................
17d0a0 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 83 20 d0 b2 d1 81 d1 ................................
17d0c0 8c d0 be d0 bc d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 20 4f 53 50 46 20 d0 b4 d0 bb d1 8f .....................OSPF.......
17d0e0 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d0 ba d0 b0 20 4f 53 50 46 20 e2 80 93 20 d0 bf d0 be d0 ..................OSPF..........
17d100 b3 d0 b0 d0 bd d1 96 20 d1 80 d0 b5 d1 87 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d1 83 d1 82 d1 8c d1 ................................
17d120 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b4 d0 b8 d0 ...,............................
17d140 bd d0 b0 d0 bc d1 96 d0 ba d1 96 d0 b2 20 4f 53 50 46 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 ..............OSPF..............
17d160 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 ................................
17d180 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 ................................
17d1a0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 21 00 d0 a6 d1 ...........................!....
17d1c0 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
17d1e0 bb d1 8e d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 ................................
17d200 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bf ................................
17d220 d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 76 33 2e 20 52 6f 75 74 65 72 2d 49 44 20 d0 .............OSPFv3..Router-ID..
17d240 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be .................IP-............
17d260 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2c ...............................,
17d280 20 d0 b0 d0 bb d0 b5 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 ................................
17d2a0 b7 d0 ba d0 be d0 b2 d0 be 20 e2 80 93 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 ................................
17d2c0 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b5 20 d0 b4 d0 be d0 b2 d1 96 d0 bb d1 .............-..................
17d2e0 8c d0 bd d0 b5 20 33 32 2d d0 b1 d1 96 d1 82 d0 bd d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2e 20 ......32-.......................
17d300 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d0 b2 d1 96 d0 bd 20 d0 9f d0 9e d0 92 d0 98 d0 9d d0 95 d0 9d ................................
17d320 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 20 d1 ................................
17d340 83 20 d0 b2 d1 81 d1 8c d0 be d0 bc d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 20 4f 53 50 46 ............................OSPF
17d360 76 33 20 d0 b4 d0 bb d1 8f 20 d0 b3 d1 83 d1 87 d0 bd d0 be d0 bc d0 be d0 b2 d1 86 d1 8f 20 4f v3.............................O
17d380 53 50 46 76 33 20 e2 80 93 20 d0 bf d0 be d0 b3 d0 b0 d0 bd d1 96 20 d1 80 d0 b5 d1 87 d1 96 20 SPFv3...........................
17d3a0 d1 81 d1 82 d0 b0 d0 bd d1 83 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ba d1 ..................,.............
17d3c0 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b3 d1 83 d1 87 d0 bd d0 be d0 bc d0 be d0 b2 d1 86 d1 96 d0 b2 ................................
17d3e0 20 4f 53 50 46 76 33 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 .OSPFv3.........................
17d400 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 ................................
17d420 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
17d440 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 21 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................!...............
17d460 bd d0 b4 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b2 d0 ba d0 ................................
17d480 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 ................................
17d4a0 83 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 2e 20 d0 ................................
17d4c0 92 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d0 bf d0 b0 d1 81 d0 b8 d0 ................................
17d4e0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d0 b2 d1 81 d1 96 20 d0 be ................................
17d500 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 be d0 b1 ................................
17d520 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 ................................
17d540 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 2c 20 d1 96 20 56 79 4f 53 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 ..........,....VyOS.............
17d560 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b0 d0 bd d1 96 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 ................................
17d580 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 2c 20 d0 b0 d0 bd d1 96 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 ...........,....................
17d5a0 d1 80 d0 b5 d1 81 d0 bd d1 96 20 52 49 50 2d d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 be d0 ...........RIP-............,....
17d5c0 ba d1 80 d1 96 d0 bc 20 52 49 50 2d d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2c 20 d1 83 d0 ba ........RIP-..............,.....
17d5e0 d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 20 d1 81 ................................
17d600 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ................................
17d620 d0 9d d0 95 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
17d640 d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 ................................
17d660 b0 d0 b9 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 be d0 ba d0 ................................
17d680 b0 d0 b7 d1 83 d1 94 20 d1 8f d0 ba 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 2c 20 d1 82 d0 b0 d0 .........................,......
17d6a0 ba 20 d1 96 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f ................................
17d6c0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be ................................
17d6e0 d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
17d700 83 2e 20 d0 86 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b1 ................................
17d720 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
17d740 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d1 80 d1 96 d1 8e d0 ................................
17d760 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 77 6c 61 6e 30 20 d0 b4 d0 be 20 77 6c ...................wlan0......wl
17d780 61 6e 39 39 39 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 an999...........................
17d7a0 b0 d0 b7 d1 83 d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be ................................
17d7c0 d1 80 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 42 47 50 2e ............................BGP.
17d7e0 3c 61 73 6e 3e 20 d1 86 d0 b5 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 d0 b0 d0 b2 d1 82 d0 be d0 bd <asn>...........................
17d800 d0 be d0 bc d0 bd d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d1 8f d0 ba d0 .........................,......
17d820 b0 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be 20 d0 b2 d0 ba d0 bb d1 8e d1 ................................
17d840 87 d0 b0 d1 94 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d1 83 d0 b1 d0 b0 d0 b2 d1 82 d0 ................................
17d860 be d0 bd d0 be d0 bc d0 bd d0 b8 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 20 28 d0 ba d0 be ...........................(....
17d880 d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8f 29 2e 00 d0 a6 d1 8f 20 d0 ba d0 be ....................)...........
17d8a0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 96 d0 bd ................................
17d8c0 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 ................................
17d8e0 d0 bc d0 ba d0 be d1 8e 20 42 61 62 65 6c 20 d0 b7 d0 b0 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e .........Babel..................
17d900 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 af d0 ba 20 d0 bd d0 b0 ................................
17d920 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 be d1 82 ................,...............
17d940 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 42 61 ..............................Ba
17d960 62 65 6c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 bel.............................
17d980 d0 b2 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 83 d0 ba d0 b0 d0 .......................,........
17d9a0 b7 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 b2 20 d1 86 d1 96 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
17d9c0 d0 b4 d1 96 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 ................................
17d9e0 d0 b7 d1 83 d1 94 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 4d 44 35 20 d0 b4 d0 bb d1 8f 20 d0 ....................MD5.........
17da00 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 81 d0 be d0 ................................
17da20 ba d0 b5 d1 82 d0 be d0 bc 20 74 63 70 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be ..........tcp,..................
17da40 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 ................................
17da60 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 b2 d1 96 ................................
17da80 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 00 d0 ................................
17daa0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
17dac0 b0 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 bf d1 96 ................................
17dae0 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 52 49 50 20 d0 b7 d0 b0 20 d0 bd d0 b0 d0 b7 .................RIP............
17db00 d0 b2 d0 be d1 8e 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 af d0 ................................
17db20 ba 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 82 d0 b0 d0 ba 20 d1 ......................,.........
17db40 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
17db60 96 d0 b2 20 52 49 50 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 ....RIP.........................
17db80 bd d0 be 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 d1 83 2c 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 ...................,............
17dba0 bd d0 be d0 bc d1 83 20 d0 b2 20 d1 86 d1 96 d0 b9 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 96 ................................
17dbc0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 ................................
17dbe0 d1 94 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 52 49 50 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 81 ................RIP.............
17dc00 d1 83 d1 81 d1 96 d0 b4 20 d0 bd d0 b5 20 d1 80 d0 be d0 b7 d1 83 d0 bc d1 96 d1 94 20 d0 b3 d1 ................................
17dc20 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 2c 20 d1 86 ............................,...
17dc40 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
17dc60 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 ................................
17dc80 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2e 20 d0 ................................
17dca0 a3 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d1 85 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 b0 d1 85 20 ................................
17dcc0 d0 bd d0 b5 20 d0 b2 d1 81 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
17dce0 d1 82 d0 be d1 80 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b7 d1 80 d0 be d0 b7 ................................
17dd00 d1 83 d0 bc d1 96 d1 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d1 80 d0 be d0 b7 ................................
17dd20 d1 81 d0 b8 d0 bb d0 ba d1 83 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 ..........,.....................
17dd40 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bc ................................
17dd60 d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b0 d0 ................................
17dd80 b4 d1 80 d0 b5 d1 81 2e 20 d0 a3 20 d1 81 d0 b8 d1 82 d1 83 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 ba ............................,...
17dda0 d0 be d0 bb d0 b8 20 d1 81 d1 83 d1 81 d1 96 d0 b4 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 ................................
17ddc0 d0 be d0 b1 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 ................................
17dde0 b4 d1 80 d0 b5 d1 81 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 bd d0 b5 d0 be ........................,.......
17de00 d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ................................
17de20 b8 20 d0 bf d1 80 d1 8f d0 bc d0 b8 d0 b9 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 be d0 ba ...................&#39;........
17de40 20 d0 bc d1 96 d0 b6 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
17de60 d1 80 d0 b0 d0 bc d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 ................................
17de80 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b0 ................................
17dea0 d0 b3 d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
17dec0 d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 96 d1 85 20 d0 bc d0 ................................
17dee0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 ................................
17df00 bd 20 d1 87 d0 b8 d1 81 d0 b5 d0 bb 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 35 33 35 ....................1......65535
17df20 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 ................................
17df40 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb ................................
17df60 d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c ...............................,
17df80 20 d1 8f d0 ba d1 96 20 d0 bc d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d0 bc d0 be 20 d0 be d1 82 d1 80 ................................
17dfa0 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
17dfc0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 ................................
17dfe0 d0 bb d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 20 d0 ................................
17e000 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d0 b5 d0 bd d0 be 2c 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 ...................,............
17e020 42 47 50 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bd d0 b8 d1 89 d0 b5 d0 bd d0 be 2e 20 d0 94 d1 BGP.............................
17e040 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 87 d0 b8 d1 81 d0 b5 d0 bb 20 d0 b2 d1 96 d0 b4 20 ................................
17e060 31 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 32 39 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 1......4294967295...............
17e080 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 81 d1 96 20 d1 ................................
17e0a0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d1 8f d0 ba 20 d0 bf d0 b0 d1 81 d0 ................................
17e0c0 b8 d0 b2 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 ................................
17e0e0 bd d0 bd d1 8f d0 bc 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d1 8f 20 d0 ................................
17e100 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bb d0 be d0 ................................
17e120 b3 d1 96 d0 ba d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
17e140 20 d0 bd d0 b0 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
17e160 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3b 20 d0 be d1 82 d0 b6 d0 b5 2c 20 ....................;.........,.
17e180 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d0 b4 d0 b5 20 d0 be d1 87 d1 ....................,...........
17e1a0 96 d0 ba d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d1 96 20 d0 ................................
17e1c0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 2c 20 d0 bf d0 ...........................,....
17e1e0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
17e200 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 ................................
17e220 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 ............:cfgcmd:`passive-int
17e240 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd erface-exclude`.................
17e260 d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b2 d1 81 d1 96 20 d1 96 d0 bd d1 82 d0 ................................
17e280 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bd d0 b0 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 ................................
17e2a0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
17e2c0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 81 d1 83 d0 ba d1 83 d0 bf d0 bd d1 83 20 ................................
17e2e0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b1 d0 b0 ................................
17e300 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d0 b4 d0 be d0 b2 d1 88 d1 96 20 d0 bf d1 80 d0 b5 d1 84 ......,.........................
17e320 d1 96 d0 ba d1 81 d0 b8 20 d0 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d1 81 d1 83 ................................
17e340 d0 ba d1 83 d0 bf d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 b8 ................................
17e360 d0 b3 d0 bd d1 96 d1 87 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 ................................
17e380 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 be d0 bd d0 be d0 b2 d0 ................................
17e3a0 bb d0 b5 d0 bd d1 8c 20 42 47 50 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 ........BGP.....................
17e3c0 d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
17e3e0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 81 d1 83 d0 ba d1 83 d0 bf d0 bd ................................
17e400 d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 20 d0 bc d0 b0 d1 82 d0 b5 d0 bc d0 b0 d1 ................................
17e420 82 d0 b8 d1 87 d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d0 be d0 bc 20 d0 b0 d0 b2 d1 ................................
17e440 82 d0 be d0 bd d0 be d0 bc d0 bd d0 b8 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 2e 20 d0 a6 ................................
17e460 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be ................................
17e480 d0 b2 d1 83 d1 94 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 41 53 5f 50 41 54 48 20 ........................AS_PATH.
17e4a0 d1 83 d1 81 d1 96 d1 85 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 ................................
17e4c0 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ................................
17e4e0 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 81 d1 83 d0 ba d1 83 d0 bf d0 bd d1 83 20 d0 b0 d0 b4 ................................
17e500 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
17e520 d0 be d1 80 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 be d0 b3 d0 be d0 bb d0 be d1 81 d0 b8 d1 82 ................................
17e540 d1 8c 20 d0 b4 d0 be d0 b2 d1 88 d1 96 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b8 20 d0 ................................
17e560 b2 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d1 81 d1 83 d0 ba d1 83 d0 bf d0 bd d0 be ................................
17e580 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
17e5a0 d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 ................................
17e5c0 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 b0 ..,.............................
17e5e0 d0 bb d0 b8 d1 88 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 bc d1 96 d0 bd 20 d0 b4 d0 ................................
17e600 bb d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 bd d0 b8 d1 85 20 d0 be d0 b3 d0 be d0 bb d0 ................................
17e620 be d1 88 d0 b5 d0 bd d1 8c 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 b8 d1 85 20 .........,......................
17e640 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d1 96 20 d0 b0 d0 b1 d0 be 20 d0 b3 ................................
17e660 d1 80 d1 83 d0 bf d1 96 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 ................................
17e680 85 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 ................................
17e6a0 83 d1 94 20 d1 82 d0 b8 d0 bf 20 d1 81 d1 85 d0 b5 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 ................................
17e6c0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 3a 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 .................:..............
17e6e0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ................................
17e700 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 80 d0 b0 2c ...............................,
17e720 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 ................................
17e740 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 d0 b0 ................................
17e760 d1 87 d1 96 d0 b2 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 82 d0 b0 20 d1 ................................
17e780 97 d1 85 d0 bd d1 96 d1 85 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 d1 96 20 d0 b2 ................................
17e7a0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
17e7c0 b2 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 d0 b0 d1 87 d0 b0 d0 bc d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
17e7e0 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 ........,.......................
17e800 b8 20 d0 b7 d0 b0 d1 86 d0 b8 d0 ba d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 20 d0 b7 d0 ................................
17e820 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd ................................
17e840 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 82 d0 b5 d1 ................................
17e860 80 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 20 ................................
17e880 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
17e8a0 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
17e8c0 d0 b0 d1 82 d0 be d1 80 d0 b0 20 42 47 50 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 ...........BGP,.................
17e8e0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be d0 b2 d1 96 d0 ................................
17e900 bb d1 8c d0 bd d0 b5 20 33 32 2d d0 b1 d1 96 d1 82 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ........32-.....................
17e920 d0 bd d0 bd d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba ................................
17e940 d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd ................................
17e960 d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 94 d1 96 d0 b0 d0 bf ................................
17e980 d0 b0 d0 b7 d0 be d0 bd 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b2 d1 96 d0 b4 20 34 ...............................4
17e9a0 20 d0 b4 d0 be 20 36 35 35 33 35 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 ......65535.....................
17e9c0 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 38 ..............................18
17e9e0 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 0...............................
17ea00 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 30 ...............................0
17ea20 2c 20 56 79 4f 53 20 d0 bd d0 b5 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 82 d0 b8 d0 bc ,.VyOS..........................
17ea40 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
17ea60 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 96 d0 bd d1 82 ................................
17ea80 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 8f d0 ba 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 b8 ................................
17eaa0 d0 b9 2e 20 d0 9f d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
17eac0 84 d0 b5 d0 b9 d1 81 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 20 d1 81 d0 b2 d0 be d1 ................................
17eae0 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d0 b7 d0 b0 ..............,.................
17eb00 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 4f 53 ..............................OS
17eb20 50 46 20 28 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b5 20 d1 84 PF.(............................
17eb40 d0 be d1 80 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
17eb60 d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b3 d0 ................................
17eb80 b5 d0 bd d0 b5 d1 80 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 29 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 ...................)............
17eba0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 81 20 d0 bf ................................
17ebc0 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 ................................
17ebe0 81 d1 82 d1 96 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 a2 d0 b0 d0 ................................
17ec00 b9 d0 bc d0 b5 d1 80 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d1 80 d1 96 d1 8e d0 b2 d0 b0 d1 ................................
17ec20 82 d0 b8 d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 34 20 d0 b4 d0 be 20 36 35 35 33 35 2e 20 d0 97 d0 ...............4......65535.....
17ec40 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 ................................
17ec60 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c ................................
17ec80 20 36 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 .60.............................
17eca0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 ................................
17ecc0 83 20 28 4d 45 44 29 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 ..(MED).........................
17ece0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 ................................
17ed00 d0 b2 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 ................................
17ed20 bd d0 b8 d0 ba d1 96 d0 b2 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 ................................
17ed40 96 d0 b4 20 30 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 32 39 35 2e 20 d0 84 20 d1 88 d1 96 d1 81 ....0......4294967295...........
17ed60 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ...................,............
17ed80 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc ................................
17eda0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 ..............:.................
17edc0 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 ......,.........,.ospf,.........
17ede0 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 ............,...................
17ee00 2c 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ,...............................
17ee20 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 ................................
17ee40 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 ................................
17ee60 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 96 d0 ................................
17ee80 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 ................................
17eea0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 84 20 d0 bf e2 80 99 d1 8f ................................
17eec0 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ...................,............
17eee0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc ................................
17ef00 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ..............:.bgp,............
17ef20 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 73 74 61 ...........,.........,.ospf,.sta
17ef40 74 69 63 2e 20 d0 9c d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf tic.............................
17ef60 d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 36 2e 00 d0 a6 d1 8f 20 ................1......16.......
17ef80 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bc d0 b5 ................................
17efa0 d1 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 ................................
17efc0 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
17efe0 82 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 ................................
17f000 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 ................................
17f020 84 20 d0 bf e2 80 99 d1 8f d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 d0 b2 2c 20 d0 b4 ............................,...
17f040 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 b6 d0 b5 d1 80 ................................
17f060 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 3a 20 62 67 70 2c 20 d0 bf .......................:.bgp,...
17f080 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 8f d0 b4 d1 80 d0 be 2c 20 ....................,.........,.
17f0a0 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 ....................,...........
17f0c0 d1 87 d0 bd d0 b8 d0 b9 2e 20 d0 9c d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 b4 d1 ................................
17f0e0 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 36 37 37 .....................1......1677
17f100 37 32 31 34 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 7214............................
17f120 d0 b7 d1 83 d1 94 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 ................................
17f140 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc ................................
17f160 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd ................................
17f180 d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
17f1a0 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 84 20 d1 88 d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d0 b6 d0 b8 ................................
17f1c0 d0 bc d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 ......,.........................
17f1e0 8f 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
17f200 83 3a 20 62 67 70 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 2c 20 .:.bgp,.......................,.
17f220 d1 8f d0 b4 d1 80 d0 be 2c 20 6f 73 70 66 2c 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd ........,.ospf,.................
17f240 d0 bd d1 8f 2c 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2e 20 d0 9c d0 b5 d1 82 ....,...........................
17f260 d1 80 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 ................................
17f280 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 36 37 37 37 32 31 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 .....1......16777215............
17f2a0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 82 d0 b8 d0 bf 20 d0 bc ................................
17f2c0 d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be ................................
17f2e0 d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
17f300 83 d1 82 d1 96 d0 b2 2e 20 d0 a0 d1 96 d0 b7 d0 bd d0 b8 d1 86 d1 8f 20 d0 bc d1 96 d0 b6 20 d0 ................................
17f320 b4 d0 b2 d0 be d0 bc d0 b0 20 d1 82 d0 b8 d0 bf d0 b0 d0 bc d0 b8 20 d0 bc d0 b5 d1 82 d1 80 d0 ................................
17f340 b8 d0 ba d0 b8 20 d0 bf d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d0 b2 20 d1 82 d0 be d0 bc d1 83 ................................
17f360 2c 20 d1 89 d0 be 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 d1 82 d0 b8 d0 bf d1 83 20 31 ,..............................1
17f380 20 d1 94 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 be d1 8e 2c 20 d1 8f d0 ba d0 b0 20 c2 ab d1 ....................,...........
17f3a0 81 d1 83 d0 bc d1 96 d1 80 d0 bd d0 b0 c2 bb 20 d0 b7 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 ................................
17f3c0 88 d0 bd d1 96 d0 bc d0 b8 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc d0 b8 ................................
17f3e0 20 4f 53 50 46 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 .OSPF...........................
17f400 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 b4 d0 be 20 d0 b7 ................................
17f420 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bd d0 ba d1 82 d1 ................................
17f440 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d0 ................................
17f460 bd d0 b0 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 be ................................
17f480 d0 b1 d1 87 d0 b8 d1 81 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d1 81 d1 83 ................................
17f4a0 d0 bc d0 b0 d1 80 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 ................................
17f4c0 d0 ba d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 ................................
17f4e0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d0 b3 d0 be d0 bb d0 be d1 81 d0 b8 d0 b2 20 d1 86 d0 .,..............................
17f500 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 bf d0 bb d1 8e d1 81 20 d0 ....................,...........
17f520 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f ................................
17f540 2e 20 d0 a2 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2c 20 d0 b1 d1 83 d0 b4 d0 .......................,........
17f560 b5 20 d0 be d0 b1 d1 80 d0 b0 d0 bd d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 96 ................................
17f580 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 be d1 8e 20 d1 81 d1 83 d0 bc d0 b0 d1 80 ................................
17f5a0 d0 bd d0 be d1 8e 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 be d1 8e 2e 20 d0 af d0 ba d1 89 d0 ................................
17f5c0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 94 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 ................................
17f5e0 bd d0 bd d1 8f 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
17f600 b7 20 d1 82 d0 b8 d0 bf d0 be d0 bc 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 32 2c 20 d0 ............................2,..
17f620 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 88 d0 bb d1 8f d1 85 2c 20 ..............................,.
17f640 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 bb d1 8f d0 b3 d0 b0 d1 94 20 d1 87 d0 b5 d1 80 ................................
17f660 d0 b5 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2c ...............................,
17f680 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d0 b3 d0 be d0 bb d0 be d1 81 d0 b8 d0 b2 20 d1 86 d0 b5 20 ................................
17f6a0 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 ................................
17f6c0 d0 bd d1 88 d0 be d1 8e 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 be d1 8e 2c 20 d0 bd d0 b5 d0 .........................,......
17f6e0 b7 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 87 d0 b8 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 .........................,......
17f700 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 ................................
17f720 d0 be 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
17f740 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b4 d0 be d0 b2 d1 88 d0 b8 d0 b9 20 28 d0 b7 20 d0 b1 d1 96 ........................(.......
17f760 d0 bb d1 8c d1 88 d0 be d1 8e 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8e 29 2e 20 d0 9f ...........................)....
17f780 d1 80 d0 be d1 82 d0 b5 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b4 d0 b2 d0 b0 20 d0 bc d0 b0 d1 80 ........,.......................
17f7a0 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 be d0 b3 d0 be d0 bb d0 ................................
17f7c0 be d1 81 d0 b8 d0 bb d0 b8 20 d0 bf d1 80 d0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 ................................
17f7e0 94 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bc d0 b0 d1 ................................
17f800 8e d1 82 d1 8c 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 32 2c 20 d0 ............................2,..
17f820 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 ................................
17f840 d1 8f 20 d1 88 d0 bb d1 8f d1 85 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 bb .............,..................
17f860 d1 8f d0 b3 d0 b0 d1 94 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
17f880 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d1 96 d0 b7 20 d0 ba d0 be d1 80 d0 be d1 82 d1 88 ................................
17f8a0 d0 b8 d0 bc 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d0 bc 20 d1 88 d0 bb d1 8f ................................
17f8c0 d1 85 d0 be d0 bc 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 b2 d0 b0 20 d1 80 d1 96 d0 b7 d0 bd ................................
17f8e0 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 ................................
17f900 d0 be d0 b3 d0 be d0 bb d0 be d1 81 d0 b8 d0 bb d0 b8 20 d0 b4 d0 b2 d0 b0 20 d0 bf d0 be d1 81 ................................
17f920 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 82 d0 b5 20 d1 81 d0 b0 d0 bc d0 b5 20 ................................
17f940 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 94 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
17f960 b5 d0 bd d0 bd d1 8f 2c 20 d0 b0 d0 bb d0 b5 20 d0 b7 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc 20 .......,........................
17f980 d1 82 d0 b8 d0 bf d0 be d0 bc 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 2c 20 d0 bf d0 b5 d1 .........................,......
17f9a0 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
17f9c0 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 86 d1 96 20 d1 82 d0 b8 d0 bf d1 83 20 31 2e 20 d0 af d0 ba .........................1......
17f9e0 d1 89 d0 be 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ba d0 b8 20 d0 b7 d0 b0 d0 ................................
17fa00 bb d0 b8 d1 88 d0 b8 d1 82 d0 b8 20 d0 bd d0 b5 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
17fa20 d0 b8 d0 bc 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ....,...........................
17fa40 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d0 bc d0 b5 2c 20 d1 89 d0 be 20 d1 86 d1 96 20 d0 ...................,............
17fa60 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd ................................
17fa80 d1 8f 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 82 d1 80 d0 b8 d0 ................................
17faa0 ba d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
17fac0 8f d0 bc 20 32 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 ....2...........................
17fae0 b0 d0 b7 d1 83 d1 94 20 d1 82 d0 b8 d0 bf 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 c2 ab d1 82 ................................
17fb00 d0 be d1 87 d0 ba d0 b0 2d d1 82 d0 be d1 87 d0 ba d0 b0 c2 bb 2e 20 d0 a2 d0 b8 d0 bf 20 d0 bc ........-.......................
17fb20 d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
17fb40 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 93 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 ................................
17fb60 96 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 ................................
17fb80 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 42 47 50 20 d0 b2 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 83 d1 94 .....,......BGP.................
17fba0 20 4d 45 44 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 .MED............................
17fbc0 8f d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d0 be d1 82 ..........................,.....
17fbe0 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d1 96 d0 b4 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 ................................
17fc00 d1 85 20 d1 81 d1 83 d0 b1 2d 41 53 20 d1 83 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 ba d0 be d0 .........-AS....................
17fc20 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be ...................,............
17fc40 d1 97 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d0 b2 d1 83 d0 ................................
17fc60 b7 d0 be d0 bb 20 42 47 50 2e 20 d0 a1 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 ......BGP.......................
17fc80 b9 20 d1 81 d1 82 d0 b0 d0 bd 2c 20 d0 b4 d0 b5 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 ..........,.....................
17fca0 4d 45 44 20 d0 bd d0 b5 20 d0 b2 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 MED.............................
17fcc0 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 ................................
17fce0 83 d1 94 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 d0 bf d1 80 d0 b8 d0 b9 d0 ...,............................
17fd00 bd d1 8f d1 82 d1 82 d1 8f 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d1 8c 20 42 47 50 20 d0 bf d0 be d0 .......................BGP......
17fd20 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d1 80 d0 be d0 b7 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 82 d0 b8 20 d1 ................................
17fd40 88 d0 bb d1 8f d1 85 d0 b8 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 be d1 8e 20 ................................
17fd60 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d0 be d1 8e 20 41 53 5f 50 41 54 48 2d d0 ba d0 b0 d0 bd d0 .................AS_PATH-.......
17fd80 b4 d0 b8 d0 b4 d0 b0 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 ................................
17fda0 be d1 88 d0 bb d1 8f d1 85 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb ................................
17fdc0 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 91 d0 b5 d0 b7 20 d1 80 d1 83 d1 87 d0 ba d0 b8 20 d0 b2 d0 b5 ................................
17fde0 d1 81 d1 8c 20 41 53 5f 50 41 54 48 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 82 .....AS_PATH....................
17fe00 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d1 88 d0 bb d1 8f ................................
17fe20 d1 85 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 ................................
17fe40 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 ................................
17fe60 83 d1 94 2c 20 d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 96 d0 b7 20 4d 45 ...,..........................ME
17fe80 44 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 D...............................
17fea0 81 d1 8f 20 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 bc 20 d0 b7 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
17fec0 d1 83 d1 82 20 d0 b1 d0 b5 d0 b7 20 4d 45 44 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ............MED,................
17fee0 b8 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 d0 b9 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 ................................
17ff00 83 d1 82 20 4d 45 44 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ....MED.........................
17ff20 d0 bd d0 b5 d1 81 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 a1 ................................
17ff40 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 bd d0 b8 d0 b9 20 d1 81 d1 82 d0 b0 d0 bd 2c 20 d0 .............................,..
17ff60 ba d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 d0 b9 20 d0 b0 d1 82 d1 ................................
17ff80 80 d0 b8 d0 b1 d1 83 d1 82 20 4d 45 44 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 ..........MED...................
17ffa0 d1 8f 20 d0 bd d1 83 d0 bb d1 8c d0 be d0 b2 d0 b8 d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ................................
17ffc0 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 be d0 bd .....................,..........
17ffe0 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c ...............................,
180000 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d1 86 d1 8c d0 be d0 ................................
180020 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2c 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 ................,...............
180040 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 bc d1 96 d0 bd ................................
180060 2c 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 b2 d1 85 ,...............................
180080 d1 96 d0 b4 d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 20 d0 af d0 ................................
1800a0 ba d1 89 d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 be 20 d0 b2 d1 85 d1 96 d0 ................................
1800c0 b4 d0 bd d1 83 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d1 83 20 d1 80 d0 b5 d0 ba d0 ................................
1800e0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 b7 d0 b1 d0 b5 d1 80 d0 .....................,..........
180100 b5 d0 b6 d0 b5 d0 bd d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 be d0 ................................
180120 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d0 b2 d0 be d1 8e ................................
180140 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d0 be ................................
180160 d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 ................................
180180 d0 bd d0 bd d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d1 85 ................................
1801a0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 8c 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
1801c0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 b4 d0 bb d1 8f ...................,............
1801e0 20 d0 b4 d0 b0 d0 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d1 81 d0 bb d1 ................................
180200 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
180220 d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
180240 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc ................................
180260 2e 20 d0 9f d0 b0 d1 80 d0 be d0 bb d1 8c 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 b0 d1 94 ................................
180280 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
1802a0 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 ................................
1802c0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
1802e0 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 ...............,................
180300 d1 83 d1 82 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 d0 bd d0 b5 20 d0 bf d0 ................................
180320 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d1 81 ................................
180340 d1 8f 20 d0 b2 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f d1 85 20 d0 bc d0 b0 d1 ................................
180360 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 ................................
180380 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
1803a0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ................................
1803c0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 20 d1 81 d0 bf d1 ................................
1803e0 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
180400 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 ...............,................
180420 d0 bd d1 83 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 96 d0 b2 20 d1 96 20 d0 bf d0 be d1 81 d0 bb d1 ................................
180440 96 d0 b4 d0 be d0 b2 d0 bd d0 be d1 81 d1 82 d0 b5 d0 b9 20 d1 88 d0 bb d1 8f d1 85 d1 96 d0 b2 ................................
180460 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 bb d1 96 ................................
180480 d0 b4 20 d0 b2 d1 80 d0 b0 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 ................................
1804a0 20 d1 87 d0 b0 d1 81 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ................................
1804c0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 be d0 b3 d0 be ................................
1804e0 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 42 47 50 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ............BGP.................
180500 d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ..................IP-...........
180520 83 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 ................................
180540 82 d1 80 d0 be d1 8e 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ................................
180560 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 28 d0 b8 29 ............................(..)
180580 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 4f 53 50 46 2e 20 d0 .........................OSPF...
1805a0 af d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 b0 d1 ................................
1805c0 94 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
1805e0 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 2c 20 d1 82 d0 ...........................,....
180600 be d0 b4 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 ................................
180620 94 20 4f 53 50 46 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 ..OSPF..........................
180640 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 89 d0 be d0 b1 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ...........,....................
180660 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d1 96 d0 b3 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 ................................
180680 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 ................................
1806a0 d0 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 bc d0 b0 d1 ................................
1806c0 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d0 bc 20 6f 73 70 66 20 d1 ..........................ospf..
1806e0 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 86 d0 b5 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
180700 b9 d1 81 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 ................................
180720 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 ................................
180740 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 4f 53 50 46 76 33 2e 20 d0 .......................OSPFv3...
180760 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 ................................
180780 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
1807a0 b4 d0 bb d1 8f 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 ................................
1807c0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 d0 9d d0 be d0 bc d0 b5 d1 80 20 d0 be d0 b1 d0 ..........OSPF..................
1807e0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 ................................
180800 82 d0 b8 20 d0 b2 20 d0 b4 d0 b5 d1 81 d1 8f d1 82 d0 ba d0 be d0 b2 d1 96 d0 b9 20 d1 81 d0 b8 ................................
180820 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 ................................
180840 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 .........................0......
180860 34 32 39 34 39 36 37 32 39 35 2e 20 d0 90 d0 b1 d0 be 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be 4294967295......................
180880 d0 b6 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 20 d0 b4 d0 b5 d1 81 d1 ................................
1808a0 8f d1 82 d0 ba d0 be d0 b2 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d0 b7 20 ................................
1808c0 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d0 ba d1 80 d0 b0 d0 bf d0 ................................
1808e0 ba d0 b0 d0 bc d0 b8 2c 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 be 20 d0 b4 d0 be 20 69 70 2d .......,.....................ip-
180900 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
180920 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2c 20 d1 .............................,..
180940 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 ...............NSSA.Totally.Stub
180960 20 41 72 65 61 2e 20 41 42 52 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 be d0 .Area..ABR......................
180980 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 ................................
1809a0 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 4c 53 41 20 d0 bc d0 b5 d1 80 d0 b5 d0 ...................LSA..........
1809c0 b6 d1 96 20 28 d1 82 d0 b8 d0 bf 20 33 29 20 28 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ....(.......3).(................
1809e0 ba d0 be d0 bc 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ................................
180a00 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
180a20 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 2c 20 4c 53 41 20 41 53 42 52 20 28 d1 82 d0 b8 ...............),.LSA.ASBR.(....
180a40 d0 bf 20 34 29 20 d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 4c 53 41 20 ...4).......................LSA.
180a60 41 53 20 28 d1 82 d0 b8 d0 bf 20 35 29 20 d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2e AS.(.......5)...................
180a80 20 d0 90 d0 bb d0 b5 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 2c 20 d1 8f d0 ba d1 96 20 d0 ........LSA..........7,.........
180aa0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 ................................
180ac0 20 d1 82 d0 b8 d0 bf 20 35 20 d0 bd d0 b0 20 41 42 52 20 4e 53 53 41 2c 20 d0 b4 d0 be d0 b7 d0 ........5......ABR.NSSA,........
180ae0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 ................................
180b00 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d1 8f d0 ................................
180b20 ba 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 d0 86 d0 bd d1 84 d0 be d1 80 ..Not.So.Stubby.Area............
180b40 d0 bc d0 b0 d1 86 d1 96 d1 8f 20 d0 bf d1 80 d0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd ................................
180b60 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 d1 96 ................................
180b80 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 4e 53 53 41 20 d0 ..........................NSSA..
180ba0 b2 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 2e 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 ..LSA..........7..LSA..........7
180bc0 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d1 96 20 d0 b4 d0 be 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 ................................
180be0 88 d0 bd d1 96 d1 85 20 41 53 20 d1 82 d0 b8 d0 bf d1 83 20 35 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 ........AS..........5,..........
180c00 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 d1 97 d1 85 .....................,..........
180c20 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 ................................
180c40 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 4e 53 53 41 2e 20 d0 94 d0 bb d1 8f 20 d0 bf d0 be d0 b4 .............NSSA...............
180c60 d0 b0 d0 bb d1 8c d1 88 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 ................................
180c80 8f 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 ................................
180ca0 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 4e 53 53 41 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 37 20 ............NSSA.LSA..........7.
180cc0 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 ................................
180ce0 d0 b5 d0 bd d0 be 20 d0 b2 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 d1 82 d0 b8 d0 bf ..........AS-external-LSA.......
180d00 d1 83 20 35 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 41 42 52 ...5.........................ABR
180d20 20 4e 53 53 41 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 .NSSA...........................
180d40 b0 d0 b7 d1 83 d1 94 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2c 20 d1 8f d0 ba d0 b0 20 d0 ......................,.........
180d60 b1 d1 83 d0 b4 d0 b5 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8e 20 d0 b7 d0 b0 d0 b3 d0 bb d1 ................................
180d80 83 d1 88 d0 ba d0 b8 2e 20 d0 a2 d0 be d0 b1 d1 82 d0 be 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 ................................
180da0 d1 8c 2c 20 d0 b4 d0 b5 20 d0 b6 d0 be d0 b4 d0 b5 d0 bd 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ..,.............................
180dc0 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e ................................
180de0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 ...................,............
180e00 88 d0 bd d1 96 20 d1 89 d0 be d0 b4 d0 be 20 4f 53 50 46 2c 20 d1 96 2c 20 d0 be d1 82 d0 b6 d0 ...............OSPF,...,........
180e20 b5 2c 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 2c 20 d0 b4 d0 b5 20 d0 b2 d1 81 d1 96 20 d0 .,...............,..............
180e40 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
180e60 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 41 ...............................A
180e80 42 52 28 d0 b8 29 2e 20 d0 9e d1 82 d0 b6 d0 b5 2c 20 41 42 52 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 BR(..)..........,.ABR...........
180ea0 b0 d0 ba d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 bd d0 b5 20 d0 bf d0 be ................................
180ec0 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 ................................
180ee0 b8 20 d0 b2 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 ....................AS-External.
180f00 4c 53 41 20 28 d1 82 d0 b8 d0 bf 2d 35 29 20 d0 b0 d0 b1 d0 be 20 41 53 42 52 2d 53 75 6d 6d 61 LSA.(......-5)........ASBR-Summa
180f20 72 79 20 4c 53 41 20 28 d1 82 d0 b8 d0 bf 2d 34 29 2e 20 d0 87 d0 bc 20 d0 bf d0 be d1 82 d1 80 ry.LSA.(......-4)...............
180f40 d1 96 d0 b1 d0 bd d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 82 ................................
180f60 d0 b8 20 4c 53 41 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 d1 82 d0 b8 d0 bf 2d 33 ...LSA.Network-Summary.(......-3
180f80 29 20 d1 83 20 d1 82 d0 b0 d0 ba d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d1 80 d0 )...............................
180fa0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 bc 20 ................................
180fc0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 ................................
180fe0 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
181000 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 ................................
181020 8c 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 .,..............................
181040 82 d1 8e 20 d0 b7 d0 b0 d0 b3 d0 bb d1 83 d1 88 d0 b5 d0 bd d0 be d1 8e 20 d0 be d0 b1 d0 bb d0 ................................
181060 b0 d1 81 d1 82 d1 8e 2e 20 d0 9d d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 be d0 ba 20 d0 b4 d0 ................................
181080 be 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 8c 20 d0 bd d0 b0 20 d0 be d0 b1 d0 bb d0 b0 ................................
1810a0 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 d0 b3 d0 bb d1 83 d1 88 d0 ba d0 b8 2c 20 d1 86 d0 b5 d0 b9 20 .......................,........
1810c0 d1 82 d0 b8 d0 bf 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 ................................
1810e0 d1 96 d0 b3 d0 b0 d1 94 20 41 42 52 20 d0 b2 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b4 d0 b6 d1 83 d0 .........ABR....................
181100 b2 d0 b0 d1 82 d0 b8 20 4c 53 41 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be ........LSA.....................
181120 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d1 83 20 28 d1 82 d0 b8 d0 bf 2d 33 29 20 d1 83 20 ..................(......-3)....
181140 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8c 20 d0 b7 ................................
181160 d0 b0 d0 b3 d0 bb d1 83 d1 88 d0 ba d0 b8 2e 20 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd ................................
181180 d0 b8 d0 b9 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ................................
1811a0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 ................................
1811c0 bd d0 bd d1 8f d0 bc 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ................................
1811e0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d1 83 20 d0 b2 d0 b0 d1 80 d1 82 d1 ................................
181200 96 d1 81 d1 82 d1 8c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 ................................
181220 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
181240 83 2e 20 d0 94 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 ................................
181260 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b2 d1 96 d0 bd 20 d0 ................................
181280 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 bd d0 be d0 b6 d0 bd d0 b8 d0 ba 2c 20 ..............................,.
1812a0 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 ................................
1812c0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 ................................
1812e0 bd d0 bd d1 8f 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 20 d0 bf d1 80 d0 b8 d0 b9 d0 ................................
181300 be d0 bc d1 83 20 45 54 58 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ......ETX.(.....................
181320 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 35 36 29 3b 20 d0 b4 d0 bb d1 8f 20 d0 b4 d1 80 d0 be d1 82 ...........256);................
181340 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 ................................
181360 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d0 b0 d1 80 d1 82 ................................
181380 d1 96 d1 81 d1 82 d1 8c 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 be d0 b3 d0 be ........,.......................
1813a0 d0 bb d0 be d1 88 d0 b5 d0 bd d0 b0 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc 2e 00 d0 a6 d1 ................................
1813c0 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 ba ................................
1813e0 d0 be d0 b5 d1 84 d1 96 d1 86 d1 96 d1 94 d0 bd d1 82 20 d0 b7 d0 b0 d1 82 d1 83 d1 85 d0 b0 d0 ................................
181400 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b5 d0 ba d1 81 d0 bf d0 be d0 bd d0 b5 d0 bd d1 86 d1 ................................
181420 96 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d0 b2 d0 b7 d0 bd d0 be d0 b3 d0 be ................................
181440 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b7 d1 80 d0 b0 d0 b7 d0 ba ................................
181460 d1 96 d0 b2 20 52 54 54 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 8f d1 85 20 31 2f 32 .....RTT.....................1/2
181480 35 36 2e 20 d0 92 d0 b8 d1 89 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 56..............................
1814a0 d0 b2 d0 b8 d0 b4 d1 88 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 ................................
1814c0 d1 81 d1 82 d0 b0 d1 80 d1 96 20 d0 b7 d1 80 d0 b0 d0 b7 d0 ba d0 b8 2e 20 d0 97 d0 b0 20 d0 b7 ................................
1814e0 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 32 2e 00 d0 a6 d1 .........................42.....
181500 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b7 ................................
181520 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 ................................
181540 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 d0 b7 d0 b0 20 d1 83 d0 bc ................................
181560 d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be ................................
181580 d0 bd 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 ................................
1815a0 d0 b0 d0 b3 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 30 ...............................0
1815c0 20 d0 b4 d0 be 20 34 32 39 34 39 36 37 32 39 35 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ......4294967295................
1815e0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 ................................
181600 80 d1 82 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 82 d1 ................................
181620 80 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb ................................
181640 d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2e 20 d0 94 d1 ................................
181660 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d1 96 ................................
181680 d0 b2 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 31 36 37 37 37 32 31 34 2e 00 d0 a6 d1 8f 20 ..........0......16777214.......
1816a0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 82 d0 b0 ................................
1816c0 d0 b9 d0 bc d0 b5 d1 80 20 d0 b7 d0 b1 d0 b8 d1 80 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 bc d1 96 ................................
1816e0 d1 82 d1 82 d1 8f 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 ................................
181700 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 b7 d0 b1 d0 be d1 80 d1 ................................
181720 83 20 d1 81 d0 bc d1 96 d1 82 d1 82 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 be ................................
181740 d1 81 d1 82 d0 b0 d1 82 d0 be d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 94 d1 ................................
181760 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 ................................
181780 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 ................................
1817a0 d0 b7 d0 be d0 bd 20 d1 87 d0 b0 d1 81 d1 83 20 e2 80 94 20 d0 b2 d1 96 d0 b4 20 35 20 d0 b4 d0 ...........................5....
1817c0 be 20 32 31 34 37 34 38 33 36 34 37 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ..2147483647....................
1817e0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 ................................
181800 80 94 20 31 32 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc ...120..........................
181820 d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b4 d0 b0 d0 bd d0 be d0 b3 ................................
181840 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 d1 8f d0 ba 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ................................
181860 82 2d d0 b2 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 d0 b0 d1 87 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 .-..............................
181880 82 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 ................................
1818a0 b7 d1 83 d1 94 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 be d0 ba 20 d1 87 d0 b0 d1 81 d1 83 20 ................................
1818c0 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 ...................,............
1818e0 b3 d0 be d0 bc 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 ................................
181900 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bd d0 ................................
181920 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d1 80 d0 ................................
181940 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
181960 b5 d0 b9 d1 81 d1 83 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 b6 20 d0 b2 d1 96 d0 bd 20 .......,........................
181980 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 ................................
1819a0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 96 d0 b7 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 be d0 bc 2e 20 d0 ................................
1819c0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 36 35 .......................1......65
1819e0 35 33 35 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd 535.............................
181a00 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
181a20 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 36 30 20 d1 81 d0 b5 d0 ba d1 ......................60........
181a40 83 d0 bd d0 b4 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 ................................
181a60 b0 d0 b7 d1 83 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b5 20 52 ...............................R
181a80 54 54 20 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 TT............................,.
181aa0 d0 b2 d0 b8 d1 89 d0 b5 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bc d0 b8 20 d0 bd d0 b5 20 d0 b7 ................................
181ac0 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 d0 bc d0 be 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 ................................
181ae0 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 20 d0 97 d0 b0 20 d0 b7 ................................
181b00 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 32 30 20 d0 bc d1 .........................120....
181b20 81 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 ................................
181b40 83 d1 94 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b2 d0 b0 d1 ................................
181b60 80 d1 82 d1 96 d1 81 d1 82 d1 8c 2c 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d1 83 20 d1 81 d1 83 d1 81 ...........,....................
181b80 d1 96 d0 b4 d0 be d0 b2 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 52 54 54 2c 20 d1 82 d0 be d0 ......................RTT,......
181ba0 b1 d1 82 d0 be 20 d0 ba d0 be d0 bb d0 b8 20 52 54 54 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 b0 d0 b1 ...............RTT..............
181bc0 d0 be 20 d0 b4 d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d1 94 20 72 74 74 2d 6d 61 78 2e 20 d0 97 d0 ....................rtt-max.....
181be0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 ................................
181c00 20 31 35 30 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 .150............................
181c20 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 30 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd ................0...............
181c40 d0 be 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
181c60 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b0 d1 80 d1 82 d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 ................................
181c80 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 52 54 54 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ..............RTT...............
181ca0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 ................................
181cc0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 52 54 54 20 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba ...........RTT..................
181ce0 d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 8e d1 87 d0 b8 20 d0 ..........,.....................
181d00 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bc d0 b8 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 ................................
181d20 d1 94 d0 bc d0 be 20 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 ................................
181d40 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 ................................
181d60 d0 b2 d0 b0 d1 80 d1 82 d1 96 d1 81 d1 82 d1 8c 20 d0 bb d1 96 d0 bd d1 96 d0 b9 d0 bd d0 b0 20 ................................
181d80 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 (rtt.-.rtt-min).................
181da0 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 30 20 d0 bc d1 81 2e 00 d0 a6 d1 8f 20 d0 .................10.............
181dc0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bc d1 96 d0 ................................
181de0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 ................................
181e00 d0 bb 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 ................................
181e20 d1 80 d1 83 d1 82 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 97 d0 bd ................................
181e40 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 83 20 ................................
181e60 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be ..........................0.....
181e80 20 36 30 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2c 20 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 .600.............,..............
181ea0 d0 b2 d0 b0 d0 bb 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 ................................
181ec0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
181ee0 d0 b2 d0 b8 d1 82 d1 8c 20 30 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 .........0......................
181f00 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf ................................
181f20 d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
181f40 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b5 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be ................................
181f60 d0 bc d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2c 20 d0 bf d0 ...........................,....
181f80 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 ................................
181fa0 d0 b0 d0 bd d0 be d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2e 20 d0 97 d0 b0 .........IP-....................
181fc0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 30 2e 20 d0 ............................0...
181fe0 a6 d0 b5 20 d0 ba d0 bb d1 8e d1 87 d0 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 20 d0 bd ................................
182000 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
182020 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 c2 ab d1 82 ................................
182040 d0 be d1 87 d0 ba d0 b0 2d d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d1 82 d0 be d1 87 d0 be d0 ba ........-.......................
182060 c2 bb 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 ................................
182080 d1 83 d1 94 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 ................................
1820a0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 af ................................
1820c0 d0 ba d1 89 d0 be 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 ................................
1820e0 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 ................................
182100 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ..................,.............
182120 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bd ................................
182140 d0 b0 d0 b9 d0 b2 d0 b8 d1 89 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 96 d0 .............IP-................
182160 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
182180 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 ................................
1821a0 d0 bd d1 83 20 d1 87 d0 b0 d1 81 d1 83 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 ................................
1821c0 85 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d0 b7 d0 b3 d0 bb d0 b0 d0 b4 d0 ................................
1821e0 b6 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be .............,..................
182200 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 ................................
182220 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b3 d1 96 d1 81 d1 82 d0 b5 d1 ................................
182240 80 d0 b5 d0 b7 d0 b8 d1 81 d1 83 2e 20 d0 91 d1 96 d0 bb d1 8c d1 88 d1 96 20 d0 b7 d0 bd d0 b0 ................................
182260 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d1 83 d1 8e d1 82 d1 8c 20 d0 ba ................................
182280 d0 be d0 bb d0 b8 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 ................................
1822a0 83 20 d1 86 d1 96 d0 bd d0 be d1 8e 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 bd d0 b5 d0 b7 d0 bd d0 b0 ................................
1822c0 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 d0 bd d0 bd d1 8f 20 ................................
1822e0 d1 87 d0 b0 d1 81 d1 83 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 d1 96 d1 ................................
182300 97 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 30 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba ....................0...........
182320 d0 b0 d1 94 20 d0 b3 d1 96 d1 81 d1 82 d0 b5 d1 80 d0 b5 d0 b7 d0 b8 d1 81 20 d1 96 20 d0 bf d1 ................................
182340 96 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b4 d1 80 d0 be d1 82 d0 ................................
182360 be d0 b2 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
182380 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 20 d1 81 2e 00 d0 a6 d1 8f 20 d0 ....................4...........
1823a0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 ................................
1823c0 81 20 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d0 .............................,..
1823e0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 c2 ab d0 b2 d0 b0 d0 b6 d0 bb d0 ................................
182400 b8 d0 b2 d0 b8 d0 b9 c2 bb 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 b0 d0 b1 d0 be 20 d0 be d0 bd ................................
182420 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 b4 d1 96 ................................
182440 d1 81 d0 bb d0 b0 d0 bd d0 be 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 2e 20 d0 97 d0 ................................
182460 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 30 30 .............................200
182480 30 20 d0 bc d1 81 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba 0...............................
1824a0 d0 b0 d0 b7 d1 83 d1 94 20 d1 87 d0 b0 d1 81 20 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ................................
1824c0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 b7 ................................
1824e0 d0 b0 d0 bf d0 bb d0 b0 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 b8 d0 ................................
182500 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc d0 b8 2e 20 d0 a3 20 d0 b4 d1 80 d0 be d1 82 d0 be ................................
182520 d0 b2 d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f d1 85 20 42 61 62 .............................Bab
182540 65 6c 20 d0 bf d0 be d0 bc d1 96 d1 87 d0 b0 d1 94 20 d0 b7 d0 b1 d1 96 d0 b9 20 d0 b7 e2 80 99 el..............................
182560 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 ................................
182580 d0 b4 d0 b2 d0 be d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 d0 b2 20 d0 bf ................................
1825a0 d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 3b 20 d0 bd d0 b0 20 d0 b1 d0 b5 d0 b7 d0 ..................;.............
1825c0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 ................................
1825e0 bd d1 8f d1 85 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 8f d0 ba d0 be d1 81 d1 ................................
182600 82 d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 ................................
182620 d0 be d1 86 d1 96 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 ................................
182640 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d1 96 20 d0 bf d1 80 ................................
182660 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
182680 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 30 30 30 20 d0 bc d1 81 2e 00 d0 a6 d1 ..................4000..........
1826a0 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 87 ................................
1826c0 d0 b0 d1 81 20 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 ................................
1826e0 20 d0 bc d1 96 d0 b6 20 d0 b4 d0 b2 d0 be d0 bc d0 b0 20 d0 b7 d0 b0 d0 bf d0 bb d0 b0 d0 bd d0 ................................
182700 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f ................................
182720 d0 bc d0 b8 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 42 61 62 65 6c 20 d1 88 d0 .......................Babel....
182740 b8 d1 80 d0 be d0 ba d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
182760 d1 94 20 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d1 96 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 ................................
182780 d0 bd d0 bd d1 8f 2c 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 ......,.........................
1827a0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d0 b8 d1 82 d1 8c 20 d0 ................................
1827c0 b2 d0 b8 d1 81 d0 be d0 ba d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 ................................
1827e0 bb d1 8f 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 20 d1 96 d0 b7 20 d0 bd d0 b5 d0 b2 ................................
182800 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 8e 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 be d1 8e 20 d0 bf d0 b0 ................................
182820 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ................................
182840 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 30 30 30 30 20 d0 bc d1 81 2e 00 d0 a6 d1 8f 20 d0 ba d0 ............20000...............
182860 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 82 d0 b0 d0 b9 d0 ................................
182880 bc d0 b5 d1 80 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 d1 83 2e 20 d0 9f d1 96 d1 81 d0 ..............-.................
1828a0 bb d1 8f 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 ................................
1828c0 bc 2d d0 b0 d1 83 d1 82 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 81 d1 82 d0 b0 .-..............................
1828e0 d1 94 20 d0 bd d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc 3b 20 d0 be d0 b4 d0 bd d0 b0 d0 .....................;..........
182900 ba 20 d0 b2 d1 96 d0 bd 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 ................................
182920 8f 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
182940 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 ................................
182960 d0 ba d0 be d1 80 d0 be d1 82 d0 ba d0 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 2c 20 d1 89 d0 ...........................,....
182980 be d0 b1 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b1 d1 83 ................................
1829a0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d1 96 20 d0 bf d1 80 ................................
1829c0 d0 be 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b1 d1 .......,........................
1829e0 83 d0 bb d0 be 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 2e 20 d0 94 d1 96 d0 b0 d0 bf ................................
182a00 d0 b0 d0 b7 d0 be d0 bd 20 d1 87 d0 b0 d1 81 d1 83 20 e2 80 94 20 d0 b2 d1 96 d0 b4 20 35 20 d0 .............................5..
182a20 b4 d0 be 20 32 31 34 37 34 38 33 36 34 37 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f ....2147483647..................
182a40 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
182a60 20 e2 80 94 20 31 38 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 a6 d1 8f 20 d0 ba d0 be .....180........................
182a80 d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d1 82 d0 b0 d0 b9 d0 bc ................................
182aa0 d0 b5 d1 80 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a7 d0 b5 d1 80 d0 ................................
182ac0 b5 d0 b7 20 d0 ba d0 be d0 b6 d0 bd d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 20 d1 82 ................................
182ae0 d0 b0 d0 b9 d0 bc d0 b5 d1 80 d0 b0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 ................................
182b00 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 52 49 50 20 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b4 d0 b6 d1 .............RIP................
182b20 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb ...........,....................
182b40 d0 b0 d1 82 d0 b8 20 d0 bd d0 b5 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d1 96 ................................
182b60 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 ................................
182b80 b4 d1 96 2c 20 d1 89 d0 be 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d0 be d0 b2 d0 ...,............................
182ba0 bd d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
182bc0 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d1 81 d1 .............,..................
182be0 83 d1 81 d1 96 d0 b4 d0 bd d1 96 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 ................................
182c00 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 52 49 50 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be .............RIP................
182c20 d0 bd 20 d1 87 d0 b0 d1 81 d1 83 20 e2 80 94 20 d0 b2 d1 96 d0 b4 20 35 20 d0 b4 d0 be 20 32 31 .......................5......21
182c40 34 37 34 38 33 36 34 37 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 47483647........................
182c60 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 33 ...............................3
182c80 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 0...............................
182ca0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 87 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 ................,...............
182cc0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 bd d1 8f ................................
182ce0 20 d0 b3 d0 be d1 80 d0 b8 d0 b7 d0 be d0 bd d1 82 d1 83 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 ................................
182d00 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 97 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
182d20 bd d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 62 61 62 65 6c ...........................babel
182d40 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 94 20 d0 .split-horizon..................
182d60 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 bc 2c 20 d1 82 d0 be d0 b4 d1 96 20 d1 8f ...................,............
182d80 d0 ba 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 d1 94 20 d0 be d0 bf d1 82 ...babel.split-horizon..........
182da0 d0 b8 d0 bc d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 94 d1 8e 2c 20 d1 8f d0 ba d1 83 20 d1 81 d0 bb d1 ..................,.............
182dc0 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
182de0 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 d1 81 d0 b8 d0 bc d0 b5 d1 82 d1 80 d0 b8 d1 87 d0 ................................
182e00 bd d0 b8 d1 85 20 d1 96 20 d1 82 d1 80 d0 b0 d0 bd d0 b7 d0 b8 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 ................................
182e20 85 20 28 d0 bf d1 80 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d1 85 29 20 d0 bc d0 b5 d1 80 d0 b5 d0 ..(..................)..........
182e40 b6 d0 b0 d1 85 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 ................................
182e60 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 4f 53 50 46 20 .......,...................OSPF.
182e80 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 ................................
182ea0 d0 b8 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
182ec0 d0 bc d0 be d0 b3 d0 be d1 8e 20 4d 44 35 20 48 4d 41 43 20 d1 83 20 d0 b2 d0 ba d0 b0 d0 b7 d0 ...........MD5.HMAC.............
182ee0 b0 d0 bd d1 96 d0 b9 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 2e 20 d0 9a d0 bb d1 8e d1 87 ................................
182f00 d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 b0 d1 82 d0 b5 d1 80 d1 96 d0 b0 d0 bb 20 d1 82 d0 b0 d0 ba ................................
182f20 d0 be d0 b6 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
182f40 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 ................................
182f60 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ................................
182f80 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be ..........................,.....
182fa0 20 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
182fc0 b9 d1 81 d1 96 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
182fe0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
183000 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 4d 44 35 20 48 4d 41 43 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 .............MD5.HMAC...........
183020 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ba d0 bb d1 8e d1 87 20 d0 b0 d0 b2 ................................
183040 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4f 53 50 46 20 d0 bd .........................OSPF...
183060 d0 b0 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 b3 d1 80 d0 b0 d1 84 d1 96 d1 87 d0 bd d0 b8 d0 ................................
183080 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2e 20 4b 65 79 2d 69 64 20 d1 96 d0 b4 d0 b5 d0 bd d1 ................Key-id..........
1830a0 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 94 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 ................................
1830c0 20 d0 ba d0 bb d1 8e d1 87 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 .........,......................
1830e0 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 ................................
183100 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b0 d0 b9 d0 b4 d0 b6 d0 b5 d1 81 d1 82 d1 ................................
183120 83 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 a6 d0 b5 ................................
183140 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 94 ................................
183160 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 be d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be ................................
183180 d0 bb d1 83 20 d1 82 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 83 d0 b7 d0 b3 ................................
1831a0 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bc d0 ................................
1831c0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 d1 85 20 d1 83 20 d0 ................................
1831e0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 2e 20 d0 9a d0 bb d1 8e d1 87 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ................................
183200 bc d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 b4 d0 be 20 31 36 20 d1 ............................16..
183220 81 d0 b8 d0 bc d0 b2 d0 be d0 bb d1 96 d0 b2 20 28 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 20 d1 80 ................(...............
183240 d1 8f d0 b4 d0 ba d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d1 81 d0 ba d0 be d1 80 d0 be ................................
183260 d1 87 d0 b5 d0 bd d1 96 29 20 d1 96 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 ........).......................
183280 d0 b9 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 ................................
1832a0 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
1832c0 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 96 d0 b4 d1 81 d1 83 ................................
1832e0 d0 bc d0 be d0 b2 d1 83 d1 94 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 20 d1 88 ................................
183300 d0 bb d1 8f d1 85 d0 b8 20 d0 b7 d0 be d0 bd d0 b8 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 ................................
183320 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd ................................
183340 20 4c 53 41 20 d1 82 d0 b8 d0 bf d1 83 20 33 20 d0 bc d1 96 d0 b6 d0 b7 d0 be d0 bd d0 b0 d0 bb .LSA..........3.................
183360 d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2c 20 d0 be d0 ...........................,....
183380 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 88 d0 b8 d0 bc 20 d0 be d0 ................................
1833a0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8f d0 bc 2e 20 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
1833c0 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
1833e0 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 41 42 52 2e 00 d0 a6 .........................ABR....
183400 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be ................................
183420 d0 b2 d1 83 d1 94 20 d1 88 d0 bb d1 8f d1 85 d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 ................................
183440 d0 bd d1 8c d0 be d1 97 20 d0 b7 d0 be d0 bd d0 b8 20 d0 b7 20 d1 83 d0 ba d0 b0 d0 b7 d0 b0 d0 ................................
183460 bd d0 be d1 97 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 96 20 d0 b2 20 d0 be d0 b4 d0 b8 d0 bd ................................
183480 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b8 d0 b9 20 4c 53 41 20 28 d0 a2 d0 ........................LSA.(...
1834a0 b8 d0 bf 2d 33 29 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 b8 d0 b9 20 d1 96 d0 ...-3),.........................
1834c0 bd d1 88 d0 b8 d0 bc 20 d0 be d0 b1 d0 bb d0 b0 d1 81 d1 82 d1 8f d0 bc 2e 20 d0 a6 d1 8e 20 d0 ................................
1834e0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 ................................
183500 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 ................................
183520 20 d0 b2 20 41 42 52 20 d1 96 20 d0 9b d0 98 d0 a8 d0 95 20 4c 53 41 20 d0 bc d0 b0 d1 80 d1 88 ....ABR.............LSA.........
183540 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 28 d0 a2 d0 b8 d0 bf 2d 31 29 20 .....................(......-1).
183560 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 4c 53 41 20 28 d0 a2 d0 b8 d0 bf 2d ....................LSA.(......-
183580 32 29 20 28 d1 82 d0 be d0 b1 d1 82 d0 be 20 4c 53 41 20 d0 b7 20 d0 be d0 b1 d0 bb d0 b0 d1 81 2).(...........LSA..............
1835a0 d1 82 d1 8e 20 d0 b4 d1 96 d1 97 29 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d1 81 ...........)....................
1835c0 d1 83 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 20 ................AS-external-LSA.
1835e0 28 d0 a2 d0 b8 d0 bf 2d 35 29 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bf d1 96 d0 (......-5)......................
183600 b4 d1 81 d1 83 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 e2 80 93 20 d1 97 d1 85 20 d1 81 d1 84 d0 ................................
183620 b5 d1 80 d0 b0 20 d0 b4 d1 96 d1 97 20 e2 80 93 20 41 53 2e 20 d0 9d d0 b5 d0 be d0 b1 d0 be d0 .................AS.............
183640 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 ................................
183660 bd d1 82 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ....:cfgcmd:`cost`..............
183680 b0 d1 94 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 bc d0 b5 d1 82 d1 ................................
1836a0 80 d0 b8 d0 ba d1 83 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 94 d1 96 ................................
1836c0 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d1 96 d0 ................................
1836e0 b2 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 31 36 37 37 37 32 31 35 2e 00 d0 a6 d1 8f 20 d0 .........0......16777215........
183700 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 d1 94 2c 20 ..............................,.
183720 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b8 d0 b9 20 6c 73 61 20 ............................lsa.
183740 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 ................................
183760 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 b7 d0 be ................................
183780 d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 4c 53 41 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 ...............LSA..............
1837a0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
1837c0 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f ................................
1837e0 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 b4 d0 ................................
183800 b5 d0 bc d0 bf d1 84 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
183820 d1 82 d1 83 20 42 47 50 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 ba d0 b0 d1 81 d1 83 d0 b2 d0 .....BGP........................
183840 b0 d0 bd d0 bd d1 8f 20 d0 b1 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 ................................
183860 80 d0 b8 d0 b3 d0 bd d1 96 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
183880 d1 82 d1 96 d0 b2 2e 00 d0 a6 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b1 d1 83 ................................
1838a0 d0 bb d0 be 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d1 83 ................................
1838c0 20 56 79 4f 53 20 31 2e 34 20 2d 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 b5 20 d0 b2 d0 be d0 bd d0 .VyOS.1.4.-.....................
1838e0 b0 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d0 bb d0 b0 d1 81 d1 8f 3a 20 60 60 d0 bd d0 b0 d0 bb ......................:.``......
183900 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
183920 b9 d1 81 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 b1 d1 80 d0 b0 d0 ................................
183940 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 3c 6e 61 6d 65 3e 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 ...............<name>...........
183960 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2d d0 bc d1 96 d1 81 3c 76 61 6c 75 65 3e 20 60 60 00 d0 a6 ............-......<value>.``...
183980 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bf d1 80 d0 ................................
1839a0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d1 83 20 56 79 4f 53 20 31 2e 34 20 .......................VyOS.1.4.
1839c0 2d 20 d1 80 d0 b0 d0 bd d1 96 d1 88 d0 b5 20 d0 b2 d0 be d0 bd d0 b0 20 d0 bd d0 b0 d0 b7 d0 b8 -...............................
1839e0 d0 b2 d0 b0 d0 bb d0 b0 d1 81 d1 8f 3a 20 60 60 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 ............:.``................
183a00 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bf d0 b0 d1 80 ................................
183a20 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 ................................
183a40 b5 d1 80 d0 b0 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 3c 76 61 6c 75 65 3e 20 60 .....<name>.adjust-mss6<value>.`
183a60 60 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 `...............................
183a80 d1 82 d1 8c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 83 d1 82 d1 80 d0 b8 d0 bc ................................
183aa0 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 ................................
183ac0 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 49 47 50 2d 4c 44 50 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 ...........IGP-LDP..............
183ae0 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 ................................
183b00 d1 96 d1 97 2f d0 bf d0 b5 d1 80 d0 b5 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8f 20 d1 96 d0 bd d1 82 ..../...........................
183b20 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 ..............,.................
183b40 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
183b60 d0 b9 d1 81 d1 83 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b3 d0 bb ................................
183b80 d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d1 8c 20 d0 b7 ................................
183ba0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 ................................
183bc0 8f 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 ................................
183be0 96 d1 97 20 49 47 50 2d 4c 44 50 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 be d0 b4 ....IGP-LDP.....................
183c00 d1 96 d0 b9 20 d0 ba d0 be d0 bd d0 b2 d0 b5 d1 80 d0 b3 d0 b5 d0 bd d1 86 d1 96 d1 97 2f d0 bf ............................./..
183c20 d0 b5 d1 80 d0 b5 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
183c40 b5 d0 b9 d1 81 d1 83 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 .........This.command.will.confi
183c60 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 gure.a.tie-breaker.for.multiple.
183c80 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 local.LFA.backups..The.lower.ind
183ca0 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 ex.numbers.will.be.processed.fir
183cc0 73 74 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 st..............................
183ce0 d0 be d0 bb d0 b8 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 81 ................................
183d00 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 47 50 2d 4c ...........................IGP-L
183d20 44 50 20 d0 b4 d0 bb d1 8f 20 49 53 49 53 2e 20 d0 a6 d0 b5 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 DP........ISIS..................
183d40 b0 d1 94 2c 20 d1 89 d0 be d0 b1 20 4c 44 50 20 d0 b1 d1 83 d0 b2 20 d1 84 d1 83 d0 bd d0 ba d1 ...,........LDP.................
183d60 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc 2e 20 d0 a6 d0 b5 20 d0 be d0 bf d0 b8 ................................
183d80 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 d0 97 d0 b0 20 d0 b7 ............:rfc:`5443`.........
183da0 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 d1 81 d1 96 20 ................................
183dc0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 ....................,...........
183de0 b0 d1 86 d1 8e d1 8e d1 82 d1 8c 20 d0 b2 20 49 53 2d 49 53 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba ...............IS-IS,...........
183e00 d0 bd d0 b5 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 ................................
183e20 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9f d0 b5 d1 82 d0 bb d1 96 20 d0 b7 d0 b2 d1 96 d0 bb d1 ................................
183e40 8c d0 bd d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
183e60 d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d1 8c 20 d0 b3 d0 bb d0 be d0 b1 ................................
183e80 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d1 83 d0 ................................
183ea0 b2 d0 b0 d1 82 d0 b8 20 49 47 50 2d 4c 44 50 20 d0 b4 d0 bb d1 8f 20 4f 53 50 46 2e 20 d0 a6 d0 ........IGP-LDP........OSPF.....
183ec0 b5 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 2c 20 d1 89 d0 be d0 b1 20 4c 44 50 20 d0 b1 d1 ................,........LDP....
183ee0 83 d0 b2 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc ................................
183f00 2e 20 d0 a6 d0 b5 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 35 .........................:rfc:`5
183f20 34 34 33 60 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 443`............................
183f40 bd d1 8f d0 bc 20 d1 83 d1 81 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 ................................
183f60 b8 2c 20 d1 89 d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 82 d1 8c 20 d0 b2 20 4f 53 50 46 .,..........................OSPF
183f80 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 ,...............................
183fa0 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9f d0 b5 d1 82 d0 bb ................................
183fc0 d1 96 20 d0 b7 d0 b2 d1 96 d0 bb d1 8c d0 bd d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 2e 00 d0 a6 d1 ................................
183fe0 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d1 ................................
184000 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 ................................
184020 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d0 b1 d0 b0 d0 b7 d1 96 20 d0 b4 d0 ................................
184040 b0 d0 bd d0 b8 d1 85 20 4c 31 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 ........L1......................
184060 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 ................................
184080 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
1840a0 d1 83 20 d0 b1 d0 b0 d0 b7 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 4c 32 2e 00 d0 a6 d1 8f 20 .......................L2.......
1840c0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 d0 be ................................
1840e0 d0 b3 d0 bb d1 8f d0 b4 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 20 d0 be d0 b4 d0 ................................
184100 bd d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 ................................
184120 bb 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
184140 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
184160 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c set,.plus.information.for.defaul
184180 74 20 61 63 74 69 6f 6e 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd t.action........................
1841a0 d0 b0 d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 d0 be d0 b3 d0 bb d1 8f d0 b4 20 d0 bf d1 80 d0 b0 d0 b2 ................................
1841c0 d0 b8 d0 bb d0 b0 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bd d0 b0 d0 b1 d0 be d1 ................................
1841e0 80 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
184200 bd d0 b4 d0 b0 20 d0 bd d0 b0 d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 d0 be d0 b3 d0 bb d1 8f d0 b4 20 ................................
184220 d0 be d0 ba d1 80 d0 b5 d0 bc d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf ................................
184240 d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 ............This.command.will.li
184260 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f mit.LFA.backup.computation.up.to
184280 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 .the.specified.prefix.priority..
1842a0 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb ................................
1842c0 d0 b8 d1 82 d1 8c 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 20 d0 be d0 bd d0 be ................................
1842e0 d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 ................................
184300 82 d1 96 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ................................
184320 be d0 b2 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 42 47 50 .............................BGP
184340 2e 00 d0 a6 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 ................................
184360 d1 8e d1 8e d1 82 d1 8c 20 d0 bc d1 96 d1 81 d1 82 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 .................,..............
184380 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 ................................
1843a0 bb d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 ................................
1843c0 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bd d0 b0 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 d0 b7 ................eth1.vlan.241...
1843e0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 76 78 6c 61 6e 32 34 31 ........................vxlan241
184400 2e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 ..IP-...........................
184420 96 d0 b1 d0 bd d0 b0 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 ................................
184440 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
184460 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d1 88 d0 bb d1 8e d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ................................
184480 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be ................................
1844a0 d0 b6 d0 bd d0 be d0 b3 d0 be 20 4c 65 61 66 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 ...........Leaf,................
1844c0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc 20 d1 83 ................................
1844e0 20 76 6c 61 6e 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d0 b8 d1 .vlan...........................
184500 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c d0 ................................
184520 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 2c 20 d1 89 d0 be d0 b1 20 4f ......................,........O
184540 53 50 46 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d0 b2 SPF.............................
184560 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 89 d0 be d0 b1 20 53 70 69 6e ...................,........Spin
184580 65 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d0 b2 d1 81 d1 8f 2c 20 d1 8f d0 ba 20 d0 b4 d0 be 20 d0 bd e.................,.............
1845a0 d0 b8 d1 85 20 d0 b4 d1 96 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2e 20 d0 94 d0 bb d1 8f 20 ................................
1845c0 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd ................................
1845e0 d0 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 83 20 4f ...............................O
184600 53 50 46 20 d0 b7 20 c2 ab 31 30 2e 30 2e 30 2e 30 2f 38 c2 bb 20 d0 bd d0 b0 20 c2 ab 30 2e 30 SPF......10.0.0.0/8..........0.0
184620 2e 30 2e 30 2f 30 c2 bb 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 .0.0/0..,.......................
184640 82 d0 b8 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b5 d1 ................................
184660 80 d0 b5 d0 b6 d1 96 20 31 37 32 2e 31 36 2f 31 32 2e 00 d0 a6 d1 96 20 d0 ba d0 be d0 bc d0 b0 ........172.16/12...............
184680 d0 bd d0 b4 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 82 d1 8c 20 d0 ba d1 96 d0 bd d1 86 ................................
1846a0 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 20 28 46 53 4d 29 2c 20 d0 ........................(FSM),..
1846c0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 ................................
1846e0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d0 be d0 bc 20 d0 b2 d0 b8 d0 ................................
184700 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd d1 8c ................................
184720 20 53 50 46 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 d0 bd d0 b0 20 .SPF............................
184740 d0 bf d0 be d0 b4 d1 96 d1 97 20 49 47 50 2e 20 d0 9f d1 80 d0 be d1 86 d0 b5 d1 81 2c 20 d0 be ...........IGP..............,...
184760 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 ..................:rfc:`8405`..T
184780 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 48 54 54 50 20 68 his.configuration.enables.HTTP.h
1847a0 65 61 6c 74 68 20 63 68 65 63 6b 73 20 6f 6e 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 2e ealth.checks.on.backend.servers.
1847c0 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 ................................
1847e0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 b8 d0 b9 20 d0 ................................
184800 bf d1 80 d0 be d0 ba d1 81 d1 96 20 54 43 50 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 ............TCP.................
184820 b1 d0 b8 20 26 71 75 6f 74 3b 6d 79 2d 74 63 70 2d 61 70 69 26 71 75 6f 74 3b 2e 20 d0 92 d1 85 ....&quot;my-tcp-api&quot;......
184840 d1 96 d0 b4 d0 bd d1 96 20 54 43 50 2d d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f .........TCP-...................
184860 20 d0 bd d0 b0 20 d0 bf d0 be d1 80 d1 82 20 38 38 38 38 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 ...............8888.............
184880 d1 96 d0 bb d1 8f d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 ................................
1848a0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 b6 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 ................................
1848c0 88 d0 bd d1 96 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 20 28 73 72 .............................(sr
1848e0 76 30 31 20 d1 96 20 73 72 76 30 32 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 v01....srv02)...................
184900 b3 d0 be d1 8e 20 d1 86 d0 b8 d0 ba d0 bb d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 bb d0 ................................
184920 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 ................................
184940 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e ................................
184960 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 73 20 26 20 .This.configuration.generates.&.
184980 69 6e 73 74 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 50 4b 49 20 73 79 73 74 65 installs.into.the.VyOS.PKI.syste
1849a0 6d 20 61 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2c 20 m.a.root.certificate.authority,.
1849c0 61 6c 6f 6e 67 73 69 64 65 20 74 77 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 74 69 alongside.two.intermediary.certi
1849e0 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 65 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 26 20 ficate.authorities.for.client.&.
184a00 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 20 54 68 65 73 65 20 43 41 73 20 61 server.certificates..These.CAs.a
184a20 72 65 20 74 68 65 6e 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 72 76 65 re.then.used.to.generate.a.serve
184a40 72 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2c 20 61 6e r.certificate.for.the.router,.an
184a60 64 20 61 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 61 20 75 73 65 d.a.client.certificate.for.a.use
184a80 72 2e 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f r...............................
184aa0 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d1 94 20 d0 bf d0 be d1 80 d1 82 ................................
184ac0 20 38 30 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 .80.............................
184ae0 94 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 ................................
184b00 20 48 54 54 50 53 3a 00 d0 a6 d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 .HTTPS:.........................
184b20 86 d1 96 d1 8f 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 ................................
184b40 bd d0 ba d1 83 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 ................................
184b60 b5 d0 b6 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
184b80 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b0 20 d0 bc d0 b5 ...........,....................
184ba0 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bc d0 b0 d1 94 20 d1 96 d1 81 d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
184bc0 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
184be0 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ...............This.configuratio
184c00 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 n.parameter.is.required.and.must
184c20 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 .be.unique.to.each.subnet..It.is
184c40 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 .required.to.map.subnets.to.leas
184c60 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 e.file.entries..................
184c80 bc d0 b5 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
184ca0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 83 ................................
184cc0 20 44 48 43 50 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 .DHCP...........................
184ce0 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 44 48 43 50 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 ................DHCP,...........
184d00 d0 bb d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 d0 b0 d0 ................................
184d20 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 b2 d1 96 d0 bd 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 be .........,......................
184d40 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 b9 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 ................................
184d60 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 ba d0 bb d1 ................,...............
184d80 96 d1 94 d0 bd d1 82 d0 b8 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
184da0 bf d0 bd d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 ................................
184dc0 b5 d1 81 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 83 2c 20 d0 bd d0 b0 d0 bf ........................,.......
184de0 d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b0 d0 b3 d0 b5 d0 bd ................................
184e00 d1 82 d0 b8 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 44 48 ..............................DH
184e20 43 50 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 CP..This.configuration.parameter
184e40 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f .lets.you.specify.a.vendor-optio
184e60 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 n.for.the.entire.shared.network.
184e80 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 definition..All.subnets.will.inh
184ea0 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 erit.this.configuration.item.if.
184ec0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c not.specified.locally..An.exampl
184ee0 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 e.for.Ubiquiti.is.shown.below:.T
184f00 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 his.configuration.parameter.lets
184f20 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 .you.specify.a.vendor-option.for
184f40 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 .the.subnet.specified.within.the
184f60 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 .shared.network.definition..An.e
184f80 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c xample.for.Ubiquiti.is.shown.bel
184fa0 6f 77 3a 00 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 ow:.............................
184fc0 80 d0 b8 d1 81 d0 bd d0 b8 d0 bc 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 ...........,....................
184fe0 87 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 2c 20 d1 8f ............................,...
185000 d0 ba 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d0 bf d0 be d0 b2 d0 be d0 b4 d0 b8 ................................
185020 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d1 85 20 d1 83 d0 bc d0 ................................
185040 be d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 a6 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 ................................
185060 80 d1 8e d1 94 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
185080 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 ................................
1850a0 b2 d0 be d1 8e 20 46 49 4c 54 45 52 2d 57 45 42 20 d0 b7 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 d0 ......FILTER-WEB................
1850c0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
1850e0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 ................................
185100 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f ................................
185120 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 ................................
185140 d1 84 d1 96 d0 ba d1 83 20 28 54 43 50 2d d0 bf d0 be d1 80 d1 82 20 38 30 29 20 d0 bd d0 b0 20 .........(TCP-.........80)......
185160 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 82 d0 b0 d0 ................................
185180 b1 d0 bb d0 b8 d1 86 d1 96 20 31 30 30 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d1 82 d0 ..........100...................
1851a0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
1851c0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ................................
1851e0 d0 bd d1 8f d0 bc 2e 00 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 ................................
185200 bc 20 d1 86 d0 b5 20 31 30 30 30 30 2e 00 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 .......10000....................
185220 bd d0 bd d1 8f d0 bc 20 d1 86 d0 b5 20 31 38 31 32 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be .............1812...............
185240 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 30 30 37 20 d1 80 d1 96 d0 ba 2e 00 ...................2007.........
185260 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 ................................
185280 d1 86 d0 b5 20 33 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 00 54 68 69 73 20 64 65 66 61 75 .....30...............This.defau
1852a0 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 lts.to.300.seconds..............
1852c0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
1852e0 bd d1 8f 20 34 39 2e 00 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 ....49..........................
185300 bc 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 35 2e 00 d0 97 d0 b0 20 ........................5.......
185320 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d0 b5 20 55 44 50 00 54 68 ..........................UDP.Th
185340 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e is.defaults.to.both.1.2.and.1.3.
185360 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 .This.defaults.to.https://acme-v
185380 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 02.api.letsencrypt.org/directory
1853a0 00 d0 97 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 86 d0 b5 20 ................................
1853c0 70 68 79 30 2e 00 d0 a6 d0 b5 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 phy0............................
1853e0 d0 b4 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 b4 d1 80 d0 b0 ................................
185400 d0 b9 d0 b2 d0 b5 d1 80 d0 b0 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ................................
185420 b8 20 d0 bd d0 b5 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 ................................
185440 d0 b2 d1 81 d1 96 d1 85 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2e 00 d0 a6 d0 ................................
185460 b5 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 ................................
185480 96 d0 b9 20 d0 ba d0 b5 d1 88 20 d1 96 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 ................................
1854a0 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 81 d1 82 d0 b0 d0 bd ................................
1854c0 d0 b8 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 ................................
1854e0 83 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 e2 80 99 d1 94 ................................
185500 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d1 8f d0 b4 d1 80 d0 b0 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 ................................
185520 d0 bd d0 be d0 b3 d0 be 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2e ................................
185540 00 d0 a6 d1 8f 20 d0 b4 d1 96 d0 b0 d0 b3 d1 80 d0 b0 d0 bc d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 ................................
185560 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 be d0 bc d1 83 ................................
185580 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 83 20 d0 ba d0 ................................
1855a0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d1 96 d0 b6 20 d1 81 d0 ................................
1855c0 b0 d0 b9 d1 82 d0 b0 d0 bc d0 b8 2e 00 d0 a6 d0 b5 20 d0 b4 d0 b0 d1 94 20 d0 b7 d0 bc d0 be d0 ................................
1855e0 b3 d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 3a 72 66 .............................:rf
185600 63 3a 60 33 31 33 37 60 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 c:`3137`,.......................
185620 4f 53 50 46 20 d0 be d0 bf d0 b8 d1 81 d1 83 d1 94 20 d1 81 d0 b2 d0 be d1 97 20 d1 82 d1 80 d0 OSPF............................
185640 b0 d0 bd d0 b7 d0 b8 d1 82 d0 bd d1 96 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 b8 20 d1 83 20 d1 81 ................................
185660 d0 b2 d0 be d1 94 d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
185680 82 d0 be d1 80 d1 96 2d 4c 53 41 20 d1 8f d0 ba 20 d1 82 d0 b0 d0 ba d1 96 2c 20 d1 89 d0 be 20 .......-LSA..............,......
1856a0 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b5 d1 81 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d1 ................................
1856c0 83 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d1 8c 2c 20 d1 89 d0 be d0 b1 20 d1 96 d0 bd d1 ..................,.............
1856e0 88 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 ................................
185700 20 d1 83 d0 bd d0 b8 d0 ba d0 b0 d0 bb d0 b8 20 d0 be d0 b1 d1 87 d0 b8 d1 81 d0 bb d0 b5 d0 bd ................................
185720 d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d0 bd d0 b7 d0 b8 d1 82 d0 bd d0 b8 d1 85 20 d1 88 d0 bb d1 8f ................................
185740 d1 85 d1 96 d0 b2 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
185760 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 ............,...................
185780 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 82 d0 b8 20 d0 bc d0 ................................
1857a0 b5 d1 80 d0 b5 d0 b6 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
1857c0 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 2e 00 d0 a6 d0 b5 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 ................................
1857e0 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 67 72 65 65 6e 66 69 65 6c 64 2c 20 d1 8f d0 ba d0 b0 20 d0 ............greenfield,.........
185800 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 60 ...............................`
185820 60 5b 47 46 5d 60 60 00 d0 a6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 `[GF]``.........................
185840 94 20 d0 bd d0 b0 d1 88 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bf d0 b5 d1 80 ................................
185860 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 ................................
185880 b2 2c 20 d0 b0 d0 bb d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 bc d0 b8 20 d1 81 d1 82 d0 b2 d0 be .,..............................
1858a0 d1 80 d0 b8 d0 bb d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b1 d1 80 d0 b0 ................................
1858c0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 d0 b2 d0 be d0 bd d0 b0 2c 20 d0 b9 d0 bc ................,.........,.....
1858e0 d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d0 b7 d0 b0 d0 b1 d0 bb d0 be d0 ba d1 83 d1 94 20 d1 ............,...................
185900 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 .............This.example.create
185920 73 20 61 6e 20 49 50 76 34 20 70 72 65 66 69 78 2d 6c 69 73 74 20 6e 61 6d 65 64 20 50 4c 34 2d s.an.IPv4.prefix-list.named.PL4-
185940 45 58 41 4d 50 4c 45 2d 4e 41 4d 45 2c 20 64 65 66 69 6e 65 73 20 33 20 72 75 6c 65 73 20 65 61 EXAMPLE-NAME,.defines.3.rules.ea
185960 63 68 20 77 69 74 68 20 31 20 70 72 65 66 69 78 2c 20 61 6e 64 20 6d 61 74 63 68 65 73 20 6c 65 ch.with.1.prefix,.and.matches.le
185980 20 28 6c 65 73 73 20 74 68 61 6e 2f 65 71 75 61 6c 20 74 6f 29 20 2f 33 32 2e 00 d0 a3 20 d1 86 .(less.than/equal.to)./32.......
1859a0 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bf d0 be d0 ba ................................
1859c0 d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d1 8f d0 ba 20 d0 bd d0 b0 d1 86 d1 96 d0 bb d0 b8 d1 82 d0 ..........,.....................
1859e0 b8 20 d0 b7 d0 b0 d1 82 d0 b8 d1 81 d0 ba d0 b0 d1 87 20 4d 53 53 20 28 d1 83 20 d0 bd d0 b0 d1 ...................MSS.(........
185a00 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 20 d0 bd d0 b0 20 31 33 ..............................13
185a20 36 30 20 d0 b1 d0 b0 d0 b9 d1 82 29 20 d0 bd d0 b0 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 49 60.........)...................I
185a40 50 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 54 68 69 73 20 65 P.........................This.e
185a60 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 xample.uses.CACert.as.certificat
185a80 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c e.authority..This.feature.closel
185aa0 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 y.works.together.with.:ref:`pki`
185ac0 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 .subsystem.as.you.required.a.x50
185ae0 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 9.certificate..This.feature.serv
185b00 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 es.the.purpose.of.thightening.th
185b20 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 e.packet.validation.requirements
185b40 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 .to.avoid.receiving.BFD.control.
185b60 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 d0 a6 d1 packets.from.other.sessions.....
185b80 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be d0 ................................
185ba0 b2 d1 83 d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 96 20 d0 b7 d0 be d0 b2 d0 bd d1 ................................
185bc0 96 d1 88 d0 bd d1 96 20 4c 53 41 20 28 d1 82 d0 b8 d0 bf 20 35 20 d1 96 20 d1 82 d0 b8 d0 bf 20 ........LSA.(.......5...........
185be0 37 29 2e 20 d0 9f d1 96 d0 b4 d1 81 d1 83 d0 bc d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d0 bc d0 b0 d1 7)..............................
185c00 80 d1 88 d1 80 d1 83 d1 82 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc ................................
185c20 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bc d0 b5 d0 bd d1 96 20 d0 b2 d1 ................................
185c40 81 d1 96 d1 85 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 b7 d0 ................................
185c60 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d1 85 20 4c 53 41 2e 00 54 68 69 73 20 66 75 6e 63 74 69 ................LSA..This.functi
185c80 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 onality.is.controlled.by.adding.
185ca0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 d0 a6 d0 the.following.configuration:....
185cc0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 be d0 ba d1 ................................
185ce0 80 d0 b5 d0 bc d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 ....................,...........
185d00 d0 b4 d0 bb d1 8f 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 d0 a6 d0 b5 ................................
185d20 20 d0 b4 d0 b0 d1 94 20 d0 bd d0 b0 d0 bc 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 ................................
185d40 b7 d0 b0 d1 86 d1 96 d1 8e 20 49 47 50 2d 4c 44 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 ..........IGP-LDP...............
185d60 85 20 d0 bd d0 b5 d1 88 d0 bb d0 b5 d0 b9 d1 84 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 ................................
185d80 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 96 d0 b7 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 ................................
185da0 80 d0 be d0 bc 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d1 ................................
185dc0 83 d0 bb d1 8c 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 3a 00 d0 a6 d0 b5 20 d0 b4 d0 b0 d1 94 20 ..................:.............
185de0 d0 bd d0 b0 d0 bc 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 81 d0 b5 ................................
185e00 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ................................
185e20 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 4d 50 4c 53 20 d1 96 20 d0 bc d1 96 d1 82 d0 ba d0 b8 20 d0 ............MPLS................
185e40 b4 d0 bb d1 8f 20 d1 88 d0 bb d0 b5 d0 b9 d1 84 d1 96 d0 b2 20 d0 b4 d0 b0 d0 bb d0 b5 d0 ba d0 ................................
185e60 be d0 b3 d0 be 20 d0 ba d1 96 d0 bd d1 86 d1 8f 3a 00 d0 a6 d0 b5 20 d0 b4 d0 b0 d1 94 20 d0 bd ................:...............
185e80 d0 b0 d0 bc 20 d1 82 d0 b0 d0 ba d1 96 20 d0 be d0 ba d0 be d0 bb d0 b8 d1 86 d1 96 2c 20 d1 80 ............................,...
185ea0 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 31 20 d1 96 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 3a 00 ...........1.................2:.
185ec0 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 This.gives.us.the.following.neig
185ee0 68 62 6f 72 73 68 69 70 73 3a 00 d0 a6 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 6f 70 65 hborships:...................ope
185f00 6e 6e 68 72 70 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b0 d0 nnhrp...........................
185f20 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 ................................
185f40 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8f d0 bc d0 b8 20 d0 bd d0 b0 20 d0 97 d0 b0 d0 bf d0 b8 d1 82 ................................
185f60 d0 b8 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 4e 48 52 50 2c ...........................NHRP,
185f80 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d0 b0 d0 b4 d1 ................................
185fa0 80 d0 b5 d1 81 d0 b8 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
185fc0 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 28 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 d1 ...........(....................
185fe0 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 ................................
186000 29 2e 20 d0 a6 d0 b5 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b4 d0 be d0 b7 d0 )...............................
186020 b2 d0 be d0 bb d1 8f d1 94 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
186040 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b4 d0 ................................
186060 be 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2c 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 ..................,.............
186080 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
1860a0 d0 b9 d1 81 d1 96 2e 00 d0 a6 d0 b5 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 b9 20 d1 81 d1 86 ................................
1860c0 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 2c 20 d0 ba d0 be d0 bb d0 b8 20 3a 72 65 66 3a 60 73 6f 75 ............,..........:ref:`sou
1860e0 72 63 65 2d 6e 61 74 60 20 d1 96 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 rce-nat`....:ref:`destination-na
186100 74 60 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 be d0 b4 d0 bd t`..............................
186120 d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 2e 20 d0 92 d1 96 d0 bd 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 ................................
186140 87 d0 b0 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
186160 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 ......,.........................
186180 bd d1 96 d0 bc 20 28 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 bc 29 20 d1 85 d0 be d1 ......(..................)......
1861a0 81 d1 82 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 ................................
1861c0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
1861e0 8f 20 d1 96 d0 b7 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 96 d0 bc d0 b8 20 d1 80 d0 b5 ................................
186200 d1 81 d1 83 d1 80 d1 81 d0 b0 d0 bc d0 b8 2c 20 d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 ..............,.................
186220 bd d1 96 d0 bc 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 ................................
186240 96 d0 b1 d0 b5 d0 bd 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 b2 d0 bd d1 83 ................................
186260 d1 82 d1 80 d1 96 d1 88 d0 bd d1 96 d1 85 20 28 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 ...............(................
186280 d1 85 29 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 2e 00 d0 a6 d0 b5 20 d0 bf d0 b0 d1 ..).............................
1862a0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
1862c0 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 60 3c 73 75 62 6e 65 74 3e 20 60 2c 20 d0 ba d0 b0 d0 b6 d1 ............`<subnet>.`,........
1862e0 83 d1 87 d0 b8 2c 20 d1 89 d0 be 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 .....,..........................
186300 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be ..................,.............
186320 d0 bc d1 82 d0 b5 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2c 20 d1 89 d0 be 20 d1 88 d0 bb .....................,..........
186340 d1 8e d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
186360 d1 8f d0 bc 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 20 d0 b0 d0 ................................
186380 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 a6 d0 b5 20 d0 ............`<address>.`........
1863a0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
1863c0 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1863e0 d1 96 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b3 d0 be d0 b2 d0 be d1 80 d0 b8 d1 82 d1 8c 2c 20 d1 ..,..........................,..
186400 89 d0 be 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf ................................
186420 d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d1 82 d0 b5 20 d0 ..........,.....................
186440 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2c 20 d1 89 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 .............,..................
186460 20 44 4e 53 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d0 b7 d0 .DNS............................
186480 b0 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 d0 .................`<address>.`...
1864a0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 ba ............&#39;...............
1864c0 d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e ................................
1864e0 d1 94 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 ................................
186500 d0 b7 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 ................................
186520 d1 82 d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc 20 ................................
186540 d1 80 d1 8f d0 b4 d0 ba d0 b0 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 2e 00 d0 a6 d0 b5 20 ................................
186560 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bc ........&#39;...................
186580 d0 b0 d0 bd d0 b4 d0 b0 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 ................................
1865a0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 ................................
1865c0 d0 bd d0 b0 d1 80 d1 96 d1 8e 2e 20 d0 a4 d0 b0 d0 b9 d0 bb 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 ................................
1865e0 80 d1 96 d1 8e 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d0 bd ................................
186600 d1 83 d0 b2 d0 b0 d0 bd d0 b8 d0 bc 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 ..............This.is.a.mandator
186620 79 20 6f 70 74 69 6f 6e 00 d0 a6 d0 b5 20 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 y.option..............&#39;.....
186640 ba d0 be d0 b2 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
186660 2e 00 d0 a6 d0 b5 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 88 ................................
186680 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1866a0 bd d1 8f 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d1 85 20 d1 82 d1 80 d1 8c d0 be d1 85 20 d0 b1 d1 96 ................................
1866c0 d1 82 d1 96 d0 b2 20 d0 bf d0 be d0 bb d1 8f 20 54 6f 53 20 28 d0 a2 d0 b8 d0 bf 20 d0 bf d0 be ................ToS.(...........
1866e0 d1 81 d0 bb d1 83 d0 b3 d0 b8 29 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 ..........).....................
186700 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d0 b4 d0 ................................
186720 b0 d0 bd d0 b8 d1 85 20 d1 96 2c 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ..........,.....................
186740 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 ................................
186760 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 ................................
186780 d1 82 d1 83 2c 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d1 ....,...........................
1867a0 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 a6 d0 b5 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b2 d1 ................................
1867c0 96 d0 b4 d0 be d0 bc d0 b5 20 d1 8f d0 ba 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 48 ...............IP-.............H
1867e0 55 42 20 d0 b0 d0 b1 d0 be 20 46 51 44 4e 2e 00 d0 a6 d0 b5 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 UB........FQDN..................
186800 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2c ...............................,
186820 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bd d0 b8 ................................
186840 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 ................................
186860 80 d0 b5 d0 bd d0 be 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 ................................
186880 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 bd d0 b0 ..................-.............
1868a0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e 00 d0 ................................
1868c0 a6 d0 b5 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 ................&#39;...........
1868e0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 94 20 d0 b0 d1 ................................
186900 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 ................................
186920 80 d1 96 d1 8e 2e 20 d0 90 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d0 bf d0 be d0 b2 ................................
186940 d0 b8 d0 bd d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 ................................
186960 d0 bd d1 96 20 d0 bf d1 80 d0 be d0 b1 d1 96 d0 bb d0 b0 d0 bc d0 b8 2e 00 d0 a6 d0 b5 20 d0 bd ................................
186980 d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be ..........&#39;.................
1869a0 d0 bc d0 b0 d0 bd d0 b4 d0 b0 2e 20 d0 94 d0 be d0 b4 d0 b0 d1 94 20 d1 81 d0 b5 d1 80 d0 b5 d0 ................................
1869c0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b5 20 d1 82 d0 b0 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 ................................
1869e0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8e ................................
186a00 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 ................................
186a20 be d0 ba d1 80 d0 b5 d0 bc d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 ................................
186a40 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 ................................
186a60 b8 d1 89 d0 b0 2e 00 d0 a6 d0 b5 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 ........................&#39;...
186a80 b7 d0 ba d0 be d0 b2 d0 b0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 2e 20 d0 a4 d1 96 d0 bb ................................
186aa0 d1 8c d1 82 d1 80 d1 83 d1 94 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 ................................
186ac0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 83 20 d0 b7 d0 b0 20 d1 81 d0 b8 d1 81 d1 82 ................................
186ae0 d0 b5 d0 bc d0 bd d0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
186b00 82 d0 be d1 80 d0 be d0 bc 2e 00 d0 a6 d0 b5 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f ................................
186b20 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d1 84 d1 83 d0 ................................
186b40 bd d0 ba d1 86 d1 96 d0 b9 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 20 28 ...............................(
186b60 65 74 68 65 72 6e 65 74 29 2c 20 d1 8f d0 ba 2d d0 be d1 82 20 3a 72 66 63 3a 60 33 30 36 39 60 ethernet),.....-.....:rfc:`3069`
186b80 2c 20 d0 b4 d0 b5 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 b8 d0 bc 20 d0 bf d0 be d1 80 d1 82 d0 b0 ,...............................
186ba0 d0 bc 20 d0 9d d0 95 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 20 d1 81 d0 bf d1 ................................
186bc0 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b7 20 ................................
186be0 d0 be d0 b4 d0 bd d0 b8 d0 bc 2c 20 d0 b0 d0 bb d0 b5 20 d1 97 d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 ..........,.....................
186c00 d0 be d0 bb d0 b5 d0 bd d0 be 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 ................................
186c20 81 d1 8f 20 d0 b7 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 ................................
186c40 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 20 d0 af d0 ba 20 d0 be d0 ................................
186c60 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 d0 bc d0 be ...............:rfc:`3069`,.....
186c80 d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d1 86 d0 b8 d0 bc ................................
186ca0 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 ................................
186cc0 d0 b8 d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 ................................
186ce0 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b7 ................................
186d00 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 70 72 6f 78 79 5f 61 72 70 26 ......................proxy_arp&
186d20 23 33 39 3b 69 6e 67 2e 00 d0 a6 d0 b5 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d0 be 20 d0 #39;ing.........................
186d40 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d1 81 d1 85 d1 96 d0 ................................
186d60 b4 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 ..............................,.
186d80 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be 20 ................................
186da0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
186dc0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 b7 d0 bd d0 b0 d1 ................................
186de0 85 d0 be d0 b4 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
186e00 b5 d0 bd d0 be d0 bc d1 83 20 d0 bc d1 96 d1 81 d1 86 d1 96 2e 00 d0 a6 d0 b5 20 d0 be d0 b4 d0 ................................
186e20 b8 d0 bd 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 88 d0 b8 d1 ................................
186e40 85 20 d1 82 d0 b8 d0 bf d1 96 d0 b2 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ...........................,....
186e60 ba 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 3a 72 66 63 3a 60 32 30 30 33 60 .....................:rfc:`2003`
186e80 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 ................................
186ea0 d1 82 20 49 50 76 34 20 d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b9 d0 be ...IPv4.........................
186ec0 d0 b3 d0 be 20 d1 8f d0 ba 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b5 20 d0 bd d0 b0 d0 b2 d0 ................................
186ee0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d0 ................................
186f00 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 49 50 76 34 2e 20 d0 97 20 d1 86 d1 96 d1 94 d1 97 20 d0 bf ............IPv4................
186f20 d1 80 d0 b8 d1 87 d0 b8 d0 bd d0 b8 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d1 96 d0 bd d1 88 d0 b8 ................................
186f40 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d0 ba d0 be d0 bd d1 84 ................................
186f60 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 be ................................
186f80 d0 b3 d0 be 20 d1 82 d0 b8 d0 bf d1 83 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 2e 00 d0 a6 d0 b5 ................................
186fa0 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be 2e 00 .............&#39;..............
186fc0 d0 a6 d0 b5 20 d1 81 d1 85 d0 be d0 b6 d0 b5 20 d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 ................................
186fe0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d1 85 20 d0 b3 d1 80 d1 83 d0 bf 2c ...............................,
187000 20 d0 b0 d0 bb d0 b5 20 d1 82 d1 83 d1 82 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ................................
187020 20 d0 b7 d0 b0 d0 bf d0 b5 d1 80 d0 b5 d1 87 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 ................................
187040 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 d0 a6 d0 ................................
187060 b5 20 49 50 76 36 20 d0 b0 d0 bd d0 b0 d0 bb d0 be d0 b3 20 49 50 49 50 2e 20 d0 9c d0 b5 d0 bd ..IPv6..............IPIP........
187080 d1 96 20 d0 bd d0 b5 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d0 b9 20 52 46 43 2c 20 d1 8f d0 ba d0 ......................RFC,......
1870a0 b8 d0 b9 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ................................
1870c0 b0 d1 87 d0 b0 d1 94 20 d1 86 d1 8e 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 ................................
1870e0 86 d1 96 d1 8e 2c 20 d0 b0 d0 bb d0 b5 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b8 d1 80 d0 be d0 b4 d0 .....,..........................
187100 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ................................
187120 bf d0 b0 d0 b4 d0 be d0 ba 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc d1 96 d0 b2 20 d1 ................................
187140 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 49 50 76 36 2c 20 d0 be ........................IPv6,...
187160 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d1 85 20 d1 83 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 d0 a6 ..................:rfc:2473`....
187180 d0 b5 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1871a0 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 ................................
1871c0 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e ................................
1871e0 20 d0 9f d0 be d1 80 d1 82 20 65 74 68 30 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ..........eth0..................
187200 b8 d1 85 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 56 50 4e .............................VPN
187220 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 20 d0 ................................
187240 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 2c 20 d1 8f d0 ba 20 .........................,......
187260 d1 8f d0 ba d1 89 d0 be 20 d0 b1 20 d0 bc d1 96 d0 b6 20 d0 bd d0 b8 d0 bc d0 b8 20 d0 b1 d1 83 ................................
187280 d0 bb d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 bc d0 b8 d0 ba d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a6 d0 ................................
1872a0 b5 20 d0 bc d0 be d0 b4 d0 b5 d0 bb d1 8c 20 4c 43 44 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ...............LCD,.............
1872c0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 83 20 d0 ................................
1872e0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 a6 d0 b5 20 d0 ................................
187300 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
187320 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
187340 d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 ................................
187360 d0 b6 d1 96 2e 20 d0 a3 d1 81 d1 96 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 ................................
187380 d1 83 d1 81 d0 bf d0 b0 d0 b4 d0 ba d1 83 d1 8e d1 82 d1 8c 20 d1 86 d0 b5 d0 b9 20 d0 b5 d0 bb ................................
1873a0 d0 b5 d0 bc d0 b5 d0 bd d1 82 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
1873c0 96 d1 97 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 ...,............................
1873e0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 ....................This.is.the.
187400 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 configuration.parameter.for.the.
187420 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e entire.shared.network.definition
187440 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 ..All.subnets.will.inherit.this.
187460 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 configuration.item.if.not.specif
187480 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 ied.locally..Multiple.DNS.server
1874a0 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 d0 a6 d0 b5 20 d0 b5 d0 ba d0 b2 d1 96 d0 s.can.be.defined................
1874c0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 20 d1 85 d0 be d1 81 d1 82 2d d0 b1 d0 bb d0 be d0 ba d1 83 20 ....................-...........
1874e0 d0 b2 20 64 68 63 70 64 2e 63 6f 6e 66 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 69 73 63 2d 64 68 63 ...dhcpd.conf............isc-dhc
187500 70 64 2e 00 d0 a6 d0 b5 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd pd..............................
187520 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d1 8f d0 ...........................,....
187540 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
187560 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd ................................
187580 d0 bd d1 8f 20 d0 b4 d0 be 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 a0 d0 9a 2d d0 b4 d0 b8 ...........................-....
1875a0 d1 81 d0 bf d0 bb d0 b5 d1 8f 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 ................................
1875c0 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 ................................
1875e0 bd d1 8f 20 d0 b2 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 ba 2c 20 d1 96 20 d0 b2 d0 b8 20 d0 bf d0 be ..................,.............
187600 d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b5 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d1 83 d1 81 d1 96 ................................
187620 d1 85 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 81 d0 bb d1 96 ................................
187640 d0 b4 d0 be d0 b2 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
187660 96 d0 b2 2e 00 d0 a6 d0 b5 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 2c 20 d1 8f d0 ba ..........................,.....
187680 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 ................................
1876a0 d0 b8 d1 85 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 ................................
1876c0 be d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 be d0 b1 d1 81 d1 8f d0 b3 d1 83 20 ................................
1876e0 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 90 d0 bb d0 b5 20 2a 2a d0 b4 d1 83 d0 b6 d0 .......................**.......
187700 b5 20 d0 b9 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d0 be 2c 20 d1 89 d0 be 20 d0 b2 d0 b0 d0 bc 20 ..................,.............
187720 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 2c 20 d0 be d1 81 ..........................,.....
187740 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 ................................
187760 82 d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 d0 bd d1 8c ................................
187780 d0 be d0 b3 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d1 87 d0 be d0 b3 d0 be 2e 20 d0 86 ................................
1877a0 d0 bd d0 be d0 b4 d1 96 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1877c0 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f ................................
1877e0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 ................................
187800 d0 bb d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 2a 2a 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f ...............**.This.is.the.po
187820 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 licy.that.requires.the.lowest.re
187840 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 sources.for.the.same.amount.of.t
187860 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f raffic..But.**very.likely.you.do
187880 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d .not.need.it.as.you.cannot.get.m
1878a0 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 uch.from.it..Sometimes.it.is.use
1878c0 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 d0 a6 d0 b5 d.just.to.enable.logging.**.....
1878e0 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ...............,................
187900 b0 d0 b4 2c 20 d1 83 20 d0 bf d0 be d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 20 d0 b7 20 d0 be ...,............................
187920 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d1 85 d0 be d1 81 d1 82 2d d1 84 d0 b0 ...........................-....
187940 d0 b9 d0 bb d1 83 2e 00 d0 9e d1 81 d1 8c 20 d1 82 d1 83 d1 82 20 d1 96 20 d0 b2 d1 81 d1 82 d1 ................................
187960 83 d0 bf d0 b0 d1 94 20 d0 b2 20 d0 b4 d1 96 d1 8e 20 26 71 75 6f 74 3b d1 82 d1 80 d0 b0 d0 bd ..................&quot;........
187980 d1 81 d0 bb d1 8f d1 86 d1 96 d1 8f 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 ................................
1879a0 97 20 55 44 50 26 71 75 6f 74 3b 21 20 d0 92 d1 96 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ..UDP&quot;!....................
1879c0 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d1 82 ................................
1879e0 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 d0 b2 20 d1 96 d0 bd d1 88 d1 96 20 d0 ................................
187a00 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
187a20 d1 96 2e 00 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d1 81 d0 b5 d1 80 ................................
187a40 d0 b2 d0 b5 d1 80 d1 83 20 d0 be d1 84 d1 96 d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 bd d0 b5 20 d0 ................................
187a60 b7 d0 bd d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 ................:.10.in-addr.arp
187a80 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 a,.168.192.in-addr.arpa,.16-31.1
187aa0 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 d1 89 d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 be 72.in-addr.arpa,................
187ac0 d0 bb d1 8f d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
187ae0 b0 d1 82 d0 b8 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 28 d0 b8 29 20 d0 b4 d0 bb d1 ......DNS-............(..)......
187b00 8f 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 88 d1 83 d0 ................................
187b20 ba d1 83 20 d1 86 d1 96 20 d0 b7 d0 be d0 bd d0 b8 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bc d0 b5 d1 82 ................................
187b40 d0 be d0 b4 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 ................................
187b60 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 ................................
187b80 86 d1 96 d1 8e 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 50 76 36 20 d0 bd d0 b0 20 d0 .....................IPv6.......
187ba0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 ................................
187bc0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 a6 d0 b5 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 ................................
187be0 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 ................................
187c00 b2 d0 be d1 81 d1 82 d1 96 d0 b9 d0 ba d1 96 d1 81 d1 82 d1 8c 2e 00 d0 a6 d0 b5 d0 b9 20 d1 80 ................................
187c20 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b2 ................................
187c40 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 be d1 81 d1 82 d1 96 d0 b9 d0 ba d1 96 d1 81 d1 82 d1 8c 2e 20 ................................
187c60 d0 9e d0 bf d1 86 d1 96 d1 8f 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 2c 20 d0 be ...........:cfgcmd:`primary`,...
187c80 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b0 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2c 20 d0 b2 d0 bf d0 bb d0 .......................,........
187ca0 b8 d0 b2 d0 b0 d1 94 20 d0 bd d0 b0 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d1 83 20 ................................
187cc0 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 2e 00 d0 a6 d0 b5 d0 b9 20 ................................
187ce0 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 ................................
187d00 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 ................................
187d20 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 81 d1 82 d1 96 d0 b9 d0 ................................
187d40 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 2e 00 d0 a6 d0 ................................
187d60 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 ................................
187d80 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 2c ...............Power.Constraint,
187da0 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d1 .............................,..
187dc0 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 20 d0 b5 d0 bb d0 b5 d0 bc d0 b5 d0 bd d1 82 20 43 6f 75 6e ............................Coun
187de0 74 72 79 2e 20 d0 94 d0 bb d1 8f 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 try.............................
187e00 bf d0 be d1 82 d1 83 d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 ................................
187e20 d1 87 d1 96 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 b5 d0 bb d0 b5 ................................
187e40 d0 bc d0 b5 d0 bd d1 82 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
187e60 d1 82 d1 83 d0 b6 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 ..................This.option.ad
187e80 64 73 20 74 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 69 6e 66 6f 72 6d 61 74 ds.the.Power.Constraint.informat
187ea0 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 6e 64 20 ion.element.when.applicable.and.
187ec0 74 68 65 20 43 6f 75 6e 74 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 6c 65 6d 65 6e 74 20 the.Country.information.element.
187ee0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 is.configured..The.Power.Constra
187f00 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 int.element.is.required.by.Trans
187f20 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 mit.Power.Control..This.option.a
187f40 6c 6c 6f 77 20 74 6f 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 79 llow.to.specifies.the.802.3ad.sy
187f60 73 74 65 6d 20 4d 41 43 20 61 64 64 72 65 73 73 2e 59 6f 75 20 63 61 6e 20 73 65 74 20 61 20 72 stem.MAC.address.You.can.set.a.r
187f80 61 6e 64 6f 6d 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 andom.mac-address.that.can.be.us
187fa0 65 64 20 66 6f 72 20 74 68 65 73 65 20 4c 41 43 50 44 55 20 65 78 63 68 61 6e 67 65 73 2e 00 d0 ed.for.these.LACPDU.exchanges...
187fc0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bc d0 be d0 b6 d0 bd d0 ................................
187fe0 b0 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 80 ................................
188000 d0 b0 d0 b7 d1 96 d0 b2 2e 00 d0 a6 d1 8e 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 bc d0 be d0 b6 ................................
188020 d0 bd d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 b2 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c ................................
188040 d0 ba d0 b0 20 d1 80 d0 b0 d0 b7 d1 96 d0 b2 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 ................................
188060 d0 bc d0 b5 d1 82 d1 80 20 d1 94 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 ................................
188080 b2 d0 b8 d0 bc 20 d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d1 82 d0 be d1 87 d0 ba d0 b8 ................................
1880a0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 ................................
1880c0 d0 bc d0 b5 d1 82 d1 80 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b8 d0 b9 20 d0 bf d1 96 ................................
1880e0 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 44 4d 56 50 4e 20 73 70 6f .......................DMVPN.spo
188100 6b 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 ke..This.option.is.used.by.some.
188120 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 DHCP.clients.as.a.way.for.users.
188140 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 to.specify.identifying.informati
188160 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 on.to.the.client..This.can.be.us
188180 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f ed.in.a.similar.way.to.the.vendo
1881a0 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 r-class-identifier.option,.but.t
1881c0 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 he.value.of.the.option.is.specif
1881e0 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e ied.by.the.user,.not.the.vendor.
188200 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 .This.option.is.used.by.some.DHC
188220 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 P.clients.to.identify.the.vendor
188240 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .type.and.possibly.the.configura
188260 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 tion.of.a.DHCP.client..The.infor
188280 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 mation.is.a.string.of.bytes.whos
1882a0 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 e.contents.are.specific.to.the.v
1882c0 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 endor.and.are.not.specified.in.a
1882e0 20 73 74 61 6e 64 61 72 64 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 .standard.......................
188300 d1 80 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
188320 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc ................................
188340 d0 b5 d1 82 d1 80 d0 be d0 bc 20 60 60 74 69 6d 65 6f 75 74 60 60 2e 00 d0 a6 d0 b5 d0 b9 20 d0 ...........``timeout``..........
188360 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b2 d0 bf d0 bb d0 b8 d0 b2 d0 b0 d1 94 20 d0 ................................
188380 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 38 30 32 2e 33 61 64 2e ........................802.3ad.
1883a0 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 3a 61 62 62 72 3a 60 4d 46 50 .This.option.requires.:abbr:`MFP
1883c0 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 29 60 20 .(Management.Frame.Protection)`.
1883e0 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc to.be.enabled...................
188400 d0 b5 d1 82 d1 80 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b7 d0 b0 d1 82 d1 80 ................................
188420 d0 b8 d0 bc d0 ba d1 83 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 d0 bf d0 ................................
188440 b5 d1 80 d0 b5 d0 b4 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 be d0 bc 20 d0 b5 d0 ba d0 b7 d0 ................................
188460 b5 d0 bc d0 bf d0 bb d1 8f d1 80 d1 96 d0 b2 20 76 72 72 70 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 ................vrrp............
188480 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 6b 65 65 70 61 6c 69 76 65 64 2e 00 54 68 69 73 20 ...............keepalived..This.
1884a0 6f 70 74 69 6f 6e 20 77 61 73 20 63 61 6c 6c 65 64 20 2d 2d 6e 63 70 2d 63 69 70 68 65 72 73 20 option.was.called.--ncp-ciphers.
1884c0 69 6e 20 4f 70 65 6e 56 50 4e 20 32 2e 34 20 62 75 74 20 68 61 73 20 62 65 65 6e 20 72 65 6e 61 in.OpenVPN.2.4.but.has.been.rena
1884e0 6d 65 64 20 74 6f 20 2d 2d 64 61 74 61 2d 63 69 70 68 65 72 73 20 69 6e 20 4f 70 65 6e 56 50 4e med.to.--data-ciphers.in.OpenVPN
188500 20 32 2e 35 20 74 6f 20 6d 6f 72 65 20 61 63 63 75 72 61 74 65 6c 79 20 72 65 66 6c 65 63 74 20 .2.5.to.more.accurately.reflect.
188520 69 74 73 20 6d 65 61 6e 69 6e 67 2e 20 54 68 65 20 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e its.meaning..The.first.cipher.in
188540 20 74 68 61 74 20 6c 69 73 74 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 69 6e 20 74 68 65 20 63 .that.list.that.is.also.in.the.c
188560 6c 69 65 6e 74 27 73 20 2d 2d 64 61 74 61 2d 63 69 70 68 65 72 73 20 6c 69 73 74 20 69 73 20 63 lient's.--data-ciphers.list.is.c
188580 68 6f 73 65 6e 2e 20 49 66 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 69 70 68 65 72 20 69 73 20 66 6f hosen..If.no.common.cipher.is.fo
1885a0 75 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 72 65 6a 65 63 74 65 64 2e 00 54 68 69 73 und.the.client.is.rejected..This
1885c0 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 d0 a6 d0 b5 d0 b9 .options.defaults.to.2048.......
1885e0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f ................................
188600 d1 94 20 26 71 75 6f 74 3b d1 81 d0 ba d0 be d1 80 d0 be d1 87 d1 83 d0 b2 d0 b0 d1 82 d0 b8 26 ...&quot;......................&
188620 71 75 6f 74 3b 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 28 d0 bd d0 b5 d0 bc d0 b0 quot;..................(........
188640 d0 b3 d1 96 d1 81 d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d1 96 29 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 ....................)...........
188660 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 bc d1 96 d0 b6 20 d0 b7 d0 be d0 bd d0 b0 d0 ................................
188680 bc d0 b8 2e 20 d0 84 20 d1 82 d1 80 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 20 d0 b4 d0 bb ................................
1886a0 d1 8f 20 d1 81 d0 ba d0 be d1 80 d0 be d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 ................................
1886c0 d1 80 d1 83 d1 82 d1 96 d0 b2 3a 00 d0 a6 d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 ..........:.....................
1886e0 b0 20 d0 bc d0 b0 d1 94 20 d0 bd d0 b0 20 d0 bc d0 b5 d1 82 d1 96 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 ................................
188700 b7 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d0 b7 d0 b1 d0 b0 d0 ................................
188720 bb d0 b0 d0 bd d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 ................................
188740 d1 96 d0 bb 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 bd d1 96 d0 b6 20 d0 bb d0 b8 ...................,............
188760 d1 88 d0 b5 20 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 32 2c 20 d0 be d1 81 d0 be d0 b1 d0 bb d0 ..................2,............
188780 b8 d0 b2 d0 be 20 d0 b2 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 d1 85 2c ...............................,
1887a0 20 d0 b4 d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d0 b5 d0 bd d0 bd d1 ................................
1887c0 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 be d1 81 d1 82 d1 96 20 d0 bc d1 96 d1 81 d1 86 d1 8c 20 ................................
1887e0 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 ................................
188800 96 d0 b1 d0 b5 d0 bd 20 d1 88 d0 bb d1 8e d0 b7 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 33 2e 00 d0 ............................3...
188820 a6 d0 b5 20 d1 81 d0 bf d0 be d0 bd d1 83 d0 ba d0 b0 d0 bb d0 be 20 d0 b4 d0 b5 d1 8f d0 ba d0 ................................
188840 b8 d1 85 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 20 d0 86 d0 bd d1 ................................
188860 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 ................................
188880 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 20 d1 80 d0 b0 d0 bc d0 ba d0 b0 d1 ................................
1888a0 85 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 d0 90 d0 bc d0 b5 d1 80 d0 b8 d0 ba d0 b0 d0 bd d1 ..:abbr:`ARIN.(.................
1888c0 81 d1 8c d0 ba d0 be d0 b3 d0 be 20 d1 80 d0 b5 d1 94 d1 81 d1 82 d1 80 d1 83 20 d0 bd d0 be d0 ................................
1888e0 bc d0 b5 d1 80 d1 96 d0 b2 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 29 60 20 d0 ............................)`..
188900 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 be d0 b2 d0 ................................
188920 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b4 d1 ................................
188940 80 d0 b5 d1 81 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 80 d1 83 20 d0 ................................
188960 b4 d0 bb d1 8f 20 43 47 4e 2c 20 d0 b0 d0 bb d0 b5 20 41 52 49 4e 20 d0 b2 d1 96 d0 b4 d0 ba d0 ......CGN,........ARIN..........
188980 bb d0 b0 d0 b2 20 49 45 54 46 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d0 bf d1 80 d0 be d0 b2 ......IETF......................
1889a0 d0 b0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 ................................
1889c0 b8 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 8e d1 87 d0 b8 2c 20 d1 89 d0 be 20 d1 81 d0 bf d1 80 .,.................,............
1889e0 d0 b0 d0 b2 d0 b0 20 d0 bd d0 b5 20 d1 82 d0 b8 d0 bf d0 be d0 b2 d0 b0 20 d0 bf d1 80 d0 be d0 ................................
188a00 b1 d0 bb d0 b5 d0 bc d0 b0 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 83 2c 20 d0 b0 ............................,...
188a20 d0 bb d0 b5 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 ................................
188a40 d0 b4 d1 80 d0 b5 d1 81 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 b5 d1 85 d0 bd d1 96 d1 87 d0 bd d0 b8 ................................
188a60 d1 85 20 d1 86 d1 96 d0 bb d0 b5 d0 b9 20 28 d0 b7 d0 b0 20 3a 72 66 63 3a 60 32 38 36 30 60 29 ..............(.....:rfc:`2860`)
188a80 2e 00 d0 a6 d0 b5 d0 b9 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 b8 ................................
188aa0 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
188ac0 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
188ae0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 ................................
188b00 b4 d1 96 d1 97 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 60 60 6a .............................``j
188b20 75 6d 70 60 60 2c 20 d1 82 d0 be d0 b4 d1 96 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 ump``,..........``jump-target``.
188b40 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 2e 00 54 68 69 .............................Thi
188b60 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 s.required.setting.defines.the.a
188b80 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 61 63 ction.of.the.current.rule..If.ac
188ba0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 tion.is.set.to.jump,.then.jump-t
188bc0 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 arget.is.also.needed..This.requi
188be0 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f red.setting.defines.the.action.o
188c00 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 74 68 65 20 61 63 74 69 6f f.the.current.rule..If.the.actio
188c20 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 61 20 6a 75 6d 70 2d 74 61 n.is.set.to.jump,.then.a.jump-ta
188c40 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 d0 94 d0 bb d1 8f 20 d1 86 d1 8c rget.is.also.needed.............
188c60 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 d0 b4 d0 b2 d0 b0 20 d1 ................................
188c80 84 d0 b0 d0 b9 d0 bb d0 b8 3a 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 .........:......................
188ca0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 28 ...............................(
188cc0 58 58 58 2e 6e 65 74 64 65 76 29 20 d1 96 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 b4 d0 bb d1 8f 20 d0 XXX.netdev).....................
188ce0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 ................................
188d00 d0 b6 d1 96 20 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 28 58 58 58 2e ...........................(XXX.
188d20 6e 65 74 77 6f 72 6b 29 00 d0 a6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 network)........................
188d40 d1 8c 20 d0 b4 d0 be 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 ................................
188d60 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 3a 00 d0 a6 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 .................:..............
188d80 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d1 86 d0 b5 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 ......,.........................
188da0 d1 96 d0 b9 20 d1 94 20 d1 94 d0 b4 d0 b8 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
188dc0 80 d0 be d0 bc 20 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d1 ......DHCP......................
188de0 80 d0 b5 d0 b6 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 88 d1 96 20 d0 bf d1 80 d0 ................................
188e00 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 ................................
188e20 d1 8f 20 d0 b7 d0 b0 d0 bf d1 80 d0 be d0 bf d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be ................................
188e40 d1 80 d0 b5 d0 bd d0 b4 d1 83 20 44 48 43 50 2c 20 d1 86 d1 8f 20 d0 bc d0 b0 d1 88 d0 b8 d0 bd ...........DHCP,................
188e60 d0 b0 20 d0 bd d0 b0 d0 b4 d1 96 d1 88 d0 bb d0 b5 20 c2 ab 44 48 43 50 4e 41 4b c2 bb 20 d0 bd ....................DHCPNAK.....
188e80 d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ...........-....................
188ea0 80 d1 96 d0 b9 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 .....,..........................
188ec0 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b0 d1 82 d0 b8 20 49 50 ..............................IP
188ee0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 bd d0 b5 d0 b4 d1 96 d0 b9 -............,..................
188f00 d1 81 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
188f20 b6 d1 96 2e 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 ................................
188f40 96 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
188f60 b2 d0 b0 d0 bd d0 bd d1 8f 20 44 4e 53 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2c ..........DNS..................,
188f80 20 d0 b0 20 d1 81 d0 b0 d0 bc d0 b5 3a 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 be ............:...................
188fa0 d0 b7 d0 b4 d1 96 d0 bb d1 96 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d1 96 d0 bd d1 84 ................................
188fc0 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 85 d0 be d1 81 d1 82 20 d1 ................................
188fe0 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d1 82 d0 b0 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 ................................
189000 b8 20 d1 97 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c ...............................,
189020 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d1 82 ................................
189040 d0 b0 d0 ba d1 96 20 d1 82 d0 b5 d0 bc d0 b8 3a 00 d0 a6 d0 b5 d0 b9 20 d1 80 d0 be d0 b7 d0 b4 ...............:................
189060 d1 96 d0 bb 20 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d0 b2 d0 b4 d0 be d1 81 d0 ba ................................
189080 d0 be d0 bd d0 b0 d0 bb d0 b5 d0 bd d1 8c 2c 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d1 96 ..............,.................
1890a0 d0 b2 20 d1 96 20 d0 bf d0 be d1 8f d1 81 d0 bd d0 b5 d0 bd d1 8c 2e 00 d0 a6 d0 b5 20 d0 b2 d1 ................................
1890c0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 b4 d1 96 d1 8e 20 d0 b7 d0 b0 20 d0 b7 ................................
1890e0 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 ................................
189100 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 2c 20 d1 8f d0 ba d1 .........................,......
189120 89 d0 be 20 d0 b6 d0 be d0 b4 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 d0 bd ................................
189140 d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 ba d1 80 d0 b8 d1 82 ................................
189160 d0 b5 d1 80 d1 96 d1 8f d0 bc 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2e 20 d0 af d0 ba d1 89 d0 ................................
189180 be 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ..defacult-action...............
1891a0 d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 b0 20 60 60 6a 75 6d 70 60 60 2c 20 d1 82 d0 be d0 b4 d1 96 ..............``jump``,.........
1891c0 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 d1 82 d0 b0 d0 ba d0 .``default-jump-target``........
1891e0 be d0 b6 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 2e 00 54 68 69 73 20 73 65 74 20 74 ......................This.set.t
189200 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 he.default.action.of.the.rule-se
189220 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 t.if.no.rule.matched.a.packet.cr
189240 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 iteria..If.defacult-action.is.se
189260 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
189280 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 mp-target``.is.also.needed..Note
1892a0 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 .that.for.base.chains,.default.a
1892c0 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 ction.can.only.be.set.to.``accep
1892e0 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d t``.or.``drop``,.while.on.custom
189300 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 .chain,.more.actions.are.availab
189320 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 le..This.set.the.default.action.
189340 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 of.the.rule-set.if.no.rule.match
189360 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 ed.a.packet.criteria..If.default
189380 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e -action.is.set.to.``jump``,.then
1893a0 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f .``default-jump-target``.is.also
1893c0 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 .needed..Note.that.for.base.chai
1893e0 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 ns,.default.action.can.only.be.s
189400 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 et.to.``accept``.or.``drop``,.wh
189420 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e ile.on.custom.chain,.more.action
189440 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 d0 a6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd s.are.available.................
189460 d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 bd d1 96 20 d1 88 ................................
189480 d0 b8 d1 84 d1 80 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1894a0 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 ........,.......................
1894c0 3d 26 67 74 3b 20 32 2e 34 2e 30 20 d1 96 20 4e 43 50 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 =&gt;.2.4.0....NCP..............
1894e0 b5 d0 bd d0 be 20 28 d1 86 d0 b5 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ......(.........................
189500 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 2e 20 d0 a8 d0 b8 d1 84 d1 80 20 4e 43 50 20 d0 b7 d0 b0 20 ...........)...........NCP......
189520 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 ................................
189540 8f 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d0 b9 20 26 67 74 3b 3d 20 32 2e 34 2e 30 20 e2 80 94 20 61 ...............&gt;=.2.4.0.....a
189560 65 73 32 35 36 67 63 6d 2e 20 d0 9f d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d1 88 d0 b8 d1 84 d1 80 20 es256gcm........................
189580 d1 83 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 e2 80 94 20 d1 ................................
1895a0 86 d0 b5 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bd d0 b0 ........,.......................
1895c0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 2e 00 d0 ................................
1895e0 a6 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d1 88 d0 b8 d1 84 d1 ................................
189600 80 2c 20 d0 ba d0 be d0 bb d0 b8 20 4e 43 50 20 28 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 be d0 b2 d0 .,..........NCP.(...............
189620 be d1 80 d0 bd d1 96 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
189640 d1 82 d1 80 d0 b8 29 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 20 d0 b0 d0 b1 d0 be 20 ......).........................
189660 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 4f 70 65 6e 56 50 4e 20 26 6c 74 3b 20 32 2e 34 2e 30 2e .............OpenVPN.&lt;.2.4.0.
189680 00 54 68 69 73 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 .This.sets.the.cipher.when.NCP.(
1896a0 4e 65 67 6f 74 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 Negotiable.Crypto.Parameters).is
1896c0 20 64 69 73 61 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 .disabled.or.OpenVPN.version.<.2
1896e0 2e 34 2e 30 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 .4.0..This.option.should.not.be.
189700 75 73 65 64 20 61 6e 79 20 6c 6f 6e 67 65 72 20 69 6e 20 54 4c 53 20 6d 6f 64 65 20 61 6e 64 20 used.any.longer.in.TLS.mode.and.
189720 73 74 69 6c 6c 20 65 78 69 73 74 73 20 66 6f 72 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 still.exists.for.compatibility.w
189740 69 74 68 20 6f 6c 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 ith.old.configurations..This.set
189760 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 s.the.default.action.of.the.rule
189780 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 -set.if.a.packet.does.not.match.
1897a0 61 6e 79 20 6f 66 20 74 68 65 20 72 75 6c 65 73 20 69 6e 20 74 68 61 74 20 63 68 61 69 6e 2e 20 any.of.the.rules.in.that.chain..
1897c0 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 If.default-action.is.set.to.``ju
1897e0 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 mp``,.then.``default-jump-target
189800 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 ``.is.also.needed..Note.that.for
189820 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e .base.chains,.default.action.can
189840 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 .only.be.set.to.``accept``.or.``
189860 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 20 6d drop``,.while.on.custom.chains.m
189880 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 ore.actions.are.available..This.
1898a0 73 65 74 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 sets.the.default.action.of.the.r
1898c0 75 6c 65 2d 73 65 74 20 69 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 ule-set.if.a.packet.does.not.mat
1898e0 63 68 20 74 68 65 20 63 72 69 74 65 72 69 61 20 6f 66 20 61 6e 79 20 72 75 6c 65 2e 20 49 66 20 ch.the.criteria.of.any.rule..If.
189900 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 default-action.is.set.to.``jump`
189920 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 `,.then.``default-jump-target``.
189940 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 is.also.needed..Note.that.for.ba
189960 73 65 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 se.chains,.the.default.action.ca
189980 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 n.only.be.set.to.``accept``.or.`
1899a0 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c `drop``,.while.on.custom.chains,
1899c0 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 .more.actions.are.available..Thi
1899e0 73 20 73 65 74 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 73 20 53 70 61 63 69 61 6c 20 53 74 72 s.setting.configures.Spacial.Str
189a00 65 61 6d 20 61 6e 64 20 4d 6f 64 75 6c 61 74 69 6f 6e 20 43 6f 64 69 6e 67 20 53 63 68 65 6d 65 eam.and.Modulation.Coding.Scheme
189a20 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 48 45 20 6d 6f 64 65 20 28 48 45 2d 4d 43 53 29 2e 20 .settings.for.HE.mode.(HE-MCS)..
189a40 49 74 20 69 73 20 75 73 75 61 6c 6c 79 20 6e 6f 74 20 6e 65 65 64 65 64 20 74 6f 20 73 65 74 20 It.is.usually.not.needed.to.set.
189a60 74 68 69 73 20 65 78 70 6c 69 63 69 74 6c 79 2c 20 62 75 74 20 69 74 20 6d 69 67 68 74 20 68 65 this.explicitly,.but.it.might.he
189a80 6c 70 20 77 69 74 68 20 73 6f 6d 65 20 57 69 46 69 20 61 64 61 70 74 65 72 73 2e 00 d0 a6 d0 b5 lp.with.some.WiFi.adapters......
189aa0 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
189ac0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
189ae0 d0 b8 d1 82 d1 8c 20 31 35 30 30 20 d1 96 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d0 b2 .......1500.....................
189b00 d1 96 d0 b4 20 31 30 20 d0 b4 d0 be 20 36 30 20 30 30 30 2e 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 .....10......60.000.............
189b20 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b0 ................................
189b40 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 ................................
189b60 d1 96 d0 b4 d1 8c 20 d0 bd d0 b0 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd ................................
189b80 d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 69 63 6d 70 ............................icmp
189ba0 2e 20 d0 91 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 81 ................................
189bc0 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 ................................
189be0 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 ................:.This.setting.e
189c00 6e 61 62 6c 65 73 20 6f 72 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 nables.or.disables.the.response.
189c20 74 6f 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 to.icmp.broadcast.messages..The.
189c40 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
189c60 62 65 20 61 6c 74 65 72 65 64 3a 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 be.altered:.....................
189c80 82 d1 80 20 d0 ba d0 b5 d1 80 d1 83 d1 94 2c 20 d1 8f d0 ba d1 89 d0 be 20 56 79 4f 53 20 d0 bf ..............,..........VyOS...
189ca0 d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 20 d0 bf d0 ................................
189cc0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 be d0 bc 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be ................................
189ce0 d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 20 d0 91 d1 83 d0 b4 d0 b5 20 ................................
189d00 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 ................................
189d20 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
189d40 b5 d1 82 d1 80 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 73 20 69 66 20 56 .....:.This.setting.handles.if.V
189d60 79 4f 53 20 61 63 63 65 70 74 73 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 yOS.accepts.packets.with.a.sourc
189d80 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 e.route.option..The.following.sy
189da0 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a stem.parameters.will.be.altered:
189dc0 00 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2c 20 d1 8f d0 ba d0 b8 ........................,.......
189de0 d0 b9 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
189e00 d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d1 8c 20 33 36 30 30 20 d1 81 d0 b5 d0 ......................3600......
189e20 ba d1 83 d0 bd d0 b4 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d0 b0 d0 ba .......,........................
189e40 d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 ba d0 b5 d1 88 ................................
189e60 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 b3 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 ................................
189e80 85 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 2e 00 d0 a6 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 ................................
189ea0 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 bc d1 83 d1 81 d0 b8 d1 82 d1 8c 20 d0 ................................
189ec0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 56 52 52 50 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 d0 ............VRRP................
189ee0 b0 d1 82 d0 b8 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 60 60 2f 63 6f 6e 66 69 67 .......................``/config
189f00 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 60 60 20 d0 ba d0 be d0 b6 d0 /scripts/vrrp-check.sh``........
189f20 bd d1 96 20 36 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 ....60..........................
189f40 b2 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b2 20 d1 81 d1 82 d0 b0 ................................
189f60 d0 bd 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 .................,..............
189f80 d0 bd 20 d0 bd d0 b5 20 d0 b2 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 28 d1 82 d0 be d0 b1 .........................(......
189fa0 d1 82 d0 be 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bd d0 b5 d0 ................................
189fc0 bd d1 83 d0 bb d1 8c d0 be d0 b2 d0 b8 d0 bc 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 d0 be d0 bc ................................
189fe0 29 20 d1 82 d1 80 d0 b8 d1 87 d1 96 20 3a 00 54 68 69 73 20 73 70 65 63 69 66 69 65 73 20 74 68 )............:.This.specifies.th
18a000 65 20 6e 75 6d 62 65 72 20 6f 66 20 43 50 55 20 72 65 73 6f 75 72 63 65 73 20 74 68 65 20 63 6f e.number.of.CPU.resources.the.co
18a020 6e 74 61 69 6e 65 72 20 63 61 6e 20 75 73 65 2e 00 54 68 69 73 20 73 74 61 67 65 20 69 6e 63 6c ntainer.can.use..This.stage.incl
18a040 75 64 65 73 3a 00 d0 a6 d0 b5 d0 b9 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 b2 udes:...........................
18a060 d0 ba d0 b0 d0 b7 d1 83 d1 94 2c 20 d1 89 d0 be 20 64 68 63 70 36 63 20 d0 be d0 b1 d0 bc d1 96 ..........,......dhcp6c.........
18a080 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 96 d0 bd d1 84 d0 be ................................
18a0a0 d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
18a0c0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
18a0e0 d1 96 d1 97 20 d0 b7 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 2e 20 d0 9f d1 80 ................................
18a100 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 bc 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d0 bf d0 b0 d1 80 ................................
18a120 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d1 94 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ................................
18a140 b0 d0 b4 d1 80 d0 b5 d1 81 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 2e 20 ..........DNS-..................
18a160 d0 a6 d0 b5 d0 b9 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 be d1 80 d0 b8 ................................
18a180 d1 81 d0 bd d0 b8 d0 b9 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 ........,.......................
18a1a0 83 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 ................................
18a1c0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 ................................
18a1e0 96 d1 97 20 d0 b7 d1 96 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 ................................
18a200 d1 81 d1 82 d0 b0 d0 bd d1 83 2c 20 d1 82 d0 b0 d0 ba d1 96 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 ..........,.....................
18a220 d0 b5 d1 81 d0 b8 20 49 50 76 36 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 .......IPv6.....................
18a240 81 d0 b8 2e 00 d0 a6 d1 8e 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bc d0 ................................
18a260 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b4 d0 ................................
18a280 bc d1 96 d0 bd d1 96 d1 81 d1 82 d1 80 d0 b0 d1 82 d0 b8 d0 b2 d0 bd d0 be 20 28 d1 96 20 d0 b1 ..........................(.....
18a2a0 d0 b5 d0 b7 d1 81 d1 82 d1 80 d0 be d0 ba d0 be d0 b2 d0 be 29 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ....................)...........
18a2c0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 3a 63 66 .............................:cf
18a2e0 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 2e 20 d0 92 d1 96 d0 bd 20 d1 82 gcmd:`administrative`...........
18a300 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 ba d0 ................................
18a320 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 d0 bc d0 be d0 b2 d0 bd d0 be 2e 20 d0 a3 d0 bc ................................
18a340 d0 be d0 b2 d0 bd d0 b5 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 6d 61 ..............................ma
18a360 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 x-metric.router-lsas............
18a380 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d1 80 d0 be d1 ................................
18a3a0 82 d1 8f d0 b3 d0 be d0 bc 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 81 d0 b5 d0 ba d1 ................................
18a3c0 83 d0 bd d0 b4 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 ................................
18a3e0 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a ........................:cfgcmd:
18a400 60 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 3c 73 65 `............................<se
18a420 63 6f 6e 64 73 3e 20 60 20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 conds>.`...../..................
18a440 b3 d0 be d0 bc 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 ................................
18a460 b4 20 d0 b4 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 ................................
18a480 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 ..................:cfgcmd:`on-sh
18a4a0 75 74 64 6f 77 6e 3c 73 65 63 6f 6e 64 73 3e 20 60 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 utdown<seconds>.`...............
18a4c0 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 d1 87 d0 b0 d1 81 d1 83 20 d0 b2 d1 96 ................................
18a4e0 d0 b4 20 35 20 d0 b4 d0 be 20 38 36 34 30 30 2e 00 d0 a6 d1 8f 20 d1 82 d0 b5 d1 85 d0 bd d1 96 ...5......86400.................
18a500 d0 ba d0 b0 20 d0 b7 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 ................................
18a520 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 d0 b0 d0 b1 .............NAT.Reflection.....
18a540 d0 be 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 d0 a6 d1 8f 20 d1 82 d0 b5 d1 85 d0 bd d0 be d0 ...Hairpin.NAT..................
18a560 bb d0 be d0 b3 d1 96 d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b0 20 d0 bf d1 96 d0 b4 20 d1 80 ................................
18a580 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d0 b0 d0 bc d0 b8 3a 00 d0 a6 d0 ...........................:....
18a5a0 b5 20 d0 bd d0 b0 d0 b9 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 d1 88 d0 b0 20 d1 87 d0 b5 d1 80 d0 ................................
18a5c0 b3 d0 b0 2c 20 d1 8f d0 ba d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 ...,............................
18a5e0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 ................................
18a600 83 2e 20 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 ................................
18a620 bf d1 80 d0 be d0 b9 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 ba d1 96 d0 bd d1 86 d0 ................................
18a640 b5 d0 b2 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 2c 20 d0 bf d0 b5 d1 80 d1 88 20 d0 bd d1 96 d0 ................,...............
18a660 b6 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 ................................
18a680 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 20 d0 92 d0 ................................
18a6a0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 ................................
18a6c0 82 d0 b8 2c 20 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 ...,............................
18a6e0 d0 b2 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d1 87 d0 b5 d1 ................................
18a700 80 d0 b3 d0 b0 2e 00 d0 a6 d1 8f 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 20 d0 ................................
18a720 b1 d1 83 d0 bb d0 b0 20 d0 bf d0 be d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b7 20 ................................
18a740 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 47 4e 53 33 2e ...........................GNS3.
18a760 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 .This.will.add.the.following.opt
18a780 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 ion.to.the.Kernel.commandline:.T
18a7a0 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f his.will.add.the.following.two.o
18a7c0 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 ptions.to.the.Kernel.commandline
18a7e0 3a 00 d0 a6 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 b9 d0 bf d0 be d1 88 d0 b8 d1 80 :...............................
18a800 d0 b5 d0 bd d1 96 d1 88 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 ................................
18a820 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 ................................
18a840 96 2c 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 20 d1 82 d1 80 d0 b0 d1 84 d1 .,..............................
18a860 96 d0 ba 20 d1 83 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b2 d1 96 d1 82 ................................
18a880 2e 00 d0 a6 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d1 94 20 d1 81 d1 82 d0 b0 d1 82 ................................
18a8a0 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 41 52 50 2c 20 d1 8f d0 ba d0 ......................ARP,......
18a8c0 b8 d0 b9 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 80 d0 be d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 ................................
18a8e0 d1 83 d1 94 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 d0 b4 d0 be 20 60 3c 6d 61 63 3e 20 60 20 .....`<address>.`......`<mac>.`.
18a900 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 60 3c 69 6e ............................`<in
18a920 74 65 72 66 61 63 65 3e 20 60 2e 00 d0 a6 d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 terface>.`......................
18a940 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 54 43 50 2d d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 ............TCP-................
18a960 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 20 38 30 2e .............................80.
18a980 00 d0 a6 d0 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 b8 d1 82 d1 8c 20 d1 82 d0 ................................
18a9a0 b0 d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 ................................
18a9c0 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 64 64 63 6c 69 65 6e 74 5f 3a 00 d0 a6 d0 b5 20 d0 bf d0 be ............ddclient_:..........
18a9e0 d0 ba d0 b0 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d0 b1 d0 b0 d0 b7 d0 be d0 b2 d0 b8 d0 b9 20 d0 ................................
18aa00 be d0 b3 d0 bb d1 8f d0 b4 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 ................................
18aa20 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 .This.will.show.you.a.basic.fire
18aa40 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 wall.overview,.for.all.rule-sets
18aa60 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c ,.and.not.only.for.ipv4.This.wil
18aa80 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 l.show.you.a.basic.firewall.over
18aaa0 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 2c 20 61 6e 64 20 6e 6f 74 view,.for.all.rule-sets,.and.not
18aac0 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 36 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f .only.for.ipv6.This.will.show.yo
18aae0 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 u.a.basic.firewall.overview,.for
18ab00 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 .all.ruleset,.and.not.only.for.i
18ab20 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 pv4.This.will.show.you.a.basic.s
18ab40 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 ummary.of.a.particular.zone..Thi
18ab60 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 s.will.show.you.a.basic.summary.
18ab80 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 of.the.zone.configuration..This.
18aba0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 will.show.you.a.basic.summary.of
18abc0 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 d0 a6 d0 b5 20 d0 bf d0 be d0 .zones.configuration............
18abe0 ba d0 b0 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ................................
18ac00 ba d1 83 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b7 ................................
18ac20 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 82 d1 83 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 be ................................
18ac40 d0 b3 d0 be 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 ................................
18ac60 a6 d0 b5 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d1 81 d1 82 d0 b0 d1 82 ................................
18ac80 d0 b8 d1 81 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bd d0 b0 d0 b1 d0 be d1 80 ................................
18aca0 d1 96 d0 b2 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b7 20 d0 bc d0 be d0 bc d0 b5 d0 bd d1 ................................
18acc0 82 d1 83 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 b2 d0 ................................
18ace0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 a6 d0 b5 20 d0 bf d0 be d0 ba d0 b0 ................................
18ad00 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d0 bf d1 96 d0 b4 d1 81 d1 83 d0 bc d0 be d0 ba 20 d0 bd d0 ................................
18ad20 b0 d0 b1 d0 be d1 80 d1 96 d0 b2 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 96 20 d0 b3 d1 80 ................................
18ad40 d1 83 d0 bf 00 d0 a6 d0 b5 20 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b5 20 d1 80 d1 96 d1 88 d0 ................................
18ad60 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b0 d1 94 20 d0 b7 d0 bc d0 be d0 b3 d1 83 20 d0 b7 d0 b0 d1 81 ................................
18ad80 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 ................................
18ada0 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 b2 d1 85 ................................
18adc0 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 81 d0 ...........................,....
18ade0 bf d0 b5 d1 80 d1 88 d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb ................................
18ae00 d1 8f d1 8e d1 87 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 bc d1 ................................
18ae20 96 d0 b6 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 ................................
18ae40 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 28 60 d0 9f d1 80 d0 be d0 bc d1 96 ....................(`..........
18ae60 d0 b6 d0 bd d0 b8 d0 b9 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 ................................
18ae80 bd d0 b8 d0 b9 20 d0 b1 d0 bb d0 be d0 ba 60 5f 29 2e 20 d0 a2 d0 b0 d0 bc 2c 20 d1 83 20 d1 86 ..............`_)........,......
18aea0 d1 8c d0 be d0 bc d1 83 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 ................................
18aec0 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d0 b2 d0 b8 20 d0 b7 d0 ......................,.........
18aee0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 ................................
18af00 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ...........-....................
18af20 ba d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b4 d0 bb d1 8f 20 ...,............................
18af40 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 ................................
18af60 83 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bf d0 be d0 bb d1 96 d1 .,...................,..........
18af80 82 d0 b8 d0 ba d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 a6 ................................
18afa0 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d1 8c 20 d1 82 d0 b0 d0 ba d1 83 20 d0 ba d0 ................................
18afc0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 3a 00 d0 91 d1 83 d0 bb d0 be 20 .....................:..........
18afe0 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bd d0 be 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 ................................
18b000 d0 b3 d0 be d1 80 d0 bd d1 83 d1 82 d0 be 20 d1 82 d1 80 d0 b8 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 ................................
18b020 d0 b2 d1 96 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 53 4e 4d 50 2e 20 53 4e 4d 50 76 31 20 d1 ..................SNMP..SNMPv1..
18b040 94 20 d0 be d1 80 d0 b8 d0 b3 d1 96 d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b2 d0 b5 d1 ................................
18b060 80 d1 81 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 2e 20 d0 9e ................................
18b080 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 2c 20 53 4e 4d 50 76 .........................,.SNMPv
18b0a0 32 63 20 d1 96 20 53 4e 4d 50 76 33 2c 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d0 be d0 ba d1 2c....SNMPv3,...................
18b0c0 80 d0 b0 d1 89 d0 b5 d0 bd d1 83 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd ................................
18b0e0 d1 96 d1 81 d1 82 d1 8c 2c 20 d0 b3 d0 bd d1 83 d1 87 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 96 20 ........,.......................
18b100 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d1 83 2e 00 d0 a7 d0 b0 d1 81 d0 be d0 b2 d0 b8 d0 b9 20 d0 ................................
18b120 bf d0 be d1 8f d1 81 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
18b140 20 d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 8f d1 81 d1 83 20 d1 94 20 ................................
18b160 d0 b4 d1 83 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 b6 d0 bb d0 b8 d0 b2 d0 b8 d0 bc 2c 20 d0 be d1 81 d0 .........................,......
18b180 ba d1 96 d0 bb d1 8c d0 ba d0 b8 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c ...........,...................,
18b1a0 20 d1 83 d1 81 d1 96 20 d0 b2 d0 b0 d1 88 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d0 b2 ................................
18b1c0 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 96 20 d0 b1 d0 b0 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
18b1e0 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be ................................
18b200 d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 be d1 8f d1 81 d1 96 2e 20 d0 91 d0 b5 d0 b7 20 ................................
18b220 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
18b240 80 d0 b0 d1 86 d1 96 d1 97 20 d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 ................................
18b260 8f d1 81 d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d1 83 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 b6 d0 ba ................................
18b280 d0 be 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 ................................
18b2a0 d0 bb d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 96 d0 b2 20 d0 b7 20 d1 80 d1 96 d0 b7 d0 ................................
18b2c0 bd d0 b8 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 2e 00 d0 a7 d0 b0 d1 81 20 d1 83 20 d0 bc ................................
18b2e0 d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 d0 bc d1 96 d0 b6 20 d0 bf ................................
18b300 d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d0 b8 d0 ................................
18b320 bc d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 ................................
18b340 20 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 00 d0 a7 d0 b0 d1 81 20 d1 83 .Neighbor.Solicitation..........
18b360 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 .................,..............
18b380 be d0 bc 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b7 ................................
18b3a0 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d1 ................................
18b3c0 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 b8 d0 bc 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ....................(...........
18b3e0 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 34 20 d0 b3 d0 be d0 b4 d0 b8 d0 .....................4..........
18b400 bd d0 b8 29 00 d0 a7 d0 b0 d1 81 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c ...)...........................,
18b420 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bf d1 ................................
18b440 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 82 d0 b8 d0 bc d0 b5 ................................
18b460 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 bc 20 28 d0 b7 d0 b0 20 d0 b7 ........................(.......
18b480 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 33 30 20 d0 b4 d0 ........................:.30....
18b4a0 bd d1 96 d0 b2 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 .....).Time.in.seconds.that.the.
18b4c0 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
18b4e0 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 d0 a7 d0 b0 d1 81 20 d1 83 20 d1 85 d0 b2 t:.65528.seconds)...............
18b500 d0 b8 d0 bb d0 b8 d0 bd d0 b0 d1 85 20 d1 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
18b520 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 36 30 2e 00 d0 a7 d0 b0 d1 81 20 d0 b2 d1 96 d0 ................60..............
18b540 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
18b560 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 83 2e 00 d0 a7 d0 b0 d1 81 20 ................................
18b580 d1 83 20 d0 bc d1 96 d0 bb d1 96 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d0 bf d1 ...........................,....
18b5a0 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 ................................
18b5c0 be d0 bb 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 d0 b4 ................................
18b5e0 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 be d1 82 ................................
18b600 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d1 82 d0 b2 d0 b5 d1 80 d0 b4 d0 ................................
18b620 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 81 d1 82 d1 96 ................................
18b640 00 54 69 6d 65 6f 75 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 75 73 69 6e 67 20 73 65 .Timeout.can.be.defined.using.se
18b660 63 6f 6e 64 73 2c 20 6d 69 6e 75 74 65 73 2c 20 68 6f 75 72 73 20 6f 72 20 64 61 79 73 3a 00 54 conds,.minutes,.hours.or.days:.T
18b680 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 d0 a7 d0 b0 d1 81 20 d0 be d1 87 d1 96 d0 imeout.in.seconds...............
18b6a0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 ................................
18b6c0 85 20 d0 bc d1 96 d0 b6 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 d0 bc d0 b8 20 ................................
18b6e0 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 a7 ................................
18b700 d0 b0 d1 81 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 ................................
18b720 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 bd d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 49 ...............................I
18b740 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 2e 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 nterim-Update..(................
18b760 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 ................3...............
18b780 29 00 d0 a7 d0 b0 d1 81 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 )...............................
18b7a0 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 ................................
18b7c0 d0 b5 d1 80 d0 b0 20 28 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b8 29 00 d0 a2 d0 b0 d0 b9 d0 bc .......(..............).........
18b7e0 d0 b5 d1 80 d0 b8 00 d0 a9 d0 be d0 b1 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
18b800 d0 b8 20 d0 bc d1 96 d1 81 d1 82 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ................................
18b820 ba d0 be d1 8e 20 56 4c 41 4e 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b0 d0 ......VLAN,.....................
18b840 ba d1 82 d0 b8 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 ................................
18b860 b0 d0 bc d0 b5 d1 82 d1 80 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 .........,......................
18b880 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
18b8a0 80 d0 b8 20 56 4c 41 4e 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 be d1 81 d1 82 d1 83 00 d0 a9 d0 be d0 ....VLAN........................
18b8c0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 56 50 4e 2d d0 ba d0 bb d1 96 d1 .....................VPN-.......
18b8e0 94 d0 bd d1 82 d0 b0 d0 bc 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d1 87 d0 b5 d1 80 d0 b5 d0 ................................
18b900 b7 20 d0 b2 d0 b0 d1 88 d1 83 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8e 20 d0 b0 d0 b4 ................................
18b920 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b5 20 d0 bf d1 80 d0 ........,.......................
18b940 b0 d0 b2 d0 b8 d0 bb d0 be 20 4e 41 54 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 ..........NAT:.To.allow.listing.
18b960 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 additional.custom.domain,.for.ex
18b980 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 ample.``openthread.thread.home.a
18b9a0 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 rpa``,.so.that.it.can.reflected.
18b9c0 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 in.addition.to.the.default.``loc
18b9e0 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a al``,.use.the.following.command:
18ba00 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 .To.allow.only.specific.services
18ba20 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 ,.for.example.``_airplay._tcp``.
18ba40 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c or.``_ipp._tcp``,.(instead.of.al
18ba60 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 l.services).to.be.re-broadcasted
18ba80 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 d0 a9 d0 ,.use.the.following.command:....
18baa0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 85 d0 ................................
18bac0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b4 d0 ................................
18bae0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 ..................,.............
18bb00 d0 bd d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd ................................
18bb20 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 2e 20 28 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 ...................(............
18bb40 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bb d0 b8 ................................
18bb60 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b7 d0 b0 20 d0 ................................
18bb80 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d0 b2 d0 ................................
18bba0 b5 d1 80 d1 85 d0 bd d1 96 d0 b9 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 96 20 d1 86 d1 96 d1 ................................
18bbc0 94 d1 97 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d0 b8 29 00 d0 a9 d0 be d0 b1 20 d0 b7 d0 ....................)...........
18bbe0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d1 8e 20 d0 bf d0 be d0 bb d1 ................................
18bc00 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 be 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 ................................
18bc20 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 bd d0 b0 ..........................,.....
18bc40 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b9 d1 82 d0 b5 20 d1 97 d1 97 20 d0 bd d0 b0 20 d1 96 d0 bd d1 ................................
18bc60 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 8f d0 ba ...............,................
18bc80 d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 ................................
18bca0 81 d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 ................................
18bcc0 bd d0 b8 d0 b9 20 d1 85 d0 be d1 81 d1 82 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d1 81 d1 8f d0 ..............,.................
18bce0 b3 d1 82 d0 b8 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 ................................
18bd00 82 d0 b0 20 28 d1 83 20 d0 bd d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 ....(...........................
18bd20 b0 d0 b4 d1 96 20 65 74 68 31 29 2e 00 d0 94 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 ......eth1).....................
18bd40 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 ................................
18bd60 8f 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 d0 b2 20 d1 87 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d1 81 ................................
18bd80 d0 bf d0 b8 d1 81 d0 ba d1 83 00 d0 a9 d0 be d0 b1 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 ................................
18bda0 d0 b8 d1 87 d0 bd d0 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba ................................
18bdc0 d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 8f d0 .............IP-................
18bde0 ba 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d1 83 20 d1 82 d0 be d1 87 d0 ba d1 83 20 d1 82 d1 83 ................................
18be00 d0 bd d0 b5 d0 bb d1 8e 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 bf d1 83 d0 ........,.......................
18be20 bb 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2e 20 ..IP-...........................
18be40 d0 94 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 ................................
18be60 d0 b8 20 52 41 44 49 55 53 2c 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bf d1 96 ...RADIUS,......................
18be80 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d1 87 d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
18bea0 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 83 20 49 50 2d d0 ............................IP-.
18bec0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 ...........To.automatically.assi
18bee0 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 gn.the.client.an.IP.address.as.t
18bf00 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c unnel.endpoint,.a.client.IP.pool
18bf20 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 .is.needed..The.source.can.be.ei
18bf40 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 ther.RADIUS.or.a.named.pool..The
18bf60 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 re.is.possibility.to.create.mult
18bf80 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f iple.named.pools..Each.named.poo
18bfa0 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 l.can.include.only.one.address.r
18bfc0 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 ange..To.use.multiple.address.ra
18bfe0 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 nges.configure.``next-pool``.opt
18c000 69 6f 6e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ion.............................
18c020 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 be d0 b4 d1 96 2c 20 d0 ba d0 be d0 bb d0 .......................,........
18c040 b8 20 d0 b4 d0 bb d1 8f 20 60 60 61 63 74 69 6f 6e 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be .........``action``.............
18c060 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 60 60 6a 75 6d 70 60 60 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ...........``jump``.............
18c080 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
18c0a0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 86 d1 .....,..........................
18c0c0 96 d0 bb d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 00 54 6f 20 62 65 20 75 73 ........................To.be.us
18c0e0 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 ed.only.when.``default-action``.
18c100 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d is.set.to.``jump``..Use.this.com
18c120 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 mand.to.specify.jump.target.for.
18c140 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 default.rule..To.be.used.only.wh
18c160 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 6f 20 en.``default-action``.is.set.to.
18c180 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 ``jump``..Use.this.command.to.sp
18c1a0 65 63 69 66 79 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 74 68 65 20 64 65 ecify.the.jump.target.for.the.de
18c1c0 66 61 75 6c 74 20 72 75 6c 65 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 fault.rule......................
18c1e0 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 82 d0 be d0 b4 d1 96 2c 20 ..............................,.
18c200 d0 ba d0 be d0 bb d0 b8 20 d0 b4 d0 bb d1 8f 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 ................``defult-action`
18c220 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 60 60 6a 75 6d 70 60 `........................``jump`
18c240 60 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 `...............................
18c260 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 ba ...................,............
18c280 d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 86 d1 96 d0 bb d1 8c 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be ................................
18c2a0 d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b7 d0 b0 20 ................................
18c2c0 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 54 6f 20 62 ............................To.b
18c2e0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 e.used.only.when.action.is.set.t
18c300 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
18c320 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 specify.jump.target..To.be.used.
18c340 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d only.when.action.is.set.to.``jum
18c360 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 p``..Use.this.command.to.specify
18c380 20 74 68 65 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c .the.jump.target..To.be.used.onl
18c3a0 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 y.when.action.is.set.to.``queue`
18c3c0 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 `..Use.this.command.to.distribut
18c3e0 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 e.packets.between.several.queues
18c400 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 ..To.be.used.only.when.action.is
18c420 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .set.to.``queue``..Use.this.comm
18c440 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 and.to.let.packet.go.through.fir
18c460 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 ewall.when.no.userspace.software
18c480 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 .is.connected.to.the.queue..To.b
18c4a0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 e.used.only.when.action.is.set.t
18c4c0 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f o.``queue``..Use.this.command.to
18c4e0 20 6c 65 74 20 74 68 65 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 .let.the.packet.go.through.firew
18c500 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 all.when.no.userspace.software.i
18c520 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 s.connected.to.the.queue..To.be.
18c540 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
18c560 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 ``queue``..Use.this.command.to.s
18c580 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 pecify.queue.target.to.use..Queu
18c5a0 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 e.range.is.also.supported..To.be
18c5c0 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f .used.only.when.action.is.set.to
18c5e0 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .``queue``..Use.this.command.to.
18c600 73 70 65 63 69 66 79 20 74 68 65 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e specify.the.queue.target.to.use.
18c620 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 .Queue.range.is.also.supported..
18c640 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 To.be.used.only.when.action.is.s
18c660 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 et.to.jump..Use.this.command.to.
18c680 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 d0 a9 d0 be d0 b1 20 d0 be d0 b1 specify.jump.target.............
18c6a0 d1 96 d0 b9 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 ................................
18c6c0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 2c 20 d1 8f d0 ba d0 b8 ........................,.......
18c6e0 d0 b9 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 96 d0 b7 20 d0 bf d0 b5 d0 ................................
18c700 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 3a 00 d0 a9 d0 be d0 b1 ........................:.......
18c720 20 d0 be d0 b1 d1 96 d0 b9 d1 82 d0 b8 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 ..........................-.....
18c740 80 d0 b2 d0 b5 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b7 ................................
18c760 d0 b0 d0 bf d0 b8 d1 82 d1 83 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 be ..........,.....................
18c780 d0 b3 d0 be 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 b0 d0 b4 d1 80 d0 ................................
18c7a0 b5 d1 81 d0 b0 d1 82 d0 b0 3a 00 d0 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 .........:......................
18c7c0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
18c7e0 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 2c 20 d0 bf IPv6........................,...
18c800 d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
18c820 b0 d1 82 d0 b8 20 d0 b4 d0 b2 d0 b0 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2e ................................
18c840 20 d0 93 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 ................................
18c860 d0 ba d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d1 83 d1 94 d1 ....,...........................
18c880 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 63 70 65 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c .............cpe...............,
18c8a0 20 d1 96 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 ................................
18c8c0 b5 d1 84 d1 96 d0 ba d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 .........,......................
18c8e0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
18c900 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 ................................
18c920 d0 b2 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 b8 ..,.............................
18c940 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 63 70 65 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 ..............cpe...............
18c960 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f ..To.configure.VyOS.with.the.:do
18c980 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e c:`legacy.firewall.configuration
18c9a0 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 .</configuration/firewall/genera
18c9c0 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 l-legacy>`.To.configure.VyOS.wit
18c9e0 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 h.the.:doc:`zone-based.firewall.
18ca00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 configuration.</configuration/fi
18ca20 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 rewall/zone>`.To.configure.VyOS.
18ca40 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 with.the.new.:doc:`firewall.conf
18ca60 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 iguration.</configuration/firewa
18ca80 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 d0 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ll/general>`....................
18caa0 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c ...............................,
18cac0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b5 ................................
18cae0 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 00 d0 ................................
18cb00 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 e2 ................................
18cb20 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 c2 ab d1 81 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 ...........................-....
18cb40 d0 b9 d1 82 c2 bb 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 ......,.........................
18cb60 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 ................................
18cb80 b2 d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be ................................
18cba0 d0 b3 d0 be d1 8e 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 ................................
18cbc0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 c2 ab 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 ...............set.vpn.ipsec.sit
18cbe0 65 2d 74 6f 2d 73 69 74 65 c2 bb 2e 3c 6e 61 6d 65 3e 20 60 60 20 d0 ba d0 be d0 bc d0 b0 d0 bd e-to-site...<name>.``...........
18cc00 d0 b4 d0 b0 2e 00 d0 a9 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 ................................
18cc20 82 d0 b8 20 73 79 73 6c 6f 67 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 ....syslog,.....................
18cc40 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d1 82 d0 b8 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc ................................
18cc60 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 a9 d0 be d0 ................................
18cc80 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 a0 d0 9a 2d d0 b4 .............................-..
18cca0 d0 b8 d1 81 d0 bf d0 bb d0 b5 d0 b9 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 ............,...................
18ccc0 96 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
18cce0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
18cd00 d0 bd d0 b5 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 ................................
18cd20 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e ................................
18cd40 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d1 8f 20 d0 b4 d0 be 20 d0 ................................
18cd60 b2 d0 b0 d1 88 d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 20 d0 a6 d0 b5 20 d0 ................................
18cd80 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 .........................-......
18cda0 d0 b9 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 ................................
18cdc0 d1 82 20 28 60 74 74 79 53 78 78 60 29 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 ...(`ttySxx`)...................
18cde0 b4 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 55 53 42 20 d0 b0 d0 b1 d0 .......................USB......
18ce00 be 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 81 d1 82 d0 b0 d1 80 d1 96 20 d1 96 d0 bd d1 82 ................................
18ce20 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bb d0 b5 d0 bb d1 8c d0 ................................
18ce40 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 80 d1 82 d1 83 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d1 82 d0 ................................
18ce60 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 56 4c 41 4e 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd ............VLAN................
18ce80 d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 bf ................................
18cea0 d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 2c 20 ..............................,.
18cec0 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d1 82 d0 b0 d0 ba d1 96 20 d0 bf d0 b0 ................................
18cee0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be ................................
18cf00 d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 86 d0 b4 d0 ................................
18cf20 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 56 4c 41 4e 20 d1 96 20 d0 b4 ......................VLAN......
18cf40 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 56 4c 41 4e 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c ...............VLAN.............
18cf60 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 83 d1 82 d0 bd d1 96 d0 bc d0 b8 20 d0 ................................
18cf80 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 be d0 b4 d0 ................................
18cfa0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 ................................
18cfc0 d0 b8 d1 82 d0 b8 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d1 80 d1 8f d0 b4 d0 be d0 ba 20 d1 83 20 ................................
18cfe0 d0 b2 d0 b0 d1 88 d0 be d0 bc d1 83 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 ................................
18d000 bd d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 85 d0 be d0 b4 d1 83 2c 20 d0 b2 d0 b0 d0 bc 20 .......................,........
18d020 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b5 d0 ba d1 80 d0 b0 d0 bd d1 83 d0 b2 d0 ................................
18d040 b0 d1 82 d0 b8 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 d0 bd d0 be d0 b2 d0 be d0 b3 d0 be 20 ................................
18d060 d1 80 d1 8f d0 b4 d0 ba d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be ................................
18d080 d1 8e 20 60 60 5c 5c 6e 60 60 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 ...``\\n``......................
18d0a0 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 ................................
18d0c0 d1 83 d0 bd d0 b5 d0 bb d1 8e 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ..........,.....................
18d0e0 d1 83 d0 b9 d1 82 d0 b5 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 bf d0 be d1 80 d1 82 d0 b8 20 55 ...............................U
18d100 44 50 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 82 d0 b0 DP..............................
18d120 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
18d140 86 d1 96 d1 97 20 31 30 30 20 d1 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d0 b2 ......100.......................
18d160 d0 b8 d0 b9 20 d1 88 d0 bb d1 8e d0 b7 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 ................................
18d180 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be .............,..................
18d1a0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 ................................
18d1c0 d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 ...................,............
18d1e0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 bd d0 b0 d1 88 d1 96 d0 b9 20 d0 bf d0 be d0 bb ................................
18d200 d1 96 d1 82 d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
18d220 86 d1 96 d1 97 3a 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 .....:..........................
18d240 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 be d0 bd ................................
18d260 d0 b8 20 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 20 d0 ................................
18d280 b0 d0 b1 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 b7 d0 be d0 bd d0 ................................
18d2a0 b8 2e 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 80 d0 b5 d0 ................................
18d2c0 ba d0 bb d0 b0 d0 bc d1 83 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ................................
18d2e0 bd d1 8f 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 3a 00 d0 a9 ............................:...
18d300 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 ................................
18d320 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 ba ................................
18d340 d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 4f 54 50 2c 20 d1 81 d0 ba d0 be .....................OTP,.......
18d360 d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
18d380 b4 d0 be d1 8e 3a 00 d0 a9 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b7 d0 b8 .....:..........................
18d3a0 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d0 b0 ................................
18d3c0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 ................................
18d3e0 b0 d1 87 d0 b0 20 4f 54 50 2c 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 ......OTP,......................
18d400 b5 d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 3a 00 54 6f 20 65 6e 61 62 6c ......................:.To.enabl
18d420 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 e.MLD.reports.and.query.on.inter
18d440 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 faces.`eth0`.and.`eth1`:.To.enab
18d460 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 le.RADIUS.based.authentication,.
18d480 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f the.authentication.mode.needs.to
18d4a0 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .be.changed.within.the.configura
18d4c0 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 tion..Previous.settings.like.the
18d4e0 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 73 74 69 6c 6c 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .local.users.still.exist.within.
18d500 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 the.configuration,.however.they.
18d520 61 72 65 20 6e 6f 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 are.not.used.if.the.mode.has.bee
18d540 6e 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 n.changed.from.local.to.radius..
18d560 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 Once.changed.back.to.local,.it.w
18d580 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e ill.use.all.local.accounts.again
18d5a0 2e 00 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b2 ................................
18d5c0 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 bd d0 b0 20 d0 be ................................
18d5e0 d1 81 d0 bd d0 be d0 b2 d1 96 20 52 41 44 49 55 53 2c 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b0 ...........RADIUS,..............
18d600 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 be d1 ................................
18d620 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b8 20 d0 b2 20 d0 ba ................................
18d640 d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9f d0 be d0 bf d0 b5 ................................
18d660 d1 80 d0 b5 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2c 20 d1 .............................,..
18d680 8f d0 ba 2d d0 be d1 82 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 ba d0 be d1 80 ...-............................
18d6a0 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 2c 20 d0 b2 d1 81 d0 b5 20 d1 89 d0 b5 20 d1 96 ................,...............
18d6c0 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c 20 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
18d6e0 d0 b0 d1 86 d1 96 d1 97 2c 20 d0 be d0 b4 d0 bd d0 b0 d0 ba 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bd ........,.......................
18d700 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 ................................
18d720 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b1 d1 83 d0 bb d0 ...,............................
18d740 be 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ................................
18d760 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d1 80 d0 b0 d0 b4 d1 96 d1 83 d1 81 2e 20 d0 9f d1 96 ................................
18d780 d1 81 d0 bb d1 8f 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 ................................
18d7a0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 bd 20 d0 b7 d0 bd d0 ................................
18d7c0 be d0 b2 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
18d7e0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d1 81 d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 ................................
18d800 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 2e 00 ................................
18d820 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 84 d0 be d1 80 ................................
18d840 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 ................................
18d860 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 ................................
18d880 b7 20 52 41 44 49 55 53 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b2 d1 ..RADIUS,.......................
18d8a0 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 be d0 b1 d0 bc d0 ................................
18d8c0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 2e 00 ................................
18d8e0 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 ................................
18d900 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bd d0 b0 d0 bb ................................
18d920 d0 b0 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 94 d0 be d1 81 d1 82 d1 83 d0 bf ................................
18d940 d0 bd d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ................:opcmd:`show.log
18d960 60 20 d0 b0 d0 b1 d0 be 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f `........:opcmd:`monitor.log`.To
18d980 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 .enable.mDNS.repeater.you.need.t
18d9a0 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 o.configure.at.least.two.interfa
18d9c0 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 ces.so.that.all.incoming.mDNS.pa
18d9e0 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 ckets.from.one.interface.configu
18da00 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 red.here.can.be.re-broadcasted.t
18da20 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 o.any.other.interface(s).configu
18da40 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 d0 a9 d0 be d0 b1 20 d1 red.under.this.section..........
18da60 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e ................................
18da80 d0 b2 d0 b0 d1 87 20 6d 44 4e 53 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bd .......mDNS,....................
18daa0 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 ................................
18dac0 b9 d0 bc d0 bd d1 96 20 d0 b4 d0 b2 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
18dae0 81 d0 b8 2e 20 d0 a9 d0 be d0 b1 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d1 82 d1 ................................
18db00 80 d0 b0 d0 bd d1 81 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d0 b2 d1 85 d1 ................................
18db20 96 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 6d 44 4e 53 20 d0 b7 20 d0 b1 d1 .....................mDNS.......
18db40 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 .....-..........................
18db60 b2 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 83 d1 82 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
18db80 b5 d0 b9 d1 81 d1 83 20 d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 .....................-..........
18dba0 96 d0 bd d1 88 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 bd ............................,...
18dbc0 d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 86 d1 8c d0 be ................................
18dbe0 d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 .....................To.enable.t
18dc00 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 he.HTTP.security.headers.in.the.
18dc20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d configuration.file,.use.the.comm
18dc40 61 6e 64 3a 00 d0 a9 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 2f d0 and:........................../.
18dc60 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b4 d0 be d0 bf d0 be d0 bc d1 96 d0 b6 d0 bd ................................
18dc80 d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 ................................
18dca0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2c 20 d0 bd d0 b5 d0 be ........................,.......
18dcc0 d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 b4 ................................
18dce0 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
18dd00 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 28 41 42 43 44 29 2e 00 d0 a9 d0 be ....................(ABCD)......
18dd20 d0 b1 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
18dd40 d0 ba 20 d1 96 d0 b7 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
18dd60 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 82 d1 80 d0 .........................,......
18dd80 b0 d1 84 d1 96 d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 .......,........................
18dda0 d0 b4 d0 b0 d1 94 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 83 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e ................................
18ddc0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b5 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d1 ..........,.....................
18dde0 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 b0 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d1 8f d1 94 .........,......................
18de00 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
18de20 d0 bd d1 83 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8e 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
18de40 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 ..............:.To.explain.the.u
18de60 73 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 sage.of.LNS.follow.our.blueprint
18de80 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 d0 a9 d0 be d0 b1 .:ref:`examples-lac-lns`........
18dea0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b8 d1 82 d0 b8 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 ................................
18dec0 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 ................................
18dee0 82 d1 96 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 53 4e 4d 50 2c 20 d0 bf d1 96 d0 b4 20 d1 87 .................SNMP,..........
18df00 d0 b0 d1 81 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d0 b8 d0 ba ................................
18df20 d1 83 20 d0 b0 d0 b3 d0 b5 d0 bd d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ................................
18df40 ba d0 be d0 bd d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c ................................
18df60 d0 bd d1 96 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 2e 20 d0 a6 d1 8c d0 be d0 b3 d0 ................................
18df80 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d1 82 d0 b8 20 d0 b7 d0 b0 ................................
18dfa0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 60 60 d0 b4 d0 be d0 b2 d1 96 d0 bb ....................``..........
18dfc0 d1 8c d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 d1 80 d0 be d0 b7 d1 88 d0 b8 ................................
18dfe0 d1 80 d0 b5 d0 bd d0 bd d1 8f 60 60 2e 20 d0 97 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be 2c 20 ..........``..................,.
18e000 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 bc 20 d0 ba d1 80 d0 be d0 ba d0 be d0 bc 20 d1 94 20 d1 81 d1 ................................
18e020 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd ................................
18e040 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 8e 2c ...............................,
18e060 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 ................................
18e080 b5 d0 bd d0 bd d1 8f 20 d0 b9 d0 be d0 b3 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 88 20 d0 b5 d0 ba d0 ................................
18e0a0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 56 79 4f 53 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ..............VyOS..............
18e0c0 d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 60 60 73 63 70 20 ..........................``scp.
18e0e0 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a your_script.sh.vyos@your_router:
18e100 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f 20 /config/user-data``.............
18e120 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 86 d0 b5 d0 ................................
18e140 bd d0 b0 d1 80 d1 96 d1 8e 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 ................................
18e160 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 ................................
18e180 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 ................................
18e1a0 bd d0 be d1 97 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e ................................
18e1c0 00 d0 94 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
18e1e0 b2 d1 81 d1 96 d1 85 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 b8 d1 85 ................................
18e200 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 ...............,................
18e220 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 60 55 44 50 2d d0 bf d0 be d1 80 d1 82 20 31 39 30 ...............`UDP-.........190
18e240 30 60 20 d0 bd d0 b0 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 d0 b0 d0 b1 d0 be 20 60 65 0`......`eth3`,.`eth4`........`e
18e260 74 68 35 60 2c 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 th5`,...........................
18e280 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 83 20 d1 86 d1 96 d0 b9 20 ................................
18e2a0 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 a9 d0 be d0 b1 ................................
18e2c0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 d0 bd d1 82 d1 80 20 d1 81 d0 ................................
18e2e0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b7 d0 b0 d0 ba d1 80 d0 .....................,..........
18e300 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 ................................
18e320 d1 82 d0 b0 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 2c 20 d0 bc d0 ...........................,....
18e340 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
18e360 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 ................................
18e380 d0 bd d0 b4 d0 b8 2e 00 d0 a9 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b0 d1 86 d1 8e ................................
18e3a0 d0 b2 d0 b0 d0 b2 20 d1 8f d0 ba 20 d1 82 d0 be d1 87 d0 ba d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 ................................
18e3c0 83 d0 bf d1 83 20 d0 b7 20 d1 86 d1 96 d1 94 d1 8e 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 ................................
18e3e0 d1 80 d0 b0 d1 86 d1 96 d1 94 d1 8e 2c 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 ............,...................
18e400 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
18e420 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 d1 ...................DHCP.........
18e440 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b7 20 d1 86 d1 96 d1 94 d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 ................................
18e460 d0 b6 d0 b5 d1 8e 2e 20 d0 92 d0 b8 2c 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be 2c 20 ............,.................,.
18e480 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 26 23 33 39 3b d1 ..........................&#39;.
18e4a0 94 d0 b4 d0 bd d0 b0 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 ................................
18e4c0 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 20 d0 b1 d1 83 d0 b4 d1 ................................
18e4e0 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 .-..............................
18e500 b8 d0 bc 20 d0 bc d0 be d1 81 d1 82 d0 be d0 bc 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 .................(:ref:`bridge-i
18e520 6e 74 65 72 66 61 63 65 60 29 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 94 nterface`)......................
18e540 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d0 b4 d0 b0 d1 87 d1 96 20 d1 96 d0 bd d0 b4 d0 b8 d0 b2 d1 96 ................................
18e560 d0 b4 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 ................................
18e580 96 d0 b2 20 d0 b2 d0 b0 d1 88 d0 b8 d0 bc 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 ................................
18e5a0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
18e5c0 20 d1 82 d0 b0 d0 ba d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
18e5e0 d1 8f 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 79 ..:.To.import.it.from.the.filesy
18e600 73 74 65 6d 20 75 73 65 3a 00 d0 a9 d0 be d0 b1 20 d0 b4 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 stem.use:.......................
18e620 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d0 bf d1 80 d0 be 20 d1 81 d1 86 d0 b5 d0 bd ................................
18e640 d0 b0 d1 80 d1 96 d1 97 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 ........,.......................
18e660 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 ..............:ref:`command-scri
18e680 70 74 69 6e 67 60 2e 00 d0 a9 d0 be d0 b1 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 pting`..........................
18e6a0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 6d 44 4e 53 20 d1 8f .........................mDNS...
18e6c0 d0 ba 20 60 65 74 68 30 60 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 60 65 74 68 31 60 2c 20 d0 b0 20 ...`eth0`,...........`eth1`,....
18e6e0 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 ................................
18e700 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 ..............,.................
18e720 20 d0 bd d0 b0 20 60 65 74 68 30 60 2c 20 d0 b4 d0 be 20 60 65 74 68 31 60 20 28 d1 96 20 d0 bd ......`eth0`,......`eth1`.(.....
18e740 d0 b0 d0 b2 d0 bf d0 b0 d0 ba d0 b8 29 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ............),..................
18e760 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 82 d0 b0 d0 ba d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
18e780 b4 d0 b8 3a 00 d0 a9 d0 be d0 b1 20 d0 bc d0 b0 d0 bd d1 96 d0 bf d1 83 d0 bb d1 8e d0 b2 d0 b0 ...:............................
18e7a0 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 ................................
18e7c0 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 41 ...............................A
18e7e0 52 50 5f 2c 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bd d0 b0 RP_,............................
18e800 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2e 00 d0 a9 d0 ................................
18e820 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 20 d0 bf d0 bb d0 b0 d0 b2 d0 bd d0 ................................
18e840 b5 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 ................................
18e860 82 d0 b8 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 ...,............................
18e880 d1 81 d0 ba d0 be d0 bc 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 20 6f 73 70 66 64 20 d0 bf d0 be ......................ospfd.....
18e8a0 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 ba d0 be d0 bc ................................
18e8c0 d0 b0 d0 bd d0 b4 d1 83 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 .........FRR.``graceful-restart.
18e8e0 70 72 69 70 72 61 76 65 20 69 70 20 6f 73 70 66 60 60 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 45 58 priprave.ip.ospf``............EX
18e900 45 43 2e 00 54 6f 20 70 72 65 76 65 6e 74 20 69 73 73 75 65 73 20 77 69 74 68 20 64 69 76 65 72 EC..To.prevent.issues.with.diver
18e920 67 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 gent.configurations.between.the.
18e940 70 61 69 72 20 6f 66 20 72 6f 75 74 65 72 73 2c 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e pair.of.routers,.synchronization
18e960 20 69 73 20 73 74 72 69 63 74 6c 79 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 66 72 6f 6d .is.strictly.unidirectional.from
18e980 20 70 72 69 6d 61 72 79 20 74 6f 20 72 65 70 6c 69 63 61 2e 20 42 6f 74 68 20 72 6f 75 74 65 72 .primary.to.replica..Both.router
18e9a0 73 20 73 68 6f 75 6c 64 20 62 65 20 6f 6e 6c 69 6e 65 20 61 6e 64 20 72 75 6e 20 74 68 65 20 73 s.should.be.online.and.run.the.s
18e9c0 61 6d 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 56 79 4f 53 2e 00 d0 a9 d0 be d0 b1 20 d0 b7 d0 b0 ame.version.of.VyOS.............
18e9e0 d0 bf d0 b8 d1 82 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 2f 35 36 20 ............................/56.
18ea00 d1 83 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 ................................
18ea20 d0 b0 2c 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 3a 00 ..,...........................:.
18ea40 d0 a9 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 ................................
18ea60 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 76 36 00 d0 a9 d0 be d0 b1 20 d0 bd d0 ...............DHCPv6...........
18ea80 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 53 4e 41 54 2c 20 d0 bd d0 b0 d0 bc ....................SNAT,.......
18eaa0 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b7 d0 bd d0 b0 d1 82 d0 b8 3a 00 d0 a9 ............................:...
18eac0 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 ................................
18eae0 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 4e 41 54 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ...........NAT..................
18eb00 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 .....,..........................
18eb20 b7 d1 96 d0 b1 d1 80 d0 b0 d1 82 d0 b8 3a 00 d0 94 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb .............:..................
18eb40 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 ................................
18eb60 bc d0 b8 20 56 79 4f 53 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 ....VyOS........................
18eb80 d0 b0 d1 94 20 d0 b4 d0 b2 d1 96 d0 b9 d0 ba d0 be d0 b2 d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb ................................
18eba0 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 2e 20 d0 a9 d0 be d0 b1 20 d0 .`qmi-firmware-update`..........
18ebc0 be d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 bf d1 80 d0 be d0 b3 ................................
18ebe0 d1 80 d0 b0 d0 bc d1 83 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bc ........,...................,...
18ec00 d0 be d0 b4 d1 83 d0 bb d1 8f 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 ...........Sierra.Wireless.MC771
18ec20 30 20 d0 b4 d0 be 20 d0 bc d1 96 d0 ba d1 80 d0 be d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 0...............................
18ec40 b8 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 be d1 97 20 d1 83 20 d1 84 d0 b0 d0 b9 d0 bb d1 96 20 .,..............................
18ec60 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 2e ``9999999_9999999_9200_03.05.14.
18ec80 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f 4d 00_00_generic_000.000_001_SPKG_M
18eca0 43 2e 63 77 65 60 60 2c 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 C.cwe``,........................
18ecc0 81 d1 8f 20 d1 82 d0 b0 d0 ba d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 be d1 8e 3a ...............................:
18ece0 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
18ed00 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 20 d0 b4 d0 bb d1 ....................RADIUS......
18ed20 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 ................................
18ed40 82 d0 b0 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 ................................
18ed60 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 ................................
18ed80 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 ,...............................
18eda0 82 d0 b8 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d0 ba d0 ................................
18edc0 bb d0 b0 d0 b4 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 ................................
18ede0 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
18ee00 b0 d1 82 d0 b8 20 d1 80 d0 b0 d0 b4 d1 96 d1 83 d1 81 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2c ..................-............,
18ee20 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d1 82 d0 b8 ................................
18ee40 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
18ee60 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 52 41 44 49 55 53 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 ............RADIUS,.............
18ee80 bc 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 ................................
18eea0 be 2e 00 d0 a9 d0 be d0 b1 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 ................................
18eec0 d1 8f 20 d1 82 d0 b0 d0 ba d0 be d1 8e 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 d0 be d1 8e 2c 20 ..............................,.
18eee0 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
18ef00 b8 d1 82 d0 b8 20 d0 bb d0 be d0 b3 d1 96 d0 bd 2c 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 2c 20 ................,.............,.
18ef20 d0 be d0 b4 d0 bd d0 b5 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 ................................
18ef40 20 d1 96 d0 bc d0 b5 d0 bd 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 2c 20 d0 bf d1 80 d0 be d1 82 ......................,.........
18ef60 d0 be d0 ba d0 be d0 bb 20 d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2e 00 d0 a9 d0 be d0 b1 ................................
18ef80 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
18efa0 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b7 Salt-Minion,....................
18efc0 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 b8 d0 b9 20 53 61 6c 74 2d 4d 61 73 74 65 72 2e 20 d0 92 .................Salt-Master....
18efe0 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 bd d0 b0 d0 b9 d1 82 d0 b8 20 d0 b1 d1 ................................
18f000 96 d0 bb d1 8c d1 88 d0 b5 20 d0 b2 20 60 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 53 61 6c 74 20 .............`Documentaion.Salt.
18f020 50 6f 6a 65 63 74 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e Poject<https://docs.saltproject.
18f040 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 20 60 5f 00 54 io/en/latest/contents.html>.`_.T
18f060 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e 67 o.use.the.Salt-Minion,.a.running
18f080 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 61 .Salt-Master.is.required..You.ca
18f0a0 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 n.find.more.in.the.`Salt.Project
18f0c0 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c .Documentation.<https://docs.sal
18f0e0 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 tproject.io/en/latest/contents.h
18f100 74 6d 6c 3e 60 5f 00 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be tml>`_..........................
18f120 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d1 8e 20 d0 bf d0 be d0 b2 d0 bd d1 83 20 d0 ba d0 ................................
18f140 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 bc d0 b8 20 d0 bf d1 80 .....................,..........
18f160 d0 b8 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d0 bc d0 be 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 ................................
18f180 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 85 ................................
18f1a0 d0 be d1 81 d1 82 d0 b0 2e 00 d0 a2 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 3a 00 d0 a2 ............................:...
18f1c0 d0 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 ................:.PC4.-.Leaf2.-.
18f1e0 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 00 54 6f 74 61 6c 20 50 6f 72 74 73 Spine1.-.Leaf3.-.PC5.Total.Ports
18f200 3a 20 36 35 35 33 36 20 28 30 20 74 6f 20 36 35 35 33 35 29 00 54 6f 75 62 6c 65 73 68 6f 6f 74 :.65536.(0.to.65535).Toubleshoot
18f220 69 6e 67 00 d0 a2 d1 80 d0 b5 d0 ba 00 d0 9e d0 bf d1 86 d1 96 d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 ing.............................
18f240 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 ................................
18f260 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d1 96 d0 b2 20 d1 96 d0 bd d1 82 ................................
18f280 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b1 d0 b5 d0 b7 20 56 52 52 50 2e 20 56 52 52 50 ......................VRRP..VRRP
18f2a0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d0 bd d0 b0 20 ................................
18f2c0 60 60 46 41 55 4c 54 60 60 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 ``FAULT``,......................
18f2e0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d0 b4 d0 be d1 80 d1 ................................
18f300 96 d0 b6 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b1 d1 83 d0 b2 d0 b0 d1 94 20 d0 b2 20 d1 81 ................................
18f320 d1 82 d0 b0 d0 bd d1 96 20 60 60 d0 b2 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 60 60 2e 00 d0 .........``................``...
18f340 a2 d1 80 d0 b0 d0 b4 d0 b8 d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 42 47 50 20 d0 bd d0 b5 20 d0 ......................BGP.......
18f360 bc d0 b0 d0 b2 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 ................................
18f380 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 ................................
18f3a0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 ................................
18f3c0 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 87 d0 b8 20 d0 bc d0 be d0 ,...................,...........
18f3e0 b6 d0 b5 20 d0 b2 d1 96 d0 bd 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d1 82 ................................
18f400 d0 b8 d0 bf d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 2c 20 d0 b2 d1 96 d0 .........................,......
18f420 b4 d0 bc d1 96 d0 bd d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 ................................
18f440 80 d0 b5 d1 81 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 49 ...............................I
18f460 50 76 34 2e 20 d0 a6 d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 Pv4.............................
18f480 8e 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc d0 be d1 8e 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
18f4a0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 bf d1 80 d0 be ................................
18f4c0 d1 82 d0 be d0 ba d0 be d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 ................................
18f4e0 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 42 47 50 20 d1 83 20 d1 80 d0 be d0 b1 d0 be .................BGP............
18f500 d1 87 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 .....................:rfc:`2842`
18f520 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d0 b2 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 20 d0 ................................
18f540 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 ...................Capability.Ne
18f560 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 gotiation..*bgpd*...............
18f580 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 86 d0 b5 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd ................................
18f5a0 d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 b4 d0 bb ................................
18f5c0 d1 8f 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 ................................
18f5e0 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 ................................
18f600 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ................................
18f620 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 ................................
18f640 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bd d0 b0 d0 bb d0 b0 ................................
18f660 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba 20 d0 ................................
18f680 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 d1 81 d1 83 d1 81 d1 96 ................................
18f6a0 d0 b4 20 49 50 76 34 2c 20 2a 62 67 70 64 2a 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 ...IPv4,.*bgpd*.................
18f6c0 bb d0 b0 d1 94 20 d1 86 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d1 83 d0 b7 d0 b3 d0 be ................................
18f6e0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 ................................
18f700 b5 d0 b9 20 28 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 2c 20 d1 8f d0 ba d1 89 d0 ....(..................,........
18f720 be 20 d1 96 d0 bd d1 88 d1 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 20 d1 84 ................................
18f740 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 42 47 50 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d0 b5 .............BGP................
18f760 d0 b1 d1 83 d1 8e d1 82 d1 8c 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
18f780 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 29 2e 00 54 72 61 64 69 74 69 ......................)..Traditi
18f7a0 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 onally.firewalls.weere.configure
18f7c0 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 d.with.the.concept.of.data.going
18f7e0 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 .in.and.out.of.an.interface..The
18f800 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 .router.just.listened.to.the.dat
18f820 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 a.flowing.through.and.responding
18f840 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 .as.required.if.it.was.directed.
18f860 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 d0 a2 d1 80 d0 b0 d0 b4 d0 b8 at.the.router.itself............
18f880 d1 86 d1 96 d0 b9 d0 bd d0 be 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d1 96 20 d0 bc d0 b0 ................................
18f8a0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 b2 d0 b8 d0 ba d0 ................................
18f8c0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 49 50 73 65 63 20 d0 b2 d0 b8 ......................IPsec.....
18f8e0 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d1 96 d0 b4 d0 bd ................................
18f900 d0 be d1 81 d0 bd d1 83 20 d0 bb d0 b5 d0 b3 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 bf d1 80 ................................
18f920 d0 be d0 b2 d0 b0 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 ................................
18f940 d1 82 d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 ................................
18f960 bd d1 96 20 d1 82 d0 b0 20 d0 bd d0 b5 d0 b4 d0 be d1 81 d1 82 d0 b0 d1 82 d0 bd d1 8e 20 d0 bf ................................
18f980 d0 be d1 82 d1 83 d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d0 ................................
18f9a0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d1 80 d0 b0 20 d0 ................................
18f9c0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 88 d0 b8 d1 84 d1 ................................
18f9e0 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 ................................
18fa00 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 96 ................................
18fa20 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 56 79 4f 53 20 d1 94 20 d0 bf d1 80 d0 ...................VyOS.........
18fa40 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 b8 d0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
18fa60 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2c 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba ..............,.................
18fa80 d0 bb d0 b8 d0 ba d0 b0 d1 94 20 d0 b7 d0 b0 d0 bd d0 b5 d0 bf d0 be d0 ba d0 be d1 94 d0 bd d0 ................................
18faa0 bd d1 8f 2e 20 4f 70 65 6e 56 50 4e 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be 20 d0 b2 d0 b8 d0 ba .....OpenVPN....................
18fac0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 b2 d1 81 d1 8f 20 d0 bd d0 b0 20 ................................
18fae0 d0 bf d0 bb d0 b0 d1 82 d1 84 d0 be d1 80 d0 bc d1 96 20 55 4e 49 58 20 d0 bf d1 80 d0 be d1 82 ...................UNIX.........
18fb00 d1 8f d0 b3 d0 be d0 bc 20 d1 82 d1 80 d0 b8 d0 b2 d0 b0 d0 bb d0 be d0 b3 d0 be 20 d1 87 d0 b0 ................................
18fb20 d1 81 d1 83 20 d1 82 d0 b0 20 d1 94 20 d0 bf d0 be d0 bf d1 83 d0 bb d1 8f d1 80 d0 bd d0 b8 d0 ................................
18fb40 bc 20 d0 b2 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 d0 be d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 ................................
18fb60 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 ................................
18fb80 83 20 d0 b4 d0 be 20 56 50 4e 2c 20 d1 85 d0 be d1 87 d0 b0 20 d0 b2 d1 96 d0 bd 20 d1 82 d0 b0 .......VPN,.....................
18fba0 d0 ba d0 be d0 b6 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d1 96 d0 b4 d0 ba d0 bb ................................
18fbc0 d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 ................................
18fbe0 d0 bc d0 b8 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 ......Traditionally.hardware.rou
18fc00 74 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 ters.implement.IPsec.exclusively
18fc20 20 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 .due.to.relative.ease.of.impleme
18fc40 6e 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 nting.it.in.hardware.and.insuffi
18fc60 63 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 cient.CPU.power.for.doing.encryp
18fc80 74 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 tion.in.software..Since.VyOS.is.
18fca0 61 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 a.software.router,.this.is.less.
18fcc0 6f 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 of.a.concern..OpenVPN.has.been.w
18fce0 69 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 74 68 65 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 idely.used.on.the.UNIX.platform.
18fd00 66 6f 72 20 61 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 for.a.long.time.and.is.a.popular
18fd20 20 6f 70 74 69 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 .option.for.remote.access.VPN,.t
18fd40 68 6f 75 67 68 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d hough.it's.also.capable.of.site-
18fd60 74 6f 2d 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 to-site.connections.............
18fd80 80 d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d0 ................................
18fda0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
18fdc0 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bd d1 ................................
18fde0 82 d1 80 d0 be d0 bb d1 8e 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 .........,......................
18fe00 b5 d1 82 d1 96 d0 b2 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
18fe20 d0 b8 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 ................................
18fe40 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 4e 41 54 2e 20 d0 a3 20 d0 bc d0 b5 d0 b6 d0 .................NAT............
18fe60 b0 d1 85 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 4e 41 54 20 d0 bc d0 be d0 b6 d0 bd d0 ...................NAT..........
18fe80 b0 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf e2 80 99 d1 8f ................................
18fea0 d1 82 d1 8c 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d1 96 ................................
18fec0 d0 b2 2e 00 54 72 61 66 66 69 63 20 4d 61 74 63 68 20 47 72 6f 75 70 00 d0 9f d0 be d0 bb d1 96 ....Traffic.Match.Group.........
18fee0 d1 82 d0 b8 d0 ba d0 b0 20 d0 b4 d0 be d1 80 d0 be d0 b6 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 ................................
18ff00 d1 83 d1 85 d1 83 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 .......Traffic.cannot.flow.betwe
18ff20 65 6e 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 en.a.zone.member.interface.and.a
18ff40 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 ny.interface.that.is.not.a.zone.
18ff60 6d 65 6d 62 65 72 2e 00 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 member..........................
18ff80 d0 b5 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 bc d1 96 d0 b6 20 d1 96 d0 ................................
18ffa0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 d1 87 d0 bb d0 b5 d0 bd d0 b0 20 d0 ................................
18ffc0 b7 d0 be d0 bd d0 b8 20 d1 82 d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d1 .....................-..........
18ffe0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
190000 d0 bd d0 b5 20 d1 94 20 d1 87 d0 bb d0 b5 d0 bd d0 be d0 bc 20 d0 b7 d0 be d0 bd d0 b8 2e 00 54 ...............................T
190020 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 raffic.from.multicast.sources.wi
190040 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 ll.go.to.the.Rendezvous.Point,.a
190060 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 nd.receivers.will.pull.it.from.a
190080 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 .shared.tree.using.:abbr:`IGMP.(
1900a0 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 Internet.Group.Management.Protoc
1900c0 6f 6c 29 60 2e 00 d0 a2 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 96 d0 b7 20 d0 b4 d0 b6 d0 b5 d1 80 ol)`............................
1900e0 d0 b5 d0 bb 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 ................................
190100 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 ................................
190120 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 ................................
190140 b7 d1 83 d1 81 d1 82 d1 80 d1 96 d1 87 d1 96 2c 20 d0 b0 20 d0 be d0 b4 d0 b5 d1 80 d0 b6 d1 83 ...............,................
190160 d0 b2 d0 b0 d1 87 d1 96 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 ................................
190180 83 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b7 d1 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd ................................
1901a0 d0 be d0 b3 d0 be 20 d0 b4 d0 b5 d1 80 d0 b5 d0 b2 d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ................................
1901c0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 ............IGMP.(Internet.Group
1901e0 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 .Management.Protocol)..Traffic.f
190200 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f rom.multicast.sources.will.go.to
190220 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 .the.Rendezvous.Point,.and.recei
190240 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 vers.will.pull.it.from.a.shared.
190260 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e tree.using.MLD.(Multicast.Listen
190280 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 er.Discovery)..Traffic.must.be.s
1902a0 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 ymmetric.Traffic.which.is.receiv
1902c0 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 ed.by.the.router.on.an.interface
1902e0 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 .which.is.member.of.a.bridge.is.
190300 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a processed.on.the.**Bridge.Layer*
190320 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 *..A.simplified.packet.flow.diag
190340 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 ram.for.this.layer.is.shown.next
190360 3a 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 :.Traffic.which.is.received.by.t
190380 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 he.router.on.an.interface.which.
1903a0 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 is.member.of.a.bridge.is.process
1903c0 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 42 65 66 6f ed.on.the.**Bridge.Layer**..Befo
1903e0 72 65 20 74 68 65 20 62 72 69 64 67 65 20 64 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2c 20 re.the.bridge.decision.is.made,.
190400 61 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 6e 61 6c 79 7a 65 64 20 61 74 20 2a 2a 50 72 all.packets.are.analyzed.at.**Pr
190420 65 72 6f 75 74 69 6e 67 2a 2a 2e 20 46 69 72 73 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 erouting**..First.filters.can.be
190440 20 61 70 70 6c 69 65 64 20 68 65 72 65 2c 20 61 6e 64 20 61 6c 73 6f 20 72 75 6c 65 73 20 66 6f .applied.here,.and.also.rules.fo
190460 72 20 69 67 6e 6f 72 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 r.ignoring.connection.tracking.s
190480 79 73 74 65 6d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 20 72 65 6c ystem.can.be.configured..The.rel
1904a0 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e evant.configuration.that.acts.in
1904c0 20 2a 2a 70 72 65 72 6f 75 74 69 6e 67 2a 2a 20 69 73 3a 00 d0 a1 d0 ba d1 80 d0 b8 d0 bf d1 82 .**prerouting**.is:.............
1904e0 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 00 d0 a1 d1 86 d0 b5 d0 bd d0 b0 ................................
190500 d1 80 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 bc d0 be d0 b6 d1 83 ................................
190520 d1 82 d1 8c 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d1 82 d0 b8 20 d0 b2 d0 b0 d0 bc 20 d1 ................................
190540 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 96 ................................
190560 20 d0 b2 d0 b8 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 82 d0 b0 d0 ba d1 .......................,........
190580 96 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba 20 d1 96 20 d0 b7 d1 83 d0 bf d0 b8 d0 ................................
1905a0 bd d0 ba d0 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b0 d0 b2 d1 96 ................................
1905c0 d1 82 d1 8c 20 d0 b7 d0 bc d1 96 d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 ................................
1905e0 d0 b0 d1 86 d1 96 d1 97 20 56 79 4f 53 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 .........VyOS...................
190600 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 56 52 52 50 2e 20 d0 a6 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 .............VRRP...............
190620 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 bc d1 83 d1 81 d0 b8 d1 82 d1 8c 20 ................................
190640 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 56 52 52 50 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d0 b2 .............VRRP...............
190660 d0 b0 d1 82 d0 b8 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 .......``/config/scripts/vrrp-fa
190680 69 6c 2e 73 68 60 60 20 d0 b7 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 il.sh``.........................
1906a0 60 60 46 6f 6f 60 60 2c 20 d0 ba d0 be d0 bb d0 b8 20 56 52 52 50 20 d0 b2 d0 b8 d1 85 d0 be d0 ``Foo``,..........VRRP..........
1906c0 b4 d0 b8 d1 82 d1 8c 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 2c 20 d1 96 20 60 60 2f 63 6f 6e 66 69 ...................,....``/confi
1906e0 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 d0 ba d0 be d0 g/scripts/vrrp-master.sh``......
190700 bb d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d1 ................................
190720 81 d1 82 d0 b0 d1 94 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 bc 3a 00 d0 9f d1 80 d0 be ........................:.......
190740 d0 b7 d0 be d1 80 d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 00 d0 92 d0 b8 d1 80 d1 96 ................................
190760 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 b1 d0 bb d0 b5 d0 bc 00 d0 9a d0 be d0 bc ................................
190780 d0 b0 d0 bd d0 b4 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1907a0 8f 00 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 8c 00 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 8c d0 bd d1 96 20 ................................
1907c0 d0 ba d0 bb d1 8e d1 87 d1 96 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 ...........Tunnel.password.used.
1907e0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 to.authenticate.the.client.(LAC)
190800 00 54 75 72 6e 20 6f 6e 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 69 6d 65 73 74 61 6d 70 20 65 78 .Turn.on.flow-based.timestamp.ex
190820 74 65 6e 73 69 6f 6e 2e 00 d0 94 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 b2 d1 96 tension.........................
190840 20 d0 b7 d0 bc d1 96 d0 bd d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 ................................
190860 d0 b0 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 ..:.Two.interfaces.are.going.to.
190880 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 be.used.in.the.flowtables:.eth0.
1908a0 61 6e 64 20 65 74 68 31 00 d0 91 d1 83 d0 b4 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd and.eth1........................
1908c0 d0 be 20 d0 b4 d0 b2 d0 b0 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 20 ................................
1908e0 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 d1 82 d0 ``/config/auth/id_rsa_rpki``....
190900 b0 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 ..``/config/auth/id_rsa_rpki.pub
190920 60 60 2e 00 54 77 6f 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ``..Two.options.are.available.fo
190940 72 20 60 6d 6f 64 65 60 3a 20 65 69 74 68 65 72 20 60 6c 6f 61 64 60 20 61 6e 64 20 72 65 70 6c r.`mode`:.either.`load`.and.repl
190960 61 63 65 20 6f 72 20 60 73 65 74 60 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 ace.or.`set`.the.configuration.s
190980 65 63 74 69 6f 6e 2e 00 d0 94 d0 b2 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ection..........................
1909a0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bb d0 b8 d1 81 d1 ................................
1909c0 8f 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 65 74 68 31 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd d0 .............eth1...............
1909e0 b5 d0 bd d0 b0 d0 b4 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 ................................
190a00 d0 be d1 80 00 d0 a2 d0 b8 d0 bf 20 d0 b3 d1 80 d1 83 d0 bf d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
190a20 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d0 bf d1 96 d0 b4 20 d1 87 d0 ................................
190a40 b0 d1 81 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 41 7a 75 72 ............................Azur
190a60 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 e.Data.Explorer.................
190a80 d1 94 20 60 60 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 b7 d0 b0 20 d0 bf d0 be d0 ba d0 ...``...........................
190aa0 b0 d0 b7 d0 bd d0 b8 d0 ba d0 be d0 bc 60 60 2e 00 54 79 70 65 2d 31 20 28 45 41 44 2d 70 65 72 .............``..Type-1.(EAD-per
190ac0 2d 45 53 20 61 6e 64 20 45 41 44 2d 70 65 72 2d 45 56 49 29 20 72 6f 75 74 65 73 20 61 72 65 20 -ES.and.EAD-per-EVI).routes.are.
190ae0 75 73 65 64 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 6c 6f 63 61 6c 6c 79 20 61 74 used.to.advertise.the.locally.at
190b00 74 61 63 68 65 64 20 45 53 73 20 61 6e 64 20 74 6f 20 6c 65 61 72 6e 20 6f 66 66 20 72 65 6d 6f tached.ESs.and.to.learn.off.remo
190b20 74 65 20 45 53 73 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 4c 6f 63 61 6c 20 54 79 70 te.ESs.in.the.network..Local.Typ
190b40 65 2d 32 2f 4d 41 43 2d 49 50 20 72 6f 75 74 65 73 20 61 72 65 20 61 6c 73 6f 20 61 64 76 65 72 e-2/MAC-IP.routes.are.also.adver
190b60 74 69 73 65 64 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 45 53 49 20 61 6c 6c tised.with.a.destination.ESI.all
190b80 6f 77 69 6e 67 20 66 6f 72 20 4d 41 43 2d 49 50 20 73 79 6e 63 69 6e 67 20 62 65 74 77 65 65 6e owing.for.MAC-IP.syncing.between
190ba0 20 45 74 68 65 72 6e 65 74 20 53 65 67 6d 65 6e 74 20 70 65 65 72 73 2e 20 52 65 66 65 72 65 6e .Ethernet.Segment.peers..Referen
190bc0 63 65 3a 20 52 46 43 20 37 34 33 32 2c 20 52 46 43 20 38 33 36 35 00 54 79 70 65 2d 34 20 28 45 ce:.RFC.7432,.RFC.8365.Type-4.(E
190be0 53 52 29 20 72 6f 75 74 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 44 65 73 69 67 6e 61 74 SR).routes.are.used.for.Designat
190c00 65 64 20 46 6f 72 77 61 72 64 65 72 20 28 44 46 29 20 65 6c 65 63 74 69 6f 6e 2e 20 44 46 73 20 ed.Forwarder.(DF).election..DFs.
190c20 66 6f 72 77 61 72 64 20 42 55 4d 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 76 69 61 forward.BUM.traffic.received.via
190c40 20 74 68 65 20 6f 76 65 72 6c 61 79 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 6d 70 6c 65 .the.overlay.network..This.imple
190c60 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 62 61 73 65 mentation.uses.a.preference.base
190c80 64 20 44 46 20 65 6c 65 63 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 62 79 20 64 72 61 66 74 d.DF.election.specified.by.draft
190ca0 2d 69 65 74 66 2d 62 65 73 73 2d 65 76 70 6e 2d 70 72 65 66 2d 64 66 2e 00 d0 af d0 ba 20 d0 bf -ietf-bess-evpn-pref-df.........
190cc0 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 4e 41 54 ............,................NAT
190ce0 20 31 2d d0 b4 d0 be 2d 31 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 20 d0 bf d0 .1-....-1.......................
190d00 be d1 80 d1 82 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 28 d1 83 .............................(..
190d20 d1 81 d1 96 20 d0 bf d0 be d1 80 d1 82 d0 b8 29 20 d1 96 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d1 8e ...............)................
190d40 d1 94 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bd d0 b0 20 2a 2a d1 83 d1 81 d1 .........................**.....
190d60 96 2a 2a 20 d0 b0 d0 b1 d0 be 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 .**........**ip**..UDP.Broadcast
190d80 20 52 65 6c 61 79 00 d0 a0 d0 b5 d0 b6 d0 b8 d0 bc 20 55 44 50 20 d0 ba d1 80 d0 b0 d1 89 d0 b5 .Relay............UDP...........
190da0 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 b7 20 4e 41 54 3a 00 55 44 50 2d d0 bf d0 be d1 80 .................NAT:.UDP-......
190dc0 d1 82 20 31 37 30 31 20 d0 b4 d0 bb d1 8f 20 49 50 73 65 63 00 55 44 50 20 d0 bf d0 be d1 80 d1 ...1701........IPsec.UDP........
190de0 82 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 2d d0 bf d0 be d1 80 d1 82 20 35 30 30 20 ..4500.(NAT-T).UDP-.........500.
190e00 28 49 4b 45 29 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 55 (IKE)..........................U
190e20 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 RL-.............................
190e40 d1 94 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 b2 ...SquidGuard_..................
190e60 d0 b0 d0 bd d0 bd d1 8f 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 00 55 52 4c 2d d0 b0 d0 b4 .........URL-...........URL-....
190e80 d1 80 d0 b5 d1 81 d0 b0 20 d0 b7 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 be d0 bc 20 d0 bc d0 ................................
190ea0 b0 d0 b9 d1 81 d1 82 d1 80 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ................................
190ec0 80 d0 ba d0 b8 20 d0 b0 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 ................................
190ee0 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 00 d0 9f d0 b5 d1 80 d0 b5 d1 82 d0 b2 d0 be d1 80 ................................
190f00 d1 8e d0 b2 d0 b0 d1 87 d1 96 20 55 53 42 20 d0 bd d0 b0 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 ...........USB..................
190f20 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 82 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 ................................
190f40 d1 8e d1 82 d1 8c 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd ................................
190f60 d1 83 20 d1 81 d0 b2 d0 be d1 94 d1 97 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b2 20 d0 bf ................................
190f80 d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d0 bd d0 be d0 bc d1 83 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 ................................
190fa0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 96 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b0 d0 bc 20 d1 .............,..................
190fc0 81 d0 bb d1 96 d0 b4 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 be d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 bd d0 ................................
190fe0 b8 d0 bc d0 b8 20 d0 b7 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d1 8e 20 d1 88 d0 b2 d0 b8 ................................
191000 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 ................................
191020 d0 b0 d0 bd d0 b8 d1 85 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 96 d0 bd d0 ........,.......................
191040 be d0 b4 d1 96 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c ................................
191060 20 d0 b2 d0 bf d0 be d1 80 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d0 be d1 87 d1 96 d0 ba d1 ................................
191080 83 d0 b2 d0 b0 d0 bd d0 be d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8e 2e 00 ................................
1910a0 d0 9f d1 96 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 55 55 43 50 00 55 6e 64 65 72 20 .....................UUCP.Under.
1910c0 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 4c 52 4f 20 69 73 20 6b 6e 6f 77 6e some.circumstances,.LRO.is.known
1910e0 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 73 20 6f 66 .to.modify.the.packet.headers.of
191100 20 66 6f 72 77 61 72 64 65 64 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 62 72 65 61 6b 73 .forwarded.traffic,.which.breaks
191120 20 74 68 65 20 65 6e 64 2d 74 6f 2d 65 6e 64 20 70 72 69 6e 63 69 70 6c 65 20 6f 66 20 63 6f 6d .the.end-to-end.principle.of.com
191140 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 69 6e 67 2e 20 4c 52 4f 20 69 73 20 61 6c 73 6f 20 6f 6e puter.networking..LRO.is.also.on
191160 6c 79 20 61 62 6c 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 54 43 50 20 73 65 67 6d 65 6e 74 73 20 ly.able.to.offload.TCP.segments.
191180 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 44 75 encapsulated.in.IPv4.packets..Du
1911a0 65 20 74 6f 20 74 68 65 73 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 2c 20 69 74 20 69 73 20 72 65 e.to.these.limitations,.it.is.re
1911c0 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 47 52 4f 20 28 47 65 6e 65 72 69 63 20 52 65 commended.to.use.GRO.(Generic.Re
1911e0 63 65 69 76 65 20 4f 66 66 6c 6f 61 64 29 20 77 68 65 72 65 20 70 6f 73 73 69 62 6c 65 2e 20 4d ceive.Offload).where.possible..M
191200 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f ore.information.on.the.limitatio
191220 6e 73 20 6f 66 20 4c 52 4f 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 20 68 74 74 ns.of.LRO.can.be.found.here:.htt
191240 70 73 3a 2f 2f 6c 77 6e 2e 6e 65 74 2f 41 72 74 69 63 6c 65 73 2f 33 35 38 39 31 30 2f 00 d0 9e ps://lwn.net/Articles/358910/...
191260 d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 00 d0 9e d0 b4 d0 bd d0 be d0 ................................
191280 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 56 52 52 50 00 d0 9e d0 b4 d0 bd d0 be d0 b0 d0 ................VRRP............
1912a0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b8 d0 b9 20 56 58 4c 41 4e 00 d0 9e d0 b4 d0 b8 d0 bd d0 b8 d1 86 ..............VXLAN.............
1912c0 d0 b5 d1 8e 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 94 20 ................................
1912e0 d0 9c d0 91 2e 00 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 8c 00 55 6e 74 69 6c 20 56 79 4f 53 20 .....................Until.VyOS.
191300 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 1.4,.the.only.option.for.site-to
191320 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f -site.OpenVPN.without.PKI.was.to
191340 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f .use.pre-shared.keys..That.optio
191360 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 n.is.still.available.but.it.is.d
191380 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e eprecated.and.will.be.removed.in
1913a0 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 .the.future..However,.if.you.nee
1913c0 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 d.to.set.up.a.tunnel.to.an.older
1913e0 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f .VyOS.version.or.a.system.with.o
191400 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 lder.OpenVPN,.you.need.to.still.
191420 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 d0 9c d0 be need.to.know.how.to.use.it......
191440 d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 ................................
191460 d0 be 20 d1 81 d0 b5 d0 bc d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ....................,...........
191480 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 8f d0 ba 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 5f 20 d0 b7 20 d1 .........................._.....
1914a0 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 ................................
1914c0 d0 b0 d0 bc d0 b8 2e 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 ................................
1914e0 89 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 d1 85 20 d0 bd ................................
191500 d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
191520 d0 bd d0 b8 d1 85 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 ................................
191540 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 20 d0 9f d0 b0 d0 ba d0 b5 d1 82 ................................
191560 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 87 d0 ................................
191580 b5 d1 80 d0 b3 20 d1 83 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 bd d0 be d0 ................................
1915a0 bc d1 83 20 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d1 83 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 ba d0 ................................
1915c0 bb d0 b0 d1 81 d0 b8 20 d0 b7 20 d0 b2 d0 b8 d1 89 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 ................................
1915e0 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d0 b7 ................................
191600 d0 b0 d0 bf d0 be d0 b2 d0 bd d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 ................................
191620 82 d0 b0 d0 bc d0 b8 2c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b7 20 d0 ba d0 bb d0 b0 d1 .......,........................
191640 81 d1 96 d0 b2 20 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 ................................
191660 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bf d0 b5 d1 80 ................................
191680 d0 b5 d0 b4 d0 b0 d0 bd d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 ................................
1916a0 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d0 be d0 b1 d1 81 d1 8f d0 b3 20 d1 82 d1 80 d0 b0 d1 .......,........................
1916c0 84 d1 96 d0 ba d1 83 20 d0 b7 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 20 d0 b7 20 d0 b2 d0 b8 d1 ................................
1916e0 89 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 b7 d0 ................................
191700 bc d0 b5 d0 bd d1 88 d0 b8 d1 82 d1 8c d1 81 d1 8f 2e 00 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 ................................
191720 bd d0 bd d1 8f 00 d0 9e d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 be d0 b1 d1 80 d0 b0 d0 ................................
191740 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 d0 b0 00 d0 ................................
191760 9e d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b7 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 ................................
191780 85 20 67 65 6f 69 70 00 55 70 64 61 74 65 73 00 d0 9e d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd ..geoip.Updates.................
1917a0 d1 8f 20 d0 b7 20 d0 ba d0 b5 d1 88 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 52 50 ............-.................RP
1917c0 4b 49 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 20 KI..............................
1917e0 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 2c 20 d0 b0 20 d0 ..........................,.....
191800 b2 d0 b8 d0 b1 d1 96 d1 80 20 d1 88 d0 bb d1 8f d1 85 d1 83 20 d0 be d0 bd d0 be d0 b2 d0 bb d1 ................................
191820 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be ................................
191840 2e 20 28 d0 a9 d0 be d0 b1 20 d1 86 d0 b5 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 bb d0 ..(.............................
191860 be 2c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba .,..............................
191880 d0 bd d1 83 d1 82 d0 b8 20 d0 bc e2 80 99 d1 8f d0 ba d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 ................................
1918a0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2e 00 55 70 6c 69 6e 6b 2f 43 .....................)..Uplink/C
1918c0 6f 72 65 20 74 72 61 63 6b 69 6e 67 2e 00 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f ore.tracking....................
1918e0 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd ................................
191900 d0 be d1 81 d1 82 d1 96 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
191920 8f 20 d0 b2 20 d0 ba d0 b1 d1 96 d1 82 2f d1 81 20 d0 b4 d0 bb d1 8f 20 60 3c 75 73 65 72 3e 20 ............./..........`<user>.
191940 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 `..Upload.bandwidth.limit.in.kbi
191960 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c t/s.for.for.user.on.interface.`<
191980 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 interface>`.....................
1919a0 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 ................................
1919c0 d0 ba d0 b5 d1 82 d0 b0 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ........,.......................
1919e0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 2c 20 ..............................,.
191a00 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b8 d0 bc ................................
191a20 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 .........................,......
191a40 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 96 d0 b7 20 d1 82 d0 ................................
191a60 be d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
191a80 b5 d0 b9 d1 81 d1 83 2c 20 d1 89 d0 be 20 d0 b9 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 2e .......,........................
191aa0 20 d0 a6 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 8f d0 ................................
191ac0 b3 d1 82 d0 b8 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d0 b2 d1 88 d0 b8 20 d0 bb d0 b8 .....,..........................
191ae0 d0 bf d0 ba d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 ................................
191b00 b4 20 d1 87 d0 b0 d1 81 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
191b20 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 3a 00 d0 9f d1 96 ..........................:.....
191b40 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be ................................
191b60 d0 b1 d0 be d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 ................................
191b80 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d0 b8 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 ................................
191ba0 d0 bc d0 ba d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2c 20 d0 be d0 b3 d0 be d0 .......................,........
191bc0 bb d0 be d1 88 d1 83 d1 8e d1 87 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b2 20 52 41 20 d0 b7 d0 ..........................RA....
191be0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 00 55 ...............................U
191c00 73 61 62 6c 65 20 50 6f 72 74 73 20 2f 20 50 6f 72 74 73 20 70 65 72 20 53 75 62 73 63 72 69 62 sable.Ports./.Ports.per.Subscrib
191c20 65 72 00 55 73 61 62 6c 65 20 50 6f 72 74 73 3a 20 36 35 35 33 36 20 2d 20 31 30 32 34 20 3d 20 er.Usable.Ports:.65536.-.1024.=.
191c40 36 34 35 31 32 00 55 73 65 20 38 30 32 2e 31 31 61 78 20 70 72 6f 74 6f 63 6f 6c 00 d0 92 d0 b8 64512.Use.802.11ax.protocol.....
191c60 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 be d1 ................................
191c80 82 d0 be d0 ba d0 be d0 bb 20 38 30 32 2e 31 31 6e 00 55 73 65 20 3a 61 62 62 72 3a 60 44 48 20 ..........802.11n.Use.:abbr:`DH.
191ca0 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 20 66 (Diffie...Hellman)`.parameters.f
191cc0 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 20 6c 65 rom.PKI.subsystem..Must.be.at.le
191ce0 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 43 41 20 ast.2048.bits.in.length..Use.CA.
191d00 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 d0 certificate.from.PKI.subsystem..
191d20 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 44 79 6e 44 ............................DynD
191d40 4e 53 20 d1 8f d0 ba 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d1 81 d1 NS..............................
191d60 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 3a 00 55 73 65 20 49 50 20 66 69 72 65 ...................:.Use.IP.fire
191d80 77 61 6c 6c 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 wall............................
191da0 b5 20 54 4c 53 2c 20 d0 b0 d0 bb d0 b5 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 b0 d0 b9 ..TLS,..........................
191dc0 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d1 83 20 d1 85 d0 be d1 81 d1 82 ................................
191de0 d0 b0 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 ................................
191e00 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 54 4c 53 2e 00 d0 92 d0 b8 d0 ba .....................TLS........
191e20 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 60 3c 73 75 62 6e 65 74 3e .......................`<subnet>
191e40 20 60 20 d1 8f d0 ba 20 d0 bf d1 83 d0 bb 20 49 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 96 d1 .`.............IP...............
191e60 85 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d1 96 d1 ................................
191e80 94 d0 bd d1 82 d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
191ea0 83 d0 b9 d1 82 d0 b5 20 60 60 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b6 d1 83 d1 ........``......................
191ec0 80 d0 bd d0 b0 d0 bb 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 2c 20 d1 8f d0 ba d1 ........|.strip-private``,......
191ee0 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d1 85 d0 be ................................
191f00 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d1 96 20 d0 b4 d0 b0 d0 bd ................................
191f20 d1 96 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d0 ................................
191f40 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 ................................
191f60 b0 d1 88 d0 b8 d1 85 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba ................................
191f80 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 60 64 65 6c 65 74 65 20 73 .......................`delete.s
191fa0 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 2c 20 d1 89 d0 be d0 b1 ystem.conntrack.modules`,.......
191fc0 20 d0 b4 d0 b5 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 ................................
191fe0 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 96 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
192000 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 b5 20 d0 b7 e2 ................................
192020 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 4c 44 41 50 2e 20 d0 97 d0 b0 d0 b7 d0 b2 d0 .................LDAP...........
192040 b8 d1 87 d0 b0 d0 b9 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4c ...............................L
192060 44 41 50 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf DAP.............................
192080 d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 ................................
1920a0 96 d0 bc d0 b5 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 ................................
1920c0 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b3 d1 82 d0 b8 20 d1 80 d0 b5 d1 81 ,...............................
1920e0 d1 83 d1 80 d1 81 d0 b8 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 4c 44 41 .............................LDA
192100 50 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b7 d0 bc d1 P...............................
192120 83 d1 88 d1 83 d1 94 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 4c 44 41 50 ............................LDAP
192140 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 ................................
192160 d0 b8 d1 82 d0 b8 d0 bc 2c 20 d1 89 d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 ........,.......................
192180 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
1921a0 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b4 d0 bb d1 8f 20 ................................
1921c0 d0 bf d0 be d0 b4 d0 b0 d0 bb d1 8c d1 88 d0 be d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ................................
1921e0 80 d0 ba d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 2e 00 d0 92 ................................
192200 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d0 ................................
192220 b2 d0 bd d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2e 20 d0 94 d0 ................................
192240 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 60 60 21 60 60 20 d0 .........................``!``..
192260 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ................................
192280 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 ................................
1922a0 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 61 64 64 ..............Use.a.specific.add
1922c0 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 ress-group..Prepending.the.chara
1922e0 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 cter.``!``.to.invert.the.criteri
192300 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d0 92 a.to.match.is.also.supported....
192320 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d0 ................................
192340 b2 d0 bd d1 83 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 2e ................................
192360 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 60 60 21 .............................``!
192380 60 60 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 ``..............................
1923a0 d1 85 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be ................................
1923c0 d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 ..................Use.a.specific
1923e0 20 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 .domain-group..Prepending.the.ch
192400 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 aracter.``!``.to.invert.the.crit
192420 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e eria.to.match.is.also.supported.
192440 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 72 65 73 73 2d .Use.a.specific.dynamic-address-
192460 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
192480 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
1924a0 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 79 6e 61 6d 69 63 2d 61 64 64 72 65 73 73 2d 67 72 se.a.specific.dynamic-address-gr
1924c0 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 oup..Prepending.the.character.``
1924e0 21 60 60 20 74 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 !``.to.invert.the.criteria.to.ma
192500 74 63 68 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 tch.is.also.supported...........
192520 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 6d ...............................m
192540 61 63 2d d0 b3 d1 80 d1 83 d0 bf d1 83 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 81 ac-.............................
192560 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 60 60 21 60 60 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 b2 d0 b5 ...........``!``................
192580 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 ................................
1925a0 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 ................................
1925c0 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e Use.a.specific.mac-group..Prepen
1925e0 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f 20 69 6e 76 65 ding.the.character.``!``.to.inve
192600 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 20 61 6c 73 6f rt.the.criteria.to.match.is.also
192620 20 73 75 70 70 6f 72 74 65 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 .supported......................
192640 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ................................
192660 d0 b2 d1 83 20 d0 b3 d1 80 d1 83 d0 bf d1 83 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 ................................
192680 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 60 60 21 60 60 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d0 b2 .............``!``..............
1926a0 d0 b5 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 ................................
1926c0 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 ................................
1926e0 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 ..Use.a.specific.network-group..
192700 50 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 Prepending.the.character.``!``.t
192720 6f 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 o.invert.the.criteria.to.match.i
192740 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 s.also.supported................
192760 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d0 b2 d0 bd d1 83 20 d0 b3 d1 80 d1 83 ................................
192780 d0 bf d1 83 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 ................................
1927a0 b5 20 d1 81 d0 b8 d0 bc d0 b2 d0 be d0 bb 20 60 60 21 60 60 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd ...............``!``............
1927c0 d0 b2 d0 b5 d1 80 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 ................................
1927e0 80 d1 96 d1 97 d0 b2 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 ................................
192800 d1 96 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 2e 20 50 ....Use.a.specific.port-group..P
192820 72 65 70 65 6e 64 69 6e 67 20 74 68 65 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 74 6f repending.the.character.``!``.to
192840 20 69 6e 76 65 72 74 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 20 69 73 .invert.the.criteria.to.match.is
192860 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 .also.supported..Use.active-acti
192880 76 65 20 48 41 20 6d 6f 64 65 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ve.HA.mode......................
1928a0 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 60 6d 61 73 71 75 65 72 61 64 ......................`masquerad
1928c0 65 60 20 28 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 e`.(............................
1928e0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 29 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 ....................)...........
192900 b0 d0 b2 d0 b8 d0 bb d0 be d0 bc 20 33 30 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ............30..................
192920 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd ................................
192940 d0 be 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b0 ................................
192960 d0 bc d0 be d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d1 ................................
192980 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
1929a0 d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 bb d0 be d0 ...................-............
1929c0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 bd d0 b0 d0 bb ........................,.......
1929e0 d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 ..............................-.
192a00 8f d0 ba d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 ..............................,.
192a20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
192a40 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
192a60 83 d0 b9 d1 82 d0 b5 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 b0 d0 b2 ................................
192a80 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
192aa0 d1 81 d0 be d1 8e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 .......``/config/auth/my.key``.U
192ac0 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 se.certificate.from.PKI.subsyste
192ae0 6d 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 m...............................
192b00 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 60 3c 75 72 6c 3e 20 60 ........................`<url>.`
192b20 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b2 d0 b0 ,...............................
192b40 d1 88 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 64 64 63 6c 69 65 6e 74 5f 20 .....IP-..............ddclient_.
192b60 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b8 d1 82 d1 8c 20 60 3c 75 72 6c 3e 20 60 20 .......................`<url>.`.
192b80 d1 96 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d1 82 d1 80 ................................
192ba0 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b2 d0 b0 d1 88 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 ....................IP-.........
192bc0 81 d1 83 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2e 00 55 73 65 20 64 ...........................Use.d
192be0 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 eSEC.(dedyn.io).as.your.preferre
192c00 64 20 70 72 6f 76 69 64 65 72 3a 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d.provider:.....................
192c20 d1 83 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b2 d0 be d1 80 d0 be d1 82 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 ................................
192c40 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 ba 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 bd d0 ..................,.............
192c60 b0 d0 b9 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 89 d0 be 2c 20 d0 be d0 ba d1 80 d1 96 d0 ................-....,..........
192c80 bc 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 b4 d1 96 d0 b2 20 ................................
192ca0 d0 ba d1 80 d0 b0 d1 97 d0 bd 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
192cc0 d1 83 d0 b9 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 be ................................
192ce0 d0 ba d0 b5 d1 82 20 d0 b4 d0 bb d1 8f 20 41 50 49 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ..............API...............
192d00 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ................................
192d20 b9 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 60 66 6f 6f 60 20 d0 b7 20 .......................`foo`....
192d40 d0 bf d0 b0 d1 80 d0 be d0 bb d0 b5 d0 bc 20 60 62 61 72 60 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ...............`bar`............
192d60 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 ................................
192d80 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 2c 20 d1 89 d0 be d0 .........................,......
192da0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 ................................
192dc0 d0 ba d0 b0 d1 82 d0 b5 d0 b3 d0 be d1 80 d1 96 d0 b9 2e 00 55 73 65 20 74 68 65 20 51 52 20 63 ....................Use.the.QR.c
192de0 6f 64 65 20 74 6f 20 61 64 64 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 6e 20 47 ode.to.add.the.user.account.in.G
192e00 6f 6f 67 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 oogle.authenticator.application.
192e20 61 6e 64 20 6f 6e 20 63 6c 69 65 6e 74 20 73 69 64 65 2c 20 75 73 65 20 74 68 65 20 4f 54 50 20 and.on.client.side,.use.the.OTP.
192e40 6e 75 6d 62 65 72 20 61 73 20 70 61 73 73 77 6f 72 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 number.as.password..............
192e60 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 ................................
192e80 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
192ea0 b9 d1 81 d1 83 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc ................................
192ec0 d0 b0 d1 88 d0 b8 d0 bd d1 96 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 ................................
192ee0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd ................................
192f00 d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 ................................
192f20 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 83 20 d1 82 d0 be d0 bf d0 be d0 bb d0 be d0 b3 ................................
192f40 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d1 ................................
192f60 96 d0 b7 d0 be d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
192f80 d1 96 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 6e 61 74 36 36 20 d0 bc d1 96 d0 .....................nat66......
192fa0 b6 20 d0 b2 d0 bd d1 83 d1 82 d1 80 d1 96 d1 88 d0 bd d1 8c d0 be d1 8e 20 d1 82 d0 b0 20 d0 b7 ................................
192fc0 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 8c d0 be d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d0 ................................
192fe0 bc d0 b8 20 28 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 ....(...........................
193000 d1 84 d1 96 d0 ba d1 81 20 d0 bd d0 b5 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 ................................
193020 d1 82 d1 8c d1 81 d1 8f 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 ........):.Use.the.following.top
193040 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 ology.to.translate.internal.user
193060 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f .local.addresses.(``fc::/7``).to
193080 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f .DHCPv6-PD.provided.prefixes.fro
1930a0 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 m.an.ISP.connected.to.a.VyOS.HA.
1930c0 70 61 69 72 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 pair............................
1930e0 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ................................
193100 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 bc d0 b0 d1 88 d0 b8 d0 ................................
193120 bd d1 96 20 d1 8f d0 ba 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 ................................
193140 d0 bb d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9a d0 ................................
193160 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 d1 81 d0 b8 d1 81 d1 82 ................................
193180 d0 b5 d0 bc d0 b0 d1 85 20 d0 b7 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d0 b0 d0 ................................
1931a0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1931c0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2c ...............................,
1931e0 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 ................................
193200 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
193220 80 d0 b8 20 d1 87 d0 b0 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b2 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 ................................
193240 8f 20 d1 82 d0 b0 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d1 8f ................................
193260 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 ................................
193280 d0 b8 d1 85 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 4c 44 50 2e 00 d0 92 d0 b8 d0 ba d0 ....................LDP.........
1932a0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 96 20 d0 ba d0 be d0 ................................
1932c0 bc d0 b0 d0 bd d0 b4 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b1 d0 b0 d0 b6 d0 .........,......................
1932e0 b0 d1 94 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d0 ................................
193300 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d1 87 d0 b0 d1 81 d1 83 20 d0 b2 d1 96 d0 b4 d0 ................................
193320 ba d1 80 d0 b8 d1 82 d1 82 d1 8f 20 d1 82 d0 b0 20 d1 87 d0 b0 d1 81 d1 83 20 d1 83 d1 82 d1 80 ................................
193340 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 ..............Use.these.commands
193360 20 74 6f 20 61 6c 73 6f 20 75 73 65 20 49 50 76 34 2c 20 6f 72 20 49 50 76 36 20 66 69 72 65 77 .to.also.use.IPv4,.or.IPv6.firew
193380 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 62 72 69 64 67 65 64 20 74 72 61 66 66 69 63 00 d0 92 all.rules.for.bridged.traffic...
1933a0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 96 20 ................................
1933c0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 ba d0 b5 d1 80 d1 83 d0 ..............,.................
1933e0 b2 d0 b0 d1 82 d0 b8 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 be d0 bc 20 d0 ba d0 bb d0 ................................
193400 b0 d1 81 d1 96 d0 b2 20 d0 b5 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 d0 bd d0 be ................................
193420 d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 28 46 ..............................(F
193440 45 43 29 20 d0 b4 d0 bb d1 8f 20 4c 44 50 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc 2e 20 d0 EC)........LDP..................
193460 a6 d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b1 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2c 20 ..............................,.
193480 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b3 d0 ..................,.............
1934a0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 be d1 82 d1 ................................
1934c0 80 d1 96 d0 b1 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 d0 ................................
1934e0 b7 20 d0 bc d1 96 d1 82 d0 ba d0 b0 d0 bc d0 b8 2c 20 d0 b0 20 d0 bd d0 b5 20 d1 82 d0 b8 d1 85 ................,...............
193500 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 2c 20 d0 ,............................,..
193520 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 .................,..............
193540 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 ................................
193560 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 96 20 d0 b6 d0 be d0 b4 d0 bd d0 b8 d1 85 20 ................................
193580 d1 96 d0 bd d1 88 d0 b8 d1 85 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 ................................
1935a0 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 2c 20 d1 89 ............................,...
1935c0 d0 be d0 b1 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bc d0 bf d0 be d1 80 ................................
1935e0 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 ba d0 bb d0 b0 d1 81 d1 96 d0 b2 20 d0 b5 ................................
193600 d0 ba d0 b2 d1 96 d0 b2 d0 b0 d0 bb d0 b5 d0 bd d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d0 ................................
193620 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 28 46 45 43 29 20 d0 b4 d0 bb d1 8f ....................(FEC).......
193640 20 4c 44 50 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 2e 20 d0 a6 d0 b5 .LDP............................
193660 20 d0 b1 d1 83 d0 bb d0 be 20 d0 b1 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2c 20 d0 bd d0 ...........................,....
193680 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 b9 ...............,................
1936a0 d0 bd d1 8f d1 82 d1 82 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 ................................
1936c0 d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ...........................,....
1936e0 ba d1 96 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 2c 20 d0 b0 20 d0 bd d0 b5 20 d1 82 ....................,...........
193700 d0 b8 d1 85 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d1 ....,...........................
193720 96 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bf d1 80 d0 b8 d0 b9 d0 .,...................,..........
193740 bd d1 8f d1 82 d1 82 d1 8f 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 ................................
193760 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 96 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 ................................
193780 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 d0 bd d1 88 d0 b8 d1 85 2e 00 d0 ................................
1937a0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e ................................
1937c0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 50 49 4d 20 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 d0 ................PIM.............
1937e0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 ..............................,.
193800 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 ................................
193820 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 2c 20 d0 ...............(1-4294967295),..
193840 bd d0 b0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 ................................
193860 b2 d0 bf d0 bb d0 b8 d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 ................................
193880 d0 b8 d0 b1 d0 be d1 80 d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
1938a0 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 ................................
1938c0 bc 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc ................................
1938e0 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b0 20 d0 bb d0 be d0 ba d0 ................................
193900 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9f d1 80 d1 96 ................................
193920 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ................................
193940 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 93 20 31 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be .................1,.............
193960 d0 b2 d1 96 d1 82 d1 8c 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
193980 d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 ..,.............................
1939a0 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 83 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 ................................
1939c0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 20 d1 83 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 ................................
1939e0 d1 96 20 d0 b2 d0 b8 d0 b1 d0 be d1 80 d1 96 d0 b2 20 44 52 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ..................DR............
193a00 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
193a20 d0 bd d0 b4 d1 83 20 50 49 4d 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 .......PIM,.....................
193a40 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 ................................
193a60 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 28 33 31 2d 36 30 30 30 30 20 d1 81 d0 b5 d0 .................(31-60000......
193a80 ba d1 83 d0 bd d0 b4 29 20 d0 b4 d0 bb d1 8f 20 60 28 53 2c 47 29 3c 68 74 74 70 73 3a 2f 2f 74 .......)........`(S,G)<https://t
193aa0 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 ools.ietf.org/html/rfc7761#secti
193ac0 6f 6e 2d 34 2e 31 3e 20 60 5f 20 d0 bf d0 be d1 82 d1 96 d0 ba 2e 20 33 31 20 d1 81 d0 b5 d0 ba on-4.1>.`_.............31.......
193ae0 d1 83 d0 bd d0 b4 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d0 ................................
193b00 bd d0 b8 d0 b6 d0 bd d1 8c d0 be d1 97 20 d0 bc d0 b5 d0 b6 d1 96 2c 20 d0 be d1 81 d0 ba d1 96 ......................,.........
193b20 d0 bb d1 8c d0 ba d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 ................................
193b40 d0 bd d1 96 20 d0 bf d0 bb d0 b0 d1 82 d1 84 d0 be d1 80 d0 bc d0 b8 20 d0 bd d0 b5 20 d0 bc d0 ................................
193b60 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 ................................
193b80 b4 d0 b0 d1 87 d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 be d1 80 d1 86 d1 96 d1 8f d0 ................................
193ba0 bc d0 b8 20 d0 b4 d0 be d0 b2 d1 88 d0 b5 20 d0 bd d1 96 d0 b6 20 33 30 20 d1 81 d0 b5 d0 ba d1 ......................30........
193bc0 83 d0 bd d0 b4 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ................................
193be0 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 .......................,........
193c00 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 83 d0 bb 20 d0 b0 d0 b4 ................................
193c20 d1 80 d0 b5 d1 81 20 49 50 76 36 2c 20 d0 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 .......IPv6,....................
193c40 96 d1 94 d0 bd d1 82 20 50 50 50 6f 45 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 ........PPPoE...................
193c60 d0 b8 d0 bc d0 b5 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 d0 b2 d0 b8 d0 ......................IPv6......
193c80 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b2 d0 b0 d0 bc d0 b8 20 d0 b4 d0 be d0 b2 d0 ................................
193ca0 b6 d0 b8 d0 bd d0 b8 20 28 d0 bc d0 b0 d1 81 d0 ba d0 b8 29 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 ........(..........)............
193cc0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 ................................
193ce0 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 50 50 50 6f 45 20 d0 bd d0 b0 20 d1 81 d0 b2 d0 be d1 94 .............PPPoE..............
193d00 d0 bc d1 83 20 d0 b1 d0 be d1 86 d1 96 2e 20 d0 94 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 bc ................................
193d20 d0 b0 d1 81 d0 ba d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
193d40 d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 34 38 20 d0 b4 d0 be 20 31 32 38 20 d0 b1 d1 96 ................48......128.....
193d60 d1 82 2c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ..,.............................
193d80 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 36 34 2e 00 55 73 65 .........................64..Use
193da0 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 .this.comand.to.set.the.IPv6.add
193dc0 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 ress.pool.from.which.an.IPoE.cli
193de0 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 ent.will.get.an.IPv6.prefix.of.y
193e00 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 our.defined.length.(mask).to.ter
193e20 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 minate.the.IPoE.endpoint.at.thei
193e40 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
193e60 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
193e80 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
193ea0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
193ec0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c l.from.which.an.PPPoE.client.wil
193ee0 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 l.get.an.IPv6.prefix.of.your.def
193f00 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 ined.length.(mask).to.terminate.
193f20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 the.PPPoE.endpoint.at.their.side
193f40 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f ..The.mask.length.can.be.set.fro
193f60 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c m.48.to.128.bit.long,.the.defaul
193f80 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 t.value.is.64..Use.this.comand.t
193fa0 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d o.set.the.IPv6.address.pool.from
193fc0 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 .which.an.PPTP.client.will.get.a
193fe0 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 n.IPv6.prefix.of.your.defined.le
194000 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 ngth.(mask).to.terminate.the.PPT
194020 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 P.endpoint.at.their.side..The.ma
194040 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 sk.length.can.be.set.from.48.to.
194060 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 128.bit.long,.the.default.value.
194080 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 is.64..Use.this.comand.to.set.th
1940a0 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 e.IPv6.address.pool.from.which.a
1940c0 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 n.SSTP.client.will.get.an.IPv6.p
1940e0 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 refix.of.your.defined.length.(ma
194100 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 sk).to.terminate.the.SSTP.endpoi
194120 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 nt.at.their.side..The.mask.lengt
194140 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 74 77 65 65 6e 20 34 38 20 61 6e 64 20 31 32 38 20 h.can.be.set.between.48.and.128.
194160 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 bits.long,.the.default.value.is.
194180 36 34 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 64..............................
1941a0 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 ....................,...........
1941c0 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 83 d0 bb 20 d0 b0 d0 b4 d1 80 d0 ................................
1941e0 b5 d1 81 20 49 50 76 36 2c 20 d0 b7 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 96 d1 94 ....IPv6,.......................
194200 d0 bd d1 82 20 53 53 54 50 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc .....SSTP.......................
194220 d0 b5 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 49 50 76 36 20 d0 b2 d0 b8 d0 b7 d0 bd d0 ..................IPv6..........
194240 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b2 d0 b0 d0 bc d0 b8 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 ................................
194260 bd d0 b8 20 28 d0 bc d0 b0 d1 81 d0 ba d0 b8 29 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b5 ....(..........)................
194280 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 20 d1 82 ................................
1942a0 d0 be d1 87 d0 ba d0 b8 20 53 53 54 50 20 d0 bd d0 b0 20 d1 81 d0 b2 d0 be d1 94 d0 bc d1 83 20 .........SSTP...................
1942c0 d0 b1 d0 be d1 86 d1 96 2e 20 d0 94 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 bc d0 b0 d1 81 d0 ................................
1942e0 ba d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ................................
194300 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 34 38 20 d0 b4 d0 be 20 31 32 38 20 d0 b1 d1 96 d1 82 2c 20 d0 ...........48......128.......,..
194320 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ................................
194340 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 36 34 2e 00 55 73 65 20 74 68 69 73 ....................64..Use.this
194360 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .comand.to.set.the.IPv6.address.
194380 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 pool.from.which.an.l2tp.client.w
1943a0 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 ill.get.an.IPv6.prefix.of.your.d
1943c0 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 efined.length.(mask).to.terminat
1943e0 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 e.the.l2tp.endpoint.at.their.sid
194400 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 62 65 e..The.mask.length.can.be.set.be
194420 74 77 65 65 6e 20 34 38 20 61 6e 64 20 31 32 38 20 62 69 74 73 20 6c 6f 6e 67 2c 20 74 68 65 20 tween.48.and.128.bits.long,.the.
194440 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
194460 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
194480 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.l2tp.client.will
1944a0 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
1944c0 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
1944e0 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.l2tp.endpoint.at.their.side..
194500 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
194520 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
194540 76 61 6c 75 65 20 69 73 20 36 34 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 value.is.64.....................
194560 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b4 ................................
194580 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 49 50 2d .............................IP-
1945a0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 8f d0 ba d0 .........................,......
1945c0 b8 d0 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ................................
1945e0 d1 87 d0 b8 d1 82 d0 b8 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 86 d1 8c d0 be d0 b3 d0 ................................
194600 be 20 d0 bf d1 83 d0 bb d1 83 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bd d0 b0 d0 b4 d0 b0 ................................
194620 d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 50 50 50 6f 45 2e 20 d0 92 d0 ......................PPPoE.....
194640 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
194660 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 8e 20 43 ...............................C
194680 49 44 52 2c 20 d1 96 20 d0 b2 d0 be d0 bd d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 IDR,............................
1946a0 20 d0 b2 20 d0 bc d0 b5 d0 b6 d0 b0 d1 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
1946c0 96 20 2f 32 34 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ../24...........................
1946e0 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ................................
194700 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
194720 d0 b5 d1 81 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 ...................,............
194740 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 ................................
194760 d0 b8 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d1 83 ................................
194780 d0 bb d1 83 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d1 96 20 d0 ................................
1947a0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 50 50 50 6f 45 2e 20 d0 92 d0 b8 20 d0 bf d0 be ................PPPoE...........
1947c0 d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1947e0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 8e 20 43 49 44 52 2e 00 d0 .........................CIDR...
194800 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e ................................
194820 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 ...............,................
194840 85 d0 be d1 87 d0 b5 d1 82 d0 b5 2c 20 d1 89 d0 be d0 b1 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ...........,....................
194860 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d1 ................................
194880 8f d0 b2 20 46 45 43 20 d0 b7 20 d0 bc d1 96 d1 82 d0 ba d0 be d1 8e 20 30 20 d0 b4 d0 bb d1 8f ....FEC.................0.......
1948a0 20 d1 8f d0 b2 d0 bd d0 b8 d1 85 20 d0 bd d1 83 d0 bb d1 8c d0 be d0 b2 d0 b8 d1 85 20 d0 be d0 ................................
1948c0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1948e0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c ...............................,
194900 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b1 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d0 b5 20 d0 ba ................................
194920 d0 b5 d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ................................
194940 bc 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 be d0 bc 20 46 45 43 20 d0 b4 d0 bb d1 .......................FEC......
194960 8f 20 4c 44 50 2e 20 d0 a5 d0 be d1 80 d0 be d1 88 d0 b8 d0 bc 20 d0 bf d1 80 d0 b8 d0 ba d0 bb ..LDP...........................
194980 d0 b0 d0 b4 d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 82 d0 b5 2c ...............................,
1949a0 20 d1 89 d0 be 20 d0 b2 d0 b0 d1 88 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 ................................
1949c0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bd d0 b5 20 ................................
1949e0 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bc d1 96 d1 82 d0 ba d1 83 20 d0 b4 ................................
194a00 d0 bb d1 8f 20 d0 b2 d1 81 d1 8c d0 be d0 b3 d0 be 2e 20 d0 9f d1 80 d0 be d1 81 d1 82 d0 be 20 ................................
194a20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b0 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be 20 .........................,......
194a40 d1 86 d0 b5 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 2e 20 d0 a5 d0 be d1 80 d0 be d1 88 d0 ................................
194a60 b8 d0 bc 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 d0 be d0 bc 20 d0 bc d0 be d0 b6 d0 b5 20 ................................
194a80 d0 b1 d1 83 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b5 d1 82 d0 bb d0 b5 d0 b2 d0 b0 ................................
194aa0 20 d0 bc d1 96 d1 82 d0 ba d0 b0 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
194ac0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 .............................,..
194ae0 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 ................................
194b00 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb d0 ................................
194b20 b8 20 d1 87 d0 b0 d1 81 d1 83 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 81 ................................
194b40 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 54 43 50 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ...........TCP..................
194b60 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
194b80 2c 20 d1 89 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 b2 d0 b8 ,...............................
194ba0 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
194bc0 81 d1 83 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 ................................
194be0 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
194c00 81 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ....................,...........
194c20 d1 87 d0 b0 d1 8e d1 87 d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b1 d0 b0 d0 b3 d0 b0 ................................
194c40 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ................................
194c60 b8 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d1 97 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 .,..............................
194c80 d0 b5 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d0 b0 20 d1 82 .........................,......
194ca0 d0 b0 d0 ba d0 be d0 b6 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 .........IP-....................
194cc0 80 d0 b5 d0 bb d0 b0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c .........Use.this.command.to.all
194ce0 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
194d00 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.a.multicast.group..Use.this.co
194d20 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
194d40 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 rface.to.join.a.source-specific.
194d60 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e multicast.group..Use.this.comman
194d80 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 73 70 65 63 69 66 69 63 d.to.check.log.messages.specific
194da0 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 .to.an.interface..Use.this.comma
194dc0 6e 64 20 74 6f 20 63 68 65 63 6b 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 77 68 69 63 68 20 69 nd.to.check.log.messages.which.i
194de0 6e 63 6c 75 64 65 20 65 6e 74 72 69 65 73 20 66 6f 72 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f nclude.entries.for.successful.co
194e00 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 77 65 6c 6c 20 61 73 20 66 61 69 6c 75 72 65 73 20 61 6e nnections.as.well.as.failures.an
194e20 64 20 65 72 72 6f 72 73 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6c 6c 20 4f 70 65 6e 56 50 4e 20 d.errors.related.to.all.OpenVPN.
194e40 69 6e 74 65 72 66 61 63 65 73 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 interfaces......................
194e60 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 ............................,...
194e80 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 ................................
194ea0 d1 82 d1 83 d1 81 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 ................................
194ec0 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 ba d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
194ee0 d0 b9 d1 81 d1 96 d0 b2 20 4f 70 65 6e 56 50 4e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 .........OpenVPN................
194f00 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
194f20 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 ..,.............................
194f40 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 b4 d0 bb d1 8f ................................
194f60 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 81 d0 b5 d1 80 d0 b2 ................................
194f80 d0 b5 d1 80 d0 b0 20 4f 70 65 6e 56 50 4e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .......OpenVPN..................
194fa0 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
194fc0 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d1 81 ,...............................
194fe0 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 ................................
195000 bc d1 96 d0 b6 d1 81 d0 b0 d0 b9 d1 82 d0 be d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
195020 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 4f 70 65 6e 56 50 4e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 .............OpenVPN............
195040 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
195060 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 87 d0 b8 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 ......,.........................
195080 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ba d1 83 20 d0 b0 d0 b1 d0 be 20 d1 81 d1 82 ................................
1950a0 d0 b0 d1 82 d1 83 d1 81 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c .........Border.Gateway.Protocol
1950c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
1950e0 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 DHCPv6.Prefix.Delegation.(RFC363
195100 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 3).on.IPoE..You.will.have.to.set
195120 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f .your.IPv6.pool.and.the.length.o
195140 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 f.the.delegation.prefix..From.th
195160 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 e.defined.IPv6.pool.you.will.be.
195180 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 handing.out.networks.of.the.defi
1951a0 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 ned.length.(delegation-prefix)..
1951c0 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 The.length.of.the.delegation.pre
1951e0 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 fix.can.be.set.from.32.to.64.bit
195200 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .long..Use.this.command.to.confi
195220 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 gure.DHCPv6.Prefix.Delegation.(R
195240 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 FC3633).on.PPPoE..You.will.have.
195260 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 to.set.your.IPv6.pool.and.the.le
195280 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 ngth.of.the.delegation.prefix..F
1952a0 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 rom.the.defined.IPv6.pool.you.wi
1952c0 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 ll.be.handing.out.networks.of.th
1952e0 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 e.defined.length.(delegation-pre
195300 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 fix)..The.length.of.the.delegati
195320 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 on.prefix.can.be.set.from.32.to.
195340 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 64.bit.long..Use.this.command.to
195360 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 .configure.DHCPv6.Prefix.Delegat
195380 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 ion.(RFC3633).on.PPTP..You.will.
1953a0 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 have.to.set.your.IPv6.pool.and.t
1953c0 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 he.length.of.the.delegation.pref
1953e0 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 ix..From.the.defined.IPv6.pool.y
195400 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 ou.will.be.handing.out.networks.
195420 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f of.the.defined.length.(delegatio
195440 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c n-prefix)..The.length.of.the.del
195460 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 egation.prefix.can.be.set.from.3
195480 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 2.to.64.bit.long..Use.this.comma
1954a0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 nd.to.configure.DHCPv6.Prefix.De
1954c0 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 legation.(RFC3633).on.SSTP..You.
1954e0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
195500 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
195520 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
195540 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
195560 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
195580 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
1955a0 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 62 e.delegation.prefix.can.be.set.b
1955c0 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 6c 6f 6e 67 2e 00 d0 92 d0 b8 etween.32.and.64.bits.long......
1955e0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba ................................
195600 d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ............,...................
195620 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
195640 d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 44 48 43 50 76 36 20 28 52 46 43 33 ....................DHCPv6.(RFC3
195660 36 33 33 29 20 d0 bd d0 b0 20 53 53 54 50 2e 20 d0 92 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 633)......SSTP..................
195680 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
1956a0 b8 d1 82 d0 b8 20 d0 bf d1 83 d0 bb 20 49 50 76 36 20 d1 96 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 .............IPv6...............
1956c0 bd d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 ................................
1956e0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 97 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
195700 d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 49 50 76 36 20 d0 b2 d0 b8 20 d1 80 d0 be d0 b7 ................IPv6............
195720 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d0 b5 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
195740 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b4 d0 be d0 b2 d0 b6 d0 ................................
195760 b8 d0 bd d0 b8 20 28 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 ......(.........................
195780 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2e 20 d0 94 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d0 bf ............)...................
1957a0 d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 ................................
1957c0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
1957e0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 33 32 20 d0 b4 d0 be 20 36 34 20 d0 b1 d1 96 d1 82 2e 00 .............32......64.........
195800 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
195820 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
195840 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.l2tp..You.will.have.to.set.y
195860 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
195880 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
1958a0 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
1958c0 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
1958e0 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
195900 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
195920 78 20 63 61 6e 20 62 65 20 62 65 74 77 65 65 6e 20 33 32 20 61 6e 64 20 36 34 20 62 69 74 73 20 x.can.be.between.32.and.64.bits.
195940 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 long..Use.this.command.to.config
195960 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 ure.DHCPv6.Prefix.Delegation.(RF
195980 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f C3633).on.l2tp..You.will.have.to
1959a0 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
1959c0 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
1959e0 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
195a00 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
195a20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
195a40 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
195a60 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
195a80 20 62 69 74 20 6c 6f 6e 67 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 .bit.long.......................
195aa0 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
195ac0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d0 ................................
195ae0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 ................................
195b00 d0 b0 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 2e 20 d0 92 d0 b0 d0 bc 20 d0 bf d0 be ...DHCPv6.(RFC3633).............
195b20 d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ................................
195b40 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 83 d0 bb 20 49 50 76 36 20 d1 96 20 d0 b4 d0 be d0 b2 ..................IPv6..........
195b60 d0 b6 d0 b8 d0 bd d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b4 d0 b5 d0 bb ................................
195b80 d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 97 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
195ba0 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 83 d0 bb d1 83 20 49 50 76 36 20 d0 b2 d0 b8 20 d1 .....................IPv6.......
195bc0 80 d0 be d0 b7 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d0 b5 20 d0 bc d0 b5 d1 80 ................................
195be0 d0 b5 d0 b6 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d1 97 20 d0 b4 d0 be ................................
195c00 d0 b2 d0 b6 d0 b8 d0 bd d0 b8 20 28 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 b4 d0 b5 d0 ...........(....................
195c20 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2e 20 d0 94 d0 be d0 b2 d0 b6 d0 b8 d0 bd .................)..............
195c40 d1 83 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 20 d0 b4 d0 b5 d0 bb d0 b5 d0 b3 d1 83 ................................
195c60 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ................................
195c80 d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 20 33 32 20 d0 b4 d0 be 20 36 34 20 d0 b1 d1 ..................32......64....
195ca0 96 d1 82 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 ................................
195cc0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd .....................,..........
195ce0 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 ................................
195d00 96 d1 87 d0 bd d1 96 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 ................................
195d20 b2 d1 82 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 52 41 44 49 55 ...........................RADIU
195d40 53 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 S,..............................
195d60 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 ................................
195d80 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 d1 82 d0 b0 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 ................................
195da0 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
195dc0 d1 80 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 ................................
195de0 97 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 ................................
195e00 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 ...................,............
195e20 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
195e40 82 20 26 71 75 6f 74 3b d1 87 d0 be d1 80 d0 bd d0 b0 20 d0 b4 d1 96 d1 80 d0 b0 26 71 75 6f 74 ..&quot;...................&quot
195e60 3b 20 d0 bd d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 ;...............................
195e80 80 d1 96 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 87 d0 be d1 80 d0 bd d0 be d1 97 ................................
195ea0 20 d0 b4 d1 96 d1 80 d0 b8 20 e2 80 94 20 d1 86 d0 b5 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
195ec0 82 2c 20 d0 b4 d0 bb d1 8f 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 .,..............................
195ee0 bc d0 b0 20 d0 bc d0 be d0 b2 d1 87 d0 ba d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 ................................
195f00 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b1 d1 96 d0 b3 d0 ..............,.................
195f20 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 20 d0 a6 d0 b5 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 b3 ................................
195f40 d0 b0 d1 94 20 d0 b2 d0 b8 d1 82 d0 be d0 ba d1 83 20 d0 b7 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 ................................
195f60 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 ................................
195f80 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d0 b0 d0 bb d0 .........................,......
195fa0 b5 20 d1 86 d0 b5 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 b6 d0 b0 d1 94 20 d0 b2 d0 b8 d0 ................................
195fc0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 97 d1 85 20 d1 ................................
195fe0 8f d0 ba 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d1 81 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d1 87 d0 ................................
196000 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 ................................
196020 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
196040 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
196060 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 .,..............................
196080 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be ................................
1960a0 d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 .................,..............
1960c0 b8 d0 b2 d1 88 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 b0 20 d1 84 d1 ................................
1960e0 96 d0 ba d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 be ................................
196100 d0 ba 20 d1 87 d0 b0 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 ...........,....................
196120 87 d0 b5 d1 82 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 b2 d1 81 d1 96 ................................
196140 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d1 85 d0 be .................,..............
196160 d0 b4 d1 8f d1 82 d1 8c 20 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 ................................
196180 2e 20 d0 97 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be ................................
1961a0 d0 b4 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e ................................
1961c0 20 d0 b4 d0 b8 d1 81 d0 ba d0 b0 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e ............Token.Bucket.Filter.
1961e0 20 d0 92 d1 96 d0 bd 20 d0 bf d0 be d1 87 d0 bd d0 b5 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 2c 20 d0 .............................,..
196200 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 ................................
196220 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 b9 d0 be d0 b3 d0 be ................................
196240 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 ................................
196260 d1 81 d1 82 d1 8c 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba ................................
196280 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 73 65 63 73 2c 20 6d .........................secs,.m
1962a0 73 20 d1 96 20 75 73 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 s....us.........................
1962c0 d0 bd d0 bd d1 8f d0 bc 3a 20 35 30 20 d0 bc d1 81 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ........:.50....................
1962e0 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
196300 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ...,............................
196320 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 ................................
196340 d1 82 d0 b5 d1 82 d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d0 b2 d1 81 d1 82 d0 .......................,........
196360 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 .............................,..
196380 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ba d0 bb d0 b0 d1 81 20 d1 96 d0 ................................
1963a0 b7 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 b2 d1 96 d0 b4 20 ................................
1963c0 31 20 d0 b4 d0 be 20 37 20 d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 1......7........................
1963e0 b6 d0 be d1 80 d1 81 d1 82 d0 ba d0 b5 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
196400 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 be d0 ................................
196420 b7 d0 bc d1 96 d1 80 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2e 20 d0 9a d0 be d0 bb d0 b8 20 d1 ................................
196440 86 d0 b5 d0 b9 20 d0 bb d1 96 d0 bc d1 96 d1 82 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 94 d1 ................................
196460 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 .......,........................
196480 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 ................................
1964a0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 ................................
1964c0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 .........,......................
1964e0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 52 61 6e 64 6f 6d ..........................Random
196500 2d 44 65 74 65 63 74 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 -Detect.........................
196520 d1 97 d1 97 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bd ..............,.................
196540 d0 b0 d0 b7 d0 b2 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 ................................
196560 49 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 IP..............................
196580 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 ...........,....................
1965a0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 2c 20 d1 96 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 .................,..............
1965c0 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 97 d1 97 ................................
1965e0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 28 d0 b2 d1 96 d0 b4 20 31 20 d0 b4 d0 be 20 31 2d 34 32 39 ............(.......1......1-429
196600 34 39 36 37 32 39 35 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 29 2e 20 d0 9f d0 b0 d0 ba d0 4967295...............).........
196620 b5 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 ..............................,.
196640 d0 ba d0 be d0 bb d0 b8 20 d0 bf d0 be d1 82 d0 be d1 87 d0 bd d0 b0 20 d0 b4 d0 be d0 b2 d0 b6 ................................
196660 d0 b8 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b4 d0 be d1 81 d1 8f d0 b3 d0 b0 d1 94 ................................
196680 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 92 ................................
1966a0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 ................................
1966c0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 ..............,.................
1966e0 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ................................
196700 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb ................................
196720 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 ................................
196740 d0 b8 20 d1 97 d1 97 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc .................,..............
196760 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 ................................
196780 d1 82 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 ...IP-..........................
1967a0 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 8f d0 ...........................,....
1967c0 ba d1 83 20 d0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 ................................
1967e0 b5 2c 20 d1 96 20 d1 8f d0 ba d0 be d1 8e 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b9 d0 bc d0 be d0 b2 .,..............................
196800 d1 96 d1 80 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 97 d1 97 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 ................................
196820 d0 b5 d0 bd d0 bd d1 8f 20 28 d1 81 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 29 2e 20 d0 a3 d1 .........(................).....
196840 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 96 d0 bc d0 be d0 b2 d1 96 d1 80 d0 bd ................................
196860 d1 96 d1 81 d1 82 d1 8c 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d1 88 d0 b8 20 d0 b7 d0 bd d0 b0 d1 ........,.......................
196880 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 20 d0 b4 d1 80 d0 be d0 b1 d1 83 20 31 2f 4e 20 28 d0 b7 d0 b0 ..........N............1/N.(....
1968a0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 30 29 ...........................:.10)
1968c0 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 ................................
1968e0 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 ..................,.............
196900 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
196920 d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f ................................
196940 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
196960 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b0 20 d0 bf d0 be d1 82 .....................,..........
196980 d1 96 d0 bc 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 49 50 2d d0 bf d1 80 d1 96 d0 be d1 ....................IP-.........
1969a0 80 d0 b8 d1 82 d0 b5 d1 82 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 ................................
1969c0 8c d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 20 ..................,.............
1969e0 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 2c 20 d1 96 20 d0 bc d0 ........................,.......
196a00 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 96 d0 b3 ................................
196a20 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 ................................
196a40 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 28 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be ..................(.......0.....
196a60 20 34 30 39 36 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 .4096...............,...........
196a80 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 38 29 2e 20 d0 9f d1 80 .....................:.18)......
196aa0 d0 b8 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 96 20 d0 b9 d0 ................................
196ac0 bc d0 be d0 b2 d1 96 d1 80 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 bc d0 b0 d1 80 d0 ba d1 83 d0 b2 ................................
196ae0 d0 b0 d0 bd d0 bd d1 8f 20 28 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 b0 d0 bd d0 bd d1 8f 29 20 d0 bc .........(..................)...
196b00 d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
196b20 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
196b40 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ......,.........................
196b60 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 ................................
196b80 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f ................................
196ba0 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 ................................
196bc0 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b2 d0 ba d0 b0 d0 .........,......................
196be0 b7 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 49 50 2d d0 b0 ...........................IP-..
196c00 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb ................................
196c20 d1 8c d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 ...................,............
196c40 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 2c 20 d1 96 20 d1 8f .........................,......
196c60 d0 ba d0 b8 d0 bc 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 97 d1 97 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 ................................
196c80 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 96 d0 b3 20 d0 b4 d0 bb d1 8f 20 d0 b2 ................................
196ca0 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 ................................
196cc0 b5 d0 bd d0 bd d1 8f 20 28 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 34 30 39 36 20 d0 bf d0 b0 ........(.......0......4096.....
196ce0 d0 ba d0 b5 d1 82 d1 96 d0 b2 29 2e 20 d0 af d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 ..........).....................
196d00 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d0 b5 d0 bd d0 be ................................
196d20 2c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d0 be d1 87 d0 b8 d0 bd d0 b0 d1 8e d1 82 d1 ,...............................
196d40 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b4 d0 b0 d1 82 d0 bd d0 b8 d0 bc d0 b8 20 ................................
196d60 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 ................................
196d80 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ................................
196da0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 .............,..................
196dc0 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 52 61 ..............................Ra
196de0 6e 64 6f 6d 2d 44 65 74 65 63 74 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 ndom-Detect.....................
196e00 82 d0 b8 20 d1 97 d1 97 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 ..................,.............
196e20 bc 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 9f d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 ................................
196e40 b5 d1 82 20 49 50 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd ....IP..........................
196e60 d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 20 d0 bd d0 ...............,................
196e80 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 2c 20 d1 96 20 d1 80 d0 be d0 b7 .....................,..........
196ea0 d0 bc d1 96 d1 80 20 d1 97 d1 97 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be ................................
196ec0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 28 d1 83 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2c 20 ..............(...............,.
196ee0 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a ...............................:
196f00 20 31 30 32 34 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 .1024)..........................
196f20 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 ........................,.......
196f40 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 ................................
196f60 d1 82 d0 b8 d0 ba d1 83 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 2c 20 d0 b2 d1 81 d1 82 d0 b0 .........Random-Detect,.........
196f80 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 ................................
196fa0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
196fc0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 ................................
196fe0 d1 86 d1 96 d1 94 d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 2e 20 d0 92 d1 96 d0 ................................
197000 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
197020 d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 83 20 d1 ................................
197040 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 b3 d0 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 ................................
197060 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b4 d0 b5 d1 8f d0 ................................
197080 ba d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be d1 8e 2e 20 d0 99 d0 be d0 b3 d0 be ................................
1970a0 20 d1 81 d0 bb d1 96 d0 b4 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
1970c0 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 ................................
1970e0 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 ................................
197100 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 92 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 ................................
197120 b5 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d1 94 20 d0 bf d0 ................................
197140 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 be d1 8e 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 bd ................................
197160 d0 bd d1 8f 2c 20 d1 86 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 bd d0 b5 20 d1 ....,...........................
197180 84 d0 be d1 80 d0 bc d1 83 d1 94 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1971a0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 .............................,..
1971c0 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 ................................
1971e0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 d0 b2 d1 81 ..............Rate-Control,.....
197200 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 ................................
197220 20 d1 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 ................................
197240 87 d0 b0 d1 81 2c 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 8f d0 ba d0 be d0 b3 .....,..........................
197260 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d1 82 d0 be d1 8f d1 ................................
197280 82 d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ..................(.............
1972a0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 35 30 20 d0 bc d1 81 29 2e 00 d0 92 ..................:.50.....)....
1972c0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 ................................
1972e0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 ..............,.................
197300 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 ................................
197320 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 ................................
197340 d1 96 2c 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd ..,.............................
197360 d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 b0 20 d0 bb d1 96 d0 bc d1 96 d1 82 20 d1 88 d0 b2 d0 b8 d0 ................................
197380 b4 d0 ba d0 be d1 81 d1 82 d1 96 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 ...........,....................
1973a0 87 d0 b5 d1 82 d0 b5 20 d0 bc d0 b0 d1 82 d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1973c0 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
1973e0 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 ..,.............................
197400 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c ...................Rate-Control,
197420 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d1 96 d0 bc e2 ................................
197440 80 99 d1 8f 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 81 d0 b5 d0 b3 d0 bc d0 ................................
197460 b5 d0 bd d1 82 d0 b0 20 d0 b2 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
197480 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 b4 ................................
1974a0 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
1974c0 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
1974e0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ...,............................
197500 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c ....................Round-Robin,
197520 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 ................................
197540 b7 d0 b2 d1 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 .....,..........................
197560 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d1 82 d0 b0 20 d0 ba d0 b2 d0 b0 d0 bd d1 82 20 d0 b4 d0 ................................
197580 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2e 20 d0 9b d1 96 d1 ................................
1975a0 87 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 d0 b4 d0 b5 d1 84 d1 96 d1 86 d0 b8 d1 82 d1 83 20 d0 ................................
1975c0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 86 d0 b5 20 d0 b7 d0 bd d0 b0 d1 ................................
1975e0 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b0 d1 83 d0 ................................
197600 bd d0 b4 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ................................
197620 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 .......................,........
197640 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 ................................
197660 82 d0 b8 d0 ba d1 83 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 ........Round-Robin,............
197680 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 96 d0 b4 d0 .........................,......
1976a0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 ................................
1976c0 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b2 ................................
1976e0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d1 85 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
197700 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
197720 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 .,..............................
197740 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 53 68 61 70 65 72 2c 20 d0 b2 d1 81 d1 82 ..................Shaper,.......
197760 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 ................................
197780 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 bf d1 80 d0 ................................
1977a0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c ................................
1977c0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 d1 8c d0 be d0 b3 d0 be 20 d0 be d0 b1 e2 80 99 d1 94 d0 b4 ................................
1977e0 d0 bd d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 d0 92 d0 ................................
197800 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ................................
197820 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 .............,..................
197840 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 53 68 ..............................Sh
197860 61 70 65 72 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 aper,...........................
197880 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba .........,......................
1978a0 d0 bb d0 b0 d1 81 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ................................
1978c0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 ................................
1978e0 d1 96 d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 ....,...........................
197900 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 ................................
197920 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
197940 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
197960 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ......,.........................
197980 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 53 68 61 70 65 72 2c 20 d0 .......................Shaper,..
1979a0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 ................................
1979c0 b2 d1 83 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d0 bb d0 b0 d1 81 ...,............................
1979e0 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 ................................
197a00 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 83 20 d1 ................................
197a20 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 ................................
197a40 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2e 20 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb ................................
197a60 d1 8c d0 bd d0 b8 d0 bc 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d0 b7 d0 b0 ................................
197a80 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 94 20 d0 ................................
197aa0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd ................................
197ac0 d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 d0 92 d0 b8 d0 ba d0 ................................
197ae0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 ................................
197b00 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 .........,......................
197b20 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 53 68 61 70 65 72 ..........................Shaper
197b40 2c 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d0 bd d0 b0 ,...............................
197b60 d0 b7 d0 b2 d1 83 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d0 bb d0 ......,.........................
197b80 b0 d1 81 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 ................................
197ba0 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
197bc0 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 ................................
197be0 97 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 ................................
197c00 bd d0 be d1 81 d1 82 d1 96 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 .............................,..
197c20 8f d0 ba 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 96 d1 97 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 ................................
197c40 8c 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d1 96 2e 20 d0 a7 d0 b8 d0 bc 20 d0 bc d0 b5 d0 ................................
197c60 bd d1 88 d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 ................................
197c80 b5 d1 82 d1 83 2c 20 d1 82 d0 b8 d0 bc 20 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 .....,..........................
197ca0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf ................................
197cc0 d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
197ce0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 30 2c 20 d0 bd d0 b0 d0 b9 .......................0,.......
197d00 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2e 00 d0 ................................
197d20 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e ................................
197d40 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 ...............,................
197d60 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 ................................
197d80 53 68 61 70 65 72 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 Shaper,.........................
197da0 97 20 d1 96 d0 bc e2 80 99 d1 8f 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 ...........,....................
197dc0 d0 ba d0 bb d0 b0 d1 81 20 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 ................................
197de0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 60 d1 82 d0 be d0 ba d0 b5 d0 bd d1 96 d0 b2 60 5f 20 ..............`..............`_.
197e00 d1 83 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 ...............,................
197e20 d1 82 d1 8c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 ................................
197e40 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 ................................
197e60 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8e ................................
197e80 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 .(..............................
197ea0 bc 3a 20 31 35 20 d0 9a d0 b1 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 .:.15.....).....................
197ec0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 .............................,..
197ee0 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 ................................
197f00 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 ................................
197f20 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 ................................
197f40 b4 d0 bb d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 20 50 50 50 4f 6f 45 20 d0 b4 .......................PPPOoE...
197f60 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 ................................
197f80 d0 b1 d0 be 20 d0 b2 d0 b8 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 ................................
197fa0 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 20 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
197fc0 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
197fe0 d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 b1 d1 96 d1 82 2f d1 81 2e ............................/...
198000 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
198020 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb .................,..............
198040 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 ................................
198060 83 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 28 50 46 49 46 4f 29 2e 20 .......................(PFIFO)..
198080 d0 92 d0 b8 d0 b1 d0 b5 d1 80 d1 96 d1 82 d1 8c 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 ................................
1980a0 bd d1 83 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 ................................
1980c0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d0 b0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 ................................
1980e0 80 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d0 b2 ............,...................
198100 d1 88 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 ................................
198120 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 be d0 bd d0 b0 20 d0 bc d0 be d0 b6 d0 b5 ......,.........................
198140 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 28 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d1 83 d0 ................(...............
198160 bc 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ..4294967295)...................
198180 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c ...............................,
1981a0 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1981c0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 ................................
1981e0 bd d0 bd d1 8f 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 ................................
198200 d0 bb d1 96 d0 b2 20 4c 44 50 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c .......LDP......................
198220 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 4c 44 50 20 .IP-........................LDP.
198240 d1 96 20 d1 87 d0 b0 d1 81 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 ................................
198260 b5 d0 b0 d0 bd d1 81 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 .........,......................
198280 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb ................................
1982a0 d1 8f 20 d0 bd d1 8c d0 be d0 b3 d0 be 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d0 .............................,..
1982c0 b2 d0 b0 d0 bc 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 ba d0 ................................
1982e0 b8 d0 bd d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
198300 d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d1 86 d0 b5 20 d1 81 d0 ...............,................
198320 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d0 bb d0 be 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
198340 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 ................................
198360 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 ...,............................
198380 d0 b8 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ...Ingress.Policer,.............
1983a0 d0 b8 d0 b2 d1 88 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 ................................
1983c0 b0 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 d0 b2 20 d0 ................................
1983e0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 ............(...................
198400 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 35 29 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 ............:.15)...............
198420 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 ................................
198440 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
198460 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
198480 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 6e 67 72 65 ...........................Ingre
1984a0 73 73 20 50 6f 6c 69 63 65 72 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 d0 b8 ss.Policer,.....................
1984c0 20 d0 b9 d0 be d0 b3 d0 be 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 ................................
1984e0 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 b4 d0 be d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bc ................................
198500 d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd ................................
198520 d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 ................................
198540 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc ................................
198560 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 ................................
198580 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 ..................,.............
1985a0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 ..................Ingress.Police
1985c0 72 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 d0 b8 20 d0 b9 d0 be d0 b3 d0 be r,..............................
1985e0 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 ...........,....................
198600 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 28 31 2d 34 30 39 30 29 20 d1 96 20 d1 ...................(1-4090).....
198620 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 d0 b2 20 d0 b1 d0 b0 ................................
198640 d0 b9 d1 82 d0 b0 d1 85 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 ................................
198660 b0 d1 81 d1 83 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ......(.........................
198680 d0 bd d1 8f d0 bc 3a 20 31 35 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ......:.15).....................
1986a0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 .............................,..
1986c0 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 6e 67 .............................Ing
1986e0 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 ress.Policer,...................
198700 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd ......................,.........
198720 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 28 31 ..............................(1
198740 2d 34 30 39 30 29 20 d1 96 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be -4090)..........................
198760 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 83 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 ................................
198780 d0 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f ................................
1987a0 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d0 b0 d1 81 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be ................................
1987c0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc ................................
1987e0 d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ........,.......................
198800 b2 d0 b0 d1 82 d0 b8 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 d0 b2 d0 b8 d0 b7 d0 ........Ingress.Policer,........
198820 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b7 d0 b2 d1 ................................
198840 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba .,..............................
198860 d0 bb d0 b0 d1 81 d1 83 20 28 31 2d 34 30 39 30 29 2c 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf .........(1-4090),..............
198880 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 ................................
1988a0 be d1 81 d1 82 d1 96 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 d1 82 d0 b0 20 d0 b9 d0 be d0 b3 d0 be ................................
1988c0 20 d0 be d0 bf d0 b8 d1 81 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1988e0 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
198900 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 6e 67 72 65 ...........................Ingre
198920 73 73 20 50 6f 6c 69 63 65 72 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 d0 b8 ss.Policer,.....................
198940 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 2c 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 ....................,...........
198960 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 ba d0 bb d0 b0 d1 81 d1 83 20 28 31 2d 34 ............................(1-4
198980 30 39 30 29 20 d1 96 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 28 30 2d 32 30 090).......................(0-20
1989a0 2c 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ,...............................
1989c0 bc 20 32 30 29 2c 20 d1 83 20 d1 8f d0 ba d0 be d0 bc d1 83 20 d0 be d1 86 d1 96 d0 bd d1 8e d1 ..20),..........................
1989e0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 28 d1 87 d0 b8 d0 bc .........................(......
198a00 20 d0 bc d0 b5 d0 bd d1 88 d0 b5 20 d1 87 d0 b8 d1 81 d0 bb d0 be 2c 20 d1 82 d0 b8 d0 bc 20 d0 ......................,.........
198a20 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 29 20 2e 00 ............................)...
198a40 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
198a60 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 ................,...............
198a80 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 ................................
198aa0 20 66 71 2d 63 6f 64 65 6c 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 .fq-codel,......................
198ac0 d1 97 d1 97 20 d1 96 d0 bc e2 80 99 d1 8f 20 d1 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc ................................
198ae0 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b1 ................................
198b00 d0 b0 d0 b9 d1 82 d1 96 d0 b2 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ...........(....................
198b20 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 35 31 34 29 2c 20 d1 8f d0 ba d1 96 20 d0 bf d0 be d1 ...........:.1514),.............
198b40 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d0 ................................
198b60 b7 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 81 d0 bd d0 be 2e ................................
198b80 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
198ba0 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb .................,..............
198bc0 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 ................................
198be0 83 20 66 71 2d 63 6f 64 65 6c 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 ..fq-codel,.....................
198c00 20 d1 97 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba ................................
198c20 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d1 87 d0 b5 d1 80 d0 b3 20 28 d0 b7 d0 b0 20 d0 b7 ........................(.......
198c40 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 30 32 34 29 2c ........................:.1024),
198c60 20 d1 83 20 d1 8f d0 ba d1 96 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 8e d1 ................................
198c80 82 d1 8c d1 81 d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
198ca0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
198cc0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ......,.........................
198ce0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 66 71 2d 63 6f 64 65 6c 2c .......................fq-codel,
198d00 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d1 96 d0 bc e2 ................................
198d20 80 99 d1 8f 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 20 d1 87 d0 b0 d1 81 d1 83 2c ...............................,
198d40 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
198d60 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ba d0 be d0 bd d1 82 d1 83 d1 80 d0 be d0 bc 20 d0 ba d0 b5 ................................
198d80 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 43 6f 44 65 6c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 ...............CoDel............
198da0 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d1 82 d0 b2 d0 ..............,.................
198dc0 be d1 80 d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 b0 ................................
198de0 20 d1 87 d0 b5 d1 80 d0 b3 d0 b0 2c 20 d0 b3 d0 b0 d1 80 d0 b0 d0 bd d1 82 d1 83 d1 8e d1 87 d0 ...........,....................
198e00 b8 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 bc d1 96 d1 80 d1 8f d0 bd d0 b0 20 d0 bc d1 96 d0 bd d1 .,..............................
198e20 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 d0 ................................
198e40 bd d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 82 d0 be 20 d0 b7 d0 b0 d1 81 ................................
198e60 d1 82 d0 b0 d1 80 d1 96 d0 bb d0 be d1 8e 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ...............(................
198e80 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 30 30 20 d0 bc d1 81 29 2e 20 2e 00 d0 92 ...............:.100.....)......
198ea0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 ................................
198ec0 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 ..............,.................
198ee0 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 66 ...............................f
198f00 71 2d 63 6f 64 65 6c 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 q-codel,........................
198f20 d1 97 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ................................
198f40 b8 d1 82 d0 b8 20 d0 b6 d0 be d1 80 d1 81 d1 82 d0 ba d0 b5 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 ................................
198f60 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 ................................
198f80 be 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2e 20 d0 9a d0 ................................
198fa0 be d0 bb d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bb d1 96 d0 bc d1 96 d1 82 20 d0 b4 d0 be d1 81 d1 8f ................................
198fc0 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bd d0 be d0 b2 d1 96 20 d0 bf d0 b0 d0 ba d0 ..............,.................
198fe0 b5 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 28 ...............................(
199000 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a ...............................:
199020 20 31 30 32 34 30 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 29 2e 00 d0 92 d0 b8 d0 ba d0 be .10240...............)..........
199040 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc ................................
199060 d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ........,.......................
199080 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 66 71 2d 63 6f 64 65 .........................fq-code
1990a0 6c 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 97 d1 97 20 d1 96 d0 l,..............................
1990c0 bc e2 80 99 d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ................................
1990e0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 bd d1 83 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb ................................
199100 d1 8c d0 bd d1 83 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bf d0 be d1 81 d1 82 ................................
199120 d1 96 d0 b9 d0 bd d0 be d1 97 2f d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be d1 97 20 d1 87 ........../.....................
199140 d0 b5 d1 80 d0 b3 d0 b8 2e 20 d0 a6 d1 8e 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 ................................
199160 bd d1 83 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
199180 87 d0 b0 d1 8e d1 82 d1 8c 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b2 d1 96 d0 b4 d1 81 d1 ................................
1991a0 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 ................................
1991c0 20 d0 bc d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 b7 d0 b0 d1 82 d1 80 ................................
1991e0 d0 b8 d0 bc d0 ba d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 ................................
199200 82 d1 96 d0 b2 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ......(.........................
199220 d0 bd d1 8f d0 bc 3a 20 35 20 d0 bc d1 81 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ......:.5.....).................
199240 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
199260 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 .,..............................
199280 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 49 47 4d 50 2c 20 d1 .........................IGMP,..
1992a0 89 d0 be d0 b1 20 50 49 4d 20 d0 bc d1 96 d0 b3 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 ......PIM.......................
1992c0 b0 d1 82 d0 b8 20 d0 b7 d0 b2 d1 96 d1 82 d0 b8 20 49 47 4d 50 20 d1 96 20 d0 b7 d0 b4 d1 96 d0 .................IGMP...........
1992e0 b9 d1 81 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b4 d0 ................................
199300 be 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
199320 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 ................................
199340 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
199360 d1 81 d1 82 d0 b0 d0 bd d0 be 20 49 47 4d 50 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 33 2e 00 ...........IGMP..............3..
199380 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
1993a0 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 ................,...............
1993c0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
1993e0 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 ................................
199400 20 4c 44 50 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 49 50 2d d0 b0 .LDP.......................IP-..
199420 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 ................................
199440 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 4c 44 50 20 d1 96 20 d0 bf d0 b0 d1 80 d0 be .................LDP............
199460 d0 bb d1 8c 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 ....,...........................
199480 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 20 ............,...................
1994a0 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1994c0 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
1994e0 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 ..,.............................
199500 b8 20 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 ................................
199520 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b7 ................................
199540 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d1 85 d0 be d1 81 d1 82 d1 83 20 49 47 4d 50 20 28 31 2d 31 38 ......................IGMP.(1-18
199560 30 30 29 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2c 20 d1 8f d0 ba d0 b8 d0 00)....................,........
199580 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
1995a0 d0 bc d0 b5 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f .....PIM..Use.this.command.to.co
1995c0 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 nfigure.in.the.selected.interfac
1995e0 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 e.the.IGMP.query.response.timeou
199600 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e t.value.(10-250).in.deciseconds.
199620 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 .If.a.report.is.not.returned.in.
199640 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 the.specified.time,.it.will.be.a
199660 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 ssumed.the.(S,G).or.(*,G).state.
199680 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 :rfc:`7761#section-4.1`.has.time
1996a0 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 d.out..Use.this.command.to.confi
1996c0 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
1996e0 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 he.IGMP.query.response.timeout.v
199700 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 alue.(10-250).in.deciseconds..If
199720 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 .a.report.is.not.returned.in.the
199740 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 .specified.time,.it.will.be.assu
199760 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 med.the.(S,G).or.(\*,G).state.:r
199780 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 fc:`7761#section-4.1`.has.timed.
1997a0 6f 75 74 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 out.............................
1997c0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd .....................,..........
1997e0 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 ................................
199800 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 ................................
199820 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 ................................
199840 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 ................................
199860 96 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 49 47 4d 50 20 28 31 30 2d 32 35 30 29 20 ..................IGMP.(10-250).
199880 d1 83 20 d0 b4 d0 b5 d1 86 d0 b8 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 2e 20 d0 af d0 ................................
1998a0 ba d1 89 d0 be 20 d0 b7 d0 b2 d1 96 d1 82 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 ................................
1998c0 be d0 b2 d0 b5 d1 80 d0 bd d0 b5 d0 bd d0 be 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc ................................
1998e0 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b0 d1 81 d1 83 ................................
199900 2c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 be 20 d1 81 d1 82 ,...............................
199920 d0 b0 d0 bd 20 c2 ab 28 53 2c 47 29 20 d0 b0 d0 b1 d0 be 20 28 2a 2c 47 29 3c 68 74 74 70 73 3a .......(S,G)........(*,G)<https:
199940 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 //tools.ietf.org/html/rfc7761#se
199960 63 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 d0 bc d0 b8 d0 bd d1 83 d0 b2 20 d1 87 d0 b0 d1 81 20 ction-4.1>.`_...................
199980 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2e 00 55 73 65 20 74 68 69 73 20 63 ......................Use.this.c
1999a0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 ommand.to.configure.in.the.selec
1999c0 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 ted.interface.the.MLD.host.query
1999e0 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 .interval.(1-65535).in.seconds.t
199a00 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 hat.PIM.will.use..The.default.va
199a20 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 lue.is.125.seconds..............
199a40 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
199a60 d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 ....,...........................
199a80 82 d0 b8 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d1 83 20 d0 b4 d0 b8 d1 81 d0 ba d1 80 d0 b5 d1 ................................
199aa0 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 ................................
199ac0 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 2e 20 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 ................................
199ae0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 20 d0 bf d0 be 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 ................................
199b00 d0 b2 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 60 3c 72 61 74 65 3e 20 60 20 d0 bf d0 b0 ..................`<rate>.`.....
199b20 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 b4 d0 b5 20 60 3c 72 61 74 65 3e 20 60 20 e2 80 94 20 d1 86 d0 ........,......`<rate>.`........
199b40 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ..................,.............
199b60 d0 be d0 b2 d0 b0 d0 bd d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
199b80 d1 80 d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 b8 20 d0 b4 d0 b8 d1 81 d0 ba d1 80 d0 b5 ................................
199ba0 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d0 b0 ................................
199bc0 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 d0 ba d0 b8 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 6e 20 d0 bf d0 ...........................n....
199be0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 b4 d0 b5 20 6e 20 26 67 74 3b 20 31 2c 20 d0 b4 d0 be ...........,......n.&gt;.1,.....
199c00 d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d0 b8 d1 82 d0 b8 20 d0 ba ................................
199c20 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 96 d0 ................................
199c40 b2 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 b8 2c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 ................,...............
199c60 d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 ................................
199c80 82 d0 be d0 ba d1 83 2e 20 d0 9d d0 b5 d0 b4 d0 be d0 bb d1 96 d0 ba d0 be d0 bc 20 d0 b2 d0 b8 ................................
199ca0 d0 b1 d1 96 d1 80 d0 ba d0 b8 20 d0 bd d0 b5 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 ................................
199cc0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d1 94 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 81 d1 82 d0 b2 ...................,............
199ce0 d0 be d1 80 d0 b5 d0 bd d0 b0 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 82 d0 b8 d0 ba d0 b0 20 ................................
199d00 d1 94 20 d0 be d1 86 d1 96 d0 bd d0 ba d0 be d1 8e 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 87 d0 bd ................................
199d20 d0 b8 d1 85 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 00 ................................
199d40 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
199d60 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 ................,...............
199d80 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 ................IP-.............
199da0 d1 82 d0 b0 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 ................................
199dc0 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d1 ................................
199de0 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 52 41 44 49 55 53 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 ..............RADIUS............
199e00 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
199e20 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 d0 b2 20 52 41 44 .............................RAD
199e40 49 55 53 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b1 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d0 b5 20 d0 b4 d0 IUS,............................
199e60 be d1 81 d1 8f d0 b3 d1 82 d0 b8 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 83 d0 b2 d0 b0 d0 bd ................................
199e80 d0 bd d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 ................................
199ea0 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
199ec0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 ......................IP-.......
199ee0 b5 d1 81 d1 83 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be .....,..........................
199f00 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ................................
199f20 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
199f40 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 4c 44 50 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be ............LDP.................
199f60 d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 ................................
199f80 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 ................................
199fa0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 .......,........................
199fc0 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 bf d1 80 d0 b8 d0 b2 ................................
199fe0 d1 96 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 50 49 4d 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 .............PIM................
19a000 d0 b0 d1 85 20 28 31 2d 31 38 30 29 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd .....(1-180)....................
19a020 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 ................................
19a040 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ................................
19a060 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 .............,..................
19a080 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba ................................
19a0a0 d0 b5 d1 82 d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b2 20 d0 bf d0 be d0 bb d1 ................................
19a0c0 96 d1 82 d0 b8 d1 86 d1 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 ................................
19a0e0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bd d0 b0 ................................
19a100 d0 b7 d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b5 d0 bc d1 83 d0 bb ................................
19a120 d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d1 82 d0 b0 20 d1 80 d0 ................................
19a140 be d0 b7 d0 bc d1 96 d1 80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 d1 82 d1 80 d0 b0 d1 84 d1 ................................
19a160 96 d0 ba d1 83 20 28 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 bb d0 ......(.........................
19a180 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ................................
19a1a0 be d0 b3 d0 be d1 8e 20 d0 b4 d0 b8 d1 81 d0 ba d0 b0 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 ...................Token.Bucket.
19a1c0 46 69 6c 74 65 72 29 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 Filter).........................
19a1e0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 35 20 d0 9a d0 b1 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d0 be d1 87 ........:.15....................
19a200 d0 bd d0 b5 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 2c 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 ...............,................
19a220 d0 be 20 d0 b2 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
19a240 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ................................
19a260 ba d0 bd d1 83 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 2e 00 d0 92 d0 b8 d0 ba ................................
19a280 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be ................................
19a2a0 d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ..........,.....................
19a2c0 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bb d0 be d0 ba ..........IP-...................
19a2e0 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 2e 00 d0 92 d0 b8 d0 ................................
19a300 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 ................................
19a320 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ...........,....................
19a340 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 ................................
19a360 83 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 d1 8c 2c 20 d0 b7 20 d1 8f d0 ba d0 be d1 ....................,...........
19a380 8e 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 ................................
19a3a0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 ................................
19a3c0 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 ................................
19a3e0 96 2e 20 d0 92 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 ................................
19a400 bf d0 be d0 bb d1 96 d1 81 d0 b0 20 d1 82 d0 b0 20 d1 81 d1 82 d0 b0 d0 b2 d0 ba d1 83 2e 00 d0 ................................
19a420 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e ................................
19a440 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 ...............,................
19a460 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d1 83 20 d0 b4 ................................
19a480 d0 b8 d1 81 d0 ba d1 80 d0 b5 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 ................................
19a4a0 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 73 46 6c 6f 77 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 .............sFlow.(............
19a4c0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3a 20 31 30 30 30 29 00 d0 92 d0 b8 d0 ...................:.1000)......
19a4e0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 ................................
19a500 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ...........,....................
19a520 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
19a540 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d1 82 d0 b0 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 bb ................................
19a560 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 ................................
19a580 b0 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 ................................
19a5a0 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 ................................
19a5c0 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 ba d0 b5 d1 ..................,.............
19a5e0 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd ................................
19a600 d0 be d1 8e 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8e 20 d0 be d0 b4 d0 bd d0 b0 ................................
19a620 d0 ba d0 be d0 b2 d0 b8 d1 85 20 d1 88 d0 bb d1 8f d1 85 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 ................................
19a640 b4 d0 be d1 81 d1 8f d0 b3 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 ................................
19a660 d0 be 20 d0 bf d1 83 d0 bd d0 ba d1 82 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 ................................
19a680 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b5 d1 80 d1 85 d0 bd d1 8f 20 d0 bc d0 b5 d0 b6 d0 b0 20 d0 bc ................................
19a6a0 d0 be d0 b6 d0 b5 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 82 d0 b8 d1 81 d1 8f 2c ...............................,
19a6c0 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d1 82 d0 b5 20 d0 b7 ................................
19a6e0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 d0 bf d1 ...............MULTIPATH_NUM....
19a700 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 ba d0 be d0 bc d0 bf d1 96 d0 bb d1 8f d1 86 d1 96 d1 97 2e ................................
19a720 20 d0 a2 d0 b8 d0 bf d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d ...................MULTIPATH_NUM
19a740 20 28 36 34 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 .(64)...........................
19a760 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 .......................,........
19a780 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 ................................
19a7a0 83 20 46 61 69 72 2d 51 75 65 75 65 20 d1 96 20 d0 b4 d0 b0 d1 82 d0 b8 20 d1 97 d0 b9 20 d0 bd ..Fair-Queue....................
19a7c0 d0 b0 d0 b7 d0 b2 d1 83 2e 20 d0 92 d1 96 d0 bd 20 d0 b7 d0 b0 d1 81 d0 bd d0 be d0 b2 d0 b0 d0 ................................
19a7e0 bd d0 b8 d0 b9 20 d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d1 81 d1 82 d0 be d1 85 d0 b0 ................................
19a800 d1 81 d1 82 d0 b8 d1 87 d0 bd d0 be d1 97 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 b4 d0 bb d0 ................................
19a820 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d1 82 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 ................................
19a840 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be ................................
19a860 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
19a880 d1 83 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 ....Use.this.command.to.define.I
19a8a0 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 Psec.interface..................
19a8c0 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
19a8e0 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 be ,...............................
19a900 d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d1 87 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 ................................
19a920 d0 b3 d0 b8 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d1 82 d0 be d1 85 d0 ................................
19a940 b0 d1 81 d1 82 d0 b8 d1 87 d0 bd d0 be d1 97 20 d1 81 d0 bf d1 80 d0 b0 d0 b2 d0 b5 d0 b4 d0 bb ................................
19a960 d0 b8 d0 b2 d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 ................................
19a980 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c ................................
19a9a0 d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 ................................
19a9c0 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b8 d0 bc 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 ......,.........................
19a9e0 bd d0 be 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 ................................
19aa00 d0 b7 d1 96 2e 20 d0 91 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 88 d0 b8 ..............-.................
19aa20 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d0 ................................
19aa40 b8 d0 bd d1 83 d1 82 d0 be 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
19aa60 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
19aa80 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 ................................
19aaa0 82 d0 b8 d0 ba d1 83 20 d1 87 d0 b5 d1 81 d0 bd d0 be d1 97 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 ................................
19aac0 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d1 82 d0 be d1 85 d0 b0 d1 81 d1 82 ................................
19aae0 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b4 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
19ab00 bd d1 8f 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d1 82 d0 b0 20 d0 b2 d1 81 d1 82 d0 b0 d0 ................................
19ab20 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d1 ................................
19ab40 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2c 20 d0 b7 d0 b0 20 d1 8f d0 ba d1 83 20 d0 b2 d1 96 d0 b4 d0 ...........,....................
19ab60 b1 d1 83 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 be d0 b2 d0 b5 20 d0 bf d0 be d1 80 d1 ................................
19ab80 83 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d1 83 20 d1 ................................
19aba0 87 d0 b5 d1 80 d0 b3 d0 b8 20 28 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d1 83 d0 bc 20 34 32 39 34 ..........(.................4294
19abc0 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 967295)..Use.this.command.to.def
19abe0 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 ine.default.IPv6.address.pool.na
19ac00 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 me..Use.this.command.to.define.d
19ac20 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 d0 92 d0 b8 d0 ba efault.address.pool.name........
19ac40 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be ................................
19ac60 d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ..........,.....................
19ac80 b8 d1 82 d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 b8 20 d0 bf d0 be 20 d0 be d0 b4 d0 bd d0 be ................................
19aca0 d0 bc d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b2 d0 b8 ....,...........................
19acc0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bb d0 b0 20 d1 97 d1 85 20 ................................
19ace0 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 ................................
19ad00 d0 ba d0 b2 d0 b0 d0 bb d1 96 d1 84 d1 96 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 ................................
19ad20 bc d0 b5 d0 bd 20 d1 85 d0 be d1 81 d1 82 d1 96 d0 b2 2e 20 d0 9c d0 b0 d0 ba d1 81 d0 b8 d0 bc ................................
19ad40 d1 83 d0 bc 3a 20 36 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 b2 2e 00 55 73 65 20 74 68 69 73 ....:.6.................Use.this
19ad60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 .command.to.define.in.the.select
19ad80 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 ed.interface.whether.you.choose.
19ada0 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 IGMP.version.2.or.3.............
19adc0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19ade0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 .....,..........................
19ae00 20 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
19ae20 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 87 d0 b8 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 b1 d1 80 d0 ...........,....................
19ae40 b0 d0 bb d0 b8 20 49 47 4d 50 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 32 20 d1 87 d0 b8 20 33 ......IGMP..............2......3
19ae60 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
19ae80 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 93 20 33 2e 00 55 73 65 20 74 68 .......................3..Use.th
19aea0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 is.command.to.define.the.IP.addr
19aec0 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 ess.range.to.be.given.to.PPPoE.c
19aee0 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e lients..If.notation.``x.x.x.x-x.
19af00 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 x.x.x``,.it.must.be.within.a./24
19af20 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 .subnet..If.notation.``x.x.x.x/x
19af40 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 ``.is.used.there.is.possibility.
19af60 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.set.host/netmask..Use.this.co
19af80 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 mmand.to.define.the.first.IP.add
19afa0 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 ress.of.a.pool.of.addresses.to.b
19afc0 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 e.given.to.IPoE.clients..If.nota
19afe0 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 tion.``x.x.x.x-x.x.x.x``,.it.mus
19b000 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 t.be.within.a./24.subnet..If.not
19b020 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 ation.``x.x.x.x/x``.is.used.ther
19b040 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 e.is.possibility.to.set.host/net
19b060 6d 61 73 6b 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 mask............................
19b080 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
19b0a0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d1 88 d1 83 20 49 50 2d .............................IP-
19b0c0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 83 d0 bb d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
19b0e0 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d0 b0 20 d0 ,...............................
19b100 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 50 50 50 6f 45 2e 20 d0 92 d1 96 d0 bd 20 d0 bc ................PPPoE...........
19b120 d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 ................................
19b140 b6 d1 96 20 2f 32 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 ..../24..Use.this.command.to.def
19b160 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
19b180 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 ol.of.addresses.to.be.given.to.P
19b1a0 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 PTP.clients..If.notation.``x.x.x
19b1c0 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 .x-x.x.x.x``,.it.must.be.within.
19b1e0 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e a./24.subnet..If.notation.``x.x.
19b200 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 x.x/x``.is.used.there.is.possibi
19b220 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 lity.to.set.host/netmask..Use.th
19b240 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 is.command.to.define.the.first.I
19b260 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 P.address.of.a.pool.of.addresses
19b280 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 .to.be.given.to.SSTP.clients..If
19b2a0 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 .notation.``x.x.x.x-x.x.x.x``,.i
19b2c0 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 t.must.be.within.a./24.subnet..I
19b2e0 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 f.notation.``x.x.x.x/x``.is.used
19b300 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 .there.is.possibility.to.set.hos
19b320 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 t/netmask..Use.this.command.to.d
19b340 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 efine.the.first.IP.address.of.a.
19b360 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f pool.of.addresses.to.be.given.to
19b380 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 .l2tp.clients..If.notation.``x.x
19b3a0 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 .x.x-x.x.x.x``,.it.must.be.withi
19b3c0 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e n.a./24.subnet..If.notation.``x.
19b3e0 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 x.x.x/x``.is.used.there.is.possi
19b400 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 bility.to.set.host/netmask..Use.
19b420 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 this.command.to.define.the.first
19b440 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 .IP.address.of.a.pool.of.address
19b460 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e es.to.be.given.to.pppoe.clients.
19b480 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 .If.notation.``x.x.x.x-x.x.x.x``
19b4a0 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 ,.it.must.be.within.a./24.subnet
19b4c0 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 ..If.notation.``x.x.x.x/x``.is.u
19b4e0 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 sed.there.is.possibility.to.set.
19b500 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be host/netmask....................
19b520 d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 ..............................,.
19b540 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 ................................
19b560 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 ............,...................
19b580 b5 d1 80 20 50 50 50 6f 45 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ....PPPoE.......................
19b5a0 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 be d1 81 d0 bb d1 83 ................................
19b5c0 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 ................................
19b5e0 96 d0 b2 20 50 50 50 6f 45 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ....PPPoE.......................
19b600 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
19b620 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 be d1 81 d1 82 d0 b0 d0 ................................
19b640 bd d0 bd d1 8e 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 83 d0 bb d1 83 20 d0 ......IP-.......................
19b660 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 .........,......................
19b680 bd d0 b0 d0 b4 d0 b0 d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 50 50 50 .............................PPP
19b6a0 6f 45 2e 20 d0 92 d1 96 d0 bd 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 20 d0 bf oE..............................
19b6c0 d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 2f 32 34 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................./24............
19b6e0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
19b700 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 ......,.........................
19b720 b8 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 20 d0 b2 d0 b0 ................................
19b740 d1 88 d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b5 d0 bc d1 83 d0 bb ................................
19b760 d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d1 81 d1 82 d0 ................................
19b780 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 ................................
19b7a0 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 ................................
19b7c0 8c d0 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 ................................
19b7e0 b5 d1 82 d1 96 d0 b2 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 2c 20 d1 8f d0 ba d1 96 20 d1 ........(1-4294967295),.........
19b800 87 d0 b5 d1 80 d0 b3 d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d0 ................................
19b820 b8 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 20 d0 b7 d0 b0 20 d1 80 d0 b0 d0 b7 2e 00 d0 92 d0 ................................
19b840 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ................................
19b860 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 .............,..................
19b880 d1 87 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 bd d1 83 20 ................................
19b8a0 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 96 d0 ................................
19b8c0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 82 d0 b8 d0 bc d1 83 .,..............................
19b8e0 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 b5 d1 88 d1 96 20 41 52 50 20 28 31 30 32 34 2c 20 .....................ARP.(1024,.
19b900 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 2048,.4096,.8192,.16384,.32768).
19b920 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
19b940 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 .................,..............
19b960 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 bb d1 8c d0 ................................
19b980 bd d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 ................................
19b9a0 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d1 82 d0 b8 .....,..........................
19b9c0 d0 bc d1 83 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 b5 d1 88 d1 96 20 4e 65 69 67 68 62 6f .........................Neighbo
19b9e0 72 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 r.(1024,.2048,.4096,.8192,.16384
19ba00 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 ,.32768)..Use.this.command.to.de
19ba20 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e fine.the.next.address.pool.name.
19ba40 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
19ba60 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 b7 .................,..............
19ba80 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 2c 20 d1 87 d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 ............,...................
19baa0 d0 b2 d0 b0 d1 88 d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b8 20 50 50 50 6f 45 20 d0 bb ........................PPPoE...
19bac0 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
19bae0 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 ................................
19bb00 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 56 79 4f 53 20 d1 87 d0 b8 20 d0 bd d0 b0 20 d1 81 ...............VyOS.............
19bb20 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 20 52 41 44 49 55 53 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 .............RADIUS.............
19bb40 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19bb60 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 .....,..........................
19bb80 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 bd d0 b5 20 d0 b2 d0 b8 d1 8f d0 ................................
19bba0 b2 d0 bb d1 8f d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 96 20 d0 b7 d0 bc d1 96 ..................-.............
19bbc0 d0 bd d0 b8 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d0 bd ................................
19bbe0 d1 83 20 d0 bd d0 b0 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 2c 20 d0 bd d0 ...........................,....
19bc00 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 ba d0 b0 d0 b1 ...............,................
19bc20 d0 b5 d0 bb d1 8c 20 d0 b2 d1 96 d0 b4 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 be 2e 00 d0 92 ................................
19bc40 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 ................................
19bc60 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 ..............,.................
19bc80 bd d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b5 20 d1 88 d0 ................................
19bca0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 ................................
19bcc0 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 34 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 ...........IPv4.................
19bce0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
19bd00 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
19bd20 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 ......,.........................
19bd40 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 8e 20 49 50 76 34 20 ...........................IPv4.
19bd60 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
19bd80 d0 b0 d1 85 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 ................................
19bda0 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
19bdc0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 ................................
19bde0 d1 81 d0 b0 d1 86 d1 96 d1 8e 20 49 50 76 36 20 d0 bd d0 b0 20 d0 b2 d1 81 d1 96 d1 85 20 d1 96 ...........IPv6.................
19be00 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
19be20 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
19be40 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 ......,.........................
19be60 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 49 50 76 36 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 .............IPv6...............
19be80 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 b4 d0 ...........,....................
19bea0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d1 8f d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d0 be d0 ................................
19bec0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 d0 b0 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 ................................
19bee0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
19bf00 81 d1 96 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 be ................................
19bf20 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc ................................
19bf40 d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 ........,.......................
19bf60 b8 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 ................................
19bf80 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d0 be d0 ba d0 be d0 bc 20 45 74 68 65 72 6e 65 74 20 .......................Ethernet.
19bfa0 28 d0 bf d1 80 d0 b8 d0 b7 d1 83 d0 bf d0 b8 d0 bd d0 b8 d1 82 d0 b8 20 d0 ba d0 b0 d0 b4 d1 80 (...............................
19bfc0 d0 b8 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 ..).............................
19bfe0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b5 d0 ................................
19c000 bc d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 d1 88 d1 83 d0 bc d1 83 20 d0 b2 20 d0 bf d0 be d0 bb ................................
19c020 d1 96 d1 82 d0 b8 d1 86 d1 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc ................................
19c040 d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c ................................
19c060 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d0 ................................
19c080 b0 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d1 81 d0 be d1 ................................
19c0a0 82 d0 be d0 ba 20 d0 bf d0 be d1 88 d0 ba d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 b8 d1 85 20 d0 bf d0 ................................
19c0c0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 92 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b0 20 ................................
19c0e0 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b2 d0 b5 d0 b4 ................................
19c100 d0 b5 d0 bd d0 b0 20 d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d1 83 20 d0 bf d0 ................................
19c120 be d0 b7 d0 b8 d1 86 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 ................................
19c140 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d1 81 d0 be d1 82 d0 ba d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 ................................
19c160 82 d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ................................
19c180 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ................................
19c1a0 b5 d0 bc d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 d1 83 d0 bc d0 be d0 b2 20 d0 b2 d1 82 d1 80 d0 ................................
19c1c0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 83 20 d0 bf d0 be d0 bb d1 96 ................................
19c1e0 d1 82 d0 b8 d1 86 d1 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 ................................
19c200 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 ................................
19c220 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d0 b0 20 ................................
19c240 d0 b2 d1 96 d0 b4 d1 81 d0 be d1 82 d0 be d0 ba 20 d0 b2 d1 82 d1 80 d0 b0 d1 87 d0 b5 d0 bd d0 ................................
19c260 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b7 d0 b0 d0 ..................,.............
19c280 b7 d0 bd d0 b0 d1 94 20 d0 b2 d0 b0 d1 88 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 2e 00 d0 92 d0 ................................
19c2a0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ................................
19c2c0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 ................................
19c2e0 86 d1 96 d1 97 20 d1 83 d0 bc d0 be d0 b2 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 bf d0 be d1 80 d1 ................................
19c300 8f d0 b4 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 ................................
19c320 20 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d1 86 d1 96 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 ................................
19c340 82 d0 be d1 80 d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd ................................
19c360 d0 be d0 b2 d1 96 d1 82 d1 8c 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 ................................
19c380 d0 b8 d0 ba d0 b8 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d1 81 d0 be d1 82 d0 be d0 ba 20 d0 bf d0 ................................
19c3a0 b5 d1 80 d0 b5 d1 83 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 ................................
19c3c0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 b2 d1 96 d0 b4 20 d1 8f d0 ba d0 b8 d1 85 20 ..............,.................
19c3e0 d0 bf d0 be d1 81 d1 82 d1 80 d0 b0 d0 b6 d0 b4 d0 b0 d1 94 20 d0 b2 d0 b0 d1 88 20 d1 82 d1 80 ................................
19c400 d0 b0 d1 84 d1 96 d0 ba 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
19c420 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be ..........................,.....
19c440 d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 4c 44 50 20 d0 bd d0 b0 20 d0 ......................LDP.......
19c460 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 ................................
19c480 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ................................
19c4a0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19c4c0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 .....,..........................
19c4e0 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d1 83 20 4d 50 4c 53 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 ................MPLS............
19c500 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 b2 d0 b0 d0 bc d0 b8 20 d1 96 d0 bd d1 82 ................................
19c520 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
19c540 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
19c560 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 50 49 4d 20 ,...........................PIM.
19c580 d1 83 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
19c5a0 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bc d1 96 d0 b3 ..........,.....................
19c5c0 20 d1 81 d0 bf d1 96 d0 bb d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d1 81 d1 ................................
19c5e0 83 d1 81 d1 96 d0 b4 d0 b0 d0 bc d0 b8 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ..............PIM..Use.this.comm
19c600 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 and.to.enable.PIMv6.in.the.selec
19c620 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d ted.interface.so.that.it.can.com
19c640 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 municate.with.PIMv6.neighbors..T
19c660 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 his.command.also.enables.MLD.rep
19c680 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 orts.and.query.on.the.interface.
19c6a0 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 unless.:cfgcmd:`mld.disable`.is.
19c6c0 63 6f 6e 66 69 67 75 72 65 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 configured......................
19c6e0 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 ............................,...
19c700 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 be d1 82 d1 80 d0 b8 ................................
19c720 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 36 20 d0 b7 d0 ........................IPv6....
19c740 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b0 d0 b2 d1 82 d0 be d0 ba d0 ................................
19c760 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b1 d0 b5 d0 b7 20 d0 b7 d0 ................................
19c780 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 28 53 4c .............................(SL
19c7a0 41 41 43 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 AAC)............................
19c7c0 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 ......................,.........
19c7e0 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 ................................
19c800 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 ................................
19c820 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 52 41 44 49 55 53 ..........................RADIUS
19c840 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 ................................
19c860 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 ..................,.............
19c880 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 ................................
19c8a0 80 d0 be d0 b7 d0 bf d1 96 d0 b7 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 ................................
19c8c0 d0 b5 d1 81 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 28 41 52 50 29 20 d1 83 20 d1 86 d1 8c d0 ..................(ARP).........
19c8e0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 9f d1 80 ................................
19c900 d0 be d0 ba d1 81 d1 96 2d d0 90 d0 a0 d0 9f 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 ........-.......................
19c920 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 45 74 68 65 72 6e 65 74 20 d0 ......................Ethernet..
19c940 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d0 bb d0 b0 d1 81 d0 bd ................................
19c960 d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 ....................:abbr:`MAC.(
19c980 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 d0 bd d0 b0 20 d0 b7 d0 b0 Media.Access.Control)`..........
19c9a0 d0 bf d0 b8 d1 82 d0 b8 20 41 52 50 20 d1 89 d0 be d0 b4 d0 be 20 49 50 2d d0 b0 d0 b4 d1 80 d0 .........ARP..........IP-.......
19c9c0 b5 d1 81 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 bf ................................
19c9e0 d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 2c 20 d0 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd ..................,.............
19ca00 d0 b0 d0 bd d0 b8 d1 85 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 ................................
19ca20 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 ................................
19ca40 96 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 ................................
19ca60 2c 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d1 86 d1 96 20 49 ,..............................I
19ca80 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 P-..............................
19caa0 bd d0 bd d1 8f 2c 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 .....,..........................
19cac0 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 be d1 8e 20 d0 bd d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 ................................
19cae0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
19cb00 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
19cb20 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 86 d1 96 ,...............................
19cb40 d0 bb d1 8c d0 be d0 b2 d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 20 4c 44 50 20 d0 b4 d0 be ........................LDP.....
19cb60 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
19cb80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 ................................
19cba0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b2 d1 96 d0 b4 ................................
19cbc0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bd d0 b0 20 d0 b1 d1 83 d0 b4 ................................
19cbe0 d1 8c 2d d1 8f d0 ba d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 ..-...................,.........
19cc00 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb ................................
19cc20 d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 be 20 d0 bd d1 8c d0 be d0 b3 d0 be 2c 20 ..............................,.
19cc40 d0 b0 d0 bb d0 b5 20 d0 bd d0 b5 20 d1 94 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ................................
19cc60 bc 20 d1 82 d0 b8 d0 bf d0 be d0 bc 20 54 43 50 2d d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd .............TCP-...............
19cc80 d0 bd d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 ................................
19cca0 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 ......................,.........
19ccc0 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba ................................
19cce0 d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 ..................PADO.(PPPoE.Ac
19cd00 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 2c 20 d1 8f d0 ba d1 96 20 d0 bc tive.Discovery.Offer),..........
19cd20 d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
19cd40 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 bc d0 b5 d1 85 d0 b0 d0 bd d1 96 d0 b7 d0 bc 20 d0 b1 ................................
19cd60 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 81 d1 96 d1 ................................
19cd80 97 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 ................................
19cda0 d0 bc d0 b8 20 50 50 50 6f 45 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 .....PPPoE......................
19cdc0 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 ............................,...
19cde0 d0 be d0 b1 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 ................................
19ce00 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
19ce20 b0 d1 82 d0 be d1 80 d1 83 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
19ce40 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
19ce60 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 be d0 b3 ................................
19ce80 d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 4c 44 50 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 ................LDP.............
19cea0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 ................................
19cec0 d0 b0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 ....Use.this.command.to.enable.t
19cee0 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e he.logging.of.the.default.action
19cf00 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .on.custom.chains..Use.this.comm
19cf20 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 and.to.enable.the.logging.of.the
19cf40 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .default.action.on.the.specified
19cf60 20 63 68 61 69 6e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 .chain..........................
19cf80 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 ........................,.......
19cfa0 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb ................................
19cfc0 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ................................
19cfe0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ................................
19d000 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19d020 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 .....,..........................
19d040 2c 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 ba d0 b0 ,...............................
19d060 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b5 ................................
19d080 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 ................................
19d0a0 d0 ba d0 b8 20 54 54 4c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 4c 44 50 .....TTL.....................LDP
19d0c0 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
19d0e0 bc 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b7 d0 bd d0 b0 d1 ................................
19d100 87 d0 b5 d0 bd d0 bd d1 8f 20 32 35 35 20 28 d0 b0 d0 b1 d0 be 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 ..........255.(.................
19d120 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 54 54 4c 29 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ...............TTL).............
19d140 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19d160 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 87 d0 b8 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 .....,..........................
19d180 ba d0 b5 d1 88 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 49 50 76 36 20 d1 8f d0 b4 .......................IPv6.....
19d1a0 d1 80 d0 b0 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 ................................
19d1c0 d0 be d0 b4 d0 b0 d1 82 d0 b8 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 87 d0 b8 d1 81 d1 82 d0 b8 d1 ..........,.....................
19d1e0 82 d0 b8 20 d1 97 d1 97 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 ................................
19d200 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 ................................
19d220 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 ................................
19d240 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 ......,.........................
19d260 d0 be d0 b3 d0 bb d1 8f d0 b4 20 d0 b7 d0 be d0 bd d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ................................
19d280 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19d2a0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 .....,..........................
19d2c0 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 4f 53 50 46 76 ...........................OSPFv
19d2e0 33 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 3...............................
19d300 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d1 82 ...................,............
19d320 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 ................................
19d340 8e 20 d0 bf d1 80 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 52 49 50 4e 47 00 ..........................RIPNG.
19d360 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
19d380 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 ba d0 ................,...............
19d3a0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 20 d0 b0 d0 b2 d1 82 d0 ................................
19d3c0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb ................................
19d3e0 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 ...............................P
19d400 50 50 6f 45 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d1 80 PPoE,...........................
19d420 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 96 d0 bd d1 82 ................................
19d440 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 92 d0 b8 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 b5 20 d0 ................................
19d460 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 be ................................
19d480 d0 b3 d1 83 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 ................................
19d4a0 8f 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 ................................
19d4c0 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d0 b0 d1 94 d1 82 d1 8c ................................
19d4e0 d1 81 d1 8f 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 2e 20 d0 af d0 ba d1 89 d0 be 20 ................................
19d500 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d0 bf d1 80 d0 b8 d1 87 d0 b8 d0 ...........-....................
19d520 bd d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 be d0 ba 20 d0 bd d0 b5 20 d0 b2 d0 b4 d0 b0 d1 ................................
19d540 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c ...............................,
19d560 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 ................................
19d580 be 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 ba d0 be ................................
19d5a0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc ................................
19d5c0 d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 ........,.......................
19d5e0 b8 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 ..........................PPPoE.
19d600 d0 b4 d0 be 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 ................................
19d620 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 9a d0 be d0 b6 d0 bd d0 b5 20 d0 b7 e2 80 99 d1 94 ................................
19d640 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 .............PPPoE..............
19d660 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d1 87 d0 b5 d1 80 ................................
19d680 d0 b5 d0 b7 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 ................................
19d6a0 d1 84 d0 b5 d0 b9 d1 81 2e 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 d0 ................................
19d6c0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 ................................
19d6e0 b9 d0 bd d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc ................................
19d700 d0 b8 20 45 74 68 65 72 6e 65 74 2c 20 56 49 46 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bd d1 82 d0 b5 ...Ethernet,.VIF................
19d720 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd ................................
19d740 d0 bd d1 8f 2f 56 49 46 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f ..../VIF..Use.this.command.to.lo
19d760 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 cally.check.the.active.sessions.
19d780 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 in.the.IPoE.server..............
19d7a0 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
19d7c0 d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ................................
19d7e0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 ................................
19d800 d1 85 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
19d820 b5 d1 80 d1 96 20 50 50 50 6f 45 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ......PPPoE..Use.this.command.to
19d840 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
19d860 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.PPTP.server..Use.this.
19d880 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
19d8a0 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e ive.sessions.in.the.SSTP.server.
19d8c0 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
19d8e0 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 80 d1 83 .................,..............
19d900 d1 87 d0 bd d1 83 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 ................................
19d920 d0 be d1 87 d0 ba d1 83 20 d0 b7 d1 83 d1 81 d1 82 d1 80 d1 96 d1 87 d1 96 20 d0 b4 d0 bb d1 8f ................................
19d940 20 50 49 4d 2c 20 d1 89 d0 be d0 b1 20 d1 82 d1 83 d0 b4 d0 b8 20 d0 bc d0 be d0 b6 d0 bd d0 b0 .PIM,...........................
19d960 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bf d0 ................................
19d980 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 bf d1 ................................
19d9a0 80 d0 b8 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 92 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
19d9c0 b2 d1 96 d1 82 d1 8c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 ................................
19d9e0 52 65 6e 64 65 76 6f 75 7a 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 Rendevouz.......................
19da00 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 20 d0 be d1 85 d0 be d0 bf d0 bb d0 b5 d0 ................................
19da20 bd d0 b8 d1 85 20 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d0 b8 d1 85 20 d0 b4 d1 96 d0 b0 d0 bf d0 ................................
19da40 b0 d0 b7 d0 be d0 bd d1 96 d0 b2 2e 20 d0 a6 d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd ................................
19da60 d1 8f 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 d1 81 ................................
19da80 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
19daa0 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 83 2c 20 d1 89 d0 be 20 d0 b1 d0 b5 d1 80 d0 b5 20 d1 83 ..............,.................
19dac0 d1 87 d0 b0 d1 81 d1 82 d1 8c 20 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 50 49 4d 2e 00 ...........................PIM..
19dae0 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
19db00 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b5 20 d0 b2 ................,...............
19db20 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b3 d0 be d0 ................................
19db40 bb d0 be d1 88 d0 b5 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 d1 96 d0 bc d0 ................................
19db60 b5 d0 bd 20 44 4e 53 20 d1 83 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d1 81 ....DNS.........................
19db80 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 96 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
19dba0 d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 ..............................,.
19dbc0 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 ................................
19dbe0 d0 b0 d0 b3 d1 83 20 49 50 76 34 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 .......IPv4.....................
19dc00 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 82 ................................
19dc20 d0 bd d0 be d0 b3 d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 54 43 50 .............................TCP
19dc40 20 d0 b4 d0 bb d1 8f 20 4c 44 50 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 ........LDP,....................
19dc60 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 4c 44 50 20 49 50 76 34 20 d1 96 20 49 50 76 36 ................LDP.IPv4....IPv6
19dc80 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bd d0 b0 20 d0 be d0 ................................
19dca0 b4 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 00 ................................
19dcc0 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
19dce0 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 ba d0 b8 d0 ................,...............
19dd00 bd d1 83 d1 82 d0 b8 20 d0 ba d0 b5 d1 88 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 ................................
19dd20 83 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 ................................
19dd40 96 d0 b2 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b0 d0 ....IPv6........................
19dd60 b1 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 92 d0 b8 d0 ba ................................
19dd80 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be ................................
19dda0 d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 d0 ..........,.....................
19ddc0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 ................................
19dde0 b0 d0 bd d1 81 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 20 4c 44 50 2f 54 43 50 00 d0 92 d0 b8 d0 ...................LDP/TCP......
19de00 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 ................................
19de20 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 ba d0 b8 d0 bd d1 83 d1 82 ...........,....................
19de40 d0 b8 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 4f 70 65 6e 56 50 4e 20 d0 bd d0 b0 20 d0 bf d0 ................OpenVPN.........
19de60 b5 d0 b2 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 ................................
19de80 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 ................................
19dea0 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 ba d0 ..................,.............
19dec0 b8 d0 bd d1 83 d1 82 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 ................................
19dee0 96 d1 94 d0 bd d1 82 20 4f 70 65 6e 56 50 4e 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ........OpenVPN.................
19df00 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
19df20 83 2c 20 d1 89 d0 be d0 b1 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d0 .,..............................
19df40 b0 d0 bd d1 81 20 50 50 50 6f 45 20 d0 bd d0 b0 20 d0 b4 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 ba ......PPPoE.....................
19df60 d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b4 d0 be d1 81 d1 ................................
19df80 82 d1 83 d0 bf d1 83 2e 20 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 85 d0 be d1 81 ................................
19dfa0 d1 82 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d1 ................................
19dfc0 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d1 86 d1 96 d1 97 20 50 50 50 6f 45 2c 20 d1 89 d0 be d0 b1 20 ..................PPPoE,........
19dfe0 d1 80 d0 be d0 b7 d0 bf d0 be d1 87 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 ................................
19e000 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 2c 20 d0 b4 d0 b5 d0 ba ...................PPPoE,.......
19e020 d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 ................................
19e040 be d1 80 d1 96 d0 b2 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 ................................
19e060 be d0 b2 d1 96 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d0 bc d0 b8 ................................
19e080 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d0 b9 2c 20 d1 96 20 d1 85 d0 be d1 81 .....................,..........
19e0a0 d1 82 20 d0 b2 d0 b8 d0 b1 d0 b8 d1 80 d0 b0 d1 94 20 d0 be d0 b4 d0 b8 d0 bd 20 d1 96 d0 b7 20 ................................
19e0c0 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d1 86 d0 ................................
19e0e0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ................................
19e100 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d1 81 d0 bb d1 83 d0 b3 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
19e120 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 2e 00 ................................
19e140 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
19e160 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 ................,...............
19e180 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
19e1a0 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 4c ...............................L
19e1c0 44 50 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 DP..............................
19e1e0 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 ...................,............
19e200 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 ................................
19e220 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 4c 44 ..............................LD
19e240 50 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 P...............................
19e260 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 ..................,.............
19e280 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd ................................
19e2a0 d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d1 ................................
19e2c0 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 4c 44 50 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ..............LDP...............
19e2e0 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 ................................
19e300 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 ..,.............................
19e320 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b2 ................................
19e340 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d1 82 d1 8f 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
19e360 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
19e380 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 .,..............................
19e3a0 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d0 b9 d0 bd d1 83 20 d0 b1 d0 b0 d0 b7 ................................
19e3c0 d1 83 20 d0 bc d1 96 d1 82 d0 be d0 ba 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
19e3e0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c ...............................,
19e400 20 d1 89 d0 be d0 b1 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bd d0 ................................
19e420 b0 d0 b7 d0 b2 d1 83 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 be d0 bd ................................
19e440 d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
19e460 bf d1 83 20 d0 b4 d0 be 20 50 50 50 6f 45 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 d0 .........PPPoE-.................
19e480 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e ................................
19e4a0 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 ...............,................
19e4c0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc ................................
19e4e0 d0 ba d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 d0 b1 ................................
19e500 d0 be d1 80 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 ................................
19e520 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 b8 d0 bc d0 b8 20 d1 ................................
19e540 81 d0 b5 d0 b0 d0 bd d1 81 d0 b0 d0 bc d0 b8 20 50 50 50 6f 45 2e 20 d0 af d0 ba d1 89 d0 be 20 ................PPPoE...........
19e560 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 50 50 50 6f 45 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d0 b5 d0 ...........PPPoE................
19e580 bd d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d0 b2 d1 ................................
19e5a0 83 d0 b7 d0 bb d0 be d0 bc 2c 20 d0 b0 20 d0 be d0 bf d1 86 d1 96 d1 8f 20 d0 bd d0 b0 20 d0 b2 .........,......................
19e5c0 d0 b8 d0 bc d0 be d0 b3 d1 83 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb ................................
19e5e0 d0 b5 d0 bd d0 b0 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ......,.........................
19e600 d1 80 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d1 94 20 d0 b2 d1 96 d0 b4 d0 bd d0 be d0 b2 d0 b8 ................................
19e620 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 2e 00 .........................PPPoE..
19e640 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 ................................
19e660 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 ................,...............
19e680 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bb ..............IP-...............
19e6a0 d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 ................................
19e6c0 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 83 20 50 50 50 6f 45 2e ..........................PPPoE.
19e6e0 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd ................................
19e700 d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 86 d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf ..............,.................
19e720 d1 80 d0 b5 d0 b4 d0 bc d0 b5 d1 82 d0 be d0 bc 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 be d0 b2 d0 ................................
19e740 be d1 80 d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
19e760 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 .........................,......
19e780 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
19e7a0 d0 b5 d1 81 d1 83 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 ba d1 96 ................................
19e7c0 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d1 81 d0 b5 d0 b0 d0 bd ................................
19e7e0 d1 81 d1 83 20 50 50 50 6f 45 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 .....PPPoE......................
19e800 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 2c 20 d1 86 d0 b5 20 .........................,......
19e820 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 80 d0 b5 d0 b4 d0 bc d0 b5 d1 82 d0 be d0 bc 20 d0 bf d0 b5 ................................
19e840 d1 80 d0 b5 d0 b3 d0 be d0 b2 d0 be d1 80 d1 96 d0 b2 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
19e860 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
19e880 d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ....,...........................
19e8a0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 ...............IPv4........IPv6.
19e8c0 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 b4 ................................
19e8e0 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 d1 85 20 d1 96 d0 bc d0 b5 d0 bd 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
19e900 b9 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 ................................
19e920 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 d0 92 d0 be d0 bd d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 ................................
19e940 8c 20 d0 bf d0 be d1 88 d0 b8 d1 80 d0 b5 d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 ................................
19e960 b0 d0 bc 20 50 50 50 6f 45 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ....PPPoE.......................
19e980 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 ...........................,....
19e9a0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 82 d1 80 d0 b0 d0 ................................
19e9c0 bd d1 81 d0 bf d0 be d1 80 d1 82 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 .............................IPv
19e9e0 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d1 8f d0 ba d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 4........IPv6,..................
19ea00 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 4c 44 50 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 ...............LDP..............
19ea20 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
19ea40 d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 ....,...........................
19ea60 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d1 87 d0 b0 d1 81 d1 83 20 d0 bf d1 80 ................................
19ea80 d0 be d1 81 d1 82 d0 be d1 8e 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 ..........,.....................
19eaa0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8c ................................
19eac0 20 d1 96 d0 b7 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d0 b0 d0 bc d0 b8 20 50 50 50 6f 45 20 d0 bd d0 .......................PPPoE....
19eae0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d1 81 d1 82 d0 ................................
19eb00 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 ................................
19eb20 bd d1 8f 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 2c 20 d0 bf d0 be d1 81 d0 b8 d0 .....................,..........
19eb40 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c ................................
19eb60 d1 81 d1 8f 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 ................................
19eb80 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 ................................
19eba0 d1 82 d0 b0 20 d0 b2 d0 b8 d0 bc d0 b8 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 ...........................,....
19ebc0 be d0 bb d0 b8 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 b0 d0 ................................
19ebe0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b5 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 d1 83 d0 ................................
19ec00 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb ................................
19ec20 d1 83 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 ................................
19ec40 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 ....................,...........
19ec60 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 ................................
19ec80 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
19eca0 d1 97 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b2 d1 96 d0 ................................
19ecc0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 ................................
19ece0 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 50 50 50 6f 45 2e 20 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 ............PPPoE...............
19ed00 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d1 94 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 ................................
19ed20 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 be d1 8e 20 d0 b7 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 ................................
19ed40 b7 d0 be d1 80 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d0 b0 d0 bb d0 b5 20 d0 ......................,.........
19ed60 b1 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 ................................
19ed80 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 b2 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 20 d1 97 d1 97 ................................
19eda0 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ................................
19edc0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19ede0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 .....,..........................
19ee00 d0 b8 20 d1 86 d1 96 d0 bb d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
19ee20 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 94 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
19ee40 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 ................................
19ee60 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 ................................
19ee80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 20 d0 b4 d1 96 ................................
19eea0 d0 b9 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 ................................
19eec0 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 ...................,............
19eee0 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 ba d0 be d1 ................................
19ef00 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 ................................
19ef20 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ................................
19ef40 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be ................................
19ef60 d1 97 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 b2 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 50 ...............................P
19ef80 50 50 6f 45 2e 20 d0 90 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 PPoE............................
19efa0 d1 8f 20 d1 94 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 be d0 b2 d0 ................................
19efc0 be d1 8e 20 d0 b7 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b7 d0 be d1 80 d1 83 20 d1 81 d0 b8 d1 ................................
19efe0 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d0 b0 d0 bb d0 b5 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 .........,......................
19f000 d1 82 d1 8c 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d1 96 d0 ................................
19f020 b2 20 d0 bf d0 be d1 81 d0 bb d1 83 d0 b3 20 d1 97 d1 97 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 ................................
19f040 d1 8e d1 82 d1 8c 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 ................................
19f060 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 ........................,.......
19f080 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 ................................
19f0a0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bf d1 80 d0 b8 ................................
19f0c0 d0 ba d0 be d1 80 d0 b4 d0 be d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 ................................
19f0e0 49 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 IPv6............................
19f100 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 ......................,.........
19f120 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
19f140 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b2 d0 ................................
19f160 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d1 96 d0 b2 20 49 ...............................I
19f180 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 Pv6.............................
19f1a0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf .....................,..........
19f1c0 d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 ................................
19f1e0 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 49 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ...............IPv6.............
19f200 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19f220 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 .....,..........................
19f240 87 d0 bb d0 b5 d0 bd d1 81 d1 82 d0 b2 d0 be 20 d0 b2 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d0 b3 ................................
19f260 d1 80 d1 83 d0 bf d0 be d0 b2 d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 86 d1 96 d1 ................................
19f280 97 20 49 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 ..IPv6..........................
19f2a0 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 ........................,.......
19f2c0 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
19f2e0 d0 b8 20 49 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ...IPv6.........................
19f300 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 .........................,......
19f320 b1 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 81 d0 bf d0 b8 ................................
19f340 d1 81 d0 ba d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 49 50 76 36 00 d0 92 d0 b8 d0 ......................IPv6......
19f360 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 ................................
19f380 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 ...........,....................
19f3a0 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 ................................
19f3c0 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 49 50 76 36 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ............IPv6................
19f3e0 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
19f400 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 .,..............................
19f420 b0 d1 82 d1 83 d1 81 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 52 49 50 4e 47 ...........................RIPNG
19f440 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 ................................
19f460 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 ba d0 b0 .................,..............
19f480 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 4e 53 20 d0 b4 d0 bb d1 8f ......................DNS.......
19f4a0 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2c 20 d1 8f d0 ba d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 ...............,................
19f4c0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 ................................
19f4e0 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d1 88 d1 83 d0 ba d1 83 20 44 4e 53 2e 20 d0 9c d0 ........................DNS.....
19f500 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 ................................
19f520 b5 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be 20 44 4e 53 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ...............DNS-.............
19f540 b0 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bf d0 be .,..............................
19f560 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 2e 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 ................................
19f580 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 49 50 76 34 20 d1 96 20 49 .......................IPv4....I
19f5a0 50 76 36 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 Pv6.............................
19f5c0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 .....................,..........
19f5e0 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc ................................
19f600 e2 80 99 d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d0 .....,..........................
19f620 bd d0 be 20 d0 b4 d0 be 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 d1 85 20 d1 96 d0 bc d0 b5 ................................
19f640 d0 bd 20 d1 83 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d1 85 2c 20 d1 8f d0 ba d1 96 ......URL-..............,.......
19f660 20 d0 bd d0 b5 20 d0 bc d1 96 d1 81 d1 82 d1 8f d1 82 d1 8c 20 d0 ba d1 80 d0 b0 d0 bf d0 ba d1 ................................
19f680 83 20 60 60 2e 60 60 20 d0 b4 d0 be d0 bc d0 b5 d0 bd 20 d0 b4 d0 be d0 b4 d0 b0 d1 94 d1 82 d1 ..``.``.........................
19f6a0 8c d1 81 d1 8f 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 ................................
19f6c0 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 .......................,........
19f6e0 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d1 81 d0 bb d1 83 ................................
19f700 d0 b6 d0 b1 d0 b8 2c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ......,.........................
19f720 d1 8f d0 ba d0 be d1 97 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 bd ................................
19f740 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 50 50 50 6f 45 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 ...............PPPoE............
19f760 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bd d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d1 ................................
19f780 82 d0 be d1 80 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf ................................
19f7a0 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 92 d1 96 d0 bd 20 d0 bf d1 ................................
19f7c0 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 ................................
19f7e0 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 ba d0 be d0 bd d1 86 d0 ...........-....................
19f800 b5 d0 bd d1 82 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 ................................
19f820 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 ,...............................
19f840 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
19f860 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 ................................
19f880 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 .,..............................
19f8a0 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d1 80 ................................
19f8c0 d1 96 d0 b2 d0 bd d1 8f 20 34 20 d0 b4 d0 bb d1 8f 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd .........4......................
19f8e0 d0 bd d1 8f 20 49 50 76 34 20 45 43 4d 50 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 .....IPv4.ECMP..................
19f900 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 ................................
19f920 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ,...............................
19f940 b2 d0 b0 d1 82 d0 b8 20 d0 bd d0 b5 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 b9 20 d1 84 d0 ................................
19f960 be d1 80 d0 bc d0 b0 d1 82 20 43 69 73 63 6f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 ..........Cisco.................
19f980 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d0 bf d1 80 d0 ................................
19f9a0 b5 d1 82 d0 b0 d1 86 d1 96 d1 97 20 54 4c 56 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 ............TLV.................
19f9c0 d1 82 d1 96 20 44 75 61 6c 2d 53 74 61 63 6b 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f .....Dual-Stack.................
19f9e0 d0 b7 d0 ba d1 83 20 49 50 76 36 20 4c 44 50 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d0 b2 e2 80 99 d1 .......IPv6.LDP.................
19fa00 8f d0 b7 d0 b0 d0 bd d0 be 20 d0 b7 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 d0 92 d0 b8 d0 ba .............:rfc:`7552`........
19fa20 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be ................................
19fa40 d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ..........,.....................
19fa60 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 ba d0 ................................
19fa80 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be ................................
19faa0 d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 be d0 bc 20 ................................
19fac0 d0 bc d1 96 d1 82 d0 be d0 ba 2e 20 46 52 52 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 ............FRR.................
19fae0 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
19fb00 d0 be d0 b2 d1 83 d1 94 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 b8 d0 b9 20 d1 80 ................................
19fb20 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 be ................................
19fb40 d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d0 be d0 bc 20 d0 bc d1 96 d1 82 d0 be d0 ba 20 d0 b4 d0 bb ................................
19fb60 d1 8f 20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
19fb80 d0 bc d1 96 d1 82 d0 be d0 ba 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 ................................
19fba0 d0 bd d0 be 20 d0 b7 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ........:rfc:`5036`.............
19fbc0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19fbe0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be .....,..........................
19fc00 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 ................................
19fc20 8e 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 34 20 d0 b4 d0 bb d1 8f 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 .............4..................
19fc40 d0 b0 d0 bd d0 bd d1 8f 20 45 43 4d 50 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 .........ECMP...................
19fc60 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 ................................
19fc80 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 d1 80 d0 be d0 b1 ................................
19fca0 d0 be d1 87 d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d1 82 d0 b0 20 d0 b4 d0 b5 d1 ................................
19fcc0 82 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 ................................
19fce0 d1 97 20 d0 bf d1 80 d0 be 20 d0 b2 d1 81 d1 96 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 ................................
19fd00 be d0 b2 d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2e 00 d0 92 d0 b8 ................................
19fd20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba ................................
19fd40 d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 ............,...................
19fd60 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 b8 d0 b9 20 d1 81 d1 82 d0 ................................
19fd80 b0 d0 bd 20 d1 96 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 bf d1 80 ................................
19fda0 d0 be 20 d0 b2 d1 81 d1 96 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d1 96 20 d1 ................................
19fdc0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 ................................
19fde0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
19fe00 bd d0 b4 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 ................................
19fe20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d1 87 d0 b5 ................................
19fe40 d1 80 d0 b3 d1 83 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 b3 d0 be 20 ................................
19fe60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 86 d0 b4 d0 b5 d0 bd d1 82 ................................
19fe80 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 ................................
19fea0 be d0 b2 d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 ................................
19fec0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b0 d1 80 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 ................................
19fee0 b2 d1 96 d0 b4 20 77 6c 61 6e 30 20 d0 b4 d0 be 20 77 6c 61 6e 39 39 39 2e 00 d0 92 d0 b8 d0 ba ......wlan0......wlan999........
19ff00 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 ................................
19ff20 8f 20 d1 83 d1 81 d1 83 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d1 81 d0 bf d1 80 d0 b0 d0 ................................
19ff40 b2 d0 bd d0 be d1 81 d1 82 d0 b5 d0 b9 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
19ff60 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 bb d0 be d0 ba d1 ................................
19ff80 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 82 d0 b8 d0 ................................
19ffa0 bf d1 83 20 6d 69 6d 65 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ....mime........................
19ffc0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b1 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 ................................
19ffe0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d1 85 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d1 96 ................................
1a0000 d0 b2 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc ...............-................
1a0020 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 c2 ab 76 79 6f 73 ............................vyos
1a0040 2e 6e 65 74 c2 bb 2c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 bb d0 be d0 ba d0 be d0 .net..,.........................
1a0060 b2 d0 b0 d0 bd d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d1 81 ................-...............
1a0080 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 76 79 6f 73 2e 6e 65 74 2c 20 d0 b0 20 d1 8f d0 ba d1 89 d0 ............vyos.net,...........
1a00a0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 c2 ab 2e 78 78 78 c2 bb 2c 20 d0 b1 d1 83 d0 ....................xxx..,......
1a00c0 b4 d0 b5 20 d0 b7 d0 b0 d0 b1 d0 bb d0 be d0 ba d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b1 d1 83 d0 ................................
1a00e0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 55 ...-...........................U
1a0100 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 RL-..........,.URL-.............
1a0120 d1 8f d0 ba d0 b8 d1 85 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
1a0140 8f 20 d0 bd d0 b0 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 ........xxx..User.interface.can.
1a0160 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 be.put.to.VRF.context.via.RADIUS
1a0180 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 .Access-Accept.packet,.or.change
1a01a0 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d .it.via.RADIUS.CoA..``Accel-VRF-
1a01c0 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 Name``.is.used.from.these.purpos
1a01e0 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 es..It.is.custom.`ACCEL-PPP.attr
1a0200 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 ibute`_..Define.it.in.your.RADIU
1a0220 53 20 73 65 72 76 65 72 2e 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd S.server........................
1a0240 d1 8f 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b2 d0 bd d1 96 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
1a0260 83 d0 b2 d0 b0 d1 87 d0 b0 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
1a0280 d1 8e d1 87 d0 b8 20 c2 ab d0 bc 26 23 33 39 3b d1 8f d0 ba d1 83 20 d1 80 d0 b5 d0 ba d0 be d0 ...........&#39;................
1a02a0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e c2 bb 2c 20 d0 bc d0 b8 20 d0 be d1 82 .....................,..........
1a02c0 d1 80 d0 b8 d0 bc d1 83 d1 94 d0 bc d0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 ................................
1a02e0 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d1 96 d0 b4 ................................
1a0300 d0 bc d0 be d0 b2 20 d0 b2 d1 96 d0 b4 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 b0 2e 00 d0 92 d0 b8 ................................
1a0320 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f .....................**openvpn-o
1a0340 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 ption.-reneg-sec**..............
1a0360 d1 82 d0 b8 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b8 d0 bc 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf ................................
1a0380 d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1a03a0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 ................................
1a03c0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
1a03e0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 ................................
1a0400 b5 d0 b7 20 6e 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ....n...........................
1a0420 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f ................................
1a0440 d0 ba 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 2c 20 d1 82 d0 b0 d0 ba 20 d1 ......................,.........
1a0460 96 20 d0 bd d0 b0 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 2c 20 d0 bd d0 b8 d0 b6 d1 87 d0 .....................,..........
1a0480 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d1 ................................
1a04a0 94 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 b5 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 ................................
1a04c0 b5 d0 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
1a04e0 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 30 20 d0 bd d0 b0 20 d0 ........................0.......
1a0500 be d0 b4 d0 bd d1 96 d0 b9 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 ................................
1a0520 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 28 d1 89 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 .............(..................
1a0540 83 d1 82 d0 b8 20 d1 97 d1 97 29 2c 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 b5 20 d0 b7 d0 bd ..........),....................
1a0560 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 96 d0 bd d1 88 d1 96 d0 b9 20 d1 81 d1 ................................
1a0580 82 d0 be d1 80 d0 be d0 bd d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 82 d0 b8 d0 bc ................................
1a05a0 d0 b5 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b4 d0 b5 d1 82 d1 8c d1 ..,.............................
1a05c0 81 d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 b5 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 ................................
1a05e0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f ...........Using.**openvpn-optio
1a0600 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 n.-reneg-sec**.can.be.tricky..Th
1a0620 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 is.option.is.used.to.renegotiate
1a0640 20 64 61 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 .data.channel.after.n.seconds..W
1a0660 68 65 6e 20 75 73 65 64 20 6f 6e 20 62 6f 74 68 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 hen.used.on.both.the.server.and.
1a0680 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 client,.the.lower.value.will.tri
1a06a0 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 gger.the.renegotiation..If.you.s
1a06c0 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f et.it.to.0.on.one.side.of.the.co
1a06e0 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 nnection.(to.disable.it),.the.ch
1a0700 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c osen.value.on.the.other.side.wil
1a0720 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 l.determine.when.the.renegotiati
1a0740 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 on.will.occur...................
1a0760 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 84 d0 b5 d0 b4 d0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
1a0780 20 42 47 50 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 .BGP............................
1a07a0 d1 96 d0 b4 d0 b1 d0 b8 d0 b2 d0 b0 d1 87 d1 96 d0 b2 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
1a07c0 82 d1 96 d0 b2 20 42 47 50 00 55 73 69 6e 67 20 44 79 6e 61 6d 69 63 20 46 69 72 65 77 61 6c 6c ......BGP.Using.Dynamic.Firewall
1a07e0 20 47 72 6f 75 70 73 00 55 73 69 6e 67 20 4e 65 74 46 6c 6f 77 20 6f 6e 20 72 6f 75 74 65 72 73 .Groups.Using.NetFlow.on.routers
1a0800 20 77 69 74 68 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6d 61 79 20 6c 65 .with.high.traffic.levels.may.le
1a0820 61 64 20 74 6f 20 68 69 67 68 20 43 50 55 20 75 73 61 67 65 20 61 6e 64 20 6d 61 79 20 61 66 66 ad.to.high.CPU.usage.and.may.aff
1a0840 65 63 74 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 20 49 6e ect.the.router's.performance..In
1a0860 20 73 75 63 68 20 63 61 73 65 73 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 73 46 6c 6f .such.cases,.consider.using.sFlo
1a0880 77 20 69 6e 73 74 65 61 64 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 w.instead.......................
1a08a0 bd d1 8f 20 d0 bc d0 be d1 81 d1 82 d1 83 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc ................................
1a08c0 d0 ba d0 be d1 8e 20 56 4c 41 4e 00 55 73 69 6e 67 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f .......VLAN.Using.address.and.po
1a08e0 72 74 20 67 72 6f 75 70 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 6d 61 6b 65 20 79 6f 75 rt.groups.allows.you.to.make.you
1a0900 72 20 53 75 72 69 63 61 74 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 72 65 20 66 6c r.Suricata.configuration.more.fl
1a0920 65 78 69 62 6c 65 20 61 6e 64 20 6d 61 6e 61 67 65 61 62 6c 65 2e 20 49 6e 73 74 65 61 64 20 6f exible.and.manageable..Instead.o
1a0940 66 20 73 70 65 63 69 66 79 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f f.specifying.IP.addresses.and.po
1a0960 72 74 73 20 64 69 72 65 63 74 6c 79 20 69 6e 20 65 61 63 68 20 72 75 6c 65 2c 20 79 6f 75 20 63 rts.directly.in.each.rule,.you.c
1a0980 61 6e 20 64 65 66 69 6e 65 20 74 68 65 6d 20 6f 6e 63 65 20 69 6e 20 74 68 65 20 76 61 72 73 20 an.define.them.once.in.the.vars.
1a09a0 73 65 63 74 69 6f 6e 20 61 6e 64 20 74 68 65 6e 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 6d 20 section.and.then.reference.them.
1a09c0 62 79 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 20 54 68 69 73 20 69 73 20 65 73 70 65 63 69 61 6c by.group.names..This.is.especial
1a09e0 6c 79 20 75 73 65 66 75 6c 20 69 6e 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 ly.useful.in.large.networks.and.
1a0a00 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 68 65 72 65 20 6d 75 6c complex.configurations.where.mul
1a0a20 74 69 70 6c 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 6f 72 74 73 20 6e 65 65 tiple.IP.addresses.and.ports.nee
1a0a40 64 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 2e 00 55 73 69 6e 67 20 64 79 6e 61 6d 69 63 d.to.be.monitored..Using.dynamic
1a0a60 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 2c 20 77 65 20 63 61 6e 20 73 65 63 75 72 65 20 .firewall.groups,.we.can.secure.
1a0a80 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 2c 20 6f 72 20 61 6e 79 20 6f 74 68 access.to.the.router,.or.any.oth
1a0aa0 65 72 20 64 65 76 69 63 65 20 69 66 20 6e 65 65 64 65 64 2c 20 62 79 20 75 73 69 6e 67 20 74 68 er.device.if.needed,.by.using.th
1a0ac0 65 20 74 65 63 68 6e 69 71 75 65 20 6f 66 20 70 6f 72 74 20 6b 6e 6f 63 6b 69 6e 67 2e 00 55 73 e.technique.of.port.knocking..Us
1a0ae0 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 ing.our.documentation.chapter.-.
1a0b00 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 :ref:`pki`.generate.and.install.
1a0b20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 d0 92 d0 b8 d0 ba CA.and.Server.certificate.......
1a0b40 d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
1a0b60 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b4 d0 bb ................................
1a0b80 d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
1a0ba0 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bc d1 96 d1 81 d1 82 00 d0 92 d0 b8 d0 ................................
1a0bc0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 86 d1 8e 20 d0 ba d0 ................................
1a0be0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 d0 b2 d0 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 ...........,....................
1a0c00 d0 b5 20 d0 bd d0 be d0 b2 d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
1a0c20 d1 96 d1 8e 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 ...................,............
1a0c40 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 d1 81 d1 ................................
1a0c60 8f 20 d0 b4 d0 be 20 60 60 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 60 60 20 .......``....................``.
1a0c80 d0 bd d0 b0 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 ................................
1a0ca0 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 2e 20 d0 92 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 ................................
1a0cc0 20 d0 ba d0 bb d1 8e d1 87 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
1a0ce0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b0 d0 b2 d1 ................................
1a0d00 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 b2 d0 b8 d1 82 d1 8f d0 b3 d1 83 d1 94 ................................
1a0d20 d1 82 d1 8c d1 81 d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
1a0d40 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 ................................
1a0d60 d1 8e 2e 00 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 86 d1 8f 20 d0 ba d0 be d0 bd ................................
1a0d80 d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
1a0da0 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 50 45 20 28 50 72 6f 76 69 .......................PE.(Provi
1a0dc0 64 65 72 20 45 64 67 65 29 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bc d1 96 d0 bd d0 b8 20 d0 b2 der.Edge).......................
1a0de0 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 b0 20 41 53 20 d0 ............................AS..
1a0e00 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 96 d0 b4 d0 ba d0 bb .............,..................
1a0e20 d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 43 45 20 28 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 .............CE.(Customer.Edge).
1a0e40 d0 bc d1 96 d0 b3 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 ................................
1a0e60 b0 d1 82 d0 b8 20 d1 82 d0 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 ................................
1a0e80 d1 80 20 41 53 2c 20 d1 89 d0 be 20 d0 b9 20 d1 96 d0 bd d1 88 d1 96 20 d1 81 d0 b0 d0 b9 d1 82 ...AS,..........................
1a0ea0 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 96 d0 b2 2e 20 d0 a6 d0 b5 20 d0 b4 d0 be d0 b7 ................................
1a0ec0 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 d0 bc 20 d0 bc d0 b5 ................................
1a0ee0 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d0 b0 20 d0 b2 ................................
1a0f00 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 ................................
1a0f20 be d0 b9 20 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 bd d0 be d0 bc d0 b5 d1 80 20 41 53 20 d0 bd d0 ..........................AS....
1a0f40 b0 20 d1 81 d0 b2 d0 be d1 97 d1 85 20 d1 81 d0 b0 d0 b9 d1 82 d0 b0 d1 85 2e 00 d0 9c d0 be d0 ................................
1a0f60 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 56 48 54 20 28 d0 b4 d1 83 d0 b6 d0 b5 20 d0 b2 ................VHT.(...........
1a0f80 d0 b8 d1 81 d0 be d0 ba d0 b0 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 ................................
1a0fa0 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 29 20 28 38 30 32 2e 31 31 61 63 29 00 d0 9c d0 ................).(802.11ac)....
1a0fc0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b0 d1 86 ................................
1a0fe0 d1 96 d1 97 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 56 48 54 00 d0 a6 d0 b5 d0 bd d1 82 d1 80 ..................VHT...........
1a1000 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 b0 20 d1 80 d0 be d0 b1 ................................
1a1020 d0 be d1 87 d0 be d0 b3 d0 be 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 56 48 54 20 2d 20 d1 86 ........................VHT.-...
1a1040 d0 b5 d0 bd d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 ................................
1a1060 b0 20 31 20 28 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd ..1.(...........................
1a1080 d0 bd d1 8f 20 d0 b7 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b0 d0 bc d0 b8 20 38 30 2c 20 38 30 2b .........................80,.80+
1a10a0 38 30 20 d1 96 20 31 36 30 29 00 d0 a6 d0 b5 d0 bd d1 82 d1 80 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 80....160)......................
1a10c0 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 b0 20 d1 80 d0 be d0 b1 d0 be d1 87 d0 be d0 b3 d0 be 20 ................................
1a10e0 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 56 48 54 20 2d 20 d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d0 .............VHT.-..............
1a1100 bb d1 8c d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d0 b0 20 32 20 28 d0 b4 d0 bb d1 8f .......................2.(......
1a1120 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 80 d0 ................................
1a1140 b5 d0 b6 d0 b8 d0 bc d1 96 20 38 30 2b 38 30 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 d0 bd ..........80+80).VLAN.VLAN.10...
1a1160 d0 b0 20 d1 87 d0 bb d0 b5 d0 bd d1 81 d1 8c d0 ba d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 ................................
1a1180 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 20 60 65 74 68 32 60 20 28 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 .............`eth2`.(...........
1a11a0 d0 94 d0 9e d0 a1 d0 a2 d0 a3 d0 9f d0 a3 29 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 56 ..............)................V
1a11c0 4c 41 4e 00 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 56 4c 41 4e 00 56 4c 41 4e LAN....................VLAN.VLAN
1a11e0 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 .monitor.for.automatic.creation.
1a1200 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 of.VLAN.interfaces.for.specific.
1a1220 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 d0 86 d0 user.on.specific.<interface>....
1a1240 bc 26 23 33 39 3b d1 8f 20 56 4c 41 4e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 .&#39;...VLAN.VLAN's.can.be.crea
1a1260 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 ted.by.Accel-ppp.on.the.fly.via.
1a1280 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 the.use.of.a.Kernel.module.named
1a12a0 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 .``vlan_mon``,.which.is.monitori
1a12c0 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 ng.incoming.vlans.and.creates.th
1a12e0 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 e.necessary.VLAN.if.required.and
1a1300 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 .allowed..VyOS.supports.the.use.
1a1320 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 of.either.VLAN.ID's.or.entire.ra
1a1340 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 nges,.both.values.can.be.defined
1a1360 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 .at.the.same.time.for.an.interfa
1a1380 63 65 2e 00 56 4c 41 4e 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e ce..VLAN........................
1a13a0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e ................................
1a13c0 20 41 63 63 65 6c 2d 70 70 70 20 d0 bd d0 b0 20 d0 bb d1 8c d0 be d1 82 d1 83 20 d0 b7 d0 b0 20 .Accel-ppp......................
1a13e0 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bc d0 be d0 b4 d1 83 d0 bb d1 8f 20 ................................
1a1400 d1 8f d0 b4 d1 80 d0 b0 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 60 76 6c .............................`vl
1a1420 61 6e 5f 6d 6f 6e 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 an_mon`,........................
1a1440 d1 83 d1 94 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 76 6c 61 6e 20 d1 96 20 d1 81 d1 82 d0 b2 ..................vlan..........
1a1460 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 83 20 56 4c 41 4e ............................VLAN
1a1480 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be ,...............................
1a14a0 20 d1 82 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 be 2e 20 56 79 4f 53 20 d0 ..........................VyOS..
1a14c0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1a14e0 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
1a1500 82 d0 be d1 80 d1 96 d0 b2 20 56 4c 41 4e 20 d0 b0 d0 b1 d0 be 20 d1 86 d1 96 d0 bb d0 b8 d1 85 ..........VLAN..................
1a1520 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd d1 96 d0 b2 2c 20 d0 be d0 b1 d0 b8 d0 b4 d0 .....................,..........
1a1540 b2 d0 b0 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ................................
1a1560 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 87 d0 b0 d1 ................................
1a1580 81 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
1a15a0 83 2e 00 d0 9a d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 56 4d 77 61 72 65 ..........................VMware
1a15c0 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 ................................
1a15e0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ........,.......................
1a1600 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 20 56 ...............................V
1a1620 4d 58 4e 45 54 33 2e 20 d0 90 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 d0 b8 20 45 31 30 30 30 20 d0 MXNET3...................E1000..
1a1640 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d0 bf d1 80 d0 be d0 b1 d0 ................................
1a1660 bb d0 b5 d0 bc d0 b8 20 d0 b7 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 ba d0 be d1 8e 20 47 52 45 2e ............................GRE.
1a1680 00 56 50 4e 00 56 50 4e 2d d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 .VPN.VPN-.......................
1a16a0 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
1a16c0 b5 d1 82 d1 80 d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
1a16e0 2c 20 d0 b7 d0 b0 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 20 d0 bc d0 ,...............................
1a1700 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 ................................
1a1720 bc d0 b5 d1 82 d1 80 20 44 4e 53 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2e 00 56 52 46 00 ........DNS.................VRF.
1a1740 d0 92 d0 b8 d1 82 d1 96 d0 ba 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 56 52 46 00 ............................VRF.
1a1760 56 52 46 20 61 6e 64 20 4e 41 54 00 d0 a1 d0 b8 d0 bd d1 8f 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 VRF.and.NAT.....................
1a1780 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 56 ...............................V
1a17a0 52 46 00 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 RF..............................
1a17c0 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 56 52 46 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 .............VRF................
1a17e0 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 a7 d0 b5 d1 80 d0 b2 d0 be d0 bd d0 b0 20 ................................
1a1800 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
1a1820 b7 d0 b0 d1 86 d1 96 d1 97 20 56 52 46 00 d0 92 d0 b8 d1 82 d1 96 d0 ba 20 d0 bc d0 b0 d1 80 d1 ..........VRF...................
1a1840 88 d1 80 d1 83 d1 82 d1 83 20 56 52 46 00 d0 9f d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 82 d0 ..........VRF...................
1a1860 be d0 bf d0 be d0 bb d0 be d0 b3 d1 96 d1 97 20 56 52 46 00 56 52 52 50 20 28 56 69 72 74 75 61 ................VRF.VRRP.(Virtua
1a1880 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 d0 b7 l.Router.Redundancy.Protocol)...
1a18a0 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d1 83 d1 94 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 ................................
1a18c0 b5 2f d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 b5 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 ./..............................
1a18e0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 ................................
1a1900 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2e 20 d0 9a d0 be d0 b6 d0 b5 d0 bd 20 d0 bc ................................
1a1920 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 56 52 52 50 20 d0 bc .........................VRRP...
1a1940 d0 b0 d1 94 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ................................
1a1960 20 49 50 2f 49 50 76 36 20 d1 96 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 83 .IP/IPv6........................
1a1980 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 ................................
1a19a0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
1a19c0 d1 82 d0 be d1 80 d0 b8 20 d0 be d0 b1 d0 b8 d1 80 d0 b0 d1 8e d1 82 d1 8c 20 d0 b3 d0 be d0 bb ................................
1a19e0 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 2c 20 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 ............,...................
1a1a00 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 b9 d0 b2 d0 b8 d1 89 d0 b8 d0 ................................
1a1a20 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d1 81 d1 82 d0 b0 d1 ................................
1a1a40 94 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd ................................
1a1a60 d0 b0 d1 87 d0 b0 d1 94 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 ................................
1a1a80 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 81 d0 b2 d0 be d1 94 d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 ................................
1a1aa0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 20 d0 a3 d1 81 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 ................................
1a1ac0 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 ................................
1a1ae0 bc d0 b8 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 b0 d0 bc d0 b8 20 d1 81 d1 ................................
1a1b00 82 d0 b0 d1 8e d1 82 d1 8c 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 b8 d0 bc d0 b8 2e 20 ................................
1a1b20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d0 be ................................
1a1b40 d1 87 d0 b8 d0 bd d0 b0 d1 94 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bf ................................
1a1b60 d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b0 ................................
1a1b80 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d1 89 d0 be d0 b1 20 d1 81 d0 bf d0 ..................,.............
1a1ba0 be d0 b2 d1 96 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 96 20 d0 bc d0 b0 d1 80 d1 ................................
1a1bc0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 bf d1 80 d0 be 20 d1 82 d0 ................................
1a1be0 b5 2c 20 d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 .,..............................
1a1c00 b9 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 bc d0 ................................
1a1c20 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b4 d0 b0 d1 94 20 d0 ................................
1a1c40 b7 d0 b1 d1 96 d0 b9 20 d1 96 20 d0 bf d1 80 d0 b8 d0 bf d0 b8 d0 bd d1 8f d1 94 20 d0 bd d0 b0 ................................
1a1c60 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d1 96 ................................
1a1c80 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 ................................
1a1ca0 82 d1 96 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 ...,............................
1a1cc0 d1 96 d0 b7 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 d0 b9 d0 b2 ................................
1a1ce0 d0 b8 d1 89 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 ................................
1a1d00 d1 81 d1 82 d0 b0 d1 94 20 d0 bd d0 be d0 b2 d0 b8 d0 bc 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd ................................
1a1d20 d0 b8 d0 bc 20 d1 96 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d1 80 d1 82 d1 ................................
1a1d40 83 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 56 52 52 50 20 d0 ..........................VRRP..
1a1d60 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 ................................
1a1d80 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b2 d0 b0 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d0 b8 3a 20 d0 bf d1 80 ..........................:.....
1a1da0 d0 b5 d0 b2 d0 b5 d0 bd d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 bd d0 b5 d0 bf d1 80 ................................
1a1dc0 d0 b5 d0 b2 d0 b5 d0 bd d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 2e 20 d0 a3 20 d1 80 d0 b5 d0 b6 d0 ................................
1a1de0 b8 d0 bc d1 96 20 d0 b2 d0 b8 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2c 20 ..............................,.
1a1e00 d1 8f d0 ba d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 ................................
1a1e20 be d1 80 20 d0 b7 20 d0 b2 d0 b8 d1 89 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 ................................
1a1e40 d0 b5 d1 82 d0 be d0 bc 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b7 20 d0 bb d0 ................................
1a1e60 b0 d0 b4 d1 83 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 .....,..........................
1a1e80 82 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 .............,..................
1a1ea0 b7 d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 b7 20 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 d0 bf d1 80 ................................
1a1ec0 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d0 be d0 bc 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 ................................
1a1ee0 bb d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d0 b3 ................................
1a1f00 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 d1 83 2e ................................
1a1f20 20 d0 a3 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b6 d0 bd d0 be d0 bc d1 83 ................................
1a1f40 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 bd d0 be d0 b2 d0 be d0 be d0 b1 d1 80 d0 b0 d0 bd ................................
1a1f60 d0 b8 d0 b9 20 d0 bc d0 b0 d0 b9 d1 81 d1 82 d0 b5 d1 80 20 d0 b7 d0 b1 d0 b5 d1 80 d1 96 d0 b3 ................................
1a1f80 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d0 b3 d0 be d0 bb d0 be ................................
1a1fa0 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 82 d0 b0 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c ................................
1a1fc0 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bd d0 b5 d0 be d0 b1 d0 bc d0 b5 d0 b6 ................................
1a1fe0 d0 b5 d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 2e 00 d0 a4 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 ................................
1a2000 bd d0 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 20 56 52 52 50 20 d0 bc d0 be d0 b6 d0 bd d0 ..................VRRP..........
1a2020 b0 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
1a2040 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 81 d0 ba d1 80 d0 b8 d0 bf d1 82 d1 96 d0 b2 2e 20 56 ...............................V
1a2060 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b4 d0 b2 d0 b0 20 d1 82 yOS.............................
1a2080 d0 b8 d0 bf d0 b8 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 d0 b2 3a 20 d1 81 d1 86 d0 .........................:......
1a20a0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 ................................
1a20c0 81 d0 bf d1 80 d0 b0 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 82 d0 b0 20 d1 81 d1 86 d0 b5 d0 ................................
1a20e0 bd d0 b0 d1 80 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2e 20 d0 a1 d1 86 ................................
1a2100 d0 b5 d0 bd d0 b0 d1 80 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 ................................
1a2120 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 d0 ................................
1a2140 b8 d0 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c ................................
1a2160 d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bd d0 b0 20 d0 b4 d0 ................................
1a2180 be d0 b4 d0 b0 d1 82 d0 be d0 ba 20 d0 b4 d0 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 ................................
1a21a0 be d1 81 d1 82 d1 96 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 ................................
1a21c0 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 a1 d1 86 d0 b5 d0 ................................
1a21e0 bd d0 b0 d1 80 d1 96 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 b4 d1 83 20 d0 b2 d0 b8 d0 ................................
1a2200 ba d0 be d0 bd d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 81 d1 82 .................,..............
1a2220 d0 b0 d0 bd 20 56 52 52 50 20 d0 b7 d0 bc d1 96 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 .....VRRP.......................
1a2240 b7 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d1 80 d0 b5 d0 b7 ................................
1a2260 d0 b5 d1 80 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b1 d1 96 d0 b9 20 d1 96 20 ................................
1a2280 d0 bd d0 b0 d0 b2 d0 bf d0 b0 d0 ba d0 b8 2c 20 d1 96 20 d1 97 d1 85 20 d0 bc d0 be d0 b6 d0 bd ..............,.................
1a22a0 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
1a22c0 b8 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 b4 d0 bb d1 8f 20 d0 b2 .,...................,..........
1a22e0 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc ................................
1a2300 d0 ba d0 bd d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d1 85 20 d1 81 d0 bb d1 83 ................................
1a2320 d0 b6 d0 b1 2e 00 d0 93 d1 80 d1 83 d0 bf d0 b8 20 56 52 52 50 20 d1 81 d1 82 d0 b2 d0 be d1 80 .................VRRP...........
1a2340 d1 8e d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
1a2360 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 ..................``set.high-ava
1a2380 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 ilability.vrrp.group.$GROUP_NAME
1a23a0 60 60 2e 20 d0 9d d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 ``..............................
1a23c0 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 20 d1 94 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
1a23e0 84 d0 b5 d0 b9 d1 81 2c 20 76 72 69 64 20 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2e 00 d0 .......,.vrid...................
1a2400 9f d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 ................................
1a2420 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 56 52 52 50 20 d0 b2 d0 b8 d0 ba d0 ....................VRRP........
1a2440 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 ................................
1a2460 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 ................................
1a2480 83 2c 20 d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 56 .,.............................V
1a24a0 52 52 50 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d1 96 20 d0 be d0 b4 d0 bd d0 b8 d0 bc 20 RRP.............................
1a24c0 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 bc 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 d0 ba ................................
1a24e0 d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2e 20 d0 92 d0 b8 20 d0 bc d0 be ................................
1a2500 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1a2520 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b3 d1 80 d1 83 d0 bf 20 56 52 52 50 20 28 d1 82 d0 b0 ......................VRRP.(....
1a2540 d0 ba d0 be d0 b6 20 d0 b7 d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 ................................
1a2560 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 ................................
1a2580 b0 d1 82 d0 be d1 80 d0 b0 d0 bc d0 b8 29 2e 20 d0 92 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c .............)..................
1a25a0 d0 bd d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 ................................
1a25c0 b8 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f ................................
1a25e0 20 56 52 49 44 20 28 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 .VRID.(.........................
1a2600 80 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 ................................
1a2620 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 29 2e 20 d0 af d0 ba d1 89 .......................)........
1a2640 d0 be 20 d0 b2 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 d1 82 d0 b5 ................................
1a2660 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b3 d1 80 d1 83 d0 bf 20 d0 bd d0 b0 20 d0 be d0 b4 ................................
1a2680 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2c 20 d1 .............................,..
1a26a0 97 d1 85 d0 bd d1 96 20 56 52 49 44 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 ........VRID....................
1a26c0 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 89 d0 .......................,........
1a26e0 be 20 d0 b2 d0 be d0 bd d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1a2700 83 d1 8e d1 82 d1 8c 20 d1 82 d1 83 20 d1 81 d0 b0 d0 bc d1 83 20 d1 81 d1 96 d0 bc e2 80 99 d1 ................................
1a2720 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ............,...................
1a2740 28 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d1 86 d0 b5 20 d0 bd d0 b5 (...............................
1a2760 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 ................................
1a2780 20 d0 bc d1 96 d1 80 d0 ba d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 d0 b7 d1 80 d1 83 d1 87 d0 bd d0 be ................................
1a27a0 d1 81 d1 82 d1 96 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 8f 29 20 d0 b2 d0 b8 d0 ba d0 be d1 .....................)..........
1a27c0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be ................................
1a27e0 d1 80 d1 8e d0 b2 d0 b0 d0 bd d1 96 20 56 52 49 44 20 d0 bd d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d0 .............VRID...............
1a2800 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 d0 9f d1 80 ................................
1a2820 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 20 56 52 52 50 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ...............VRRP.............
1a2840 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ................................
1a2860 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 60 ...............................`
1a2880 60 70 72 69 6f 72 69 74 79 60 60 3a 00 56 54 49 20 2d 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 `priority``:.VTI.-..............
1a28a0 b5 d0 b9 d1 81 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 ................................
1a28c0 82 d1 83 d0 bd d0 b5 d0 bb d1 8e 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 e2 80 94 20 d1 86 d0 b5 ............VXLAN.VXLAN.........
1a28e0 20 d0 b5 d0 b2 d0 be d0 bb d1 8e d1 86 d1 96 d1 8f 20 d0 b7 d1 83 d1 81 d0 b8 d0 bb d1 8c 20 d0 ................................
1a2900 b7 d1 96 20 d1 81 d1 82 d0 b0 d0 bd d0 b4 d0 b0 d1 80 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
1a2920 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bd d0 b0 d0 ba d0 bb d0 b0 d0 b4 ................................
1a2940 d0 b5 d0 bd d0 be d1 97 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 ................................
1a2960 97 2e 20 d0 a6 d0 b5 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 20 d0 bc d0 b0 d1 81 d1 ................................
1a2980 88 d1 82 d0 b0 d0 b1 d0 be d0 b2 d0 b0 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 be 20 31 36 20 .............................16.
1a29a0 d0 bc d1 96 d0 bb d1 8c d0 b9 d0 be d0 bd d1 96 d0 b2 20 d0 bb d0 be d0 b3 d1 96 d1 87 d0 bd d0 ................................
1a29c0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 20 d1 96 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 ................................
1a29e0 d1 87 d1 83 d1 94 20 d1 81 d1 83 d0 bc d1 96 d0 b6 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 80 d1 96 ................................
1a2a00 d0 b2 d0 bd d1 8f 20 32 20 d0 bc d1 96 d0 b6 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d0 bc d0 b8 .......2........................
1a2a20 20 49 50 2e 20 d0 91 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b0 20 .IP.............................
1a2a40 d0 b0 d0 b1 d0 be 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b0 20 d1 80 ................................
1a2a60 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b0 20 d0 b7 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be ................................
1a2a80 d1 8e 20 d1 80 d0 b5 d0 bf d0 bb d1 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 28 48 45 52 29 20 ..........................(HER).
1a2aa0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f ................................
1a2ac0 20 d0 b4 d0 bb d1 8f 20 d0 bb d0 b0 d0 b2 d0 b8 d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 b8 d1 ................................
1a2ae0 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 2c 20 d0 bd d0 b5 d0 b2 d1 96 d0 .....................,..........
1a2b00 b4 d0 be d0 bc d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd ................................
1a2b20 d0 be d0 b3 d0 be 20 d1 82 d0 b0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 ................................
1a2b40 d1 81 d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 28 42 55 4d 29 2e ..........................(BUM).
1a2b60 00 d0 9e d1 81 d0 be d0 b1 d0 bb d0 b8 d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
1a2b80 d1 80 d0 b8 20 56 58 4c 41 4e 00 56 58 4c 41 4e 20 d0 b1 d1 83 d0 b2 20 d0 be d1 84 d1 96 d1 86 .....VXLAN.VXLAN................
1a2ba0 d1 96 d0 b9 d0 bd d0 be 20 d0 b7 d0 b0 d0 b4 d0 be d0 ba d1 83 d0 bc d0 b5 d0 bd d1 82 d0 be d0 ................................
1a2bc0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 49 45 54 46 20 d1 83 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 d0 ..........IETF....:rfc:`7348`...
1a2be0 94 d1 96 d0 b9 d1 81 d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 3a 20 30 2e ............................:.0.
1a2c00 2e 32 35 35 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 31 2e 2e 36 33 00 d0 a6 d1 .255..Valid.values.are.1..63....
1a2c20 96 d0 bd d0 bd d1 96 d1 81 d1 82 d1 8c 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
1a2c40 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 ................................
1a2c60 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 52 41 44 49 55 53 20 d0 b2 20 d0 b0 d1 82 d1 80 d0 b8 d0 .............RADIUS.............
1a2c80 b1 d1 83 d1 82 d1 96 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 d1 96 20 d0 b2 d1 96 d0 b4 ........NAS-IP-Address..........
1a2ca0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d1 83 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
1a2cc0 d1 82 d0 b0 d1 85 20 44 4d 2f 43 6f 41 2e 20 d0 a2 d0 b0 d0 ba d0 be d0 b6 20 d1 81 d0 b5 d1 80 .......DM/CoA...................
1a2ce0 d0 b2 d0 b5 d1 80 20 44 4d 2f 43 6f 41 20 d0 bf d1 80 d0 b8 d0 b2 e2 80 99 d1 8f d0 b6 d0 b5 d1 .......DM/CoA...................
1a2d00 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 86 d1 96 d1 94 d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
1a2d20 d0 b8 2e 00 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 ................................
1a2d40 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 ................................
1a2d60 d1 80 20 52 41 44 49 55 53 20 d0 b2 20 d0 b0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d1 96 20 4e 41 ...RADIUS.....................NA
1a2d80 53 2d 49 64 65 6e 74 69 66 69 65 72 20 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 S-Identifier....................
1a2da0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 ................................
1a2dc0 b0 d1 85 20 44 4d 2f 43 6f 41 2e 00 d0 9f d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 00 56 ....DM/CoA.....................V
1a2de0 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f erification:.Verify.configuratio
1a2e00 6e 20 63 68 61 6e 67 65 73 20 68 61 76 65 20 62 65 65 6e 20 72 65 70 6c 69 63 61 74 65 64 20 74 n.changes.have.been.replicated.t
1a2e20 6f 20 52 6f 75 74 65 72 20 42 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f o.Router.B.Verify.that.connectio
1a2e40 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 ns.are.hitting.the.rule.on.both.
1a2e60 73 69 64 65 73 3a 00 d0 92 d0 b5 d1 80 d1 81 d1 96 d1 8f 00 d0 92 d1 96 d1 80 d1 82 d1 83 d0 b0 sides:..........................
1a2e80 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 45 74 68 65 72 6e 65 74 00 d0 92 d1 96 d1 80 d1 82 d1 83 d0 b0 ...........Ethernet.............
1a2ea0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b4 d0 be d0 b7 d0 b2 ................................
1a2ec0 d0 be d0 bb d1 8f d1 94 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1a2ee0 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 ................................
1a2f00 84 d1 96 d0 ba d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 76 ...............................v
1a2f20 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 d0 bc d1 96 d0 b6 20 d0 ba d1 96 d0 irtual-address:port.............
1a2f40 bb d1 8c d0 ba d0 be d0 bc d0 b0 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d1 ................................
1a2f60 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 d0 bc d0 b8 2e 00 d0 92 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 ................................
1a2f80 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 d0 92 d1 96 d1 80 d1 82 d1 ................................
1a2fa0 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 bc d0 be d0 ................................
1a2fc0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 ................................
1a2fe0 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 ................................
1a3000 81 d0 be d1 8e 20 56 52 52 50 20 d0 b0 d0 b1 d0 be 20 d0 b1 d0 b5 d0 b7 20 56 52 52 50 2e 00 d0 ......VRRP...............VRRP...
1a3020 a2 d0 be d0 bc 20 d0 bc d0 be d0 bd d1 82 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 8f d0 ba 20 ................................
1a3040 72 77 20 28 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 bd d1 8f 2d d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 2d 20 rw.(..............-...........-.
1a3060 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 ...............................)
1a3080 20 d0 b0 d0 b1 d0 be 20 72 6f 20 28 d0 bb d0 b8 d1 88 d0 b5 20 d1 87 d0 b8 d1 82 d0 b0 d0 bd d0 ........ro.(....................
1a30a0 bd d1 8f 29 00 56 79 4f 53 20 31 2e 31 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 ...).VyOS.1.1...................
1a30c0 d0 b0 d0 b2 20 d0 b2 d1 85 d1 96 d0 b4 20 d1 8f d0 ba 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 ................................
1a30e0 83 d0 b2 d0 b0 d1 87 20 60 60 72 6f 6f 74 60 60 2e 20 d0 a6 d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 ........``root``................
1a3100 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bf d0 be ................................
1a3120 d1 81 d0 b8 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 20 d1 83 ................................
1a3140 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 d0 .VyOS.1.2..VyOS.1.3.(equuleus)..
1a3160 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 ..................DHCPv6-PD.(:rf
1a3180 63 3a 60 33 36 33 33 60 29 2e 20 d0 94 d0 b5 d0 bb d0 b5 d0 b3 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 c:`3633`).......................
1a31a0 8f 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 44 48 43 50 76 36 20 d0 bf d1 96 .....................DHCPv6.....
1a31c0 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 ................................
1a31e0 88 d1 96 d1 81 d1 82 d1 8e 20 d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 ................................
1a3200 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d0 b0 d1 8e d1 82 d1 8c 20 d0 b2 d0 bb d0 b0 d1 81 ,...............................
1a3220 d0 bd d0 b8 d0 b9 20 49 50 76 36 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 bf d0 be d0 b6 d0 b8 d0 b2 d0 .......IPv6.....................
1a3240 b0 d1 87 d1 96 d0 b2 20 d1 83 20 d1 81 d1 82 d0 b0 d1 86 d1 96 d0 be d0 bd d0 b0 d1 80 d0 bd d0 ................................
1a3260 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 d1 85 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 ....................VyOS.1.4.(sa
1a3280 67 69 74 74 61 29 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bf gitta)..........................
1a32a0 d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 ................................
1a32c0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 ................................
1a32e0 20 d0 b4 d0 bb d1 8f 20 56 52 46 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 ........VRF..VyOS.1.4.changed.th
1a3300 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 e.way.in.how.encryption.keys.or.
1a3320 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 certificates.are.stored.on.the.s
1a3340 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 ystem..In.the.pre.VyOS.1.4.era,.
1a3360 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 certificates.got.stored.under./c
1a3380 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 onfig.and.every.service.referenc
1a33a0 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 ed.a.file..That.made.copying.a.r
1a33c0 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d unning.configuration.from.system
1a33e0 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 .A.to.system.B.a.bit.harder,.as.
1a3400 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 you.had.to.copy.the.files.and.th
1a3420 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e eir.permissions.by.hand..VyOS.1.
1a3440 34 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 d0 b2 20 d1 81 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b7 d0 b1 4...............................
1a3460 d0 b5 d1 80 d1 96 d0 b3 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d1 88 ................................
1a3480 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b1 d0 be 20 d1 81 d0 b5 d1 80 ................................
1a34a0 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 20 d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 ................................
1a34c0 d0 bc d1 96 2e 20 d0 92 20 d0 b5 d0 bf d0 be d1 85 d1 83 20 d0 b4 d0 be 20 56 79 4f 53 20 31 2e .........................VyOS.1.
1a34e0 34 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 b7 d0 b1 d0 b5 d1 4...............................
1a3500 80 d1 96 d0 b3 d0 b0 d0 bb d0 b8 d1 81 d1 8f 20 d0 b2 20 2f 63 6f 6e 66 69 67 2c 20 d1 96 20 d0 .................../config,.....
1a3520 ba d0 be d0 b6 d0 bd d0 b0 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 ................................
1a3540 bb d0 b0 d0 bb d0 b0 d1 81 d1 8f 20 d0 bd d0 b0 20 d1 84 d0 b0 d0 b9 d0 bb 2e 20 d0 a6 d0 b5 20 ................................
1a3560 d1 83 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b8 d0 bb d0 be 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 ................................
1a3580 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be d1 97 20 d0 ba d0 ................................
1a35a0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 96 d0 b7 20 d1 81 d0 b8 d1 ................................
1a35c0 81 d1 82 d0 b5 d0 bc d0 b8 20 41 20 d0 b4 d0 be 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 ..........A.....................
1a35e0 42 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 d0 b0 d0 bc 20 d0 b4 d0 be d0 B,..............................
1a3600 b2 d0 b5 d0 bb d0 be d1 81 d1 8f 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
1a3620 84 d0 b0 d0 b9 d0 bb d0 b8 20 d1 82 d0 b0 20 d1 97 d1 85 d0 bd d1 96 20 d0 b4 d0 be d0 b7 d0 b2 ................................
1a3640 d0 be d0 bb d0 b8 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 2e 00 56 79 4f 53 20 31 2e 34 20 d0 b2 .....................VyOS.1.4...
1a3660 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 63 68 72 6f 6e 79 20 d0 b7 .......................chrony...
1a3680 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 6e 74 70 64 20 28 d0 b4 d0 b8 d0 b2 2e 20 3a 76 79 74 61 .............ntpd.(........:vyta
1a36a0 73 6b 3a 60 54 33 30 30 38 60 29 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 96 d0 bb d1 8c d1 88 sk:`T3008`),....................
1a36c0 d0 b5 20 d0 bd d0 b5 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b0 d0 ................................
1a36e0 bd d0 be d0 bd d1 96 d0 bc d0 bd d1 96 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 4e 54 50 2c 20 ...........................NTP,.
1a3700 d1 8f d0 ba 20 d1 83 20 56 79 4f 53 20 31 2e 33 2e 20 d0 a3 d1 81 d1 96 20 d0 ba d0 be d0 bd d1 ........VyOS.1.3................
1a3720 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 ................................
1a3740 80 d0 b5 d0 bd d0 b5 d1 81 d0 b5 d0 bd d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b1 d0 b5 d1 80 ...............,................
1a3760 d0 b5 d0 b3 d1 82 d0 b8 20 d0 b0 d0 bd d0 be d0 bd d1 96 d0 bc d0 bd d1 83 20 d1 84 d1 83 d0 bd ................................
1a3780 d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 2e 20 d0 94 d0 bb ................................
1a37a0 d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
1a37c0 d0 bd d1 8c 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 83 20 d0 b2 d0 b0 d1 81 20 d1 94 20 d0 ba d0 bb ....,...........................
1a37e0 d1 96 d1 94 d0 bd d1 82 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ..........,.....................
1a3800 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c 20 d0 b2 d0 b0 d1 88 d1 83 20 d1 96 d0 bd d1 81 d1 ................................
1a3820 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d1 8e 20 56 79 4f 53 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 ..............VyOS..............
1a3840 d0 b5 d1 80 20 4e 54 50 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b2 .....NTP,.......................
1a3860 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 b4 d0 b8 d1 80 d0 b5 d0 ba d1 82 d0 b8 d0 b2 d1 83 20 ................................
1a3880 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 2e 00 d0 9d d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 `allow-client`..................
1a38a0 d0 b0 d0 bd d0 bd d1 8f 20 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 00 d0 93 d1 80 d1 83 d0 .........VyOS.Arista.EOS........
1a38c0 bf d0 b0 20 56 79 4f 53 20 45 53 50 20 d0 bc d0 b0 d1 94 20 d1 82 d0 b0 d0 ba d1 96 20 d0 bf d0 ....VyOS.ESP....................
1a38e0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 3a 00 d0 9f d0 be d0 bb d0 b5 20 56 79 4f 53 00 d0 ...............:..........VyOS..
1a3900 93 d1 80 d1 83 d0 bf d0 b0 20 56 79 4f 53 20 49 4b 45 20 d0 bc d0 b0 d1 94 20 d1 82 d0 b0 d0 ba ..........VyOS.IKE..............
1a3920 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 3a 00 56 79 4f 53 20 4d 49 42 00 .....................:.VyOS.MIB.
1a3940 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 VyOS.NAT66.DHCPv6.using.a.dummy.
1a3960 69 6e 74 65 72 66 61 63 65 00 d0 9f d1 80 d0 be d1 81 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 interface.......................
1a3980 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 56 79 4f 53 20 4e 41 54 36 36 00 d0 9f d0 be d0 ................VyOS.NAT66......
1a39a0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b5 d0 bc d1 83 d0 bb d1 8f d1 82 d0 be d1 80 d0 b0 20 d0 ................................
1a39c0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 56 79 4f 53 20 d0 b5 d0 bc d1 83 d0 bb d1 8e d1 94 20 d1 83 ............VyOS................
1a39e0 d0 bc d0 be d0 b2 d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 d0 b2 ........,.......................
1a3a00 d0 b8 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b2 20 d1 80 d0 b5 d0 b0 d0 bb d1 8c d0 bd ................................
1a3a20 d1 96 d0 b9 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 92 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 ................................
1a3a40 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 ................................
1a3a60 d0 b0 d0 ba d1 96 20 d1 80 d0 b5 d1 87 d1 96 2c 20 d1 8f d0 ba 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba ...............,................
1a3a80 d1 96 d1 81 d1 82 d1 8c 2c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 2c 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 ........,...........,...........
1a3aa0 d0 bc d0 ba d0 b0 2c 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ......,.........................
1a3ac0 96 d0 b2 2c 20 d0 bf d0 be d1 88 d0 ba d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 ...,............................
1a3ae0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 bf d0 be ................................
1a3b00 d1 80 d1 8f d0 b4 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
1a3b20 96 d0 b2 2e 00 d0 92 d0 b0 d1 80 d1 96 d0 b0 d0 bd d1 82 20 56 79 4f 53 00 d0 9c d0 b0 d1 80 d1 ....................VyOS........
1a3b40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 ................................
1a3b60 be d0 b2 d1 96 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 56 79 4f 53 20 28 50 42 52 .......................VyOS.(PBR
1a3b80 29 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 b7 d1 96 )...............................
1a3ba0 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 ................................
1a3bc0 be d0 bd d1 96 d0 b2 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 ........IP-.....................
1a3be0 d0 bb d0 b0 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb ................................
1a3c00 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
1a3c20 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 82 d0 ................................
1a3c40 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
1a3c60 d1 86 d1 96 d1 97 2e 00 56 79 4f 53 20 53 4e 4d 50 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc ........VyOS.SNMP...............
1a3c80 d1 83 d1 94 20 d1 8f d0 ba 20 49 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 49 50 76 36 2e 00 ..........IPv4,...........IPv6..
1a3ca0 56 79 4f 53 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f VyOS............................
1a3cc0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 b2 d0 b1 d1 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 ................................
1a3ce0 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 53 53 54 50 2c 20 d0 b4 d0 b8 d0 b2 ....................SSTP,.......
1a3d00 2e 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 ..:ref:`sstp`..VyOS.............
1a3d20 bd d0 b0 d0 b4 d0 b0 d1 94 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d1 81 d0 b5 d1 80 d0 ................................
1a3d40 b2 d0 b5 d1 80 d0 b0 20 44 48 43 50 76 36 2c 20 d1 8f d0 ba d1 96 20 d0 be d0 bf d0 b8 d1 81 d0 ........DHCPv6,.................
1a3d60 b0 d0 bd d1 96 20 d0 b2 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb ................................
1a3d80 d1 96 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c ....VyOS.also.supports.(currentl
1a3da0 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e y).two.different.modes.of.authen
1a3dc0 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 tication,.local.and.RADIUS..To.c
1a3de0 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 reate.a.new.local.user.named.``v
1a3e00 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 yos``.with.password.``vyos``.use
1a3e20 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c .the.following.commands..VyOS.al
1a3e40 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 so.supports.two.different.modes.
1a3e60 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 of.authentication,.local.and.RAD
1a3e80 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 IUS..To.create.a.new.local.user.
1a3ea0 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 named."vyos".with.a.password.of.
1a3ec0 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 "vyos".use.the.following.command
1a3ee0 73 2e 00 56 79 4f 53 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 s..VyOS.........................
1a3f00 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 20 d1 80 d0 be d0 b7 d0 bc d0 be d0 b2 d0 bd ................................
1a3f20 d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 44 4d 56 50 4e 2e 00 56 79 4f 53 20 ....................DMVPN..VyOS.
1a3f40 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
1a3f60 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 ................................
1a3f80 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf ................................
1a3fa0 d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d1 96 d0 b4 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 ................................
1a3fc0 b8 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 ................................
1a3fe0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 2e 20 d0 92 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 ................................
1a4000 bd d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 20 d0 bf d0 be d1 ................................
1a4020 87 d0 b8 d0 bd d0 b0 d1 94 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 ................................
1a4040 96 d1 81 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
1a4060 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 b7 20 d0 b2 d1 96 d0 ................................
1a4080 b4 d1 81 d1 82 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f d0 bc 20 d1 81 d1 82 d0 b0 d0 bd d1 83 20 d0 ................................
1a40a0 b0 d0 b1 d0 be 20 4e 41 54 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 ......NAT..VyOS.can.not.only.act
1a40c0 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 .as.an.OpenVPN.site-to-site.or.s
1a40e0 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 62 75 74 20 79 erver.for.multiple.clients.but.y
1a4100 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f 53 20 4f ou.can.also.configure.any.VyOS.O
1a4120 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 penVPN.interface.as.an.OpenVPN.c
1a4140 6c 69 65 6e 74 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 lient.that.connects.to.a.VyOS.Op
1a4160 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 enVPN.server.or.any.other.OpenVP
1a4180 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bd d0 b5 20 d0 bb d0 N.server..VyOS..................
1a41a0 b8 d1 88 d0 b5 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 20 d1 8f d0 ba 20 4f 70 65 6e 56 50 4e 20 73 69 ......................OpenVPN.si
1a41c0 74 65 2d 74 6f 2d 73 69 74 65 20 d0 b0 d0 b1 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 te-to-site......................
1a41e0 b4 d0 bb d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 85 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 ................................
1a4200 82 d1 96 d0 b2 2e 20 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 ................................
1a4220 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d1 83 d0 ................................
1a4240 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 ...-............................
1a4260 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 d1 8f d0 ba 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 20 4f VyOS.OpenVPN...................O
1a4280 70 65 6e 56 50 4e 2c 20 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 d1 penVPN,.........................
1a42a0 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 56 79 4f 53 ............................VyOS
1a42c0 20 4f 70 65 6e 56 50 4e 20 d0 b0 d0 b1 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 .OpenVPN................-.......
1a42e0 b3 d0 be 20 d1 96 d0 bd d1 88 d0 be d0 b3 d0 be 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 ................................
1a4300 4f 70 65 6e 56 50 4e 2e 00 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 OpenVPN.........................
1a4320 d0 bd d0 bd d1 8f d0 bc 20 56 79 4f 53 20 d0 b1 d1 83 d0 b4 d0 b5 20 60 61 75 74 6f 60 2e 00 56 .........VyOS..........`auto`..V
1a4340 79 4f 53 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c yOS.............................
1a4360 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 ................................
1a4380 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 42 61 62 65 6c ...........................Babel
1a43a0 2e 20 d0 9f d1 80 d0 be d1 86 d0 b5 d1 81 20 42 61 62 65 6c 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ...............Babel............
1a43c0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 .............,..................
1a43e0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d1 96 d0 bd ................................
1a4400 d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 ................................
1a4420 d0 bc d0 ba d0 be d1 8e 20 42 61 62 65 6c 2e 00 56 79 4f 53 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 .........Babel..VyOS............
1a4440 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 ................................
1a4460 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 bf d1 ................................
1a4480 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 2e 20 d0 9f d1 80 d0 be d1 86 d0 b5 d1 81 20 4f ............OSPF...............O
1a44a0 53 50 46 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba SPF.........................,...
1a44c0 d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bf ................................
1a44e0 d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 ................................
1a4500 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 6f 73 70 66 2e 00 56 79 4f 53 ......................ospf..VyOS
1a4520 20 d0 bd d0 b5 20 d0 bc d0 b0 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 ................................
1a4540 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf ................................
1a4560 d1 83 d1 81 d0 ba d1 83 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 4f 53 50 46 76 33 2e 20 ........................OSPFv3..
1a4580 d0 9f d1 80 d0 be d1 86 d0 b5 d1 81 20 4f 53 50 46 76 33 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba .............OSPFv3.............
1a45a0 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 ............,...................
1a45c0 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 bf d0 b5 d1 80 d1 88 d0 b8 d0 b9 20 d1 96 d0 bd d1 ................................
1a45e0 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b7 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ................................
1a4600 ba d0 be d1 8e 20 6f 73 70 66 2e 00 56 79 4f 53 20 d0 bf d0 be d0 bb d0 b5 d0 b3 d1 88 d1 83 d1 ......ospf..VyOS................
1a4620 94 20 49 50 20 4d 75 6c 74 69 63 61 73 74 2c 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 ..IP.Multicast,.................
1a4640 d1 8e d1 87 d0 b8 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 .......**PIM.Sparse.Mode**,.**IG
1a4660 4d 50 2a 2a 20 d1 96 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 MP**....**IGMP-Proxy**..VyOS.fac
1a4680 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f ilitates.IPv6.Multicast.by.suppo
1a46a0 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f rting.**PIMv6**.and.**MLD**..VyO
1a46c0 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e S.includes.the.FastNetMon.Commun
1a46e0 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 d0 bc d0 be d0 b6 d0 b5 20 d0 be d0 bd d0 ity.Edition..VyOS...............
1a4700 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd ................................
1a4720 d0 b8 d0 b9 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 20 44 4e 53 2c 20 d0 ba d0 be d0 bb d0 b8 20 d1 96 ................DNS,............
1a4740 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 ................................
1a4760 d0 bd d0 be d0 b2 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 94 d0 bb d1 8f .........IP-....................
1a4780 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 56 79 4f 53 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 ............VyOS................
1a47a0 64 64 63 6c 69 65 6e 74 5f 2c 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 50 65 72 6c ddclient_,..................Perl
1a47c0 2c 20 d0 bd d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 ,...............................
1a47e0 d0 bb d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d0 bc d0 b5 d1 82 d0 b8 2e 00 56 79 4f 53 20 d1 82 d0 ........................VyOS....
1a4800 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ................................
1a4820 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 96 20 ........................-.......
1a4840 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 2c 20 d1 89 d0 be 20 d1 81 d0 bf d0 b8 d1 80 d0 b0 d1 8e d1 ............,...................
1a4860 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 2c ...............................,
1a4880 20 d1 8f d0 ba d1 96 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 8e d1 82 d1 8c d1 81 ................................
1a48a0 d1 8f 20 64 64 63 6c 69 65 6e 74 2e 00 d0 a1 d0 b0 d0 bc d0 b0 20 56 79 4f 53 20 d0 bf d1 96 d0 ...ddclient...........VyOS......
1a48c0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 53 4e 4d 50 76 32 5f 20 28 d0 b2 d0 b5 d1 80 d1 81 d1 ..............SNMPv2_.(.........
1a48e0 96 d1 8f 20 32 29 20 d1 96 20 53 4e 4d 50 76 33 5f 20 28 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 8f 20 ....2)....SNMPv3_.(.............
1a4900 33 29 2c 20 d0 b4 d0 b5 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 3),.............................
1a4920 8c d1 81 d1 8f 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 d0 b9 20 d1 87 d0 b5 d1 80 d0 b5 d0 ................................
1a4940 b7 20 d0 bf d0 be d0 ba d1 80 d0 b0 d1 89 d0 b5 d0 bd d1 83 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ................................
1a4960 ba d1 83 20 28 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 ....(...........................
1a4980 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d1 82 d0 b0 20 d1 88 d0 b8 d1 84 ................................
1a49a0 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 29 2e 00 56 79 4f 53 20 d0 b4 d0 be d0 b7 d0 b2 d0 be ..............)..VyOS...........
1a49c0 d0 bb d1 8f d1 94 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 be d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1a49e0 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 bf ................................
1a4a00 d0 be d1 81 d0 be d0 b1 d0 b0 d0 bc d0 b8 2c 20 d1 82 d1 83 d1 82 20 d0 bc d0 b8 20 d1 80 d0 be ..............,.................
1a4a20 d0 b7 d0 b3 d0 bb d1 8f d0 bd d0 b5 d0 bc d0 be 20 d0 b2 d1 81 d1 96 20 d0 bc d0 be d0 b6 d0 bb ................................
1a4a40 d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 ................................
1a4a60 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 ba d1 96 d0 bb d1 ................................
1a4a80 8c d0 ba d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b3 d0 be d0 b4 d0 bd d0 be 20 d0 bf d0 be d0 bb d1 96 d1 ................................
1a4aa0 82 d0 b8 d0 ba 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 .....,..........................
1a4ac0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 ................................
1a4ae0 b5 20 d0 be d0 b4 d0 bd d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb ................................
1a4b00 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 ................................
1a4b20 d0 b9 d1 81 d1 83 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 20 28 d0 b2 .............................(..
1a4b40 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 87 d0 b8 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd ................................
1a4b60 d0 be d0 b3 d0 be 29 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ......)..VyOS...................
1a4b80 d0 b2 d1 83 d1 94 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f .......:abbr:`FRR.(Free.Range.Ro
1a4ba0 75 74 69 6e 67 29 60 2c 20 d1 96 20 d0 bc d0 b8 20 d1 85 d0 be d1 82 d1 96 d0 bb d0 b8 20 d0 b1 uting)`,........................
1a4bc0 20 d0 bf d0 be d0 b4 d1 8f d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 97 d0 bc 20 d0 b7 d0 b0 20 ................................
1a4be0 d1 97 d1 85 20 d0 b7 d1 83 d1 81 d0 b8 d0 bb d0 bb d1 8f 21 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba ...................!.VyOS.......
1a4c00 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c ...................Linux.`netfil
1a4c20 74 65 72 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 20 60 5f 20 d0 ter<https://netfilter.org/>.`_..
1a4c40 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b0 d0 ................................
1a4c60 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 56 79 4f 53 20 d1 82 d0 b5 d0 bf d0 b5 d1 80 20 d0 bd d0 b5 20 ...........VyOS.................
1a4c80 d1 82 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bc d0 be d0 b6 d0 b5 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 ................................
1a4ca0 d0 b0 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 d0 bc d0 ................................
1a4cc0 b8 2c 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd .,..............................
1a4ce0 d0 bd d1 96 d0 bc d0 b8 20 d1 86 d0 b5 d0 bd d1 82 d1 80 d0 b0 d0 bc d0 b8 20 d1 81 d0 b5 d1 80 ................................
1a4d00 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d0 b0 d0 bb d0 b5 20 d1 82 d0 b0 d0 ..................,.............
1a4d20 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 20 d1 81 d0 b0 d0 bc d0 be d1 81 d1 82 d1 96 d0 b9 d0 ................................
1a4d40 bd d0 be 20 d0 b4 d1 96 d1 8f d1 82 d0 b8 20 d1 8f d0 ba 20 d0 a6 d0 a1 2e 20 d0 92 d0 b8 20 d0 ................................
1a4d60 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 b2 d0 ................................
1a4d80 bb d0 b0 d1 81 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d1 80 d0 b5 d0 bd d0 b5 d0 b2 d0 b8 d0 b9 20 d1 ................................
1a4da0 86 d0 b5 d0 bd d1 82 d1 80 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
1a4dc0 d1 97 20 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 d0 bf d0 b8 d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1a4de0 bd d0 b8 d0 bc 20 d0 ba d0 bb d1 8e d1 87 d1 96 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................,...............
1a4e00 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d1 80 ................................
1a4e20 d0 be d1 81 d1 82 d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 20 d0 be d0 bf d0 b5 d1 80 ................................
1a4e40 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 2e 00 d0 ................................
1a4e60 a2 d0 b5 d0 bf d0 b5 d1 80 20 d1 83 20 56 79 4f 53 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d1 94 20 .............VyOS...............
1a4e80 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 ................................
1a4ea0 8e d0 b2 d0 b0 d1 82 d0 b8 20 43 41 2c 20 d0 ba d0 bb d1 8e d1 87 d1 96 2c 20 d0 ba d0 bb d1 8e ..........CA,...........,.......
1a4ec0 d1 87 d1 96 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 d1 82 d0 b0 20 d1 96 d0 bd d1 88 d1 .....Diffie-Hellman.............
1a4ee0 96 20 d0 bf d0 b0 d1 80 d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
1a4f00 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bb d0 b5 d0 b3 d0 ba d0 be d0 b4 d0 be d1 81 ................................
1a4f20 d1 82 d1 83 d0 bf d0 bd d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 be d0 bf ................................
1a4f40 d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 2e ................................
1a4f60 00 d0 9a d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d1 80 d0 ................................
1a4f80 be d0 b1 d0 be d1 82 d0 b8 20 56 79 4f 53 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 ..........VyOS..................
1a4fa0 d0 bd d0 b5 20 d1 82 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b3 d0 b5 d0 bd d0 ................................
1a4fc0 b5 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2c 20 d0 b0 d0 bb d0 b5 ........................,.......
1a4fe0 20 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 97 d1 85 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 ................................
1a5000 d0 b5 d0 bd d0 bd d1 8f 2e 00 56 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 48 54 54 50 20 41 ..........VyOS............HTTP.A
1a5020 50 49 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 PI..............................
1a5040 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b4 ................................
1a5060 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
1a5080 d0 bd d0 b4 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d1 80 ................................
1a50a0 d0 b5 d0 b6 d0 b8 d0 bc d1 83 2c 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 56 ..........,....................V
1a50c0 79 4f 53 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 yOS,............................
1a50e0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bd d1 84 ................................
1a5100 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 56 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 ..................VyOS..........
1a5120 94 20 d1 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d1 83 20 44 ...............................D
1a5140 4e 53 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b5 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 b8 d1 85 20 d0 bc d0 NS..............................
1a5160 b5 d1 80 d0 b5 d0 b6 2e 20 d0 92 d1 96 d0 bd 20 d1 80 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d0 b5 ................................
1a5180 d0 bd d0 b8 d0 b9 20 d1 8f d0 ba 20 d0 bb d0 b5 d0 b3 d0 ba d0 b8 d0 b9 20 d1 96 20 d0 bc d0 b0 ................................
1a51a0 d1 94 20 d0 bd d0 b5 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d1 83 20 d0 bf d0 bb d0 be d1 89 d1 83 2c 20 ..............................,.
1a51c0 d1 89 d0 be 20 d0 bf d1 96 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 bb d1 8f 20 d0 ................................
1a51e0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 d1 96 ................................
1a5200 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d1 96 d0 b2 20 d0 b7 20 d0 be d0 ................................
1a5220 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 b8 d0 bc d0 b8 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d0 b0 ................................
1a5240 d0 bc d0 b8 2e 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bc d0 b8 20 d0 b2 d0 ................................
1a5260 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d0 bc d0 be 20 d1 80 d0 b5 d0 ba ................................
1a5280 d1 83 d1 80 d1 81 d0 be d1 80 20 50 6f 77 65 72 44 4e 53 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 ...........PowerDNS..VyOS.provid
1a52a0 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 es.High.Availability.support.for
1a52c0 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 .DHCP.server..DHCP.High.Availabi
1a52e0 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f lity.can.act.in.two.different.mo
1a5300 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 des:.VyOS.provides.a.command.to.
1a5320 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 generate.a.connection.profile.us
1a5340 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 ed.by.Windows.clients.that.will.
1a5360 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f connect.to.the."rw".connection.o
1a5380 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 n.our.VyOS.server..VyOS.........
1a53a0 d1 94 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba ................................
1a53c0 d0 b8 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 ................................
1a53e0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 42 ...............................B
1a5400 47 50 20 d1 96 20 d0 bc d0 b0 d0 bd d1 96 d0 bf d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 3a 20 2a 2a GP..........................:.**
1a5420 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 d1 94 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 as-path-list**..................
1a5440 b7 20 d0 bd d0 b8 d1 85 2e 00 56 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 ba d0 be d0 bc ..........VyOS..................
1a5460 d0 b0 d0 bd d0 b4 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba ................................
1a5480 d0 bb d1 8e d1 87 d0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 ................................
1a54a0 d1 86 d1 96 d1 97 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 42 47 50 20 d1 96 20 d0 bc d0 ......................BGP.......
1a54c0 b0 d0 bd d1 96 d0 bf d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 ...................:.**community
1a54e0 2d 6c 69 73 74 2a 2a 20 d1 94 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 bd d0 b8 d1 -list**.........................
1a5500 85 2e 00 56 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ...VyOS.........................
1a5520 b8 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 ................................
1a5540 bd d0 be 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 ................................
1a5560 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 42 47 50 20 d1 96 20 d0 bc d0 b0 d0 bd d1 96 d0 bf ...............BGP..............
1a5580 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 ............:.**extcommunity-lis
1a55a0 74 2a 2a 20 d1 94 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 bd d0 b8 d1 85 2e 00 56 t**............................V
1a55c0 79 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bf yOS.............................
1a55e0 d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 bd d0 be 20 ................................
1a5600 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d1 80 ................................
1a5620 d0 b0 d1 84 d1 96 d0 ba d1 83 20 42 47 50 20 d1 96 20 d0 bc d0 b0 d0 bd d1 96 d0 bf d1 83 d0 bb ...........BGP..................
1a5640 d1 8f d1 86 d1 96 d1 97 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 ........:.**large-community-list
1a5660 2a 2a 20 d1 94 20 d0 be d0 b4 d0 bd d1 96 d1 94 d1 8e 20 d0 b7 20 d0 bd d0 b8 d1 85 2e 00 56 79 **............................Vy
1a5680 4f 53 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d1 80 d0 be d0 b1 d0 OS..............................
1a56a0 be d1 87 d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 bd d0 b0 20 4f 70 65 6e 56 50 ..........................OpenVP
1a56c0 4e 2e 00 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 44 48 43 50 2d N..VyOS....................DHCP-
1a56e0 d0 bf d0 b5 d1 80 d0 b5 d1 85 d1 96 d0 b4 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 ................................
1a5700 d0 bc d0 be d0 b2 d0 b8 2e 20 d0 92 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 be d1 81 d1 82 d1 96 d0 b9 ................................
1a5720 d0 ba d1 96 d1 81 d1 82 d1 8c 20 44 48 43 50 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 ...........DHCP.................
1a5740 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d1 8f d0 b2 d0 bd d0 be 20 ................................
1a5760 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 b0 d1 81 d1 82 ................................
1a5780 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2e ................................
1a57a0 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 .VyOS.provides.this.utility.to.i
1a57c0 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 mport.existing.certificates/key.
1a57e0 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d files.directly.into.PKI.from.op-
1a5800 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 mode..Previous.to.VyOS.1.4,.cert
1a5820 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f ificates.were.stored.under.the./
1a5840 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 config.folder.permanently.and.wi
1a5860 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f ll.be.retained.post.upgrade..VyO
1a5880 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 e2 80 94 20 d1 86 d0 b5 20 d0 b1 d0 b0 d0 bb d0 S.reverse-proxy.................
1a58a0 b0 d0 bd d1 81 d0 b8 d1 80 20 d1 96 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 .........................-......
1a58c0 d0 b2 d0 b5 d1 80 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 ......,.........................
1a58e0 87 d1 83 d1 94 20 d0 b2 d0 b8 d1 81 d0 be d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 ................................
1a5900 bd d1 96 d1 81 d1 82 d1 8c 2c 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 .........,......................
1a5920 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 ................................
1a5940 b0 20 d0 bf d1 80 d0 be d0 ba d1 81 d1 96 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b4 d0 bb ..............-.................
1a5960 d1 8f 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc 20 d0 bd d0 b0 20 d0 b1 d0 b0 d0 b7 d1 96 20 ................................
1a5980 54 43 50 20 28 d1 80 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 34 29 20 d1 96 20 48 54 54 50 20 28 d1 80 TCP.(.............4)....HTTP.(..
1a59a0 d1 96 d0 b2 d0 b5 d0 bd d1 8c 20 37 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 ...........7)..VyOS.supports.:ab
1a59c0 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 br:`PIM-SM.(PIM.Sparse.Mode)`.as
1a59e0 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 .well.as.:abbr:`IGMP.(Internet.G
1a5a00 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e roup.Management.Protocol)`.v2.an
1a5a20 64 20 76 33 00 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 8f d0 d.v3.VyOS.......................
1a5a40 ba 20 49 47 4d 50 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 32 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 ..IGMP..............2,..........
1a5a60 20 d0 b2 d0 b5 d1 80 d1 81 d1 96 d1 97 20 33 20 28 d1 89 d0 be 20 d0 b4 d0 be d0 b7 d0 b2 d0 be ..............3.(...............
1a5a80 d0 bb d1 8f d1 94 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 ................................
1a5aa0 83 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d1 83 20 d0 b7 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 ................................
1a5ac0 d0 bc 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 be d0 bc 29 2e 00 56 79 4f 53 20 73 75 70 70 6f ...................)..VyOS.suppo
1a5ae0 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 rts.both.MLD.version.1.and.versi
1a5b00 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 on.2.(which.allows.source-specif
1a5b20 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 ic.multicast)..VyOS.............
1a5b40 d0 bc d1 83 d1 94 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 ................................
1a5b60 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 50 76 34 ............................IPv4
1a5b80 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 d0 bb d1 8f 20 49 50 76 36 2e 20 d0 a1 d0 b8 d1 81 d1 ,..................IPv6.........
1a5ba0 82 d0 b5 d0 bc d0 b0 20 d0 b4 d1 96 d1 94 20 d1 8f d0 ba 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 ................................
1a5bc0 d1 82 d0 b5 d1 80 20 d0 bf d0 be d1 82 d0 be d0 ba d1 83 2c 20 d1 96 20 d0 b2 d0 b8 20 d0 bc d0 ...................,............
1a5be0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
1a5c00 d0 b2 d0 b0 d1 82 d0 b8 20 d1 97 d1 97 20 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 .........................-......
1a5c20 d0 bc 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 b8 d0 bc 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 82 ................................
1a5c40 d0 be d1 80 d0 be d0 bc 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 2d 66 61 ..........VyOS.supports.multi-fa
1a5c60 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 4d 46 41 29 20 6f 72 20 74 77 6f ctor.authentication.(MFA).or.two
1a5c80 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 54 69 6d -factor.authentication.using.Tim
1a5ca0 65 2d 62 61 73 65 64 20 4f 6e 65 2d 54 69 6d 65 20 50 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 e-based.One-Time.Password.(TOTP)
1a5cc0 2e 20 43 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 47 6f 6f 67 6c 65 20 41 75 74 68 65 6e 74 ..Compatible.with.Google.Authent
1a5ce0 69 63 61 74 6f 72 20 73 6f 66 74 77 61 72 65 20 74 6f 6b 65 6e 2c 20 6f 74 68 65 72 20 73 6f 66 icator.software.token,.other.sof
1a5d00 74 77 61 72 65 20 74 6f 6b 65 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 tware.tokens..VyOS.supports.mult
1a5d20 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 iple.IKEv2.remote-access.connect
1a5d40 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 ions..Every.connection.can.have.
1a5d60 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 its.dedicated.IKE/ESP.ciphers,.c
1a5d80 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 ertificates.or.local.listen.addr
1a5da0 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 ess.for.e.g..inbound.load.balanc
1a5dc0 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 ing..VyOS.supports.multiple.IKEv
1a5de0 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 2.remote-access.connections..Eve
1a5e00 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 6f 77 6e 20 64 ry.connection.can.have.its.own.d
1a5e20 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 edicated.IKE/ESP.ciphers,.certif
1a5e40 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 icates.or.local.listen.address.f
1a5e60 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 or.e.g..inbound.load.balancing..
1a5e80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f VyOS.supports.online.checking.fo
1a5ea0 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 r.updates.VyOS..................
1a5ec0 94 20 d0 be d0 b1 d0 bb d1 96 d0 ba 20 73 46 6c 6f 77 20 d1 8f d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 .............sFlow..............
1a5ee0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 50 76 34 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 d0 b4 ..............IPv4,.............
1a5f00 d0 bb d1 8f 20 49 50 76 36 2e 20 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b4 d1 96 d1 94 .....IPv6.......................
1a5f20 20 d1 8f d0 ba 20 d0 b5 d0 ba d1 81 d0 bf d0 be d1 80 d1 82 d0 b5 d1 80 20 d0 bf d0 be d1 82 d0 ................................
1a5f40 be d0 ba d1 83 2c 20 d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 .....,..........................
1a5f60 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 97 d1 97 20 ................................
1a5f80 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 bc 20 d1 81 d1 83 d0 bc d1 96 d1 81 d0 ...........-....................
1a5fa0 bd d0 b8 d0 bc 20 d0 ba d0 be d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 be d0 bc 2e 00 56 79 4f 53 ............................VyOS
1a5fc0 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be ................................
1a5fe0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 d1 96 d0 b2 .....................-..........
1a6000 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 20 d0 b2 d1 ................................
1a6020 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d1 82 d0 b8 d0 bf d1 83 20 ................................
1a6040 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b8 20 d0 bc d0 ................................
1a6060 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 ................................
1a6080 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 d0 ................................
1a60a0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 ................................
1a60c0 8c d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 2c 20 d0 b4 d0 bb d1 .........................,......
1a60e0 8f 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 49 43 4d 50 2c 20 d0 b7 e2 80 99 d1 ....................ICMP,.......
1a6100 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 55 44 50 20 d0 b0 d0 b1 d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b7 ............UDP.................
1a6120 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 54 43 50 20 d1 83 20 d0 ba d1 96 d0 bb d1 8c d0 ................TCP.............
1a6140 ba d0 be d1 85 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 81 d1 82 d0 b0 d0 bd d0 b0 d1 85 2e ................................
1a6160 00 56 79 4f 53 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d0 bd d0 b0 d0 bb d0 .VyOS...........................
1a6180 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 b4 d0 b2 d0 be d0 bc ..................PPPoE.........
1a61a0 d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 b0 ................................
1a61c0 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd ................................
1a61e0 d1 8f 20 d0 b4 d0 be 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 d1 83 20 50 50 50 6f 45 ...........................PPPoE
1a6200 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d1 8f d1 81 d0 bd d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 82 ................................
1a6220 d0 b8 d0 bc 2c 20 d1 89 d0 be 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 96 d1 81 d1 82 d1 8c 20 d0 bf ....,...........................
1a6240 d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 d1 80 d1 96 d0 b2 20 d0 bd d0 b0 d0 b4 d0 b0 d1 8e d1 ................................
1a6260 82 d1 8c 20 d0 bc d0 be d0 b4 d0 b5 d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d1 82 d0 b0 d0 ba d0 ..............,.................
1a6280 be d0 b6 20 d1 94 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 bc 20 d0 bc ................................
1a62a0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 00 56 79 ..............................Vy
1a62c0 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d1 81 d0 b5 OS..............................
1a62e0 d1 80 d0 b2 d0 b5 d1 80 20 49 53 43 20 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 d0 bf d1 80 d0 b8 d0 .........ISC.DHCP...............
1a6300 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 49 50 76 34 20 ...........................IPv4.
1a6320 d1 96 20 49 50 76 36 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 ...IPv6..VyOS.uses.Kea.DHCP.serv
1a6340 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 er.for.both.IPv4.and.IPv6.addres
1a6360 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 s.assignment..VyOS.uses.[FRRouti
1a6380 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 ng](https://frrouting.org/).as.t
1a63a0 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 he.control.plane.for.dynamic.and
1a63c0 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 .static.routing..The.routing.dae
1a63e0 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 mon.behavior.can.be.adjusted.dur
1a6400 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 ing.runtime,.but.require.either.
1a6420 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c a.restart.of.the.routing.daemon,
1a6440 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 .or.a.reboot.of.the.system..VyOS
1a6460 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d1 96 d0 b4 ................................
1a6480 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d1 83 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 ...............`interfaces.wwan`
1a64a0 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ................................
1a64c0 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 ..VyOS..........................
1a64e0 d0 be d0 bf d1 86 d1 96 d1 8e 20 60 6d 69 72 72 6f 72 60 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 ...........`mirror`.............
1a6500 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 b7 d0 b5 d1 80 d0 ba d0 b0 ................................
1a6520 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 ................................
1a6540 bd d0 bd d1 8f 20 d0 bf d0 be d1 80 d1 82 d1 96 d0 b2 2e 20 d0 9a d0 be d0 bd d1 84 d1 96 d0 b3 ................................
1a6560 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8f 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b0 20 ................................
1a6580 d0 bd d0 b0 20 32 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba .....2..........................
1a65a0 d0 b8 2e 20 d0 9f d0 be d1 80 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 ................................
1a65c0 bd d0 bd d1 8f 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd ................................
1a65e0 d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 ................................
1a6600 d0 b7 d0 bd d0 b8 d1 85 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 96 d0 b2 20 d1 82 d1 80 ................................
1a6620 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ............VyOS................
1a6640 82 d0 be d0 b2 d1 83 d1 94 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 d0 b4 d0 bb d1 8f 20 d0 b7 ..........`accel-ppp`_..........
1a6660 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 ................................
1a6680 86 d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 3a 61 62 62 72 3a 60 49 50 6f 45 .....................:abbr:`IPoE
1a66a0 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 .(Internet.Protocol.over.Etherne
1a66c0 74 29 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be t)..............................
1a66e0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bb d0 be d0 ba ................................
1a6700 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ................................
1a6720 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 28 6d 61 63 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 29 20 d0 ............(mac-............)..
1a6740 b0 d0 b1 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 ................................
1a6760 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 52 41 44 49 55 53 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ..............RADIUS..VyOS......
1a6780 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 60 61 63 63 65 6c 2d 70 70 70 60 5f ....................`accel-ppp`_
1a67a0 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f ................................
1a67c0 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 50 ...............................P
1a67e0 50 50 6f 45 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba PPoE............................
1a6800 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 20 d0 bb d0 be ................................
1a6820 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
1a6840 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 ................................
1a6860 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 be d0 bc 20 52 41 44 .............................RAD
1a6880 49 55 53 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 IUS..VyOS.......................
1a68a0 d1 94 20 61 63 63 65 6c 2d 70 70 70 5f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 ...accel-ppp_...................
1a68c0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 b9 20 d1 81 d0 ................................
1a68e0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 4c 32 54 50 2e 20 d0 99 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 ............L2TP................
1a6900 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
1a6920 d1 82 d0 b8 20 d0 b7 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 b2 d1 ................................
1a6940 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 b0 d0 b1 d0 be ................................
1a6960 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d0 bc 20 d1 81 d0 b5 d1 80 d0 b2 ................................
1a6980 d0 b5 d1 80 d0 be d0 bc 20 52 41 44 49 55 53 2e 00 56 79 4f 53 20 d0 b2 d0 b8 d0 ba d0 be d1 80 .........RADIUS..VyOS...........
1a69a0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 61 63 63 65 6c 2d 70 70 70 5f 20 d0 b4 d0 bb d1 8f ...............accel-ppp_.......
1a69c0 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 84 d1 83 d0 bd ................................
1a69e0 d0 ba d1 86 d1 96 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d1 81 d1 82 d1 96 20 d1 81 d0 b5 d1 ................................
1a6a00 80 d0 b2 d0 b5 d1 80 d0 b0 20 53 53 54 50 2e 20 d0 9c d0 b8 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 ..........SSTP..................
1a6a20 b8 d0 bc d1 83 d1 94 d0 bc d0 be 20 d1 8f d0 ba 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 ................................
1a6a40 83 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 52 41 44 49 55 53 2d d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 .,...........RADIUS-............
1a6a60 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 2e 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 ................................
1a6a80 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 ................................
1a6aa0 bd d1 8f 20 57 41 4e 20 d0 bd d0 b5 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ....WAN.........................
1a6ac0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ....................,...........
1a6ae0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2f .............................../
1a6b00 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ................................
1a6b20 be d0 bb 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 97 20 d0 bc d0 b0 d1 80 d1 ................................
1a6b40 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2e 20 d0 a6 d1 8f 20 d1 84 d1 83 d0 bd ................................
1a6b60 d0 ba d1 86 d1 96 d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d1 94 20 d0 bd d0 b0 d0 bb d0 b0 ................................
1a6b80 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc ................................
1a6ba0 d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d1 82 d0 b0 20 d0 bf ................................
1a6bc0 d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 ................................
1a6be0 80 d0 b0 2c 20 d1 89 d0 be 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d1 97 d1 97 20 d0 bd d0 b5 ...,............................
1a6c00 d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d0 be d1 8e 20 d0 b7 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba ................................
1a6c20 d0 be d0 bb d0 b0 d0 bc d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
1a6c40 86 d1 96 d1 97 2e 00 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 57 41 4e 20 d0 bd ..........................WAN...
1a6c60 d0 b0 20 60 65 74 68 31 60 00 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd ...`eth1`.......................
1a6c80 d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 57 41 4e 00 ............................WAN.
1a6ca0 57 4c 41 4e 2f 57 49 46 49 20 2d 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b0 WLAN/WIFI.-.....................
1a6cc0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 00 57 ...............................W
1a6ce0 4d 4d 2d 50 53 20 d0 bd d0 b5 d0 b7 d0 b0 d0 bf d0 bb d0 b0 d0 bd d0 be d0 b2 d0 b0 d0 bd d0 b0 MM-PS...........................
1a6d00 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 82 ................................
1a6d20 d0 b0 d0 b2 d0 ba d0 b0 20 d0 b5 d0 bd d0 b5 d1 80 d0 b3 d1 96 d1 97 20 5b 55 2d 41 50 53 44 5d ........................[U-APSD]
1a6d40 00 d0 9f d0 b0 d1 80 d0 be d0 bb d1 8c d0 bd d0 b0 20 d1 84 d1 80 d0 b0 d0 b7 d0 b0 20 57 50 41 .............................WPA
1a6d60 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 73 .``12345678``.WPA.passphrase.``s
1a6d80 75 70 65 72 2d 64 6f 6f 70 65 72 2d 73 65 63 75 72 65 2d 70 61 73 73 70 68 72 61 73 65 60 60 00 uper-dooper-secure-passphrase``.
1a6da0 57 57 41 4e 20 e2 80 93 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b0 20 d0 b3 WWAN............................
1a6dc0 d0 bb d0 be d0 b1 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 00 d0 a3 ................................
1a6de0 d0 92 d0 90 d0 93 d0 90 00 d0 a3 d0 bc d0 be d0 b2 d0 b8 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 ................................
1a6e00 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 9c d0 b8 20 d0 bf d1 80 d0 b8 d0 bf d1 83 d1 81 d0 ba ................................
1a6e20 d0 b0 d1 94 d0 bc d0 be 2c 20 d1 89 d0 be 20 d0 9b d0 86 d0 92 d0 98 d0 99 20 d0 bc d0 b0 d1 80 ........,.......................
1a6e40 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 94 20 d1 81 d1 82 ................................
1a6e60 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 31 39 32 2e 30 2e ..........................192.0.
1a6e80 32 2e 31 30 20 d0 bd d0 b0 20 65 74 68 30 2c 20 d0 b0 20 d0 9f d0 a0 d0 90 d0 92 d0 98 d0 99 20 2.10......eth0,.................
1a6ea0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 ................................
1a6ec0 94 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 ................................
1a6ee0 83 20 d0 bd d0 b0 20 65 74 68 30 2e 00 d0 9c d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 .......eth0.....................
1a6f00 be d0 b6 d0 b5 d0 bc d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
1a6f20 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ................................
1a6f40 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 43 65 72 62 6f 72 74 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 ..............Cerbort,..........
1a6f60 d1 94 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 bc 20 d1 83 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
1a6f80 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 be d0 bc 2c 20 ..............................,.
1a6fa0 d1 8f d0 ba d0 b8 d0 b9 20 d0 be d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 81 d0 b5 d1 80 d1 82 ................................
1a6fc0 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 20 d1 96 d0 b7 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 ................................
1a6fe0 d0 be d0 b3 d0 be 20 d1 86 d0 b5 d0 bd d1 82 d1 80 d1 83 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 ................................
1a7000 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 4c 65 74 26 23 33 39 3b 73 20 45 6e 63 72 79 70 74 2c 20 .............Let&#39;s.Encrypt,.
1a7020 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be d0 b3 d0 be 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c .....................EFF,.Mozill
1a7040 61 20 d1 82 d0 b0 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 2c 20 d1 96 20 d1 80 d0 be d0 b7 d0 b3 a..................,............
1a7060 d0 be d1 80 d1 82 d0 b0 d1 94 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 b2 d0 b5 d0 b1 2d ...............................-
1a7080 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 ................We.can.also.crea
1a70a0 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 74 62 6f te.the.certificates.using.Certbo
1a70c0 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 t.which.is.an.easy-to-use.client
1a70e0 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d .that.fetches.a.certificate.from
1a7100 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 .Let's.Encrypt.an.open.certifica
1a7120 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 te.authority.launched.by.the.EFF
1a7140 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 ,.Mozilla,.and.others.and.deploy
1a7160 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 d0 9c d0 b8 20 d0 bc d0 be d0 s.it.to.a.web.server............
1a7180 b6 d0 b5 d0 bc d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 ................................
1a71a0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 bd d1 96 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 20 d0 b4 d0 bb d1 ................................
1a71c0 8f 20 d1 96 d0 bc d0 bf d0 be d1 80 d1 82 d1 83 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 ................................
1a71e0 d1 96 20 d1 86 d0 b8 d1 85 20 d1 81 d1 82 d0 b0 d0 bd d1 96 d0 b2 2e 20 d0 9e d1 81 d1 8c 20 d0 ................................
1a7200 bf d1 80 d0 be d1 81 d1 82 d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 ................................
1a7220 d1 96 d1 8f 20 52 50 4b 49 2c 20 d0 b4 d0 b5 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 e2 80 94 .....RPKI,......`routinator`....
1a7240 20 d1 86 d0 b5 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 c2 ab d0 ba d0 b5 d1 88 d1 83 c2 bb 2c ...............................,
1a7260 20 d1 89 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 20 52 50 4b 49 2c 20 d0 .........................RPKI,..
1a7280 b7 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 d0 9c d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be ..ip.`192.0.2.1`:...............
1a72a0 d0 b6 d0 b5 d0 bc d0 be 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 ................................
1a72c0 b8 20 d0 b2 d1 81 d1 96 20 d0 b4 d0 b8 d1 81 d0 bf d0 bb d0 b5 d1 97 20 d0 b7 20 d1 81 d0 b0 d0 ................................
1a72e0 bc d0 be d0 b3 d0 be 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 2e 20 d0 af d0 ba d1 89 d0 be ................................
1a7300 20 d1 82 d0 b8 d0 bf 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
1a7320 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 d0 b9 2c 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 ...................,............
1a7340 96 d1 82 d1 8c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d1 84 d1 83 d0 bd d0 ba d1 86 ................................
1a7360 d1 96 d1 8e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 ................Phabricator_..We
1a7380 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 .configure.a.new.connection.name
1a73a0 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 d.``rw``.for.road-warrior,.that.
1a73c0 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 identifies.itself.as.``192.0.2.1
1a73e0 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 ``.to.the.clients.and.uses.the.`
1a7400 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 `vyos``.certificate.signed.by.th
1a7420 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 e.`CAcert_Class3_Root``.intermed
1a7440 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c iate.CA..We.select.our.previousl
1a7460 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 y.specified.IKE/ESP.groups.and.a
1a7480 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 lso.link.the.IP.address.pool.to.
1a74a0 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 d0 9c d0 b8 20 d0 bc d0 be d0 b3 draw.addresses.from.............
1a74c0 d0 bb d0 b8 20 d0 b1 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 2c ...............................,
1a74e0 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b8 d1 ................................
1a7500 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d1 82 d0 b0 20 d0 b1 d0 b0 d0 b3 ................................
1a7520 d0 b0 d1 82 d0 be d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 b5 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 ................................
1a7540 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d1 96 20 d0 b4 d1 96 ................................
1a7560 d1 97 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 32 30 2e 00 d0 a3 20 d0 bd d0 b0 d1 81 20 ..................20............
1a7580 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 b2 d1 83 d0 b7 d0 bb d1 96 d0 b2 20 43 4c 49 20 d0 b4 d0 bb ........................CLI.....
1a75a0 d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 ba d1 80 d0 b5 d0 bc d0 be d0 b3 ................................
1a75c0 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 4f 70 65 6e 56 50 4e 2e 20 d0 ......................OpenVPN...
1a75e0 af d0 ba d1 89 d0 be 20 d0 be d0 bf d1 86 d1 96 d1 8f 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 ................................
1a7600 bd d1 8f 2c 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 20 d0 bd d0 b0 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 ...,............................
1a7620 96 d1 8e 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 20 d0 bd ................................
1a7640 d0 b0 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2c 20 d1 89 d0 be d0 b1 20 d1 83 d1 81 d1 96 20 d0 ...Phabricator_,................
1a7660 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 20 d0 bc d0 be d0 b3 d0 bb d0 b8 ................................
1a7680 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b5 d1 8e ................................
1a76a0 20 28 d0 b4 d0 b8 d0 b2 2e 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 .(........:ref:`issues_features`
1a76c0 29 2e 00 d0 9c d0 b8 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 )...............................
1a76e0 94 d0 bc d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
1a7700 d1 82 d0 b8 20 d0 b0 d1 80 d0 b3 d1 83 d0 bc d0 b5 d0 bd d1 82 d0 b8 2e 20 d0 9a d1 80 d0 b0 d1 ................................
1a7720 89 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 ................................
1a7740 d0 b8 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 2e 00 57 65 20 67 65 6e 65 .........................We.gene
1a7760 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 rate.a.connection.profile.used.b
1a7780 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e y.Windows.clients.that.will.conn
1a77a0 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 ect.to.the."rw".connection.on.ou
1a77c0 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 r.VyOS.server.on.the.VPN.servers
1a77e0 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e .IP.address/fqdn.`vpn.vyos.net`.
1a7800 00 d0 a1 d0 bb d1 83 d1 85 d0 b0 d1 94 d0 bc d0 be 20 d0 bf d0 be d1 80 d1 82 20 35 31 38 32 30 ...........................51820
1a7820 00 d0 9d d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 ................................
1a7840 be d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 2c 20 ..............................,.
1a7860 d1 8f d0 ba d0 b8 d0 b9 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d1 83 d1 ................................
1a7880 94 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d1 96 d0 b2 2c 20 d1 8f d0 ba ..........................,.....
1a78a0 d1 96 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 be d1 82 d1 80 ................................
1a78c0 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 b4 d0 be 20 d0 bc d0 ................................
1a78e0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 83 ................................
1a7900 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 96 20 53 53 4c 20 56 50 4e .........................SSL.VPN
1a7920 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 ................................
1a7940 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8f d1 82 d1 8c 20 d1 81 d0 b0 d0 bc d0 be d0 bf d1 96 d0 ................................
1a7960 b4 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
1a7980 d1 82 d0 b8 20 d1 82 d0 b0 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b7 d0 b1 d0 b5 d1 80 d0 ................................
1a79a0 b5 d0 b6 d0 b5 d0 bd d1 96 20 d0 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
1a79c0 86 d1 96 d1 97 3a 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 .....:..........................
1a79e0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d0 bc d0 be 20 60 74 75 6e 65 64 60 20 d0 b4 d0 bb ....................`tuned`.....
1a7a00 d1 8f 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b1 d0 b0 d0 bb ................................
1a7a20 d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 80 d0 b5 d1 81 d1 83 d1 80 d1 81 d1 ................................
1a7a40 96 d0 b2 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 be d1 84 d1 96 ................................
1a7a60 d0 bb d1 96 d0 b2 2e 00 d0 9c d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 d0 bc d0 ................................
1a7a80 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 31 39 ..............................19
1a7aa0 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 2.168.2.0/24....................
1a7ac0 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 00 d0 94 d0 bb d1 8f 20 d1 ................................
1a7ae0 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 ................................
1a7b00 bd d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 bb d0 b8 d1 88 d0 b5 20 ................................
1a7b20 d0 be d0 b4 d0 b8 d0 bd 20 d0 ba d1 80 d0 be d0 ba 3a 00 d0 9c d0 b8 20 d0 bd d0 b0 d0 bf d1 80 .................:..............
1a7b40 d0 b0 d0 b2 d0 bb d1 8f d1 94 d0 bc d0 be 20 d0 b2 d0 b5 d1 81 d1 8c 20 d1 82 d1 80 d0 b0 d1 84 ................................
1a7b60 d1 96 d0 ba 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 31 39 32 2e 31 36 38 .........................192.168
1a7b80 2e 32 2e 30 2f 32 34 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 .2.0/24.........................
1a7ba0 60 77 67 30 31 60 00 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 `wg01`..........................
1a7bc0 b0 d0 b4 d1 96 20 d0 bc d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 ................................
1a7be0 83 d1 94 d0 bc d0 be 20 d0 b2 d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd d0 b5 d1 80 2c 20 d1 8f d0 ba ..........................,.....
1a7c00 d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 54 41 43 .............................TAC
1a7c20 41 43 53 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 ACS..We.will.only.accept.traffic
1a7c40 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f .coming.from.interface.eth0,.pro
1a7c60 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 tocol.tcp.and.destination.port.1
1a7c80 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 65 73 70 61 73 73 69 122..All.other.traffic.trespassi
1a7ca0 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e ng.the.router.should.be.blocked.
1a7cc0 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d .We.will.only.accept.traffic.com
1a7ce0 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 ming.from.interface.eth0,.protoc
1a7d00 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 ol.tcp.and.destination.port.1122
1a7d20 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 ..All.other.traffic.traspassing.
1a7d40 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 the.router.should.be.blocked..We
1a7d60 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 'll.configure.OpenVPN.using.self
1a7d80 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 -signed.certificates,.and.then.d
1a7da0 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 iscuss.the.legacy.pre-shared.key
1a7dc0 20 6d 6f 64 65 2e 00 d0 9c d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d1 94 .mode...........................
1a7de0 d0 bc d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 bd d1 96 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ................................
1a7e00 b3 d1 80 d1 83 d0 bf d0 b8 20 49 4b 45 20 d1 82 d0 b0 20 45 53 50 20 d0 b4 d0 bb d1 8f 20 d1 86 ..........IKE......ESP..........
1a7e20 d1 96 d1 94 d1 97 20 56 50 4e 2e 20 d0 9e d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 bd d0 .......VPN......................
1a7e40 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
1a7e60 bf 20 d0 b4 d0 be 20 32 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 .......2........................
1a7e80 d1 80 d0 b5 d0 b6 20 d0 bd d0 b0 20 d0 b4 d0 b0 d0 bb d1 8c d0 bd d1 96 d0 b9 20 d1 81 d1 82 d0 ................................
1a7ea0 be d1 80 d0 be d0 bd d1 96 2c 20 d0 bd d0 b0 d0 bc 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 bb .........,......................
1a7ec0 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 b2 d0 b0 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 ................................
1a7ee0 82 d1 83 d0 bd d0 b5 d0 bb d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b7 d0 bc d1 ................................
1a7f00 96 d0 bd d0 b8 d0 bb d0 b8 20 d1 96 d0 bc d0 b5 d0 bd d0 b0 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 ................................
1a7f20 45 53 50 20 d1 96 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 49 4b 45 20 d0 bd d0 b0 20 d0 bf d0 be d0 ESP...............IKE...........
1a7f40 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be d0 bc d1 83 20 d0 ba d1 80 d0 be d1 86 d1 96 2c 20 ..............................,.
1a7f60 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be ..........................,.....
1a7f80 20 d0 b2 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 ................................
1a7fa0 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d1 96 20 d1 96 d0 bc d0 b5 d0 bd d0 b0 ................................
1a7fc0 20 d1 96 20 d1 82 d1 83 d1 82 2e 00 55 52 4c 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b0 d0 ............URL-................
1a7fe0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 ................................
1a8000 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d0 b5 d0 b1 2d d0 bf d1 80 d0 be d0 ba d1 81 d1 96 20 28 .................-.............(
1a8020 57 50 41 44 29 2e 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 WPAD)..Webproxy.Webserver.should
1a8040 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 .listen.on.specified.port..Webse
1a8060 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 rver.should.only.listen.on.speci
1a8080 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 d0 9a d0 be d0 bb d0 b8 20 4c 44 50 20 d0 bf d1 fied.IP.address..........LDP....
1a80a0 80 d0 b0 d1 86 d1 8e d1 94 2c 20 d0 b2 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 .........,......................
1a80c0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 ................................
1a80e0 d1 96 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d1 96 d1 82 d0 ba d1 83 20 d0 b2 20 d1 80 d0 b5 d0 b7 ................................
1a8100 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d0 b0 d1 85 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 .................``show.ip.route
1a8120 60 60 2e 20 d0 9e d0 ba d1 80 d1 96 d0 bc 20 d1 86 d1 96 d1 94 d1 97 20 d1 96 d0 bd d1 84 d0 be ``..............................
1a8140 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 2c 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 82 d1 8c 20 d1 82 d0 ............,...................
1a8160 b0 d0 ba d0 be d0 b6 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 ba d0 ................................
1a8180 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 2a 73 68 6f 77 2a 20 d0 b4 d0 bb d1 8f 20 4c 44 50 3a 00 57 ............*show*........LDP:.W
1a81a0 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b hen.PIM.receives.a.register.pack
1a81c0 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c et.the.source.of.the.packet.will
1a81e0 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 .be.compared.to.the.prefix-list.
1a8200 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 specified,.and.if.a.permit.is.re
1a8220 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 ceived.normal.processing.continu
1a8240 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 es..If.a.deny.is.returned.for.th
1a8260 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 e.source.address.of.the.register
1a8280 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 .packet.a.register.stop.message.
1a82a0 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 d0 a3 20 d1 80 d0 b0 d0 b7 is.sent.to.the.source...........
1a82c0 d1 96 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 56 52 46 20 ............................VRF.
1a82e0 d0 bd d0 b5 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d0 ................................
1a8300 be d0 b2 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 56 52 46 2c 20 d0 b0 d0 bb .......................VRF,.....
1a8320 d0 b5 20 d0 b9 20 d1 81 d0 b0 d0 bc 20 56 52 46 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 .............VRF................
1a8340 be 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 ................................
1a8360 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
1a8380 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 60 60 d0 b2 d0 bb d0 b0 d1 .......................``.......
1a83a0 81 d0 bd d0 b8 d0 b9 60 60 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 .......``.......................
1a83c0 d0 ba 20 44 79 6e 44 4e 53 2c 20 60 3c 73 65 72 76 65 72 3e 20 60 20 d0 bc d0 b0 d1 94 20 d0 b1 ...DynDNS,.`<server>.`..........
1a83e0 d1 83 d1 82 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 ba d1 83 d0 b4 d0 b8 20 .....................,..........
1a8400 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 d0 bf d0 ................................
1a8420 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 00 d0 ................................
1a8440 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ................................
1a8460 d1 82 d1 8c d1 81 d1 8f 20 60 60 d0 bd d0 b0 d1 81 d1 82 d1 80 d0 be d1 8e d0 b2 d0 b0 d0 bd d0 .........``.....................
1a8480 b8 d0 b9 60 60 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba 20 44 ...``..........................D
1a84a0 79 6e 44 4e 53 2c 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 2c 20 d1 8f d0 ba d0 b8 d0 ynDNS,.................,........
1a84c0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 ................................
1a84e0 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b7 20 d0 bf d0 ................................
1a8500 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 be d0 bc 2c 20 d0 bc d0 b0 d1 .........................,......
1a8520 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 ................................
1a8540 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 20 60 2e 20 d0 9f d0 ..............`<protocol>.`.....
1a8560 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf ................................
1a8580 d0 bd d1 96 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 b8 20 d1 83 20 d0 b2 d0 b1 d1 ................................
1a85a0 83 d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 be d0 bc d1 96 d1 87 d0 bd d0 b8 ................................
1a85c0 d0 ba d1 83 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 00 57 68 65 6e 20 ...........................When.
1a85e0 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 a.``custom``.DynDNS.provider.is.
1a8600 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d used,.the.protocol.used.for.comm
1a8620 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 unicating.to.the.provider.must.b
1a8640 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 e.specified.under.`<protocol>`..
1a8660 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 See.the.embedded.completion.help
1a8680 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 er.when.entering.above.command.f
1a86a0 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 d0 9a d0 be d0 bb d0 b8 or.available.protocols..........
1a86c0 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b1 d1 83 d0 b2 d0 b0 d1 94 ................................
1a86e0 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 b0 d0 ba d1 82 d0 ................................
1a8700 b8 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 be d0 b3 d0 be ................................
1a8720 20 d0 ba d0 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b7 e2 80 99 d1 94 d0 b4 .....................,..........
1a8740 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 d0 be d0 b4 d0 b8 ................................
1a8760 d0 bd 20 d0 b0 d0 b1 d0 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 b1 d0 b5 d0 b7 d0 ba d0 ................................
1a8780 be d1 88 d1 82 d0 be d0 b2 d0 bd d0 b8 d1 85 20 41 52 50 20 d0 bd d0 b0 20 d1 89 d0 be d0 b9 d0 ................ARP.............
1a87a0 bd d0 be 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 96 d0 b4 d0 bb d0 ................................
1a87c0 b5 d0 b3 d0 bb d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2e 20 d0 9e ................................
1a87e0 d0 b4 d0 b8 d0 bd 20 d0 b1 d0 b5 d0 b7 d0 ba d0 be d1 88 d1 82 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 ................................
1a8800 41 52 50 20 d0 b2 d0 b8 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b3 ARP.............................
1a8820 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
1a8840 b9 d1 81 d1 83 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 ................................
1a8860 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 ................................
1a8880 d1 83 20 56 4c 41 4e 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 ...VLAN,........................
1a88a0 b3 d0 be 20 d0 bd d0 b0 d0 b4 20 d0 bd d0 b8 d0 bc 2c 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 .................,..............
1a88c0 d0 b8 2c 20 d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bc d0 b0 ..,.............................
1a88e0 d1 94 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 d0 be d0 b4 d0 bd d1 83 20 d0 ................................
1a8900 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 ......................IP-.......
1a8920 b5 d1 81 d1 83 2e 20 d0 91 d0 b5 d0 b7 d0 ba d0 be d1 88 d1 82 d0 be d0 b2 d0 bd d1 96 20 41 52 ..............................AR
1a8940 50 2c 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bd d1 96 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 P,..............................
1a8960 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 56 4c 41 4e 2c 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 ..............VLAN,.............
1a8980 d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 ................................
1a89a0 b8 d0 bc 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be ................................
1a89c0 d0 bc 20 56 4c 41 4e 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb 20 d0 bf d0 ...VLAN.........................
1a89e0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 ................................
1a8a00 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 96 d0 ................................
1a8a20 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 ................................
1a8a40 bf d1 80 d0 b8 d1 94 d0 b4 d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b7 d0 ................................
1a8a60 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d0 b9 ............,...................
1a8a80 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 be d0 b7 d0 bf d0 be ................................
1a8aa0 d0 b4 d1 96 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bc d1 96 d0 b6 20 d1 83 d1 81 d1 96 ................................
1a8ac0 d0 bc d0 b0 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 96 d0 b4 d0 bb ................................
1a8ae0 d0 b5 d0 b3 d0 bb d0 b8 d0 bc d0 b8 20 d0 b2 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 ................................
1a8b00 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 ................................
1a8b20 bd d1 8f 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b5 d0 b9 20 d1 96 d0 ....ARP-........................
1a8b40 b7 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be d1 8e 20 4d 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 ...................MAC-.........
1a8b60 81 d0 be d1 8e 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 bc d1 83 20 d0 b7 20 d0 ba d0 bb d1 96 d1 94 ................................
1a8b80 d0 bd d1 82 d1 96 d0 b2 2e 20 d0 94 d0 bb d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
1a8ba0 80 d0 b0 20 75 70 64 65 6c 61 79 20 28 d0 b4 d0 b5 d1 82 d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 be ....updelay.(...................
1a8bc0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 29 20 d0 bc d0 b0 d1 94 20 .......................)........
1a8be0 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 ................................
1a8c00 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be 20 d0 b4 d0 be d1 80 d1 96 d0 ................,...............
1a8c20 b2 d0 bd d1 8e d1 94 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d1 83 d1 ................................
1a8c40 94 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 ................................
1a8c60 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 2c 20 ..............................,.
1a8c80 d1 89 d0 be d0 b1 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d0 .......ARP-..................,..
1a8ca0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d1 96 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd ................................
1a8cc0 d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc 2c 20 d0 bd d0 b5 20 d0 b1 .......................,........
1a8ce0 d0 bb d0 be d0 ba d1 83 d0 b2 d0 b0 d0 bb d0 b8 d1 81 d1 8f 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 ................................
1a8d00 b0 d1 82 d0 be d1 80 d0 be d0 bc 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
1a8d20 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be 2c 20 d0 b2 ............................,...
1a8d40 d1 96 d0 bd 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d1 ................................
1a8d60 80 d0 be d0 b9 d1 82 d0 b8 20 d1 86 d1 8e 20 d1 87 d0 b5 d1 80 d0 b3 d1 83 2c 20 d1 82 d0 be d0 .........................,......
1a8d80 bc d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 80 d0 be d0 b7 d0 bc ................................
1a8da0 d1 96 d1 89 d0 b5 d0 bd d0 be 20 d0 b2 20 d1 97 d1 97 20 d1 85 d0 b2 d0 be d1 81 d1 82 d1 96 2e ................................
1a8dc0 20 d0 9a d0 be d0 bb d0 b8 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 ................................
1a8de0 81 d1 82 d1 8e 20 d0 bf d1 80 d0 be d0 b9 d0 b4 d0 b5 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 bd ................................
1a8e00 d1 8c d0 be d0 b3 d0 be 2c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 ........,.......................
1a8e20 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 20 d0 b7 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 2c 20 d0 b7 ............................,...
1a8e40 d0 b2 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b2 d1 88 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d1 96 ................................
1a8e60 d1 81 d1 86 d0 b5 20 d0 b2 20 d1 87 d0 b5 d1 80 d0 b7 d1 96 2c 20 d1 96 20 d0 b2 d1 80 d0 b5 d1 ....................,...........
1a8e80 88 d1 82 d1 96 2d d1 80 d0 b5 d1 88 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 .....-..........................
1a8ea0 d0 b4 d0 b0 d0 bd d0 be 20 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d0 ................................
1a8ec0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 20 d0 b4 d0 bb d1 8f 20 d1 84 d0 b0 d0 ba d1 82 d0 b8 d1 ................................
1a8ee0 87 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd ................................
1a8f00 d1 8f 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 ....When.a.peer.receives.a.marti
1a8f20 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 an.nexthop.as.part.of.the.NLRI.f
1a8f40 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f or.a.route.permit.the.nexthop.to
1a8f60 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a .be.used.as.such,.instead.of.rej
1a8f80 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 ecting.and.resetting.the.connect
1a8fa0 69 6f 6e 2e 00 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b8 20 ion.............................
1a8fc0 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 ................................
1a8fe0 94 d1 82 d1 8c d1 81 d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 ................................
1a9000 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be d0 b1 20 .......................,........
1a9020 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 ................................
1a9040 d1 96 d0 b7 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8c 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1a9060 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 9a d0 ................................
1a9080 be d0 bb d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 ................................
1a90a0 80 d0 bd d0 be 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 be 2c 20 d0 b7 d0 bc d1 96 ........................,.......
1a90c0 d0 bd d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 81 d1 82 d1 96 20 d1 82 d0 b0 ................................
1a90e0 d0 ba d0 be d0 b6 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d1 8f d1 94 d1 82 d1 8c d1 ................................
1a9100 81 d1 8f 2e 20 d0 9c d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf ...................,............
1a9120 d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd d0 be 20 d0 b4 d0 b0 d1 94 20 d0 b7 d0 b1 d1 96 d0 b9 20 d1 ................................
1a9140 96 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bf d0 be ..........................,.....
1a9160 d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d0 b3 d0 be 20 d0 be ................................
1a9180 d0 b1 d1 81 d1 8f d0 b3 d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 ................................
1a91a0 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb ................................
1a91c0 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d1 80 d0 be 20 d1 81 d1 ................................
1a91e0 82 d0 b0 d1 82 d1 83 d1 81 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2e 00 d0 9f d1 96 ................................
1a9200 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 84 d1 ................................
1a9220 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 ................................
1a9240 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
1a9260 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 49 50 76 36 20 d0 b4 d0 be 20 42 47 50 2e ..................IPv6......BGP.
1a9280 20 d0 91 d1 83 d0 bb d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d1 96 20 d0 bf d1 80 d0 be d0 bf d0 be d0 ................................
1a92a0 b7 d0 b8 d1 86 d1 96 d1 97 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 ...........:abbr:`IETF.(Internet
1a92c0 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a .Engineering.Task.Force)`.:abbr:
1a92e0 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 d0 bf d1 `IDR.(Inter.Domain.Routing)`....
1a9300 80 d0 b8 d0 b9 d0 bd d1 8f d0 b2 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d1 8e ................................
1a9320 20 d0 bf d1 96 d0 b4 20 d0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 4d 75 6c 74 69 70 72 6f 74 6f 63 .....................Multiprotoc
1a9340 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 d0 a1 d0 bf d0 b5 d1 86 d0 b8 ol.Extension.for.BGP............
1a9360 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 b0 20 d0 b2 ................................
1a9380 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 d0 9f d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 .:rfc:`2283`....................
1a93a0 bd d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bd d0 be d0 b2 d0 b8 d1 85 20 ................................
1a93c0 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2e 20 d0 92 d1 96 d0 bd 20 d0 b2 d0 ................................
1a93e0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 bd d0 be d0 b2 d1 96 20 d0 b0 d1 82 d1 80 d0 b8 d0 ................................
1a9400 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d0 be d0 b3 d0 ................................
1a9420 be 20 42 47 50 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 bd 20 d0 b2 d0 b8 d0 ba d0 be d1 ..BGP...........................
1a9440 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ................................
1a9460 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 94 ................................
1a9480 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 ................................
1a94a0 d1 96 d1 8e 20 49 50 76 36 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 .....IPv6,......................
1a94c0 d1 82 d1 8c d1 81 d1 8f 20 42 47 50 2d 34 2b 2e 20 d0 9a d0 be d0 bb d0 b8 20 d0 b2 d1 96 d0 bd .........BGP-4+.................
1a94e0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
1a9500 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 ................................
1a9520 d0 bc d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be ................................
1a9540 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
1a9560 b7 d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 .........,......................
1a9580 d1 82 d1 8c d1 81 d1 8f 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6c 6c 20 74 68 65 20 75 6e 64 65 .........MBGP..When.all.the.unde
1a95a0 72 6c 61 79 20 6c 69 6e 6b 73 20 67 6f 20 64 6f 77 6e 20 74 68 65 20 50 45 20 6e 6f 20 6c 6f 6e rlay.links.go.down.the.PE.no.lon
1a95c0 67 65 72 20 68 61 73 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 56 78 4c 41 4e 20 2b 6f 76 65 ger.has.access.to.the.VxLAN.+ove
1a95e0 72 6c 61 79 2e 20 54 6f 20 70 72 65 76 65 6e 74 20 62 6c 61 63 6b 68 6f 6c 69 6e 67 20 6f 66 20 rlay..To.prevent.blackholing.of.
1a9600 74 72 61 66 66 69 63 20 74 68 65 20 73 65 72 76 65 72 2f 45 53 20 6c 69 6e 6b 73 20 61 72 65 20 traffic.the.server/ES.links.are.
1a9620 70 72 6f 74 6f 64 6f 77 6e 65 64 20 6f 6e 20 74 68 65 20 50 45 2e 00 57 68 65 6e 20 61 6e 20 61 protodowned.on.the.PE..When.an.a
1a9640 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 uthoritative.server.does.not.ans
1a9660 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 wer.a.query.or.sends.a.reply.the
1a9680 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 .recursor.does.not.like,.it.is.t
1a96a0 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 hrottled..Any.servers.matching.t
1a96c0 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 he.supplied.netmasks.will.never.
1a96e0 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 d0 9f d1 96 d1 81 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 be.throttled....................
1a9700 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 50 50 50 6f 45 20 d0 b7 d0 b0 20 d0 bf d0 ..................PPPoE.........
1a9720 be d1 82 d1 80 d0 b5 d0 b1 d0 b8 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d1 8c 20 d0 bd d0 ................................
1a9740 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 96 20 56 4c 41 4e 2e 20 d0 9f d1 96 d1 81 d0 bb d1 8f ................VLAN............
1a9760 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 8f d0 ba 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 d0 ba d0 be d1 .........,......................
1a9780 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b1 d1 83 d0 b4 d0 b5 20 d1 81 d0 ba d0 ................................
1a97a0 b0 d1 81 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 96 20 56 4c 41 4e 20 d0 b1 d1 96 d0 bb d1 8c d1 88 .................VLAN...........
1a97c0 d0 b5 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 b5 d0 bd 2c 20 56 79 4f 53 20 d0 ........................,.VyOS..
1a97e0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d1 8c 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b7 d0 bd d0 be d0 ................................
1a9800 b2 d1 83 2e 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
1a9820 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d0 b2 d0 ................................
1a9840 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 ................................
1a9860 d0 bd d0 bd d1 8f 3a 20 2a 2a d1 89 d0 be 20 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bd d0 be d0 bc ......:.**......................
1a9880 d0 b5 d1 80 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 d1 83 2c 20 d1 82 d0 be 20 .........................,......
1a98a0 d0 b2 d0 b8 d1 89 d0 b8 d0 b9 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 b5 d1 82 2a 2a 2e .............................**.
1a98c0 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 ................................
1a98e0 b0 d0 bd d0 bd d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 20 d0 b2 d0 b8 20 d0 bc d0 be ................................
1a9900 d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
1a9920 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d1 88 d1 83 20 60 60 54 61 62 60 60 2c 20 .......................``Tab``,.
1a9940 d1 89 d0 be d0 b1 20 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 b1 d0 b0 d0 b3 d0 b0 ................................
1a9960 d1 82 d0 be 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ................................
1a9980 d1 80 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 ......,.........................
1a99a0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 00 d0 9f d1 96 d0 b4 20 ................................
1a99c0 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 ................................
1a99e0 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b8 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 ................................
1a9a00 d0 b2 d0 b0 d0 bc 20 d0 b4 d0 be d0 b2 d0 b5 d0 b4 d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 81 ................................
1a9a20 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 ................................
1a9a40 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ................................
1a9a60 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d1 81 d1 82 d0 b5 d0 b6 d0 b8 d1 82 d0 b8 ................,...............
1a9a80 20 d0 b7 d0 b0 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 8f d0 bc d0 b8 2c 20 d1 8f d0 ba d0 b8 ........................,.......
1a9aa0 d0 bc d0 b8 20 d0 b2 d0 b8 20 d0 ba d0 b5 d1 80 d1 83 d1 94 d1 82 d0 b5 2c 20 d0 bb d0 b5 d0 b3 ........................,.......
1a9ac0 d0 ba d0 be 20 d0 b7 d0 b0 d0 bf d0 bb d1 83 d1 82 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d1 ................................
1a9ae0 80 d1 96 d0 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 d0 bc ................................
1a9b00 d0 b8 20 d1 82 d0 b0 20 d1 81 d1 83 d1 84 d1 96 d0 ba d1 81 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba ..........................,.....
1a9b20 d1 96 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ................................
1a9b40 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 20 56 79 4f 53 20 d0 b7 d0 b0 d0 b2 .....................VyOS.......
1a9b60 d0 b6 d0 b4 d0 b8 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 20 d0 b2 d0 b0 d0 bc 20 d1 80 d1 96 d0 ................................
1a9b80 b7 d0 bd d1 96 20 d0 be d0 b4 d0 b8 d0 bd d0 b8 d1 86 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 ....................,...........
1a9ba0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1a9bc0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 ...............When.defining.a.r
1a9be0 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e ule,.it.is.enable.by.default..In
1a9c00 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 .some.cases,.it.is.useful.to.jus
1a9c20 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 t.disable.the.rule,.rather.than.
1a9c40 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c removing.it..When.defining.a.rul
1a9c60 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 e,.it.is.enabled.by.default..In.
1a9c80 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 some.cases,.it.is.useful.to.just
1a9ca0 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 .disable.the.rule,.rather.than.r
1a9cc0 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 emoving.it..When.defining.the.tr
1a9ce0 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 anslated.address,.called.``backe
1a9d00 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 nds``,.a.``weight``.must.be.conf
1a9d20 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e igured..This.lets.the.user.defin
1a9d40 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f e.load.balance.distribution.acco
1a9d60 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f rding.to.their.needs..Them.sum.o
1a9d80 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 f.all.the.weights.defined.for.th
1a9da0 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 e.backends.should.be.equal.to.10
1a9dc0 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 0..In.oder.words,.the.weight.def
1a9de0 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 ined.for.the.backend.is.the.perc
1a9e00 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 entage.of.the.connections.that.w
1a9e20 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 d0 9f d1 96 d0 b4 ill.receive.such.backend........
1a9e40 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 87 ................................
1a9e60 d0 b5 d1 80 d0 b3 d0 b8 20 d0 ba d0 be d0 b6 d0 bd d0 b5 20 d1 85 d0 b5 d1 88 2d d0 b1 d0 b0 d0 ..........................-.....
1a9e80 ba d0 b5 d1 82 20 d1 96 d0 b7 20 d0 b4 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
1a9ea0 d1 82 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d0 b8 d0 ba d0 bb d1 96 d1 87 d0 bd d0 be 2e ................................
1a9ec0 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
1a9ee0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d1 87 d0 b5 d1 80 d0 ................................
1a9f00 b3 d0 b8 2e 00 d0 a0 d0 be d0 b7 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 87 d0 b8 20 d1 81 d0 b2 ................................
1a9f20 d1 96 d0 b9 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 4e 41 54 .............................NAT
1a9f40 2c 20 d0 b7 d0 b0 d0 bb d0 b8 d1 88 d1 82 d0 b5 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf ,...............................
1a9f60 d1 80 d0 be d1 81 d1 82 d1 96 d1 80 20 d0 bc d1 96 d0 b6 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 ................................
1a9f80 d0 be d0 b2 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 d0 bc d0 b8 20 ................................
1a9fa0 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d0 b4 d0 b0 d0 bb d1 8c d1 88 d0 be d0 b3 d0 be 20 d1 80 d0 be ................................
1a9fc0 d0 b7 d1 88 d0 b8 d1 80 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 92 d0 b0 d1 88 20 d0 bd d0 b0 d0 b1 d1 ................................
1a9fe0 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d0 be d1 87 ................................
1aa000 d0 b8 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b7 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 ................................
1aa020 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 d0 a2 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be .10,.20,.30.....................
1aa040 d0 bc 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 96 d0 b7 d0 bd d1 96 d1 ................................
1aa060 88 d0 b5 20 d1 80 d0 be d0 b7 d1 88 d0 b8 d1 80 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b1 d1 96 d1 ................................
1aa080 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d1 96 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 81 d1 82 ................................
1aa0a0 d0 b8 d1 82 d0 b8 20 d0 bd d0 be d0 b2 d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 ................................
1aa0c0 bc d1 96 d0 b6 20 d1 96 d1 81 d0 bd d1 83 d1 8e d1 87 d0 b8 d0 bc d0 b8 2e 00 d0 92 d0 b8 d0 ba ................................
1aa0e0 d0 be d0 bd d1 83 d1 8e d1 87 d0 b8 20 d1 96 d0 b7 d0 be d0 bb d1 8f d1 86 d1 96 d1 8e 20 d0 bf ................................
1aa100 d0 be d0 bc d0 b8 d0 bb d0 be d0 ba 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
1aa120 d0 be d1 8e 20 70 69 6e 67 2c 20 d0 b2 d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d1 .....ping,......................
1aa140 81 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 ................................
1aa160 d0 b8 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
1aa180 be d0 bc d1 83 20 d1 85 d0 be d1 81 d1 82 d1 96 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 ................,...............
1aa1a0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 .................,..............
1aa1c0 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bc ................................
1aa1e0 d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d1 82 d0 b0 20 d0 bf d1 ................................
1aa200 80 d0 b0 d1 86 d1 8e d1 94 2e 20 d0 9f d0 be d1 82 d1 96 d0 bc 20 d0 bf d1 80 d0 be d0 b4 d0 be ................................
1aa220 d0 b2 d0 b6 d1 83 d0 b9 d1 82 d0 b5 20 d0 b7 20 d1 85 d0 be d1 81 d1 82 d0 b0 d0 bc d0 b8 20 d1 ................................
1aa240 82 d0 b0 20 d1 88 d0 bb d1 8e d0 b7 d0 b0 d0 bc d0 b8 20 d0 b4 d0 b0 d0 bb d1 96 20 d0 bf d0 be ................................
1aa260 20 d0 b4 d0 be d1 80 d0 be d0 b7 d1 96 20 d0 b4 d0 be 20 d0 bc d1 96 d1 81 d1 86 d1 8f 20 d0 bf ................................
1aa280 d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9e d0 b1 d1 87 d0 b8 d1 81 ................................
1aa2a0 d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 87 d0 b0 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
1aa2c0 d0 b0 d1 87 d1 96 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 ................................
1aa2e0 81 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 ................................
1aa300 96 d0 b2 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 .....When.first.connecting.to.th
1aa320 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 e.new.VPN.the.user.is.prompted.t
1aa340 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e o.enter.proper.credentials..When
1aa360 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 43 47 4e 41 54 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 .implementing.CGNAT,.ensuring.th
1aa380 61 74 20 74 68 65 72 65 20 61 72 65 20 65 6e 6f 75 67 68 20 70 6f 72 74 73 20 61 6c 6c 6f 63 61 at.there.are.enough.ports.alloca
1aa3a0 74 65 64 20 70 65 72 20 73 75 62 73 63 72 69 62 65 72 20 69 73 20 63 72 69 74 69 63 61 6c 2e 20 ted.per.subscriber.is.critical..
1aa3c0 42 65 6c 6f 77 20 69 73 20 61 20 73 75 6d 6d 61 72 79 20 62 61 73 65 64 20 6f 6e 20 52 46 43 20 Below.is.a.summary.based.on.RFC.
1aa3e0 36 38 38 38 2e 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 6888............................
1aa400 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 ................................
1aa420 82 d0 b0 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 80 ................................
1aa440 d1 83 d1 87 d0 bd d1 83 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 d1 82 d0 b5 d0 b3 ................................
1aa460 d0 b8 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d ...``-----BEGIN.CERTIFICATE-----
1aa480 60 60 20 d1 96 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d ``....``-----END.CERTIFICATE----
1aa4a0 2d 60 60 2e 20 d0 9a d1 80 d1 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 81 d0 b5 d1 80 d1 82 -``...................,.........
1aa4c0 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 2f d0 ba d0 bb d1 8e d1 87 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 ............/...................
1aa4e0 83 d1 82 d0 b8 20 d0 bf d1 80 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 ................................
1aa500 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 80 d1 8f d0 b4 d0 ba d1 83 20 d0 b1 d0 b5 d0 b7 ................................
1aa520 20 d1 80 d0 be d0 b7 d1 80 d0 b8 d0 b2 d1 96 d0 b2 20 d1 80 d1 8f d0 b4 d0 ba d1 96 d0 b2 20 28 ...............................(
1aa540 60 60 5c 6e 60 60 29 2c 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d1 80 d0 be d0 ``\n``),........................
1aa560 b1 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 ................................
1aa580 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 be d0 b1 d0 be ................................
1aa5a0 d0 bb d0 be d0 bd d0 ba d0 b8 3a 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 b2 ..........:.....................
1aa5c0 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 ................................
1aa5e0 96 d0 ba d0 b0 d1 82 d0 b0 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 ................................
1aa600 be 20 d0 b2 d1 80 d1 83 d1 87 d0 bd d1 83 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b8 d1 82 d0 b8 20 ................................
1aa620 d1 82 d0 b5 d0 b3 d0 b8 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 .........``-----BEGIN.KEY-----``
1aa640 20 d1 96 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 2e 20 d0 9a d1 80 d1 ....``-----END.KEY-----``.......
1aa660 96 d0 bc 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ............,...................
1aa680 d1 82 2f d0 ba d0 bb d1 8e d1 87 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d1 80 ../.............................
1aa6a0 d0 b5 d0 b4 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b2 20 d0 be d0 b4 d0 bd d0 be ................................
1aa6c0 d0 bc d1 83 20 d1 80 d1 8f d0 b4 d0 ba d1 83 20 d0 b1 d0 b5 d0 b7 20 d1 80 d0 be d0 b7 d1 80 d0 ................................
1aa6e0 b8 d0 b2 d1 96 d0 b2 20 d1 80 d1 8f d0 b4 d0 ba d1 96 d0 b2 20 28 60 60 5c 6e 60 60 29 2c 20 d1 .....................(``\n``),..
1aa700 86 d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 d1 80 d0 be d0 b1 d0 b8 d1 82 d0 b8 20 d0 b7 ................................
1aa720 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 82 d0 b0 d0 ba d0 be d1 97 ................................
1aa740 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 be d0 b1 d0 be d0 bb d0 be d0 bd d0 ba d0 b8 ................................
1aa760 3a 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 :...............................
1aa780 d0 bd d0 bd d1 8f 20 d0 b2 d1 81 d1 96 d1 85 20 d1 88 d0 b0 d0 b1 d0 bb d0 be d0 bd d1 96 d0 b2 ................................
1aa7a0 2c 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d1 83 20 d0 bf d1 80 d0 b0 ,...............................
1aa7c0 d0 b2 d0 b8 d0 bb d1 96 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 ........,.......................
1aa7e0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 b4 d1 96 d1 97 2e 20 d0 a6 d0 ................................
1aa800 b5 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ................................
1aa820 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 2c 20 d0 b7 d0 bc d1 96 d0 bd d1 83 20 d0 bf d0 ................,...............
1aa840 b5 d0 b2 d0 bd d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 81 ................................
1aa860 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 bd d1 88 d0 be d1 97 20 ................................
1aa880 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
1aa8a0 b7 d0 b0 d1 86 d1 96 d1 97 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 ................................
1aa8c0 d1 82 d1 80 d0 b8 2f d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 bd d0 b5 20 d0 ....../.........................
1aa8e0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 82 d1 8c d1 81 d1 8f 2c ...............................,
1aa900 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 ................................
1aa920 d0 bc d1 96 d1 81 d1 82 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 b0 ................................
1aa940 d0 b9 d0 bb d1 83 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 b6 d1 83 ................................
1aa960 d1 80 d0 bd d0 b0 d0 bb d1 83 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 ............When.no-release.is.s
1aa980 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 61 76 6f 69 64 20 73 65 6e 64 pecified,.dhcp6c.will.avoid.send
1aa9a0 69 6e 67 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 ing.a.release.message.on.client.
1aa9c0 65 78 69 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 exit.in.order.to.prevent.losing.
1aa9e0 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 d0 an.assigned.address.or.prefix...
1aaa00 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d1 81 d1 ................................
1aaa20 83 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b2 d0 b8 d0 bf d1 83 d1 81 d0 ba d1 83 2c 20 64 68 ............................,.dh
1aaa40 63 70 36 63 20 d0 bd d0 b0 d0 b4 d1 96 d1 88 d0 bb d0 b5 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be cp6c............................
1aaa60 d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 b2 d0 b8 d0 bf d1 83 d1 81 d0 ba ................................
1aaa80 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 83 20 d0 ba d0 bb ................................
1aaaa0 d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d0 be d0 b1 d1 96 d0 ..........,.....................
1aaac0 b3 d1 82 d0 b8 20 d0 b2 d1 82 d1 80 d0 b0 d1 82 d1 96 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 ................................
1aaae0 87 d0 b5 d0 bd d0 be d1 97 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d1 87 d0 b8 20 d0 bf d1 80 ................................
1aab00 d0 b5 d1 84 d1 96 d0 ba d1 81 d0 b0 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 ..............When.processing.pa
1aab20 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 ckets.from.a.neighbor.process.th
1aab40 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 e.number.of.packets.incoming.at.
1aab60 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 one.time.before.moving.on.to.the
1aab80 20 6e 65 78 74 20 74 61 73 6b 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 .next.task......................
1aaba0 bd d0 be 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 83 20 d1 84 d1 96 d0 ba d1 81 d0 b0 d1 86 d1 96 d1 ................................
1aabc0 8e 2c 20 64 68 63 70 36 63 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 .,.dhcp6c.......................
1aabe0 be d0 bf d1 86 d1 96 d1 8e 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 97 20 d1 84 d1 96 d0 ba d1 ................................
1aac00 81 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
1aac20 b8 d1 85 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f d1 85 20 d1 ................................
1aac40 96 20 d1 87 d0 b5 d0 ba d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 ................................
1aac60 be d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 20 d0 b7 d0 b0 d0 bc d1 96 d1 ................................
1aac80 81 d1 82 d1 8c 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b8 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 ................................
1aaca0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 ................................
1aacc0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bd d0 b5 20 d0 bc d0 ................................
1aace0 b0 d1 94 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 97 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 ................................
1aad00 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d0 b5 d0 b9 2c 20 ..............................,.
1aad20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ................................
1aad40 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 b2 d0 b7 d0 b0 d0 ................................
1aad60 b3 d0 b0 d0 bb d1 96 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 ................................
1aad80 bc d0 b5 20 d0 b6 d0 be d0 b4 d0 bd d0 b8 d1 85 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 ................................
1aada0 81 d1 82 d0 b5 d0 b9 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 ................................
1aadc0 b4 d0 ba d1 83 20 62 67 70 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 ......bgp.......................
1aade0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be ................................
1aae00 d0 bb 20 d1 96 d0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc ................................
1aae20 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 8f d0 bc d0 b8 2e 00 d0 af d0 ................................
1aae40 ba d1 89 d0 be 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 94 20 d0 bd d0 b0 20 d1 ................................
1aae60 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 20 31 20 d0 93 d0 b1 d1 96 d1 82 20 d1 96 20 ..................1.............
1aae80 d0 bd d0 b8 d0 b6 d1 87 d0 b5 2c 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d0 b2 d0 b8 ..........,...............,.....
1aaea0 20 d0 b7 d0 b0 d1 85 d0 be d1 87 d0 b5 d1 82 d0 b5 20 d0 b7 d0 bc d0 b5 d0 bd d1 88 d0 b8 d1 82 ................................
1aaec0 d0 b8 20 60 d0 bb d1 96 d0 bc d1 96 d1 82 20 d1 87 d0 b5 d1 80 d0 b3 d0 b8 60 20 d0 b4 d0 be 20 ...`.....................`......
1aaee0 31 30 30 30 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 b0 d0 b1 d0 be 20 d0 bc d0 b5 d0 1000............................
1aaf00 bd d1 88 d0 b5 2e 20 d0 94 d0 bb d1 8f 20 d1 82 d0 b0 d0 ba d0 b8 d1 85 20 d1 88 d0 b2 d0 b8 d0 ................................
1aaf20 b4 d0 ba d0 be d1 81 d1 82 d0 b5 d0 b9 2c 20 d1 8f d0 ba 20 31 30 20 d0 9c d0 b1 d1 96 d1 82 2c .............,......10.........,
1aaf40 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
1aaf60 b2 d0 b8 d1 82 d0 b8 20 36 30 30 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 00 57 68 65 6e ........600.................When
1aaf80 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 .sending.PIM.hello.packets.tell.
1aafa0 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 PIM.to.not.send.any.v6.secondary
1aafc0 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .addresses.on.the.interface..Thi
1aafe0 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 s.information.is.used.to.allow.P
1ab000 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 IM.to.use.v6.nexthops.in.it's.de
1ab020 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 cision.for.:abbr:`RPF.(Reverse.P
1ab040 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 ath.Forwarding)`.lookup.if.this.
1ab060 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 d0 9a d0 option.is.not.set.(default).....
1ab080 be d0 bb d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 2c 20 d1 96 ............................,...
1ab0a0 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 ................................
1ab0c0 bd d0 be 20 d0 b4 d0 bb d1 8f 20 c2 ab d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 bd d0 be d0 bc ................................
1ab0e0 d0 b5 d1 80 d0 b0 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d0 be d1 8e c2 bb 2e 00 d0 af ................................
1ab100 d0 ba d1 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d1 86 d0 b5 20 d0 bc d0 b0 .....................,..........
1ab120 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d1 94 d0 b4 d0 b8 d0 bd d0 b5 20 d0 ba d0 bb d1 8e d1 87 d0 ................................
1ab140 be d0 b2 d0 b5 20 d1 81 d0 bb d0 be d0 b2 d0 be 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 82 d0 b5 ................................
1ab160 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 ..............When.starting.a.Vy
1ab180 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e OS.live.system.(the.installation
1ab1a0 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 .CD).the.configured.keyboard.lay
1ab1c0 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 out.defaults.to.US..As.this.migh
1ab1e0 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 27 73 20 75 73 65 20 63 61 73 65 20 t.not.suite.everyone's.use.case.
1ab200 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 you.can.adjust.the.used.keyboard
1ab220 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 d0 .layout.on.the.system.console...
1ab240 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 20 d0 b6 d0 b8 ................................
1ab260 d0 b2 d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 56 79 4f 53 20 28 d1 96 d0 bd ......................VyOS.(....
1ab280 d1 81 d1 82 d0 b0 d0 bb d1 8f d1 86 d1 96 d0 b9 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d0 bc d0 bf d0 ................................
1ab2a0 b0 d0 ba d1 82 2d d0 b4 d0 b8 d1 81 d0 ba 29 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 .....-........).................
1ab2c0 d0 b0 d0 bd d0 be d1 8e 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 ba d0 be d1 8e 20 d0 ba ................................
1ab2e0 d0 bb d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 b8 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
1ab300 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 94 20 d0 a1 d0 a8 d0 90 2e 20 d0 9e ................................
1ab320 d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 86 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bd d0 ................................
1ab340 b5 20 d0 bf d1 96 d0 b4 d1 85 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 81 ................................
1ab360 d1 96 d1 85 2c 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 ....,...........................
1ab380 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ................................
1ab3a0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d1 83 20 d1 80 d0 be d0 b7 d0 ba d0 bb d0 b0 d0 b4 d0 ba d1 83 ................................
1ab3c0 20 d0 ba d0 bb d0 b0 d0 b2 d1 96 d0 b0 d1 82 d1 83 d1 80 d0 b8 20 d0 bd d0 b0 20 d1 81 d0 b8 d1 ................................
1ab3e0 81 d1 82 d0 b5 d0 bc d0 bd d1 96 d0 b9 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 2e 00 d0 9a ................................
1ab400 d0 be d0 bb d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 44 48 43 50 20 d1 80 d0 be d0 b7 d0 ....................DHCP........
1ab420 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c ................................
1ab440 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d0 b7 ................................
1ab460 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ...............IP-..............
1ab480 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 83 2c 20 d0 b2 d1 96 d0 bd 20 d1 81 d0 bf d0 be d1 87 d0 b0 .............,..................
1ab4a0 d1 82 d0 ba d1 83 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 ................................
1ab4c0 d1 82 20 49 43 4d 50 20 45 63 68 6f 20 28 70 69 6e 67 29 20 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d0 ...ICMP.Echo.(ping).............
1ab4e0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 92 d1 96 ................................
1ab500 d0 bd 20 d1 87 d0 b5 d0 ba d0 b0 d1 94 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 2c 20 d1 96 ............................,...
1ab520 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 8c 20 49 43 4d .............................ICM
1ab540 50 20 45 63 68 6f 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 bb d0 be 20 d0 bf d0 be d1 87 d1 83 d1 82 d0 P.Echo..........................
1ab560 be 2c 20 d0 b2 d1 96 d0 bd 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b0 d0 .,..............................
1ab580 b4 d1 80 d0 b5 d1 81 d1 83 2e 00 d0 9a d0 be d0 bb d0 b8 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 ................................
1ab5a0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d1 85 20 d0 ................................
1ab5c0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 be d0 bf d1 86 d1 96 d1 8e ................................
1ab5e0 20 d0 b1 d0 bb d0 b8 d0 b7 d1 8c d0 ba d0 be d1 97 20 d0 b4 d1 96 d1 97 2c 20 d0 bf d0 be d1 82 ........................,.......
1ab600 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 80 d0 b5 d1 82 d0 b5 d0 bb d1 8c d0 bd d0 be 20 d1 80 d0 be ................................
1ab620 d0 b7 d0 b3 d0 bb d1 8f d0 bd d1 83 d1 82 d0 b8 20 d1 82 d0 b8 d0 bf 20 d0 bf d1 96 d0 b4 d0 ba ................................
1ab640 d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 be ................................
1ab660 d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 ................................
1ab680 bb d0 b0 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 8f d0 ba d1 89 d0 .......................,........
1ab6a0 be 20 d0 be d0 bf d1 86 d1 96 d1 8e 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 ................................
1ab6c0 bd d0 be 20 d0 bd d0 b0 20 d0 be d0 b1 d0 be d1 85 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d1 85 2c 20 ..............................,.
1ab6e0 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 82 d0 b8 d0 bc d1 ................................
1ab700 83 d1 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
1ab720 82 d0 b0 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ................................
1ab740 ba d1 80 d0 b8 d1 82 d1 96 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 ba d0 be d0 bf d1 96 d0 ................................
1ab760 b9 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 b4 d0 be d1 87 d1 96 d1 80 d0 bd d1 8c d0 ................................
1ab780 be d0 b3 d0 be 20 53 41 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 ......SA........................
1ab7a0 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 bd d0 b5 d1 81 d1 82 d0 b0 d0 b1 d1 96 d0 bb ................................
1ab7c0 d1 8c d0 bd d0 be d1 97 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d1 82 ................................
1ab7e0 d1 80 d0 be d1 8e 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 ................................
1ab800 d0 bd d0 bd d1 8f 20 d0 a6 d0 9f 2f d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d1 96 2e 00 d0 af d0 .........../....................
1ab820 ba d1 89 d0 be 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 bd d0 ................................
1ab840 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ba d0 be d0 bc d0 b0 d0 ................................
1ab860 bd d0 b4 d1 83 2c 20 56 79 4f 53 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 .....,.VyOS.....................
1ab880 d0 b8 d0 bc d0 b5 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 49 43 4d 50 2d d0 b5 d1 85 .......................ICMP-....
1ab8a0 d0 be 2d d0 b7 d0 b0 d0 bf d0 b8 d1 82 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d0 b2 d0 b0 d0 ..-..........,..................
1ab8c0 bd d0 b8 d0 b9 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 d1 81 d0 be d0 b1 d1 96 2c 20 d0 b0 d0 ...........................,....
1ab8e0 bb d0 b5 20 d1 86 d0 b5 20 d1 81 d1 82 d0 b0 d0 bd d0 b5 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 bb d0 ...........................,....
1ab900 b8 d1 88 d0 b5 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 ................................
1ab920 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b6 d0 be d0 b4 d0 bd d0 b5 20 d1 ................................
1ab940 96 d0 bd d1 88 d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d1 89 d0 be 20 d1 81 d0 ......................,.........
1ab960 ba d0 b8 d0 b4 d0 b0 d1 94 20 d0 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d1 8f d1 ................................
1ab980 94 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b5 d1 85 d0 be 2d d0 b7 d0 b0 d0 bf .........................-......
1ab9a0 d0 b8 d1 82 d0 b8 2e 20 d0 a3 20 d1 80 d0 b0 d0 b7 d1 96 20 d0 ba d0 be d0 bd d1 84 d0 bb d1 96 ................................
1ab9c0 d0 ba d1 82 d1 83 20 56 79 4f 53 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 .......VyOS.....................
1ab9e0 b4 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 bd d0 b0 20 d0 b5 d1 85 d0 be 2d d0 b7 d0 b0 d0 bf d0 b8 .......................-........
1aba00 d1 82 d0 b8 20 49 43 4d 50 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 .....ICMP.......................
1aba20 d0 bd d0 be 20 d0 bd d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d1 83 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 ................................
1aba40 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c 20 56 79 4f 53 20 d0 b2 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb .............,.VyOS.............
1aba60 d1 96 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 82 d0 b8 d0 bc ................................
1aba80 d0 b5 20 d0 bd d0 b0 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 bb d1 83 d0 ................................
1abaa0 bd d0 bd d1 8f 20 49 43 4d 50 2c 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d0 b2 d0 b0 d0 bd d1 96 ......ICMP,.....................
1abac0 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 d1 81 d0 be d0 b1 d1 96 2c 20 d0 bd d0 b5 d0 b7 d0 b0 ......................,.........
1abae0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d1 82 d0 be d0 b3 d0 be 2c 20 d0 b7 d0 b2 ..........................,.....
1abb00 d1 96 d0 b4 d0 ba d0 b8 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bd d0 b0 d0 b4 d1 85 d0 be d0 b4 d1 8f ................................
1abb20 d1 82 d1 8c 20 d1 96 20 d1 87 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 ................................
1abb40 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 ................................
1abb60 b5 d1 82 d0 bd d1 96 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 b4 d0 bb d1 8f 20 d1 97 ................................
1abb80 d1 85 20 d0 bf d1 80 d0 b8 d0 b9 d0 bd d1 8f d1 82 d1 82 d1 8f 2e 00 57 68 65 6e 20 74 68 65 20 .......................When.the.
1abba0 76 72 72 70 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 vrrp.group.is.a.member.of.the.sy
1abbc0 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 nc.group.will.use.only.the.sync.
1abbe0 67 72 6f 75 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 group.health.check.script..This.
1abc00 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 example.shows.how.to.configure.i
1abc20 74 20 66 6f 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 74 69 6d 65 73 t.for.the.sync.group:.When.times
1abc40 74 61 6d 70 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 tamping.is.enabled.on.an.interfa
1abc60 63 65 2c 20 63 68 72 6f 6e 79 27 73 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 69 73 ce,.chrony's.default.behavior.is
1abc80 20 74 6f 20 74 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 6e 74 65 72 66 61 .to.try.to.configure.the.interfa
1abca0 63 65 20 74 6f 20 6f 6e 6c 79 20 74 69 6d 65 73 74 61 6d 70 20 4e 54 50 20 70 61 63 6b 65 74 73 ce.to.only.timestamp.NTP.packets
1abcc0 2e 20 49 66 20 74 68 69 73 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2c ..If.this.mode.is.not.supported,
1abce0 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 73 65 74 20 69 74 20 74 .chrony.will.attempt.to.set.it.t
1abd00 6f 20 74 69 6d 65 73 74 61 6d 70 20 61 6c 6c 20 70 61 63 6b 65 74 73 2e 20 49 66 20 6e 65 69 74 o.timestamp.all.packets..If.neit
1abd20 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 28 65 2e 67 2e 20 74 68 her.option.is.supported.(e.g..th
1abd40 65 20 4e 49 43 20 63 61 6e 20 6f 6e 6c 79 20 74 69 6d 65 73 74 61 6d 70 20 72 65 63 65 69 76 65 e.NIC.can.only.timestamp.receive
1abd60 64 20 50 54 50 20 70 61 63 6b 65 74 73 29 2c 20 63 68 72 6f 6e 79 20 77 69 6c 6c 20 6c 65 76 65 d.PTP.packets),.chrony.will.leve
1abd80 72 61 67 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 74 72 61 6e 73 6d 69 74 74 65 64 rage.timestamping.on.transmitted
1abda0 20 70 61 63 6b 65 74 73 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 73 74 69 6c 6c 20 70 72 6f 76 69 .packets.only,.which.still.provi
1abdc0 64 65 73 20 73 6f 6d 65 20 62 65 6e 65 66 69 74 2e 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 des.some.benefit................
1abde0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 44 48 43 50 20 d0 b4 .........................DHCP...
1abe00 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
1abe20 d1 81 d0 b8 20 49 50 76 34 20 d1 96 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 .....IPv4.......................
1abe40 d0 b1 d0 bd d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 bd d0 b0 d0 bb d0 b0 ................................
1abe60 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b2 d0 be d0 bd d0 b8 20 d0 bf d0 be d0 ................,...............
1abe80 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 ................................
1abea0 b8 d0 bc d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd ................................
1abec0 d0 b0 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 b3 d0 b0 d0 ba d1 96 d0 b2 20 d0 b2 d1 85 d0 be d0 b4 ................................
1abee0 d1 83 20 d1 82 d0 b0 20 d0 b2 d0 b8 d1 85 d0 be d0 b4 d1 83 2e 20 d0 9a d0 b0 d1 82 d0 b0 d0 bb ................................
1abf00 d0 be d0 b3 d0 b8 20 d0 b3 d0 b0 d0 ba d1 96 d0 b2 3a 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 .................:..............
1abf20 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 45 56 45 2d 4e 47 20 d0 b4 d0 bb d1 8f 20 d0 b2 ................EVE-NG..........
1abf40 d0 b8 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 ................................
1abf60 be 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 2c 20 d0 bf d0 b5 d1 80 d0 b5 ......................,.........
1abf80 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 b2 ..................,.............
1abfa0 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 65 31 30 30 30 ...........................e1000
1abfc0 20 d1 8f d0 ba 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 ................................
1abfe0 b5 d1 80 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b0 d1 88 d0 b8 d1 85 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1ac000 d0 b5 d0 b2 d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 ................................
1ac020 56 79 4f 53 2e 20 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 VyOS............................
1ac040 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be d0 b3 d0 ................................
1ac060 be 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 b4 d1 80 d0 b0 d0 b9 d0 ................................
1ac080 b2 d0 b5 d1 80 d0 b0 20 76 69 72 74 69 6f 20 d0 b6 d0 be d0 b4 d0 bd d1 96 20 4c 41 43 50 20 50 ........virtio............LACP.P
1ac0a0 44 55 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 DU..............................
1ac0c0 d1 8c d1 81 d1 8f 20 56 79 4f 53 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 82 2d d0 .......VyOS,..................-.
1ac0e0 ba d0 b0 d0 bd d0 b0 d0 bb 20 d0 bd d1 96 d0 ba d0 be d0 bb d0 b8 20 d0 bd d0 b5 20 d1 81 d1 82 ................................
1ac100 d0 b0 d0 bd d0 b5 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 21 00 d0 9f d1 80 d0 b8 20 .......................!........
1ac120 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 4e 41 54 20 d0 b4 d0 .........................NAT....
1ac140 bb d1 8f 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 ................................
1ac160 81 d1 82 d1 96 20 d1 85 d0 be d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 20 d1 80 d0 b5 ..............-.................
1ac180 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ba d0 ................................
1ac1a0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 bd ................................
1ac1c0 d0 b0 d0 b9 d0 bc d0 bd d1 96 20 31 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 ...........1.IP-................
1ac1e0 bb d1 8f 20 4e 41 54 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 32 35 36 20 d1 85 d0 be ....NAT.................256.....
1ac200 d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d0 b2 e2 80 ....-...........................
1ac220 99 d1 8f d0 b7 d0 b0 d0 bd d0 be 20 d0 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
1ac240 8f d0 bc 20 d1 83 20 36 35 20 30 30 30 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 20 d0 bf d0 .......65.000...................
1ac260 be d1 80 d1 82 d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 .........,......................
1ac280 d0 bb d1 8f 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 b5 d1 80 ................................
1ac2a0 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 96 d0 b2 2c 20 d1 96 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 ..............,.................
1ac2c0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 ................................
1ac2e0 be d0 bc d1 83 20 32 30 30 e2 80 93 33 30 30 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 ......200...300.................
1ac300 bd d0 b0 20 d0 be d0 b4 d0 bd d1 83 20 d1 85 d0 be d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 .....................-..........
1ac320 d0 bc d1 83 2e 00 d0 9f d1 80 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 ................................
1ac340 bd d0 bd d1 96 20 4e 41 54 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b5 d0 bb d0 b8 d0 ba d0 be d1 97 20 ......NAT.......................
1ac360 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d1 85 d0 be d1 81 d1 82 2d d1 81 d0 b8 ...........................-....
1ac380 d1 81 d1 82 d0 b5 d0 bc 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 ................................
1ac3a0 8c d1 81 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
1ac3c0 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d0 bd d0 b0 d0 b9 d0 bc d0 bd d1 96 20 31 20 49 50 2d d0 b0 d0 ........................1.IP-...
1ac3e0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 4e 41 54 20 d0 bd d0 b0 20 d0 ba d0 be d0 b6 .................NAT............
1ac400 d0 bd d1 96 20 32 35 36 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d1 85 20 d1 85 d0 be .....256........................
1ac420 d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 2e 20 d0 a6 d0 b5 20 d0 bf d0 be d0 b2 e2 80 ....-...........................
1ac440 99 d1 8f d0 b7 d0 b0 d0 bd d0 be 20 d0 b7 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 ................................
1ac460 8f d0 bc 20 d1 83 20 36 35 20 30 30 30 20 d0 bd d0 be d0 bc d0 b5 d1 80 d1 96 d0 b2 20 d0 bf d0 .......65.000...................
1ac480 be d1 80 d1 82 d1 96 d0 b2 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 b4 .........,......................
1ac4a0 d0 bb d1 8f 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 d0 bf d0 b5 d1 80 ................................
1ac4c0 d0 b5 d0 ba d0 bb d0 b0 d0 b4 d1 96 d0 b2 2c 20 d1 96 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d1 ..............,.................
1ac4e0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 83 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 ................................
1ac500 be d0 bc d1 83 20 32 30 30 e2 80 93 33 30 30 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 d1 96 d0 b2 20 d0 ......200...300.................
1ac520 bd d0 b0 20 d0 be d0 b4 d0 bd d1 83 20 d1 85 d0 be d1 81 d1 82 2d d1 81 d0 b8 d1 81 d1 82 d0 b5 .....................-..........
1ac540 d0 bc d1 83 2e 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
1ac560 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 53 53 48 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 .............SSH................
1ac580 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 ................................
1ac5a0 bc d0 b8 20 d1 94 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 ................................
1ac5c0 85 d0 be d1 81 d1 82 d1 96 d0 b2 2c 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 ...........,....................
1ac5e0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d1 82 d0 b0 20 d1 84 d0 b0 d0 ................................
1ac600 b9 d0 bb 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 ................................
1ac620 87 d0 b0 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 .....When.using.SSH,.private-key
1ac640 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 -file.and.public-key-file.are.ma
1ac660 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ndatory.options.................
1ac680 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 b7 d0 be d0 b2 ................................
1ac6a0 d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 ................................
1ac6c0 b2 d1 96 20 d1 87 d0 b0 d1 81 d1 83 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 .............(TOTP).(OTP.HOTP-ti
1ac6e0 6d 65 29 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c me),...........................,
1ac700 20 d1 89 d0 be 20 d1 87 d0 b0 d1 81 20 d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d1 96 ................................
1ac720 20 d1 82 d0 b0 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 bc d0 b0 d1 80 d0 ................................
1ac740 ba d0 b5 d1 80 d1 96 d0 b2 20 4f 54 50 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 ..........OTP...................
1ac760 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be ................................
1ac780 d1 8e 20 4e 54 50 00 d0 9f d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ...NTP..........................
1ac7a0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 49 50 73 65 63 20 d1 82 d0 b8 d0 bf d1 83 20 c2 ab d1 ..............IPsec.............
1ac7c0 81 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 c2 bb 20 d0 b7 20 d1 96 d0 bd d1 82 d0 b5 d1 80 .......-........................
1ac7e0 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 20 56 54 49 20 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f ...............VTI..............
1ac800 d0 b7 d0 ba d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 96 d1 82 d1 8c 20 d0 b0 d0 b2 ................................
1ac820 d1 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 ................................
1ac840 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 00 57 68 65 .............................Whe
1ac860 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d n.using.the.IPv6.protocol,.MRU.m
1ac880 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 d0 92 d0 b8 ust.be.at.least.1280.bytes......
1ac8a0 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 56 79 4f 53 20 d1 83 .........................VyOS...
1ac8c0 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d1 96 20 d0 b7 20 d0 be d0 b1 d0 bb d0 ................................
1ac8e0 b0 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f d0 bc 20 41 72 69 73 74 61 2c 20 d0 b2 d0 b8 20 d0 bc d0 ................Arista,.........
1ac900 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 ................................
1ac920 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d0 bf d1 80 d0 be d0 b5 d0 ba d1 82 20 d1 8f d0 ................................
1ac940 ba 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
1ac960 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 b1 d0 b5 d0 b7 .............,..................
1ac980 d0 bf d0 b5 d1 87 d0 b8 d1 82 d0 b8 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d0 b7 d0 b2 e2 80 ................................
1ac9a0 99 d1 8f d0 b7 d0 ba d1 83 20 4c 41 43 50 2f d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 bf d0 be ..........LACP/.................
1ac9c0 d1 80 d1 82 d1 83 20 d0 bc d1 96 d0 b6 20 d1 86 d0 b8 d0 bc d0 b8 20 d0 b4 d0 b2 d0 be d0 bc d0 ................................
1ac9e0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8f d0 bc d0 b8 2e 00 d0 af d0 ba d1 89 d0 be ................................
1aca00 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 ................................
1aca20 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 d0 b2 d1 83 d0 b7 d0 bb d1 ................................
1aca40 96 d0 b2 20 65 42 47 50 2c 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 b5 d1 ....eBGP,.......................
1aca60 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 83 2c 20 d1 8f ............................,...
1aca80 d0 ba d0 b8 d0 b9 20 d1 83 d0 b6 d0 b5 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d0 bd d0 be 2e 20 d0 97 ................................
1acaa0 d0 b0 d1 83 d0 b2 d0 b0 d0 b6 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d1 86 d1 8f 20 d0 bf d0 b5 d1 80 ..............,.................
1acac0 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bd d0 b5 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be ................................
1acae0 d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b0 d0 bb d0 ..............,.................
1acb00 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 ................:cfgcmd:`bgp.bes
1acb20 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 2e 20 d0 a6 d1 8f 20 d0 bf tpath.compare-routerid`.........
1acb40 d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b7 d0 b0 d0 bf ................................
1acb60 d0 be d0 b1 d1 96 d0 b3 d1 82 d0 b8 20 d0 b4 d0 b5 d1 8f d0 ba d0 b8 d0 bc 20 d0 b2 d0 b8 d0 bf ................................
1acb80 d0 b0 d0 b4 d0 ba d0 b0 d0 bc 20 d0 ba d0 be d0 bb d0 b8 d0 b2 d0 b0 d0 bd d1 8c 2e 00 57 68 65 .............................Whe
1acba0 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 re.firewall.base.chain.to.config
1acbc0 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 ure.firewall.filtering.rules.for
1acbe0 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 .transit.traffic.is.``set.firewa
1acc00 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 ll.ipv4.forward.filter....``,.wh
1acc20 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 ich.happens.in.stage.5,.highligh
1acc40 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 ted.with.red.color..Where.firewa
1acc60 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 ll.base.chain.to.configure.firew
1acc80 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 all.filtering.rules.for.transit.
1acca0 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 traffic.is.``set.firewall.ipv4.f
1accc0 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 orward.filter....``,.which.happe
1acce0 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 ns.in.stage.5,.highlightened.wit
1acd00 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 h.red.color..Where.firewall.base
1acd20 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c .chain.to.configure.firewall.fil
1acd40 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 tering.rules.for.transit.traffic
1acd60 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 .is.``set.firewall.ipv6.forward.
1acd80 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 filter....``,.which.happens.in.s
1acda0 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c tage.5,.highlighted.with.red.col
1acdc0 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f or..Where.firewall.base.chain.to
1acde0 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
1ace00 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
1ace20 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv6.forward.filter...
1ace40 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
1ace60 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 d0 af d0 ighlightened.with.red.color.....
1ace80 ba d1 89 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 20 d0 b7 20 4d 45 44 20 d0 b1 ..........................MED...
1acea0 d1 83 d0 bb d0 b8 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 d0 ................................
1acec0 be d0 b4 d0 bd d1 96 d1 94 d1 97 20 41 53 2c 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 b9 d1 82 d0 b5 ............AS,.................
1acee0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
1acf00 d1 83 20 d0 b7 20 d0 bd d0 b0 d0 b9 d0 bd d0 b8 d0 b6 d1 87 d0 b8 d0 bc 20 4d 45 44 2e 00 57 68 .........................MED..Wh
1acf20 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 ere,.main.key.words.and.configur
1acf40 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 ation.paths.that.needs.to.be.und
1acf60 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 erstood:.Whether.to.accept.DAD.(
1acf80 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 d0 a9 Duplicate.Address.Detection)....
1acfa0 d0 be 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 20 d1 82 d0 b0 d0 ba d1 83 20 d0 ba d0 be d0 ................................
1acfc0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 3a 00 d0 a9 d0 be 20 d0 bf d1 80 d0 b8 ...................:............
1acfe0 d0 b7 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
1ad000 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 3a 00 d0 a9 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 ............:...................
1ad020 82 d1 8c 20 d1 82 d0 b0 d0 ba d1 83 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 ................................
1ad040 86 d1 96 d1 8e 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 41 54 .............................NAT
1ad060 3a 00 d0 a5 d0 be d1 87 d0 b0 20 2a 2a d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d1 96 20 d0 b3 :..........**...................
1ad080 d1 80 d1 83 d0 bf d0 b8 2a 2a 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 49 50 ........**....................IP
1ad0a0 2d d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b2 20 d0 bd d0 be d1 82 d0 b0 d1 86 d1 96 d1 97 20 -...............................
1ad0c0 43 49 44 52 2c 20 d0 bf d0 b5 d0 b2 d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 CIDR,............IP-............
1ad0e0 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ................................
1ad100 ba 20 33 32 2d d1 80 d0 be d0 b7 d1 80 d1 8f d0 b4 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b5 d1 84 ..32-...........................
1ad120 d1 96 d0 ba d1 81 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
1ad140 d0 b1 d0 b0 d1 87 d0 b0 d1 94 d1 82 d0 b5 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d1 ................................
1ad160 96 d1 81 d1 82 d1 8c 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 be d1 94 d0 b4 d0 bd d0 ................................
1ad180 b0 d0 bd d0 bd d1 8f 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1ad1a0 2c 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b3 d1 ,...............................
1ad1c0 80 d1 83 d0 bf d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 ....................While.**netw
1ad1e0 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 ork.groups**.accept.IP.networks.
1ad200 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 in.CIDR.notation,.specific.IP.ad
1ad220 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 dresses.can.be.added.as.a.32-bit
1ad240 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 .prefix..If.you.foresee.the.need
1ad260 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e .to.add.a.mix.of.addresses.and.n
1ad280 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 etworks,.then.a.network.group.is
1ad2a0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 d0 a5 d0 be d1 87 d0 b0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 .recommended....................
1ad2c0 82 d0 be 20 d1 85 d1 82 d0 be 20 d0 b7 d0 bd d0 b0 d1 94 20 d0 bf d1 80 d0 be 20 4f 70 65 6e 56 ...........................OpenV
1ad2e0 50 4e 20 d1 8f d0 ba 20 d0 bf d1 80 d0 be 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d1 81 d1 8c d0 PN..............................
1ad300 ba d0 b5 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 56 50 4e 2c 20 d0 b9 d0 be d0 b3 d0 be ...................VPN,.........
1ad320 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 d0 bd d0 b5 20 d0 bf d0 be d0 bc d1 96 d1 87 d0 b0 d1 8e d1 ................................
1ad340 82 d1 8c 20 d1 8f d0 ba 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 56 50 4e 20 d1 82 d0 b8 ........................VPN.....
1ad360 d0 bf d1 83 20 26 71 75 6f 74 3b d1 81 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 26 71 75 6f .....&quot;........-........&quo
1ad380 74 3b 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 d1 81 t;..............................
1ad3a0 d1 82 d1 8c 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d1 86 d1 8c d0 be d0 b3 ................................
1ad3c0 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d0 bd d0 b0 20 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d1 ................................
1ad3e0 8c d0 be d1 85 20 d0 bf d0 bb d0 b0 d1 82 d1 84 d0 be d1 80 d0 bc d0 b0 d1 85 20 d0 bc d0 b0 d1 ................................
1ad400 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2e 00 d0 a3 20 d1 82 ................................
1ad420 d0 be d0 b9 20 d1 87 d0 b0 d1 81 20 d1 8f d0 ba 20 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 ................................
1ad440 b8 d0 b9 20 47 52 45 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ....GRE.........................
1ad460 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b2 d0 bd d1 8f 20 33 2c 20 47 52 45 54 41 50 20 d0 bf d1 80 d0 .................3,.GRETAP......
1ad480 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b2 d0 ................................
1ad4a0 bd d1 8f 20 32 2e 20 47 52 45 54 41 50 20 d0 bc d0 be d0 b6 d0 b5 20 d1 96 d0 bd d0 ba d0 b0 d0 ....2..GRETAP...................
1ad4c0 bf d1 81 d1 83 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d0 b0 d0 b4 d1 80 d0 b8 20 45 74 68 .............................Eth
1ad4e0 65 72 6e 65 74 2c 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 d0 bd d0 be d0 bc 20 d0 b9 d0 ernet,..........................
1ad500 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d1 82 ................................
1ad520 d0 b8 20 d0 b7 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
1ad540 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b5 d0 ................................
1ad560 bd d0 bd d1 8f 20 d1 81 d0 b5 d0 b3 d0 bc d0 b5 d0 bd d1 82 d1 96 d0 b2 20 d1 80 d1 96 d0 b2 d0 ................................
1ad580 bd d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 2c 20 d1 8f d0 ...........................,....
1ad5a0 ba d1 96 20 d0 be d1 85 d0 be d0 bf d0 bb d1 8e d1 8e d1 82 d1 8c 20 d0 ba d1 96 d0 bb d1 8c d0 ................................
1ad5c0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d1 81 d0 b0 d0 b9 d1 ................................
1ad5e0 82 d1 96 d0 b2 2e 00 d0 91 d1 96 d0 bb d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 ................................
1ad600 b0 d0 b4 d1 80 d0 b5 d1 81 20 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 2e 20 d0 97 d0 b0 d0 b2 d0 ................................
1ad620 b6 d0 b4 d0 b8 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d0 b9 d1 82 d0 b5 20 d0 b2 d1 85 d1 ................................
1ad640 96 d0 b4 d0 bd d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 ................................
1ad660 86 d0 b8 d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc 2e 00 57 69 46 69 2d 36 28 65 29 20 2d 20 ....................WiFi-6(e).-.
1ad680 38 30 32 2e 31 31 61 78 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 2d 6b 65 79 60 802.11ax.Will.add.``persist-key`
1ad6a0 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 `.to.the.generated.OpenVPN.confi
1ad6c0 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 guration..Please.use.this.only.a
1ad6e0 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 s.last.resort.-.things.might.bre
1ad700 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f ak.and.OpenVPN.won't.start.if.yo
1ad720 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 d0 u.pass.invalid.options/syntax...
1ad740 94 d0 be d0 b4 d0 b0 d1 81 d1 82 d1 8c 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 ..............``persistent-key``
1ad760 20 d0 b2 20 d0 ba d1 96 d0 bd d1 86 d1 96 20 d0 b7 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d0 be d0 b2 d0 ................................
1ad780 b0 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 ................................
1ad7a0 20 4f 70 65 6e 56 50 4e 2e 20 d0 91 d1 83 d0 b4 d1 8c 20 d0 bb d0 b0 d1 81 d0 ba d0 b0 2c 20 d0 .OpenVPN.....................,..
1ad7c0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d0 b5 ................................
1ad7e0 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 20 d0 ba d1 80 d0 b0 d0 b9 d0 bd d1 8c d0 be d0 bc d1 83 20 ................................
1ad800 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d1 83 20 2d 20 d1 89 d0 be d1 81 d1 8c 20 d0 bc d0 be d0 b6 ...............-................
1ad820 d0 b5 20 d0 b7 d0 bb d0 b0 d0 bc d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 96 20 4f 70 65 6e 56 50 .....................,....OpenVP
1ad840 4e 20 d0 bd d0 b5 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 N............................,..
1ad860 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 81 d1 82 d0 b5 20 ................................
1ad880 d0 bd d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
1ad8a0 80 d0 b8 2f d1 81 d0 b8 d0 bd d1 82 d0 b0 d0 ba d1 81 d0 b8 d1 81 2e 00 d0 91 d1 83 d0 b4 d0 b5 .../............................
1ad8c0 20 d0 b4 d0 be d0 b4 d0 b0 d0 bd d0 be 20 60 60 70 75 73 68 20 26 71 75 6f 74 3b 6b 65 65 70 61 ..............``push.&quot;keepa
1ad8e0 6c 69 76 65 20 31 20 31 30 26 71 75 6f 74 3b 60 60 20 d0 b4 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 live.1.10&quot;``...............
1ad900 80 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 20 d0 ba d0 be d0 bd d1 84 d1 ................................
1ad920 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 4f 70 65 6e 56 50 4e 2e 00 57 69 6c 6c 20 61 64 ................OpenVPN..Will.ad
1ad940 64 20 60 60 72 6f 75 74 65 2d 75 70 20 22 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 74 75 6e 5f 75 d.``route-up."/config/auth/tun_u
1ad960 70 2e 73 68 20 61 72 67 31 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 p.sh.arg1"``.to.the.generated.Op
1ad980 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 20 54 68 65 20 70 61 74 68 20 61 6e 64 20 enVPN.config.file..The.path.and.
1ad9a0 61 72 67 75 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 69 6e 67 6c 65 2d 20 6f 72 20 arguments.need.to.be.single-.or.
1ad9c0 64 6f 75 62 6c 65 2d 71 75 6f 74 65 64 2e 00 d0 91 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b7 d0 b0 double-quoted...................
1ad9e0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 ................................
1ada00 d0 b8 2f d0 bf d0 be d1 82 d0 be d0 ba d0 b8 20 d1 83 20 2a 2a d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 ../................**...........
1ada20 be d0 bc d1 83 2a 2a 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 20 d0 b2 20 d0 bd d0 b0 .....**.........................
1ada40 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 ................................
1ada60 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ................................
1ada80 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 00 d0 92 d0 b8 d0 bf d0 b0 d0 b4 d0 b5 20 60 3c 73 68 61 72 ..........................`<shar
1adaa0 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 60 20 d1 96 d0 b7 20 d0 b7 d0 b0 d0 bf d0 ed-network-name>._`.............
1adac0 b8 d1 81 d1 83 20 44 4e 53 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 2c 20 d0 b2 d0 b8 d0 ba ......DNS...............,.......
1adae0 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 ................................
1adb00 d0 bd d0 b0 d0 b7 d0 b2 d1 83 20 d0 b4 d0 b5 d0 ba d0 bb d0 b0 d1 80 d0 b0 d1 86 d1 96 d1 97 20 ................................
1adb20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d1 82 d0 b0 20 d0 b4 d0 be d0 bc d0 b5 d0 bd 3a 20 60 3c 68 6f ..........................:.`<ho
1adb40 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 57 69 6e 64 6f 77 73 stname>..<domain-name>.`.Windows
1adb60 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f .10.does.not.allow.a.user.to.cho
1adb80 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e ose.the.integrity.and.encryption
1adba0 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 .ciphers.using.the.GUI.and.it.us
1adbc0 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 es.some.older.proposals.by.defau
1adbe0 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 lt..A.user.can.only.change.the.p
1adc00 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 roposals.on.the.client.side.by.c
1adc20 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 onfiguring.the.IPSec.connection.
1adc40 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 profile.via.PowerShell..Windows.
1adc60 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 Internet.Name.Service.(WINS).ser
1adc80 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 vers.propagated.to.client.Window
1adca0 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 s.expects.the.server.name.to.be.
1adcc0 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 also.used.in.the.server's.certif
1adce0 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 icate.common.name,.so.it's.best.
1add00 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 to.use.this.DNS.name.for.your.VP
1add20 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 51 52 2d d0 ba d0 be d0 N.connection..WireGuard.QR-.....
1add40 b4 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 57 69 72 65 47 75 61 72 64 00 d0 a1 d0 b0 d0 .................WireGuard......
1add60 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 57 69 72 65 47 75 61 72 64 20 d0 .....................WireGuard..
1add80 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b0 d0 b4 d1 80 d0 b5 ................................
1adda0 d1 81 d1 83 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 e2 80 94 20 d1 .....10.1.0.1/30.WireGuard......
1addc0 86 d0 b5 20 d0 bd d0 b0 d0 b4 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 d0 bd d0 be 20 d0 bf d1 80 d0 ................................
1adde0 be d1 81 d1 82 d0 b0 2c 20 d0 b0 d0 bb d0 b5 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 b0 20 d1 82 d0 .......,........................
1ade00 b0 20 d1 81 d1 83 d1 87 d0 b0 d1 81 d0 bd d0 b0 20 56 50 4e 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 .................VPN,...........
1ade20 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bd d0 b0 d0 b9 d1 81 d1 83 ................................
1ade40 d1 87 d0 b0 d1 81 d0 bd d1 96 d1 88 d1 83 20 d0 ba d1 80 d0 b8 d0 bf d1 82 d0 be d0 b3 d1 80 d0 ................................
1ade60 b0 d1 84 d1 96 d1 8e 2e 20 d0 94 d0 bb d1 8f 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd ................................
1ade80 d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be ................................
1adea0 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 d0 b2 d1 96 d0 b4 d0 b0 d0 b9 d1 82 d0 ................................
1adec0 b5 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 2e 00 57 69 72 ..https://www.wireguard.com..Wir
1adee0 65 47 75 61 72 64 20 d0 b2 d0 b8 d0 bc d0 b0 d0 b3 d0 b0 d1 94 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 eGuard..........................
1adf00 d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b0 d1 80 d0 b8 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 2c 20 ..............................,.
1adf20 d1 8f d0 ba d0 b0 20 d0 b2 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 ................................
1adf40 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 88 d0 ................................
1adf60 b8 d1 84 d1 80 d0 be d0 b2 d0 ba d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d1 ................................
1adf80 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 ................................
1adfa0 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
1adfc0 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 28 d1 96 d0 b2 29 20 d1 88 d0 b8 d1 84 d1 80 .................(....).........
1adfe0 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2e 00 57 69 72 .............................Wir
1ae000 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 31 60 60 20 66 6f 72 20 32 2e 34 47 48 7a 00 eless.channel.``11``.for.2.4GHz.
1ae020 d0 91 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 ba d0 b0 d0 bd d0 b0 d0 ................................
1ae040 bb 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 35 60 60 20 66 ..``1``.Wireless.channel.``5``.f
1ae060 6f 72 20 36 47 48 7a 00 d0 a2 d0 b8 d0 bf 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 or.6GHz.........................
1ae080 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 d0 b4 d0 bb d1 8f 20 ................................
1ae0a0 d1 86 d1 8c d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 ................................
1ae0c0 d0 91 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 20 d0 b0 d0 bf d0 b0 d1 80 d0 ................................
1ae0e0 b0 d1 82 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2c 20 d1 8f d0 ba ..........................,.....
1ae100 d0 b8 d0 b9 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ................................
1ae120 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d0 b0 d0 b4 d0 ba d0 b0 20 d1 80 ................................
1ae140 d0 b0 d0 b4 d1 96 d0 be 2e 00 d0 91 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d1 96 20 d0 ................................
1ae160 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 00 d0 91 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 ................................
1ae180 d0 be d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 28 d1 81 d1 82 d0 ..........................(.....
1ae1a0 b0 d0 bd d1 86 d1 96 d1 8f 2f d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 29 00 d0 9f d0 b0 d1 80 d0 b0 ........./............).........
1ae1c0 d0 bc d0 b5 d1 82 d1 80 d0 b8 20 d0 b1 d0 b5 d0 b7 d0 b4 d1 80 d0 be d1 82 d0 be d0 b2 d0 be d0 ................................
1ae1e0 b3 d0 be 20 d0 bc d0 be d0 b4 d0 b5 d0 bc d1 83 20 28 57 57 41 4e 29 2e 00 57 69 74 68 20 56 79 .................(WWAN)..With.Vy
1ae200 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 OS.being.based.on.top.of.Linux.a
1ae220 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f nd.its.kernel,.the.Netfilter.pro
1ae240 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f ject.created.the.iptables.and.no
1ae260 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 w.the.successor.nftables.for.the
1ae280 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f .Linux.kernel.to.work.directly.o
1ae2a0 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e n.the.data.flows..This.now.exten
1ae2c0 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 ds.the.concept.of.zone-based.sec
1ae2e0 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 urity.to.allow.for.manipulating.
1ae300 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 the.data.at.multiple.stages.once
1ae320 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 .accepted.by.the.network.interfa
1ae340 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 ce.and.the.driver.before.being.h
1ae360 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e anded.off.to.the.destination.(e.
1ae380 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 g..a.web.server.OR.another.devic
1ae3a0 65 29 2e 00 d0 97 20 57 69 72 65 47 75 61 72 64 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 e).....WireGuard................
1ae3c0 80 d0 b0 d1 86 d1 96 d1 8f 20 56 50 4e 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 d1 81 d1 85 d0 ..........VPN.Road.Warrior......
1ae3e0 be d0 b6 d0 b0 20 d0 bd d0 b0 20 56 50 4e 20 d1 82 d0 b8 d0 bf d1 83 20 26 71 75 6f 74 3b d1 81 ...........VPN..........&quot;..
1ae400 d0 b0 d0 b9 d1 82 2d d1 81 d0 b0 d0 b9 d1 82 26 71 75 6f 74 3b 2e 20 d0 a3 20 d0 bd d1 8c d0 be ......-........&quot;...........
1ae420 d0 bc d1 83 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d1 96 20 d0 ................................
1ae440 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 b8 20 60 60 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 ..................``............
1ae460 60 60 20 d1 96 20 60 60 d0 bf d0 be d1 80 d1 82 60 60 2e 00 d0 af d0 ba d1 89 d0 be 20 d0 b4 d0 ``....``........``..............
1ae480 bb d1 8f 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 60 60 6e 61 6d 65 2d 73 65 .......................``name-se
1ae4a0 72 76 65 72 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 be 20 d0 b7 rver``..........................
1ae4c0 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 d1 96 ...............``none``,.VyOS...
1ae4e0 d0 b3 d0 bd d0 be d1 80 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d1 81 d0 b5 d1 80 d0 b2 d0 ................................
1ae500 b5 d1 80 d0 b8 20 d1 96 d0 bc d0 b5 d0 bd 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 ..............,.................
1ae520 b8 d0 bb d0 b0 d1 94 20 d0 b2 d0 b0 d0 bc 20 d0 b2 d0 b0 d1 88 20 d0 bf d1 80 d0 be d0 b2 d0 b0 ................................
1ae540 d0 b9 d0 b4 d0 b5 d1 80 2c 20 d1 82 d0 be d0 bc d1 83 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 ........,.......................
1ae560 d1 82 d0 b5 20 d0 bf d0 be d0 b2 d0 bd d1 96 d1 81 d1 82 d1 8e 20 d0 bf d0 be d0 ba d0 bb d0 b0 ................................
1ae580 d0 b4 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 bd d0 b0 20 d1 82 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 ......................,.........
1ae5a0 b2 d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d1 81 d1 82 d0 ................................
1ae5c0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 2e 00 d0 97 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 ................................
1ae5e0 d0 be d1 8e 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 d0 b2 d0 b8 ................................
1ae600 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e ................................
1ae620 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 b0 20 d0 bf d1 80 d0 b8 d0 b9 ................................
1ae640 d0 bd d1 8f d1 82 d1 82 d1 8f 2c 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 ..........,.....................
1ae660 b0 d0 b1 d0 be 20 d0 b2 d1 96 d0 b4 d1 85 d0 b8 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 85 d1 ................................
1ae680 96 d0 b4 d0 bd d0 be d0 b3 d0 be 2c 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 ...........,....................
1ae6a0 d0 b0 d0 b1 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 82 d1 80 ................................
1ae6c0 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 43 4d 50 2e 20 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 ...........ICMP.................
1ae6e0 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be ................................
1ae700 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d1 83 20 d0 ba ................................
1ae720 d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 .............**firewall.all-ping
1ae740 2a 2a 2e 20 d0 a6 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d0 bf d0 bb d0 b8 **..............................
1ae760 d0 b2 d0 b0 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 b0 20 4c 4f 43 41 4c 20 28 d0 bf d0 b0 .....................LOCAL.(....
1ae780 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d1 96 20 d0 ........,.......................
1ae7a0 b4 d0 bb d1 8f 20 d0 b2 d0 b0 d1 88 d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 ................................
1ae7c0 56 79 4f 53 29 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 bd d0 b0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 VyOS),..........................
1ae7e0 d0 b9 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 ................................
1ae800 b0 d1 84 d1 96 d0 ba 2e 00 d0 97 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e ................................
1ae820 20 d1 86 d1 96 d1 94 d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d0 b2 d0 b8 20 d0 bc ................................
1ae840 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba 20 .........................,......
1ae860 55 52 4c 2d d1 88 d0 bb d1 8f d1 85 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 URL-............................
1ae880 d1 96 d0 b4 d0 b0 d1 82 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 bc 20 d0 b7 d0 b0 d0 bf ................................
1ae8a0 d0 b8 d1 82 d0 b0 d0 bc 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ..........With.this.configuratio
1ae8c0 6e 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 73 73 20 74 6f n,.in.order.to.get.ssh.access.to
1ae8e0 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 20 75 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 .the.router,.the.user.needs.to:.
1ae900 57 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 69 6e 20 6f 72 64 65 With.this.configuration,.in.orde
1ae920 72 20 74 6f 20 67 65 74 20 73 73 68 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 72 6f 75 74 65 r.to.get.ssh.access.to.the.route
1ae940 72 2c 20 75 73 65 72 20 6e 65 65 64 73 20 74 6f 3a 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 r,.user.needs.to:.With.zone-base
1ae960 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
1ae980 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 plemented,.in.addition.to.the.st
1ae9a0 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c andard.in.and.out.traffic.flows,
1ae9c0 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f .a.local.flow.was.added..This.lo
1ae9e0 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 cal.flow.was.for.traffic.origina
1aea00 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 ting.and.destined.to.the.router.
1aea20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 61 64 64 69 74 69 6f itself..Which.means.that.additio
1aea40 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 nal.rules.were.required.to.secur
1aea60 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e e.the.firewall.itself.from.the.n
1aea80 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 etwork,.in.addition.to.the.exist
1aeaa0 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 ing.inbound.and.outbound.rules.f
1aeac0 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 rom.the.traditional.concept.abov
1aeae0 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e e..With.zone-based.firewalls.a.n
1aeb00 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 ew.concept.was.implemented,.in.a
1aeb20 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f ddition.to.the.standard.in.and.o
1aeb40 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 ut.traffic.flows,.a.local.flow.w
1aeb60 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 as.added..This.local.was.for.tra
1aeb80 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f ffic.originating.and.destined.to
1aeba0 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 .the.router.itself..Which.means.
1aebc0 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 additional.rules.were.required.t
1aebe0 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f o.secure.the.firewall.itself.fro
1aec00 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 m.the.network,.in.addition.to.th
1aec20 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 e.existing.inbound.and.outbound.
1aec40 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 rules.from.the.traditional.conce
1aec60 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 pt.above..With.zone-based.firewa
1aec80 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 lls.a.new.concept.was.implemente
1aeca0 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e d,.in.addtion.to.the.standard.in
1aecc0 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 .and.out.traffic.flows,.a.local.
1aece0 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 flow.was.added..This.local.was.f
1aed00 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 or.traffic.originating.and.desti
1aed20 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 ned.to.the.router.itself..Which.
1aed40 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 means.additional.rules.were.requ
1aed60 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 ired.to.secure.the.firewall.itse
1aed80 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e lf.from.the.network,.in.addition
1aeda0 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 .to.the.existing.inbound.and.out
1aedc0 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c bound.rules.from.the.traditional
1aede0 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 d0 86 00 d0 92 d0 b8 20 d0 b7 d0 b0 d0 b2 d0 b6 .concept.above..................
1aee00 d0 b4 d0 b8 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d1 94 d1 82 d0 b5 20 d0 bd ................................
1aee20 d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 be 20 d0 b7 d0 be d0 ................................
1aee40 bd d0 b8 20 d0 b7 20 d1 96 d0 bd d1 88 d0 be d1 97 20 d0 b7 d0 be d0 bd d0 b8 2c 20 d1 82 d0 be ..........................,.....
1aee60 d0 bc d1 83 20 d1 80 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
1aee80 8f 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bd d0 b0 ................................
1aeea0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 ................................
1aeec0 b6 d0 bd d0 be d1 97 20 d0 bf d0 b0 d1 80 d0 b8 20 d0 b7 d0 be d0 bd 2e 00 d0 92 d0 b8 20 d0 bc ................................
1aeee0 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 ................................
1aef00 b8 20 d0 b1 d0 b0 d0 bd d0 b5 d1 80 d0 bd d1 96 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 ................................
1aef20 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 85 d0 be d0 b4 d1 83 20 ................................
1aef40 d0 b0 d0 b1 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 20 d0 b2 d1 85 d0 be d0 b4 d0 be d0 bc 2c 20 ..............................,.
1aef60 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 20 d0 bf ................................
1aef80 d0 b5 d0 b2 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 d0 b4 ................................
1aefa0 d0 bb d1 8f 20 d1 86 d1 96 d1 94 d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 2e 00 d0 92 ................................
1aefc0 d0 b8 20 d0 b7 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 ................................
1aefe0 d0 b6 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 ................................
1af000 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 53 43 50 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf ................SCP,............
1af020 d0 be d1 81 d0 bb d1 83 d0 b3 d1 83 20 53 53 48 20 d1 82 d0 b0 d0 ba d0 b8 d0 bc 20 d1 87 d0 b8 .............SSH................
1af040 d0 bd d0 be d0 bc 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 be d0 b2 d0 b0 d0 bd d0 be 00 d0 92 d0 b8 ................................
1af060 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 ................................
1af080 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 87 d0 b0 d1 81 d0 be d0 b2 d0 b8 d0 b9 20 d1 ................................
1af0a0 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 bf d0 b5 d1 ................................
1af0c0 80 d0 b5 d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 ................................
1af0e0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 26 71 75 6f 74 ...........................&quot
1af100 3b 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 26 71 75 6f 74 3b 2e 20 d0 9d d0 b0 d0 bf d1 80 d0 b8 ;preempt-delay&quot;............
1af120 d0 ba d0 bb d0 b0 d0 b4 2c 20 d1 89 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ........,.......................
1af140 b2 d0 b0 d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be ................................
1af160 d1 80 20 d0 b7 20 d0 b2 d0 b8 d1 89 d0 b8 d0 bc 20 d0 bf d1 80 d1 96 d0 be d1 80 d0 b8 d1 82 d0 ................................
1af180 b5 d1 82 d0 be d0 bc 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bf d0 b5 d1 80 d0 b5 d0 .......,........................
1af1a0 b9 d0 bc d0 b0 d0 b2 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ................................
1af1c0 31 38 30 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 2c 20 d1 81 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 180.............,...............
1af1e0 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 3a 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc ............:...................
1af200 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 81 ................................
1af220 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 ................................
1af240 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 83 20 d0 be d1 87 d1 96 d0 ba d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1af260 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 ................................
1af280 8f 20 d0 b4 d0 be 20 d0 bf d0 b5 d0 b2 d0 bd d0 be d1 97 20 d0 bf d1 96 d0 b4 d0 bc d0 bd d0 be ................................
1af2a0 d0 b6 d0 b8 d0 bd d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d1 8c 20 d0 bd d0 b0 20 ................................
1af2c0 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d1 81 d0 b5 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 d0 b0 20 ................................
1af2e0 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 ................................
1af300 2e 20 d0 94 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d1 ................................
1af320 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d1 ................................
1af340 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 ...........,....................
1af360 d1 94 20 d1 81 d0 b5 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 ................................
1af380 d0 b2 20 d1 96 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2e 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ................................
1af3a0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 ................................
1af3c0 bd d0 be 20 d0 be d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d1 80 d1 96 d0 b7 d0 ................................
1af3e0 bd d1 96 20 d0 b7 d0 be d0 bd d0 b8 20 44 4e 53 2e 20 d0 9f d1 80 d0 be d1 81 d1 82 d0 be 20 d1 .............DNS................
1af400 81 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 ................................
1af420 b7 d0 be d0 bb 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 3a 20 ..............................:.
1af440 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 ``set.service.dns.dynamic.interf
1af460 61 63 65 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 3c 6f 74 68 65 72 2d 73 65 72 ace<interface>.rfc2136<other-ser
1af480 76 69 63 65 2d 6e 61 6d 65 3e 20 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 vice-name>.``.You.can.also.opt.f
1af4a0 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 or.using.`::/64`.as.prefix.for.y
1af4c0 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 our.:abbr:`RAs.(Router.Advertise
1af4e0 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 ments)`..This.will.take.the.IPv6
1af500 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 .GUA.prefix.assigned.to.the.inte
1af520 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e rface,.which.comes.in.handy.when
1af540 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 .using.DHCPv6-PD................
1af560 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 2c 20 d1 .............................,..
1af580 8f d0 ba d0 b8 d0 b9 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 ................................
1af5a0 bf d1 83 20 49 50 76 36 20 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 ....IPv6........................
1af5c0 d0 b0 d1 82 d0 b8 d1 81 d1 8f 3a 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be ..........:.....................
1af5e0 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1af600 d0 b3 d1 80 d1 83 d0 bf d0 be d0 b2 d1 83 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d1 83 20 ................................
1af620 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 b0 d1 81 d1 82 ................................
1af640 d1 83 d0 bf d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 2e 00 d0 92 d0 b8 20 d1 82 ................................
1af660 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
1af680 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 96 20 d0 b0 ................................
1af6a0 d1 82 d1 80 d0 b8 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 ................................
1af6c0 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 ................................
1af6e0 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 .............................,..
1af700 8f d0 ba 2d d0 be d1 82 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 ...-.....Framed-IP-Address,.Acct
1af720 2d 53 65 73 73 69 6f 6e 2d 49 64 20 d1 82 d0 be d1 89 d0 be 2e 20 d0 9a d0 be d0 bc d0 b0 d0 bd -Session-Id.....................
1af740 d0 b4 d0 b8 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 82 d1 96 d0 b2 20 d0 b7 e2 80 ................................
1af760 99 d1 8f d0 b2 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d0 b6 d1 83 d1 80 d0 bd d0 ................................
1af780 b0 d0 bb d1 96 2e 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 b6 d0 b5 d1 ................................
1af7a0 82 d0 b5 20 d0 bd d0 b0 d0 bf d0 b8 d1 81 d0 b0 d1 82 d0 b8 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 ................................
1af7c0 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 3a 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 ...................:............
1af7e0 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 ................................
1af800 d0 bb d1 8c d0 ba d0 b0 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d0 be d0 b4 d0 bd d0 be d0 bc ................................
1af820 d1 83 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 b2 d1 96 2c 20 d0 .............................,..
1af840 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d1 83 d0 bd ................................
1af860 d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 ................................
1af880 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 ................................
1af8a0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 53 53 48 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 .............SSH................
1af8c0 82 d0 b5 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 c2 ab d0 b2 d0 b8 d1 82 d0 be d0 ................................
1af8e0 ba d1 83 c2 bb 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 2c 20 d0 b2 d0 b8 d0 ba ........................,.......
1af900 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 87 d0 b8 20 d0 bf d0 be d0 bb d1 96 d1 ................................
1af920 82 d0 b8 d0 ba d1 83 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 2c 20 ..............................,.
1af940 d1 8f d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 94 20 c2 ab d0 bd d0 b5 d0 b4 ................................
1af960 d1 96 d0 b9 d1 81 d0 bd d1 96 c2 bb 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 ................................
1af980 d0 bd d1 83 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 ................................
1af9a0 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 20 d0 bc d0 b5 ................................
1af9c0 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d1 97 20 d0 ba d0 b0 d1 80 d1 82 d0 b8 2c 20 d0 b2 d0 b8 d0 .........................,......
1af9e0 ba d0 be d0 bd d0 b0 d0 b2 d1 88 d0 b8 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 ..............:opcmd:`show.inter
1afa00 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 faces.ethernet.eth0.physical.|.g
1afa20 72 65 70 20 2d 69 20 d0 b4 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 60 00 d0 92 d0 b8 20 d0 bc d0 be rep.-i...............`..........
1afa40 d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1afa60 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b2 20 d0 ba d0 bb d0 b0 d1 81 20 d0 b7 d0 ................................
1afa80 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 ................................
1afaa0 b5 d1 82 d1 80 d0 b0 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 2e 00 d0 92 d0 b8 20 d0 bc d0 ........``queue-type``..........
1afac0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 ................................
1afae0 20 d0 ba d0 bb d0 b0 d1 81 d0 b8 20 28 d0 b4 d0 be 20 34 30 39 30 29 20 d0 b7 20 d1 80 d1 96 d0 ............(.....4090).........
1afb00 b7 d0 bd d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 ................................
1afb20 20 d1 82 d0 b0 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 be d1 8e 20 d0 b7 d0 b0 20 d0 b7 ................................
1afb40 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b0 ........................,.......
1afb60 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 ................................
1afb80 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d0 b3 d0 be .....................-..........
1afba0 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 ...............,................
1afbc0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 b6 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 ................................
1afbe0 b7 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 bb d0 ................................
1afc00 b0 d1 81 d1 96 d0 b2 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 ................................
1afc20 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 ................................
1afc40 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b1 .....................,..........
1afc60 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d1 83 d1 87 d0 b0 d1 81 d1 82 ................................
1afc80 d1 8c 20 d0 b2 20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 ................................
1afca0 b2 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ................................
1afcc0 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d1 96 d0 bd d1 82 d0 ................................
1afce0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 b1 d1 83 d0 b4 d1 83 ...............,................
1afd00 d1 82 d1 8c 20 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d1 83 d1 87 d0 b0 d1 81 d1 82 d1 8c 20 d0 b2 20 ................................
1afd20 d0 be d0 b1 d0 bb d1 96 d0 ba d1 83 20 73 66 6c 6f 77 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 .............sflow..You.can.conf
1afd40 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 igure.multiple.interfaces.which.
1afd60 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e would.participate.in.flow.accoun
1afd80 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 ting..You.can.configure.multiple
1afda0 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 6f 75 6c 64 20 70 61 72 74 69 63 69 70 .interfaces.which.would.particip
1afdc0 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 d0 92 d0 b8 20 d0 bc ate.in.sflow.accounting.........
1afde0 d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d1 81 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 d0 ba d1 96 ................................
1afe00 d0 bb d1 8c d0 ba d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 ................................
1afe20 56 4c 41 4e 20 d0 bd d0 b0 20 d1 84 d1 96 d0 b7 d0 b8 d1 87 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 VLAN............................
1afe40 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 ................................
1afe60 be d0 bd 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d1 96 ................................
1afe80 d0 b2 20 56 4c 41 4e 20 d0 b2 d1 96 d0 b4 20 30 20 d0 b4 d0 be 20 34 30 39 34 2e 00 59 6f 75 20 ...VLAN........0......4094..You.
1afea0 63 61 6e 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 can.define.custom.timeout.values
1afec0 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f .to.apply.to.a.specific.subset.o
1afee0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 f.connections,.based.on.a.packet
1aff00 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 .and.flow.selector..To.do.this,.
1aff20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 you.need.to.create.a.rule.defini
1aff40 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e ng.the.packet.and.flow.selector.
1aff60 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 ................................
1aff80 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 56 52 52 50 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 ...............VRRP.............
1affa0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 60 ...............................`
1affc0 60 64 69 73 61 62 6c 65 60 60 3a 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 be `disable``:.....................
1affe0 d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 d0 b1 d1 96 d0 bb d1 8c d1 88 20 d1 82 d0 be d1 87 ................................
1b0000 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8e 20 4f 53 50 46 76 33 ..........................OSPFv3
1b0020 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 bd d0 b0 d0 b2 d0 ................................
1b0040 b5 d0 b4 d0 b5 d0 bd d0 b8 d1 85 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 bf d0 b0 d1 80 d0 b0 d0 ................................
1b0060 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 3a 00 d0 92 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 ...........:....................
1b0080 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d1 82 d0 be d0 b9 20 ................................
1b00a0 d1 81 d0 b0 d0 bc d0 b8 d0 b9 20 d0 be d0 bf d0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 20 d0 b4 d0 be ................................
1b00c0 d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 .................IP-............
1b00e0 b4 d0 b5 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc 20 57 ...............................W
1b0100 69 72 65 47 75 61 72 64 2e 20 d0 a6 d0 b5 20 d0 b4 d0 b8 d0 b7 d0 b0 d0 b9 d0 bd d0 b5 d1 80 d1 ireGuard........................
1b0120 81 d1 8c d0 ba d0 b5 20 d1 80 d1 96 d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 94 d0 bb d1 8f 20 d0 ................................
1b0140 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be ................................
1b0160 d0 b2 d0 be d1 97 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d0 b5 ................................
1b0180 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 bd d1 8c d1 82 d0 b5 20 60 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba ...................`............
1b01a0 20 d1 80 d0 be d0 b7 d1 81 d0 b8 d0 bb d0 ba d0 b8 20 57 69 72 65 47 75 61 72 64 60 5f 2e 00 d0 ..................WireGuard`_...
1b01c0 92 d0 b8 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 ................................
1b01e0 d1 82 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 20 d0 b2 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 ................................
1b0200 b2 d0 b0 d0 bd d0 bd d1 8f d1 85 20 56 52 52 50 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 20 d0 bf ............VRRP,...............
1b0220 d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 ................................
1b0240 be 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b0 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 d0 ................................
1b0260 b0 d1 87 d1 96 d0 b2 20 6d 44 4e 53 2c 20 d0 b2 d0 b8 20 d0 b2 d1 96 d0 b4 d1 87 d1 83 d1 94 d1 ........mDNS,...................
1b0280 82 d0 b5 20 d0 b7 d0 b0 d0 b3 d0 b8 d0 b1 d0 b5 d0 bb d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 ................................
1b02a0 bd d0 be d0 b3 d0 be 20 d1 88 d1 82 d0 be d1 80 d0 bc d1 83 20 6d 44 4e 53 21 00 d0 a2 d0 b5 d0 .....................mDNS!......
1b02c0 bf d0 b5 d1 80 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 c2 ab d0 bd d0 b0 d0 b1 ................................
1b02e0 d1 80 d0 b0 d1 82 d0 b8 c2 bb 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 ................................
1b0300 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 82 d0 b0 d0 ba d0 be d1 97 20 d0 ba d0 be d0 bc d0 ................................
1b0320 b0 d0 bd d0 b4 d0 b8 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d .......:.``sstpc.--log-level.4.-
1b0340 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
1b0360 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
1b0380 76 79 6f 73 60 60 2e 00 d0 a2 d0 b5 d0 bf d0 b5 d1 80 20 d0 b2 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 vyos``..........................
1b03a0 d1 82 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 ................................
1b03c0 d0 be 20 d0 b2 d0 b0 d1 88 d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d1 87 d0 ................................
1b03e0 b5 d1 80 d0 b5 d0 b7 20 53 53 48 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ........SSH,....................
1b0400 b2 d1 83 d1 8e d1 87 d0 b8 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 d1 8f d0 ba 20 d0 ba d0 be d1 ..........admin/admin...........
1b0420 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
1b0440 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 .................,..............
1b0460 d0 b4 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 ba d0 be d0 bd d1 82 d0 b5 d0 b9 d0 bd ................................
1b0480 d0 b5 d1 80 d0 b0 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 .......``lfkeitel/tacacs_plus:la
1b04a0 74 65 73 74 60 60 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d1 81 test``..........................
1b04c0 d1 82 d0 be d1 81 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 bd ................................
1b04e0 d1 83 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 ................................
1b0500 b6 d0 bd d0 be d0 b3 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 ................................
1b0520 82 d0 b0 20 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 2c 20 d0 b0 d0 bb d0 b5 20 d0 b2 d0 ....................,...........
1b0540 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 ................................
1b0560 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1b0580 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b7 d0 bd d0 ................................
1b05a0 b8 d1 85 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 d0 b2 20 d1 82 d0 b0 20 ................................
1b05c0 d0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 96 d0 b2 3a 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 ..................:.You.can.only
1b05e0 20 73 70 65 63 69 66 79 20 61 20 73 6f 75 72 63 65 20 6d 61 63 2d 61 64 64 72 65 73 73 20 74 6f .specify.a.source.mac-address.to
1b0600 20 6d 61 74 63 68 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b7 d0 b0 d0 bf .match..........................
1b0620 d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d1 83 20 d1 88 d0 b8 d1 80 ................................
1b0640 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bd d0 be d1 97 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 ................................
1b0660 81 d0 bb d1 8f d1 86 d1 96 d1 97 20 55 44 50 20 d0 bd d0 b0 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 ............UDP.................
1b0680 be d1 85 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 ................................
1b06a0 d1 85 2c 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 be 20 ..,.............................
1b06c0 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 86 d1 81 d0 bd d1 83 d1 94 20 2a ...............................*
1b06e0 2a d0 9d d0 95 d0 9c d0 90 d0 84 2a 2a 20 55 44 50 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc *..........**.UDP...............
1b0700 d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 ................................
1b0720 86 d1 96 d0 b9 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be ................................
1b0740 20 d1 88 d1 82 d0 be d1 80 d0 bc d1 83 21 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 .............!..................
1b0760 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b5 ................................
1b0780 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 44 48 43 50 20 d0 b4 d0 ........................DHCP....
1b07a0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 2e 20 d0 ................................
1b07c0 92 d0 b0 d0 bc 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 4d 41 43 .............................MAC
1b07e0 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 96 d1 97 20 d1 82 d0 -...............................
1b0800 b0 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2e 20 ...............IP-..............
1b0820 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 ................................
1b0840 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 bd d1 96 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
1b0860 d0 bd d1 8f 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d0 b0 d0 bb d0 b5 20 .......................,........
1b0880 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b7 d0 b0 20 d0 be d0 bf d0 ................................
1b08a0 b5 d1 80 d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b4 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd ................................
1b08c0 d1 83 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d1 80 d0 be d1 82 d0 b5 ................................
1b08e0 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d0 be d0 bd d0 ................................
1b0900 b0 d0 bb d1 8c d0 bd d1 96 d1 81 d1 82 d1 8c 20 53 4e 4d 50 76 33 20 d0 b7 20 d0 b1 d1 83 d0 b4 ................SNMPv3..........
1b0920 d1 8c 2d d1 8f d0 ba d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 d0 bd d0 b0 20 ..-.............................
1b0940 d0 b1 d0 b0 d0 b7 d1 96 20 4c 69 6e 75 78 2c 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 be 20 d0 b7 d0 .........Linux,.................
1b0960 b0 d0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d1 82 d0 b0 d0 ba d1 83 20 d0 ba d0 be d0 bc d0 ................................
1b0980 b0 d0 bd d0 b4 d1 83 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 .......:.``snmpwalk.-v.3.-u.vyos
1b09a0 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d .-a.SHA.-A.vyos12345678.-x.AES.-
1b09c0 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 X.vyos12345678.-l.authPriv.192.0
1b09e0 2e 32 2e 31 20 2e 31 60 60 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 .2.1..1``.......................
1b0a00 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b8 d0 ................................
1b0a20 bc d0 b2 d0 be d0 bb 20 d0 bf d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ba d0 b8 20 60 ...............................`
1b0a40 60 2a 60 60 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 `*``,...........................
1b0a60 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d1 96 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 ................................
1b0a80 81 d1 96 d0 b2 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bf d0 b5 d1 80 d0 ................................
1b0aa0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d1 81 d1 82 d0 b0 d1 82 d1 83 d1 81 20 d1 81 d0 b2 d0 ................................
1b0ac0 be d1 94 d1 97 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 56 52 52 50 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 .................VRRP...........
1b0ae0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 d1 80 d0 ................................
1b0b00 be d0 b1 d0 be d1 87 d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 60 60 72 75 6e ...........................``run
1b0b20 20 73 68 6f 77 20 76 72 72 70 60 60 3a 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 .show.vrrp``:...................
1b0b40 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 ........................,.......
1b0b60 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1b0b80 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 ................................
1b0ba0 bd d0 be 20 28 d1 87 d0 b8 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be ....(...........................
1b0bc0 29 2c 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 82 d0 b0 d0 ),..............................
1b0be0 ba d0 be d1 97 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 3a 00 d0 92 d0 b8 20 d0 bd d0 b5 20 ....................:...........
1b0c00 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 bf d0 b5 d1 80 d0 b5 ................................
1b0c20 d1 80 d0 be d0 b7 d0 bf d0 be d0 b4 d1 96 d0 bb d1 8f d1 82 d0 b8 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
1b0c40 80 d1 83 d1 82 d0 b8 20 49 50 76 36 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 4f 53 50 46 76 33 20 d0 ........IPv6............OSPFv3..
1b0c60 b7 d0 b0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d1 96 d0 bd d1 82 d0 ................................
1b0c80 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 57 69 72 65 47 75 61 72 64 2e 20 d0 94 d0 bb d1 8f 20 ..............WireGuard.........
1b0ca0 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d1 80 ................................
1b0cc0 d1 83 d1 87 d0 bd d1 83 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 ................................
1b0ce0 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf ................................
1b0d00 d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 ................................
1b0d20 d0 b5 d0 b9 d1 81 d0 b0 d1 85 20 57 69 72 65 47 75 61 72 64 2c 20 d0 b4 d0 b8 d0 b2 2e 20 3a 76 ...........WireGuard,.........:v
1b0d40 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 ytask:`T1483`..You.do.**not**.ne
1b0d60 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ed.to.copy.the.certificate.to.th
1b0d80 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 e.other.router..Instead,.you.nee
1b0da0 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 d.to.retrieve.its.SHA-256.finger
1b0dc0 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 print..OpenVPN.only.supports.SHA
1b0de0 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c -256.fingerprints.at.the.moment,
1b0e00 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .so.you.need.to.use.the.followin
1b0e20 67 20 63 6f 6d 6d 61 6e 64 3a 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 bc d0 be d0 g.command:......................
1b0e40 b6 d0 b5 d1 82 d0 b5 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d0 be 20 d0 bd d0 b0 d0 ................................
1b0e60 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 ..........................-.....
1b0e80 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b7 d0 bd d0 b8 d1 85 20 d1 82 d0 b8 d0 bf d1 96 ................................
1b0ea0 d0 b2 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 8c 2e 00 59 6f 75 20 6d 61 79 .........................You.may
1b0ec0 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 6f 75 67 68 70 75 74 73 20 61 72 6f 75 6e 64 20 .expect.real.throughputs.around.
1b0ee0 31 30 4d 42 79 74 65 73 2f 73 20 6f 72 20 68 69 67 68 65 72 20 69 6e 20 63 72 6f 77 64 65 64 20 10MBytes/s.or.higher.in.crowded.
1b0f00 61 72 65 61 73 2e 00 59 6f 75 20 6d 61 79 20 65 78 70 65 63 74 20 72 65 61 6c 20 74 68 72 6f 75 areas..You.may.expect.real.throu
1b0f20 67 68 70 75 74 73 20 61 72 6f 75 6e 64 20 35 30 4d 42 79 74 65 73 2f 73 20 74 6f 20 31 35 30 4d ghputs.around.50MBytes/s.to.150M
1b0f40 42 79 74 65 73 2f 73 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 6f 62 73 74 72 75 63 74 69 6f Bytes/s,.depending.on.obstructio
1b0f60 6e 73 20 62 79 20 77 61 6c 6c 73 2c 20 77 61 74 65 72 2c 20 6d 65 74 61 6c 20 6f 72 20 6f 74 68 ns.by.walls,.water,.metal.or.oth
1b0f80 65 72 20 6d 61 74 65 72 69 61 6c 73 20 77 69 74 68 20 68 69 67 68 20 65 6c 65 63 74 72 6f 2d 6d er.materials.with.high.electro-m
1b0fa0 61 67 6e 65 74 69 63 20 64 61 6d 70 65 6e 69 6e 67 20 61 74 20 36 47 48 7a 2e 20 42 65 73 74 20 agnetic.dampening.at.6GHz..Best.
1b0fc0 72 65 73 75 6c 74 73 20 61 72 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 74 68 65 20 41 50 results.are.achieved.with.the.AP
1b0fe0 20 62 65 69 6e 67 20 69 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 6f 6d 20 61 6e 64 20 69 6e 20 6c .being.in.the.same.room.and.in.l
1b1000 69 6e 65 2d 6f 66 2d 73 69 67 68 74 2e 00 d0 92 d0 b8 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 ine-of-sight....................
1b1020 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 ................................
1b1040 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 ................................
1b1060 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 8f d0 bc ................................
1b1080 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 2c 20 d0 bd d1 96 d0 b6 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 .............,..................
1b10a0 d0 b6 d0 b5 d0 bd d0 b8 d0 bc 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 8f d0 ................................
1b10c0 bc 2c 20 d0 bd d0 b0 d0 b2 d1 96 d1 82 d1 8c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 .,..............................
1b10e0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 ................................
1b1100 d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c 20 d0 bc d0 be d0 b6 d0 bb ................................
1b1120 d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d1 83 d0 b7 d0 be d0 ................................
1b1140 bb 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 b4 ................................
1b1160 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 .................:cfgcmd:`overri
1b1180 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 d1 96 d0 b3 d0 bd d0 be d1 80 d1 de-capability`,.VyOS............
1b11a0 83 d1 94 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d1 96 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 ................................
1b11c0 b2 d0 be d1 81 d1 82 d1 96 2c 20 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b7 d0 b0 d0 bc d1 .........,......................
1b11e0 96 d0 bd d1 8e d1 94 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d1 96 20 d0 bc d0 be d0 ................................
1b1200 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 ................................
1b1220 d0 b0 d0 bd d0 b8 d0 bc d0 b8 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f d0 bc d0 b8 2e ................................
1b1240 00 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be 2c 20 d0 b2 d0 b8 20 d0 b7 d0 b0 d1 85 d0 be d1 87 ...............,................
1b1260 d0 b5 d1 82 d0 b5 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bd d0 b0 d0 b4 d1 81 ................................
1b1280 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 d0 be d0 b1 d0 be d0 b2 e2 80 99 d1 8f d0 b7 ................................
1b12a0 d0 ba d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b0 20 ................................
1b12c0 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 43 61 70 61 62 69 6c .........................Capabil
1b12e0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 ity.Negotiation.OPEN............
1b1300 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 2c 20 d1 8f d0 ba ..........................,.....
1b1320 d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 ................................
1b1340 d0 be d0 bb 20 d0 bd d0 b5 20 d1 80 d0 b5 d0 b0 d0 bb d1 96 d0 b7 d1 83 d1 94 20 43 61 70 61 62 ...........................Capab
1b1360 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 d0 a9 d0 be d0 b1 20 d0 b2 d0 b8 d0 bc ility.Negotiation...............
1b1380 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8e 2c 20 d1 81 d0 ba d0 .........................,......
1b13a0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd ................................
1b13c0 d0 b4 d0 be d1 8e 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 .......:cfgcmd:`disable-capabili
1b13e0 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 2e 00 d0 94 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd ty-negotiation`.................
1b1400 d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d0 bf d0 be ................................
1b1420 d1 82 d1 80 d1 96 d0 b1 d0 bd d1 96 20 32 20 d0 be d0 ba d1 80 d0 b5 d0 bc d1 96 20 d0 b1 d1 80 .............2..................
1b1440 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b8 3a 20 d0 bf d0 be 20 d0 be d0 b4 d0 bd d0 ..................:.............
1b1460 be d0 bc d1 83 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 d0 bd d0 b0 ................................
1b1480 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 2e 00 d0 92 d0 b0 d0 bc 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 ................................
1b14a0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 82 d0 b0 d0 b1 d0 bb d0 ................................
1b14c0 b8 d1 86 d1 8e 20 d0 b2 20 d0 bf d0 b0 d0 bc e2 80 99 d1 8f d1 82 d1 96 20 d1 83 20 d1 80 d0 be ................................
1b14e0 d0 b1 d0 be d1 87 d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 d1 ................................
1b1500 85 21 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 3a 61 62 62 .!..........................:abb
1b1520 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 d0 bc d0 be d0 b6 r:`IMT.(In-Memory.Table)`.......
1b1540 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d1 81 d0 b8 d0 ................................
1b1560 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 ................................
1b1580 d0 b5 d0 bd d0 bd d1 8f 20 d0 a6 d0 9f 20 d1 96 20 d0 bd d0 b5 d1 81 d1 82 d0 b0 d0 b1 d1 96 d0 ................................
1b15a0 bb d1 8c d0 bd d0 be d1 97 20 d0 bf d0 be d0 b2 d0 b5 d0 b4 d1 96 d0 bd d0 ba d0 b8 20 d0 be d0 ................................
1b15c0 b1 d0 bb d1 96 d0 ba d1 83 20 d0 bf d0 be d1 82 d0 be d0 ba d1 96 d0 b2 2e 00 d0 a9 d0 be d0 b1 ................................
1b15e0 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 2c 20 d0 b2 ............................,...
1b1600 d0 b0 d0 bc 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 bb d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 ................................
1b1620 d0 b0 d1 88 d1 96 20 d0 be d0 b1 d0 bb d1 96 d0 ba d0 be d0 b2 d1 96 20 d0 b4 d0 b0 d0 bd d1 96 ................................
1b1640 20 50 50 50 6f 45 20 d0 b2 d1 96 d0 b4 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 44 53 4c 20 49 .PPPoE.....................DSL.I
1b1660 53 50 2e 20 d0 97 d0 b0 d0 b7 d0 b2 d0 b8 d1 87 d0 b0 d0 b9 20 d1 96 d0 bc e2 80 99 d1 8f 20 d0 SP..............................
1b1680 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 20 d0 bc d0 b0 d1 94 20 d1 84 d0 ................................
1b16a0 be d1 80 d0 bc d1 83 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 2c 20 d0 b0 d0 bb d0 b5 20 d0 bc ........name@host.net,..........
1b16c0 d0 be d0 b6 d0 b5 20 d0 b2 d1 96 d0 b4 d1 80 d1 96 d0 b7 d0 bd d1 8f d1 82 d0 b8 d1 81 d1 8f 20 ................................
1b16e0 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 20 49 53 50 2e 00 d0 a2 d0 b5 d0 ......................ISP.......
1b1700 bf d0 b5 d1 80 20 d0 b2 d0 b8 20 d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b5 20 d0 b4 d0 be d0 b2 d1 88 ................................
1b1720 d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 41 53 2e 00 d0 92 d0 b8 20 d1 82 d0 b0 d0 ba d0 be d0 ..............AS................
1b1740 b6 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b1 ................................
1b1760 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 20 d0 b4 d0 be 20 d1 81 d0 b2 d0 be d1 94 ................................
1b1780 d1 97 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d0 b8 ................................
1b17a0 d1 89 d0 b5 2c 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d0 b2 d1 88 d0 b8 20 d0 b9 d0 ....,...........................
1b17c0 be d0 b3 d0 be 20 d1 81 d0 b0 d0 bc d0 be d0 bc d1 83 20 70 70 70 6f 65 30 2c 20 d1 8f d0 ba 20 ...................pppoe0,......
1b17e0 d0 bf d0 be d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 20 d1 82 d1 83 d1 82 3a 00 d0 92 d0 b8 20 d1 82 .......................:........
1b1800 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 ................................
1b1820 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b3 d1 80 d1 83 d0 bf d0 ................,...............
1b1840 b0 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 d0 b0 20 4f 55 54 49 53 44 45 .........................OUTISDE
1b1860 5f 4c 4f 43 41 4c 20 d0 b7 d0 b0 d1 81 d1 82 d0 be d1 81 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 b4 _LOCAL..........................
1b1880 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 57 41 4e 20 d1 96 20 d0 ........................WAN.....
1b18a0 bd d0 b0 d0 bf d1 80 d1 8f d0 bc d0 ba d1 83 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................(...............
1b18c0 be d0 b3 d0 be 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 .....)..You.should.also.ensure.t
1b18e0 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 hat.the.OUTSIDE_LOCAL.firewall.g
1b1900 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 roup.is.applied.to.the.WAN.inter
1b1920 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 d0 a9 face.and.a.direction.(local)....
1b1940 d0 be d0 b1 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 82 d1 83 ................................
1b1960 d0 bd d0 b5 d0 bb d1 8c 20 57 69 72 65 47 75 61 72 64 2c 20 d0 b2 d0 b0 d0 bc 20 d1 82 d0 b0 d0 .........WireGuard,.............
1b1980 ba d0 be d0 b6 20 d0 b7 d0 bd d0 b0 d0 b4 d0 be d0 b1 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 d1 ................................
1b19a0 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b2 d0 b0 d1 88 d0 ................................
1b19c0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 ................,...............
1b19e0 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2c 20 d1 8f d0 ba d1 96 20 d0 b2 d0 b8 20 d1 85 d0 be d1 87 ............,...................
1b1a00 d0 b5 d1 82 d0 b5 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 28 d0 b4 d0 ............................(...
1b1a20 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 29 ................IP-............)
1b1a40 2e 20 d0 9d d0 b0 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bd d0 b8 d0 b6 d1 87 d0 b5 20 ................................
1b1a60 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 d0 b7 d0 b0 ................................
1b1a80 d0 b2 d0 b6 d0 b4 d0 b8 20 d1 94 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 d0 bc 20 d0 ................................
1b1aa0 ba d0 bb d1 8e d1 87 d0 b5 d0 bc 20 d0 b2 d1 96 d0 b4 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 ................................
1b1ac0 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 2c 20 d0 b0 20 d0 ..........................,.....
1b1ae0 bd d0 b5 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
1b1b00 be d0 b3 d0 be 2e 00 d0 9c d0 be d0 b4 d0 b5 d0 bc 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 d1 ................................
1b1b20 96 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 2d d0 bf d1 80 d0 be d0 b2 d0 b0 d0 b9 d0 b4 d0 b5 ...............-................
1b1b40 d1 80 d0 b0 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 be 20 d0 b4 d0 be 20 d0 ................................
1b1b60 bf d0 be d1 80 d1 82 d1 83 20 60 60 65 74 68 30 60 60 20 d0 b2 d0 b0 d1 88 d0 be d0 b3 d0 be 20 ..........``eth0``..............
1b1b80 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 56 79 4f 53 2e 00 59 6f 75 72 20 4c 41 4e 20 .................VyOS..Your.LAN.
1b1ba0 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 connected.on.eth0.uses.prefix.``
1b1bc0 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 2001:db8:beef:2::/64``.with.the.
1b1be0 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a router.beeing.``2001:db8:beef:2:
1b1c00 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 :1``.Zebra.supports.prefix-lists
1b1c20 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 .and.Route.Maps.to.match.routes.
1b1c40 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e received.from.other.FRR.componen
1b1c60 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 ts..The.permit/deny.facilities.p
1b1c80 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 rovided.by.these.commands.can.be
1b1ca0 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 .used.to.filter.which.routes.zeb
1b1cc0 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a ra.will.install.in.the.kernel..Z
1b1ce0 65 62 72 61 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 d1 81 d0 bf d0 b8 d1 81 ebra............................
1b1d00 d0 ba d0 b8 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 d1 96 20 52 6f 75 74 65 ...........................Route
1b1d20 20 4d 61 70 73 73 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd .Mapss..........................
1b1d40 d0 be d1 81 d1 82 d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b0 d0 bc 2c 20 d0 be d1 ...........................,....
1b1d60 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 b8 d0 bc 20 d0 b2 d1 96 d0 b4 20 d1 96 d0 bd d1 88 d0 b8 d1 ................................
1b1d80 85 20 d0 ba d0 be d0 bc d0 bf d0 be d0 bd d0 b5 d0 bd d1 82 d1 96 d0 b2 20 46 52 52 2e 20 d0 9c .........................FRR....
1b1da0 d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 81 d1 82 d1 96 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 ................................
1b1dc0 83 2f d0 b7 d0 b0 d0 b1 d0 be d1 80 d0 be d0 bd d0 b8 2c 20 d0 bd d0 b0 d0 b4 d0 b0 d0 bd d1 96 ./................,.............
1b1de0 20 d1 86 d0 b8 d0 bc d0 b8 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b0 d0 bc d0 b8 2c 20 d0 bc ............................,...
1b1e00 d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 ................................
1b1e20 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b0 d1 86 d1 ................................
1b1e40 96 d1 97 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 7a ......................,........z
1b1e60 65 62 72 61 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 ebra............................
1b1e80 bc d0 b5 20 d0 b2 20 d1 8f d0 b4 d1 80 d0 be 2e 00 d0 a4 d1 96 d0 bb d1 8c d1 82 d1 80 d1 83 d0 ................................
1b1ea0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d1 96 d0 b2 20 5a 65 62 .............................Zeb
1b1ec0 72 61 2f 4b 65 72 6e 65 6c 00 d0 97 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 b1 d1 ra/Kernel.......................
1b1ee0 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 ..................Zone.Based.Fir
1b1f00 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 d0 9e d0 b3 d0 bb d1 8f d0 b4 20 d0 b7 ewall.(Deprecated)..............
1b1f20 d0 be d0 bd d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 ................................
1b1f40 b8 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 42 43 44 5d 20 e2 80 93 ..Zone-based.firewall.[ABCD]....
1b1f60 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 81 d1 82 ................................
1b1f80 d0 b0 d0 bd d1 83 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 af d0 ba d1 ................................
1b1fa0 89 d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d1 86 d0 b5 2c 20 d0 ba d0 be d0 bc d0 .......................,........
1b1fc0 b0 d0 bd d0 b4 d0 b0 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b0 d1 94 20 d1 87 d0 ................................
1b1fe0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 b3 d0 be ................................
1b2000 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 be d0 b2 d0 b8 d1 89 d0 b0 2c 20 d1 8f d0 ba d0 b5 20 d0 be .....................,..........
1b2020 d0 bf d0 b8 d1 81 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 ................................
1b2040 be d1 8e 2e 20 d0 92 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd ................................
1b2060 d0 bd d1 8f 20 d0 b7 d0 b0 d0 bb d0 b5 d0 b6 d0 b8 d1 82 d1 8c 20 d0 b2 d1 96 d0 b4 20 d1 82 d0 ................................
1b2080 b8 d0 bf d1 83 20 4c 53 20 d0 be d0 b3 d0 be d0 bb d0 be d1 88 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 ......LS........................
1b20a0 99 d0 be d0 b3 d0 be 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 b2 d0 ................................
1b20c0 b5 d1 81 d1 82 d0 b8 20 d1 83 20 d0 b2 d0 b8 d0 b3 d0 bb d1 8f d0 b4 d1 96 20 49 50 2d d0 b0 d0 ..........................IP-...
1b20e0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 00 60 31 2e 20 d0 a1 d1 82 d0 b2 d0 be d1 80 d0 b8 d1 82 d0 b8 20 ...........`1...................
1b2100 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bd d0 b8 d0 ba 20 d0 bf d0 be d0 b4 d1 96 d0 b9 60 5f 00 60 32 ...........................`_.`2
1b2120 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d1 80 d0 b5 d0 b3 d1 83 d0 bb d1 8f d1 80 d0 ................................
1b2140 bd d0 b8 d0 b9 20 d0 b2 d0 b8 d1 80 d0 b0 d0 b7 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 ................................
1b2160 d1 80 d1 96 d1 8e 60 5f 00 60 33 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 bf d0 be ......`_.`3.....................
1b2180 d0 b2 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 d1 81 d1 86 d0 b5 d0 bd d0 ................................
1b21a0 b0 d1 80 d1 96 d1 8e 60 5f 00 60 34 2e 20 d0 94 d0 be d0 b4 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b4 d0 .......`_.`4....................
1b21c0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 ................................
1b21e0 d0 b8 60 5f 00 60 3c 6e 61 6d 65 3e 20 60 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd d1 96 20 d0 b1 ..`_.`<name>.`..................
1b2200 d1 83 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 b7 20 d0 ................................
1b2220 be d0 b1 d0 be d1 85 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd 21 00 60 43 6f 6d 6d 6f 6e 20 41 70 ....................!.`Common.Ap
1b2240 70 6c 69 63 61 74 69 6f 6e 73 20 4b 65 70 74 20 45 6e 68 61 6e 63 65 64 60 5f 20 28 43 41 4b 45 plications.Kept.Enhanced`_.(CAKE
1b2260 29 20 69 73 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 71 75 65 75 65 20 6d 61 6e 61 67 ).is.a.comprehensive.queue.manag
1b2280 65 6d 65 6e 74 20 73 79 73 74 65 6d 2c 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 61 73 20 61 20 71 ement.system,.implemented.as.a.q
1b22a0 75 65 75 65 20 64 69 73 63 69 70 6c 69 6e 65 20 28 71 64 69 73 63 29 20 66 6f 72 20 74 68 65 20 ueue.discipline.(qdisc).for.the.
1b22c0 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 Linux.kernel..It.is.designed.to.
1b22e0 72 65 70 6c 61 63 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 75 70 6f 6e 20 74 68 65 20 63 6f 6d replace.and.improve.upon.the.com
1b2300 70 6c 65 78 20 68 69 65 72 61 72 63 68 79 20 6f 66 20 73 69 6d 70 6c 65 20 71 64 69 73 63 73 20 plex.hierarchy.of.simple.qdiscs.
1b2320 70 72 65 73 65 6e 74 6c 79 20 72 65 71 75 69 72 65 64 20 74 6f 20 65 66 66 65 63 74 69 76 65 6c presently.required.to.effectivel
1b2340 79 20 74 61 63 6b 6c 65 20 74 68 65 20 62 75 66 66 65 72 62 6c 6f 61 74 20 70 72 6f 62 6c 65 6d y.tackle.the.bufferbloat.problem
1b2360 20 61 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 64 67 65 2e 00 60 60 24 20 74 61 69 6c 20 2d .at.the.network.edge..``$.tail.-
1b2380 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 b0 20 2d 6e 20 2d 31 n.+2.ca.key.|..............-n.-1
1b23a0 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 74 61 69 6c .|.tr.-d.&#39;\n&#39;``.``$.tail
1b23c0 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 b0 20 2d 6e 20 .-n.+2.ca.pem.|..............-n.
1b23e0 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 74 61 -1.|.tr.-d.&#39;\n&#39;``.``$.ta
1b2400 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 b0 il.-n.+2.cert.key.|.............
1b2420 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 .-n.-1.|.tr.-d.&#39;\n&#39;``.``
1b2440 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 d0 b3 d0 be d0 bb d0 be $.tail.-n.+2.cert.pem.|.........
1b2460 d0 b2 d0 b0 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 .....-n.-1.|.tr.-d.&#39;\n&#39;`
1b2480 60 00 60 60 2b 60 60 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be 00 60 60 2d 60 60 20 d0 bd d0 `.``+``................``-``....
1b24a0 b5 20 d0 b2 d0 b4 d0 b0 d0 bb d0 be d1 81 d1 8f 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 .................``/config/scrip
1b24c0 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 ts/dhcp-client/post-hooks.d/``.`
1b24e0 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 `/config/scripts/dhcp-client/pre
1b2500 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 -hooks.d/``.``0.pool.ntp.org``.`
1b2520 60 30 60 60 20 2d 20 d1 88 d0 b8 d1 80 d0 b8 d0 bd d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 `0``.-..........................
1b2540 20 32 30 20 d0 b0 d0 b1 d0 be 20 34 30 20 d0 9c d0 93 d1 86 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 .20........40........(..........
1b2560 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 00 60 60 30 60 60 20 2d 20 48 .....................).``0``.-.H
1b2580 45 2d 4d 43 53 20 30 2d 37 00 60 60 30 60 60 3a 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 b2 d1 96 E-MCS.0-7.``0``:................
1b25a0 d0 ba d0 bd d0 b0 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d1 83 2c 20 d1 81 d1 83 d0 b2 d0 be d1 .....................,..........
1b25c0 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 00 60 60 31 2d 34 32 39 34 39 .......................``1-42949
1b25e0 36 37 32 39 35 60 60 3a 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 67295``:........................
1b2600 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d1 8f d0 ba d1 96 20 d0 bc d0 be d0 b6 d1 83 d1 82 d1 8c 20 ..........,.....................
1b2620 d0 b1 d1 83 d1 82 d0 b8 20 d0 bd d0 b5 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d1 8c d0 bd d0 be 20 ................................
1b2640 d0 b2 d0 bf d0 be d1 80 d1 8f d0 b4 d0 ba d0 be d0 b2 d0 b0 d0 bd d1 96 00 60 60 31 2e 70 6f 6f .........................``1.poo
1b2660 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 20 32 30 30 l.ntp.org``.``115200``.-.115.200
1b2680 20 d0 b1 d1 96 d1 82 2f d1 81 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ......./...(....................
1b26a0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 ................................
1b26c0 be d0 b2 d0 bd d0 be d1 97 20 d0 ba d0 be d0 bd d1 81 d0 be d0 bb d1 96 29 00 60 60 31 32 30 30 ........................).``1200
1b26e0 60 60 20 2d 20 31 32 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 00 60 60 31 33 31 60 60 20 2d 20 32 30 ``.-.1200......./...``131``.-.20
1b2700 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 31 60 60 20 2d 20 32 30 20 .MHz.channel.width.``131``.-.20.
1b2720 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 33 32 60 60 MHz.channel.width.(6GHz).``132``
1b2740 20 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 32 60 60 20 .-.40.MHz.channel.width.``132``.
1b2760 2d 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 -.40.MHz.channel.width.(6GHz).``
1b2780 31 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 133``.-.80.MHz.channel.width.``1
1b27a0 33 33 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 33``.-.80.MHz.channel.width.(6GH
1b27c0 7a 29 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 z).``134``.-.160.MHz.channel.wid
1b27e0 74 68 00 60 60 31 33 34 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 th.``134``.-.160.MHz.channel.wid
1b2800 74 68 20 28 36 47 48 7a 29 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 th.(6GHz).``135``.-.80+80.MHz.ch
1b2820 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 31 33 35 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 annel.width.``135``.-.80+80.MHz.
1b2840 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 36 47 48 7a 29 00 60 60 31 39 32 2e 31 36 38 2e 32 channel.width.(6GHz).``192.168.2
1b2860 2e 32 35 34 60 60 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 bd d0 b0 20 56 79 4f 53 .254``.IP-..................VyOS
1b2880 20 65 74 68 32 20 d0 b2 d1 96 d0 b4 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 .eth2........ISP2.``19200``.-.19
1b28a0 20 32 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 00 60 60 31 60 60 20 2d 20 d1 88 d0 b8 d1 80 d0 b8 d0 .200......./...``1``.-..........
1b28c0 bd d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 38 30 20 d0 9c d0 93 d1 86 00 60 60 31 60 60 .................80........``1``
1b28e0 20 2d 20 48 45 2d 4d 43 53 20 30 2d 39 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 .-.HE-MCS.0-9.``2.pool.ntp.org``
1b2900 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 .``203.0.113.254``.IP-..........
1b2920 d0 b0 20 d0 bd d0 b0 20 56 79 4f 53 20 65 74 68 31 20 d0 b2 d1 96 d0 b4 20 49 53 50 31 00 60 60 ........VyOS.eth1........ISP1.``
1b2940 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 00 60 60 32 60 60 20 2d 20 2400``.-.2400......./...``2``.-.
1b2960 d1 88 d0 b8 d1 80 d0 b8 d0 bd d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 31 36 30 20 d0 9c ..........................160...
1b2980 d0 93 d1 86 00 60 60 32 60 60 20 2d 20 48 45 2d 4d 43 53 20 30 2d 31 31 00 60 60 33 38 34 30 30 .....``2``.-.HE-MCS.0-11.``38400
1b29a0 60 60 20 2d 20 33 38 20 34 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 ``.-.38.400......./...(.........
1b29c0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 ba ................................
1b29e0 d0 be d0 bd d1 81 d0 be d0 bb d1 96 20 58 65 6e 29 00 60 60 33 60 60 20 2d 20 d1 88 d0 b8 d1 80 .............Xen).``3``.-.......
1b2a00 d0 b8 d0 bd d0 b0 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 83 20 38 30 2b 38 30 20 d0 9c d0 93 d1 86 ....................80+80.......
1b2a20 00 60 60 33 60 60 20 2d 20 48 45 2d 4d 43 53 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 .``3``.-.HE-MCS.is.not.supported
1b2a40 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 00 60 60 35 37 36 .``4800``.-.4800......./...``576
1b2a60 30 30 60 60 20 2d 20 35 37 20 36 30 30 20 d0 b1 d1 96 d1 82 2f d1 81 00 60 60 36 34 3a 66 66 39 00``.-.57.600......./...``64:ff9
1b2a80 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 b::/96``.is.the.well-known.prefi
1b2aa0 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 x.for.IPv4-embedded.IPv6.address
1b2ac0 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 es..The.prefix.is.used.to.repres
1b2ae0 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 ent.IPv4.addresses.in.an.IPv6.ad
1b2b00 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 dress.format..The.IPv4.address.i
1b2b20 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 s.encoded.in.the.low-order.32.bi
1b2b40 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 ts.of.the.IPv6.address..The.high
1b2b60 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 -order.32.bits.are.set.to.the.we
1b2b80 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 ll-known.prefix.64:ff9b::/96..``
1b2ba0 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 d0 90 d0 b3 d1 80 d0 802.3ad``.-.IEEE.802.3ad........
1b2bc0 b5 d0 b3 d0 b0 d1 86 d1 96 d1 8f 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 b8 d1 85 ................................
1b2be0 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d1 8c 2e 20 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 8e d1 ................................
1b2c00 94 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 86 d1 96 d1 97 20 ................................
1b2c20 d0 b7 20 d0 be d0 b4 d0 bd d0 b0 d0 ba d0 be d0 b2 d0 b8 d0 bc d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 ................................
1b2c40 d0 bc d0 b5 d1 82 d1 80 d0 b0 d0 bc d0 b8 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 ................................
1b2c60 96 20 d1 82 d0 b0 20 d0 b4 d1 83 d0 bf d0 bb d0 b5 d0 ba d1 81 d1 83 2e 20 d0 92 d0 b8 d0 ba d0 ................................
1b2c80 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b2 d1 81 d1 96 20 d0 bf d1 96 d0 b4 d0 ................................
1b2ca0 bb d0 b5 d0 b3 d0 bb d1 96 20 d0 b2 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d0 bc d1 83 20 ................................
1b2cc0 d0 b0 d0 b3 d1 80 d0 b5 d0 b3 d0 b0 d1 82 d0 be d1 80 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 ................................
1b2ce0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 d1 81 d0 bf d0 b5 d1 86 d0 b8 d1 84 d1 96 d0 ba d0 ................................
1b2d00 b0 d1 86 d1 96 d1 97 20 38 30 32 2e 33 61 64 2e 00 60 60 38 31 60 60 20 2d 20 32 30 20 4d 48 7a ........802.3ad..``81``.-.20.MHz
1b2d20 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 32 2e 34 47 48 7a 29 00 60 60 38 33 60 60 20 2d .channel.width.(2.4GHz).``83``.-
1b2d40 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 73 65 63 6f 6e 64 61 72 79 .40.MHz.channel.width,.secondary
1b2d60 20 32 30 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 70 72 69 6d 61 72 79 20 63 68 61 .20MHz.channel.above.primary.cha
1b2d80 6e 6e 65 6c 20 28 32 2e 34 47 48 7a 29 00 60 60 38 34 60 60 20 2d 20 34 30 20 4d 48 7a 20 63 68 nnel.(2.4GHz).``84``.-.40.MHz.ch
1b2da0 61 6e 6e 65 6c 20 77 69 64 74 68 2c 20 73 65 63 6f 6e 64 61 72 79 20 32 30 4d 48 7a 20 63 68 61 annel.width,.secondary.20MHz.cha
1b2dc0 6e 6e 65 6c 20 62 65 6c 6f 77 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 20 28 32 2e 34 47 nnel.below.primary.channel.(2.4G
1b2de0 48 7a 29 00 26 71 75 6f 74 3b 39 36 30 30 26 71 75 6f 74 3b 20 2d 20 39 36 30 30 20 d0 b1 d1 96 Hz).&quot;9600&quot;.-.9600.....
1b2e00 d1 82 2f d1 81 00 60 60 26 6c 74 3b 20 64 68 2d 67 72 6f 75 70 20 26 67 74 3b 60 60 20 d0 b2 d0 ../...``&lt;.dh-group.&gt;``....
1b2e20 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 d0 94 d1 96 d1 84 d1 ................................
1b2e40 84 d1 96 2d d0 a5 d0 b5 d0 bb d0 bb d0 bc d0 b0 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 50 46 53 3b ...-........................PFS;
1b2e60 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 73 .``@``.Use.@.as.record.name.to.s
1b2e80 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d 61 69 et.the.record.for.the.root.domai
1b2ea0 6e 2e 00 60 60 d0 92 d1 96 d0 b4 d0 be d0 bc d1 96 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd n..``...........................
1b2ec0 d0 bd d1 8f 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 ....``.``Stateful-IPv6-Address-P
1b2ee0 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 ool``.and.``Delegated-IPv6-Prefi
1b2f00 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e x-Pool``.are.defined.in.RFC6911.
1b2f20 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 .If.they.are.not.defined.in.your
1b2f40 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 .RADIUS.server,.add.new.dictiona
1b2f60 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b d0 bd d0 b0 d0 ry_..``WLB_INTERFACE_NAME=[.....
1b2f80 b7 d0 b2 d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 5d 60 60 3a 20 d1 ..........................]``:..
1b2fa0 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 be d0 bd d1 ................................
1b2fc0 96 d1 82 d0 be d1 80 d0 b8 d0 bd d0 b3 d1 83 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f ................``WLB_INTERFACE_
1b2fe0 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 d0 a1 d1 82 d0 b0 d0 STATE=[ACTIVE|FAILED]``:........
1b3000 bd 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 00 60 60 61 60 60 20 2d 20 38 .......................``a``.-.8
1b3020 30 32 2e 31 31 61 20 2d 20 35 34 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 00 60 60 61 63 60 60 20 2d 02.11a.-.54........./...``ac``.-
1b3040 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 00 60 60 61 .802.11ac.-.1300........./...``a
1b3060 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 ccept-own-nexthop``.-...........
1b3080 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c ................................
1b30a0 d0 bd d0 be d1 82 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 .......accept-own-nexthop.0xFFFF
1b30c0 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 0008.``accept-own``.-...........
1b30e0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c ................................
1b3100 d0 bd d0 be d1 82 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 .......ACCEPT_OWN.0xFFFF0001.``a
1b3120 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 d1 82 ccept``:.accept.the.packet..``..
1b3140 d0 be d1 87 d0 ba d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 60 60 20 2d 20 d1 82 d0 be .......................``.-.....
1b3160 d1 87 d0 ba d0 b0 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 ................................
1b3180 d0 b8 d0 bb d0 b0 d1 94 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 bc d1 96 d0 b6 20 d1 96 d0 ................................
1b31a0 bd d1 88 d0 b8 d0 bc d0 b8 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 d0 bc d0 b8 00 60 60 61 63 74 69 6f .........................``actio
1b31c0 6e 60 60 20 d0 b4 d1 96 d1 8f 20 d0 bd d0 b5 d0 b2 d0 b4 d0 b0 d0 bb d0 be d1 97 20 d0 bf d1 96 n``.............................
1b31e0 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 ..............:.``active-backup`
1b3200 60 20 2d 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 `.-.............................
1b3220 bd d0 be d0 b3 d0 be 20 d1 80 d0 b5 d0 b7 d0 b5 d1 80 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 ................................
1b3240 be d0 bf d1 96 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 .................:..............
1b3260 b8 d0 bc 20 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 be d0 b4 d0 b8 d0 bd 20 d0 bf d1 96 d0 b4 d0 ................................
1b3280 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d1 83 20 ................................
1b32a0 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d1 83 2e 20 d0 86 d0 bd d1 88 d0 b8 d0 b9 20 d0 bf ....&#39;.......................
1b32c0 d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 ................................
1b32e0 b9 20 d1 81 d1 82 d0 b0 d1 94 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 bc 20 d1 82 d0 be ................................
1b3300 d0 b4 d1 96 20 d1 96 20 d1 82 d1 96 d0 bb d1 8c d0 ba d0 b8 20 d1 82 d0 be d0 b4 d1 96 2c 20 d0 .............................,..
1b3320 ba d0 be d0 bb d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 bf d1 96 d0 b4 d0 ................................
1b3340 bb d0 b5 d0 b3 d0 bb d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 b2 d0 ................................
1b3360 b8 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 2e 20 4d 41 43 2d d0 ...........................MAC-.
1b3380 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 20 d0 b2 d0 b8 ................................
1b33a0 d0 b4 d0 b8 d0 bc d0 b0 20 d0 b7 d0 be d0 b2 d0 bd d1 96 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bd d0 ................................
1b33c0 b0 20 d0 be d0 b4 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 be d1 80 d1 82 d1 83 20 28 d0 bc d0 b5 d1 ..........................(.....
1b33e0 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 be d0 bc d1 83 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b5 d1 80 d1 96 ................................
1b3400 29 2c 20 d1 89 d0 be d0 b1 20 d1 83 d0 bd d0 b8 d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 ),..............................
1b3420 80 d0 b5 d0 bf d0 bb d1 83 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 ................................
1b3440 d1 82 d0 be d1 80 d0 b0 2e 00 60 60 61 63 74 69 76 65 60 60 20 54 68 69 73 20 69 73 20 74 68 65 ..........``active``.This.is.the
1b3460 20 6c 6f 77 2d 6c 65 76 65 6c 20 66 69 72 6d 77 61 72 65 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 .low-level.firmware.control.mode
1b3480 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 72 6f 66 69 6c 65 20 73 65 74 20 61 6e 64 20 74 68 .based.on.the.profile.set.and.th
1b34a0 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e 6f 72 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 2e e.system.governor.has.no.effect.
1b34c0 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 e2 80 93 20 d0 .``adaptive-load-balance``......
1b34e0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 ................................
1b3500 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 3a 20 d0 b2 d0 ba d0 .........................:......
1b3520 bb d1 8e d1 87 d0 b0 d1 94 20 d0 b1 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
1b3540 d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 ................................
1b3560 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b1 d0 b0 d0 bb d0 b0 ................................
1b3580 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 ................................
1b35a0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 b8 d0 b9 d0 be d0 bc d1 83 20 d0 b4 d0 bb d1 8f 20 ................................
1b35c0 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 49 50 56 34 20 d1 96 20 d0 bd d0 b5 20 d0 bf d0 be ...............IPV4.............
1b35e0 d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 8c d0 bd d0 ................................
1b3600 be d1 97 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 ba d0 be d0 bc d1 83 d1 ................................
1b3620 82 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 20 d0 91 d0 b0 d0 bb d0 b0 d0 bd d1 81 d1 83 d0 b2 d0 b0 d0 ................................
1b3640 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 ................................
1b3660 bd d0 b0 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 be d1 81 d1 8f d0 ................................
1b3680 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd ................................
1b36a0 d1 8f d0 bc 20 41 52 50 2e 20 d0 94 d1 80 d0 b0 d0 b9 d0 b2 d0 b5 d1 80 20 d0 b7 d0 b2 e2 80 99 .....ARP........................
1b36c0 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 bf d0 ................................
1b36e0 bb d1 8e d1 94 20 41 52 50 2d d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 2c 20 d0 bd ......ARP-..................,...
1b3700 d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 ................................
1b3720 be d1 8e 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 be d1 8e 2c 20 d1 96 20 d0 bf d0 b5 d1 80 d0 ....................,...........
1b3740 b5 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 d1 94 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d1 83 ................................
1b3760 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d1 83 d0 ................................
1b3780 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd ................................
1b37a0 d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 be d0 b4 d0 bd d0 be d0 b3 d0 be ................................
1b37c0 20 d0 b7 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 ................................
1b37e0 82 d1 80 d0 be d1 97 d0 b2 20 d1 83 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d0 ba d1 83 2c 20 d1 89 ............................,...
1b3800 d0 be d0 b1 20 d1 80 d1 96 d0 b7 d0 bd d1 96 20 d0 b2 d1 83 d0 b7 d0 bb d0 b8 20 d0 b2 d0 b8 d0 ................................
1b3820 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d1 80 d1 96 d0 b7 ................................
1b3840 d0 bd d1 96 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 d1 82 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 ................................
1b3860 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2e 00 60 60 61 64 64 72 ..........................``addr
1b3880 65 73 73 60 60 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 73 75 62 6e 65 74 2e 00 60 60 61 67 ess``.IP.address.or.subnet..``ag
1b38a0 67 72 65 73 73 69 76 65 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 gressive``......................
1b38c0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b3 d1 80 d0 b5 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 ................................
1b38e0 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 ba ................................
1b3900 d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 20 d0 b2 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb ................................
1b3920 d1 96 20 49 4b 45 76 31 20 d0 b0 d0 b3 d1 80 d0 b5 d1 81 d0 b8 d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 ...IKEv1........................
1b3940 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 bd d0 b0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 d0 bd d0 b5 d0 b1 ................................
1b3960 d0 b5 d0 b7 d0 bf d0 b5 d1 87 d0 bd d1 96 d1 88 d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 96 d0 b2 d0 ................................
1b3980 bd d1 8f d0 bd d0 be 20 d0 b7 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b8 d0 bc 20 d1 80 d0 b5 ................................
1b39a0 d0 b6 d0 b8 d0 bc d0 be d0 bc 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 d0 b2 ..........;.``all-available``...
1b39c0 d1 81 d1 96 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d1 96 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 ................................
1b39e0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 bd ................................
1b3a00 d1 96 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 b4 d0 ................................
1b3a20 bb d1 8f 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 ................................
1b3a40 94 d1 97 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 00 60 60 61 6d 64 5f 70 73 74 .......................``amd_pst
1b3a60 61 74 65 3d 7b 6d 6f 64 65 7d 60 60 20 53 65 74 73 20 74 68 65 20 70 2d 73 74 61 74 65 20 6d 6f ate={mode}``.Sets.the.p-state.mo
1b3a80 64 65 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f de.``any-available``.........-..
1b3aa0 d0 ba d0 b0 20 d0 b7 20 d1 86 d1 96 d0 bb d1 8c d0 be d0 b2 d0 b8 d1 85 20 d0 b0 d0 b4 d1 80 d0 ................................
1b3ac0 b5 d1 81 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 bc d0 b0 d1 94 20 d0 b1 ................................
1b3ae0 d1 83 d1 82 d0 b8 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d1 8e 20 d0 b4 d0 bb d1 8f ................................
1b3b00 20 d0 bf d1 80 d0 be d1 85 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 d1 96 d1 94 d1 97 ................................
1b3b20 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 00 60 60 61 6e 79 60 60 20 55 73 65 20 ....................``any``.Use.
1b3b40 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 any.as.record.name.to.configure.
1b3b60 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 the.record.as.a.wildcard..``auth
1b3b80 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 entication.local-id/remote-id``.
1b3ba0 2d 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 49 4b 45 -............................IKE
1b3bc0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 ................................
1b3be0 8f 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 be d0 b4 ................................
1b3c00 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d1 85 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 ................................
1b3c20 80 d0 be d1 97 d0 b2 20 56 50 4e 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 83 d0 b7 d0 b3 ........VPN.....................
1b3c40 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 49 4b 45 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 ...............IKE..............
1b3c60 b8 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d1 94 d1 82 d0 b5 20 d0 bb d0 be ................................
1b3c80 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 83 2f d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 83 20 ............/...................
1b3ca0 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 2c 20 d0 bf d1 80 ..........................,.....
1b3cc0 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 b7 d0 b0 20 d1 83 d0 bc d0 be d0 b2 d1 87 d0 b0 d0 bd ................................
1b3ce0 d0 bd d1 8f d0 bc 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 ................................
1b3d00 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 2c 20 d1 .............IPv4........IPv6,..
1b3d20 8f d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d0 bb d0 be d0 ................................
1b3d40 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 bc d1 83 2f d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd .............../................
1b3d60 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 2e 20 d0 a3 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 ................................
1b3d80 d1 85 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d1 85 20 d0 bc ................................
1b3da0 d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 28 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 2c 20 ...........(..................,.
1b3dc0 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 69 70 73 65 63 20 d1 96 d0 b7 20 d0 b4 ...................ipsec........
1b3de0 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be d1 8e 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 ................................
1b3e00 8e 20 d0 b0 d0 b1 d0 be 20 d0 b7 d0 b0 20 4e 41 54 29 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ..............NAT)..............
1b3e20 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 49 4b 45 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 ..............IKE,..............
1b3e40 bd d0 b8 d0 b9 20 d0 b2 d1 96 d0 b4 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 ................................
1b3e60 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2c 20 d0 bd d0 b5 20 d0 ........................,.......
1b3e80 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 20 d1 88 d0 bb d1 8e d0 b7 d1 83 20 49 ...............................I
1b3ea0 4b 45 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be d0 bc d1 83 20 d0 KE,.............................
1b3ec0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 2e 20 d0 a6 d0 b5 20 d0 bc d0 be d0 ................................
1b3ee0 b6 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 20 d0 b4 d0 be 20 d0 b7 d0 b1 ................................
1b3f00 d0 be d1 8e 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d1 84 d0 b0 d0 b7 d0 b8 ................................
1b3f20 20 31 2e 20 d0 9e d1 82 d0 b6 d0 b5 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 .1..........,...................
1b3f40 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d1 8f d0 b2 d0 bd d0 be 20 d0 bd d0 ........,.......................
1b3f60 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bb d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c ................................
1b3f80 d0 bd d0 b8 d0 b9 2f d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 96 d0 b4 ....../.........................
1b3fa0 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 96 20 d0 bf d0 b5 d1 80 ................................
1b3fc0 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d1 96 d0 b4 d0 ....................,...........
1b3fe0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 49 4b 45 20 d0 b7 d0 b1 d1 96 ......................IKE.......
1b4000 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 ................................
1b4020 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 be d0 bc 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 ................................
1b4040 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2c 20 d0 bd d0 b0 d0 bb ........................,.......
1b4060 d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d0 bd d0 b0 20 d0 be d0 b4 d0 bd d0 be ................................
1b4080 d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 ................................
1b40a0 be d1 97 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 .....``authentication``.-.config
1b40c0 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 ure.authentication.between.VyOS.
1b40e0 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 and.a.remote.peer..If.pre-shared
1b4100 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 -secret.mode.is.used,.the.secret
1b4120 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 .key.must.be.defined.in.``set.vp
1b4140 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 n.ipsec.authentication``.and.sub
1b4160 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 d0 bd options:.``authentication``.-...
1b4180 d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 ................................
1b41a0 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 bc d1 96 d0 b6 20 56 79 4f 53 20 d1 96 .........................VyOS...
1b41c0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 be ................................
1b41e0 d0 bc 2e 20 d0 9f d1 96 d0 b4 d0 be d0 bf d1 86 d1 96 d1 97 3a 00 60 60 61 78 60 60 20 2d 20 38 ....................:.``ax``.-.8
1b4200 30 32 2e 31 31 61 78 20 2d 20 65 78 63 65 65 64 73 20 31 47 42 69 74 2f 73 65 63 00 60 60 62 60 02.11ax.-.exceeds.1GBit/sec.``b`
1b4220 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 00 60 60 62 `.-.802.11b.-.11........./...``b
1b4240 61 62 65 6c 60 60 20 2d 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bc d0 b0 d1 80 abel``.-........................
1b4260 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 42 61 62 65 6c 20 28 42 61 62 65 .....................Babel.(Babe
1b4280 6c 29 00 60 60 62 65 67 69 6e 60 60 20 d0 92 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 l).``begin``....................
1b42a0 94 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 55 52 4c 2d d1 88 d0 bb d1 8f d1 85 d1 83 00 .................URL-...........
1b42c0 60 60 62 67 70 60 60 20 2d 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 bf d1 80 d0 ``bgp``.-.......................
1b42e0 b8 d0 ba d0 be d1 80 d0 b4 d0 be d0 bd d0 bd d0 be d0 b3 d0 be 20 d1 88 d0 bb d1 8e d0 b7 d1 83 ................................
1b4300 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 .(BGP).``bind``.-...............
1b4320 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 56 54 49 20 d0 b4 d0 bb d1 8f 20 d0 ....................VTI.........
1b4340 bf d1 80 d0 b8 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ba d0 b8 20 d0 b4 d0 be 20 d1 86 d1 8c d0 be .......&#39;....................
1b4360 d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d ...............;.``blackhole``.-
1b4380 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 ................................
1b43a0 20 d0 be d1 86 d1 96 d0 bd d1 8e d1 8e d1 82 d1 8c 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 ..................BLACKHOLE.0xFF
1b43c0 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 d0 9f d0 be d0 bb d1 96 d1 FF029A.``broadcast``.-..........
1b43e0 82 d0 b8 d0 ba d0 b0 20 d1 88 d0 b8 d1 80 d0 be d0 ba d0 be d0 bc d0 be d0 b2 d0 bb d0 b5 d0 bd ................................
1b4400 d0 bd d1 8f 3a 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 94 20 d0 b2 d1 81 d0 b5 20 d0 bd d0 b0 ....:...........................
1b4420 20 d0 b2 d1 81 d1 96 d1 85 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 20 d1 96 d0 ................................
1b4440 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b0 d1 85 2e 00 60 60 62 75 72 73 74 60 60 3a 20 .....................``burst``:.
1b4460 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 ................................
1b4480 b2 2c 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b5 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 .,..............................
1b44a0 b5 d1 80 d0 b5 d0 b2 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bb d1 96 d0 bc d1 96 d1 82 d1 83 ................................
1b44c0 20 d0 bf d1 80 d0 be d1 82 d1 8f d0 b3 d0 be d0 bc 20 60 60 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 ..................``............
1b44e0 d1 83 60 60 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 ..``............................
1b4500 bd d1 8f d0 bc 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 d1 84 d0 b0 ......5..``ca-cert-file``.-.....
1b4520 d0 b9 d0 bb 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 20 43 41 2e 20 ............................CA..
1b4540 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f 20 ................................
1b4560 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 ................................
1b4580 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 3b 00 ..............................;.
1b45a0 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 ``ca-certificate``.-.CA.certific
1b45c0 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 ate.in.PKI.configuration..Using.
1b45e0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 for.authenticating.remote.peer;.
1b4600 60 60 63 64 70 60 60 20 2d 20 d0 9f d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 ``cdp``.-.......................
1b4620 d0 b0 d0 bd d0 bd d1 8f 20 43 44 50 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 .........CDP....................
1b4640 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2f d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 ................../.............
1b4660 82 d0 be d1 80 d1 96 d0 b2 20 43 69 73 63 6f 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 ..........Cisco.``cert-file``.-.
1b4680 d1 84 d0 b0 d0 b9 d0 bb 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 2c ...............................,
1b46a0 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
1b46c0 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b0 d1 ................................
1b46e0 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bb d0 be d0 ba ................................
1b4700 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 ................................
1b4720 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 ................................
1b4740 bd d0 be d0 bc d1 83 20 d0 bf d1 96 d1 80 d1 96 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 ................;.``certificate`
1b4760 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 `.-.certificate.file.in.PKI.conf
1b4780 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f iguration,.which.will.be.used.fo
1b47a0 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e r.authenticating.local.router.on
1b47c0 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 .remote.peer;.``clear``.closes.t
1b47e0 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 he.CHILD_SA.and.does.not.take.fu
1b4800 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 rther.action.(default);.``clear`
1b4820 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 b4 `...............................
1b4840 d0 bb d1 8f 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 3b 00 60 60 d0 b1 d0 bb d0 b8 d0 .....................;.``.......
1b4860 b7 d1 8c d0 ba d0 b0 20 d0 b4 d1 96 d1 8f 20 3d 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 7c 20 d1 8f ...............=............|...
1b4880 d1 81 d0 bd d0 be 20 7c 20 d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 20 7c 20 72 65 73 74 61 72 .......|................|.restar
1b48a0 74 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2c 20 d1 t``.-........................,..
1b48c0 8f d0 ba d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d0 ................................
1b48e0 bd d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 .......,........................
1b4900 d0 bd d0 b8 d0 b9 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 ................................
1b4920 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bd d0 b5 d1 81 d0 bf d0 be d0 b4 d1 96 d0 b2 d0 b0 d0 bd d0 ................................
1b4940 be 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 94 20 43 48 49 4c 44 5f 53 41 20 28 d0 b4 d0 b8 d0 b2 2e ...............CHILD_SA.(.......
1b4960 20 d0 b2 d0 b8 d1 89 d0 b5 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 bd d0 ................................
1b4980 b0 d1 87 d0 b5 d0 bd d1 8c 29 2e 20 43 6c 6f 73 65 61 63 74 69 6f 6e 20 d0 bd d0 b5 20 d1 81 d0 .........)..Closeaction.........
1b49a0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 ................................
1b49c0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 ....,...........................
1b49e0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 ................................
1b4a00 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d1 83 20 d0 b0 d0 ................................
1b4a20 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b0 d0 b1 d0 be ................................
1b4a40 20 d1 83 d0 bd d1 96 d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 ................................
1b4a60 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b8 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e ..................``close-action
1b4a80 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 .=.none.|.clear.|.trap.|.start``
1b4aa0 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 .-.defines.the.action.to.take.if
1b4ac0 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c .the.remote.peer.unexpectedly.cl
1b4ae0 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d oses.a.CHILD_SA.(see.above.for.m
1b4b00 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e eaning.of.values)..A.closeaction
1b4b20 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 .should.not.be.used.if.the.peer.
1b4b40 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 uses.reauthentication.or.uniquei
1b4b60 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 ds..``close-action``............
1b4b80 87 d0 b0 d1 94 20 d0 b4 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 ............,...................
1b4ba0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be ......................,.........
1b4bc0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 be d0 b4 d0 bd d0 be d1 80 ................................
1b4be0 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bd d0 b5 d1 81 ................................
1b4c00 d0 bf d0 be d0 b4 d1 96 d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d0 b2 d0 b0 d1 ................................
1b4c20 94 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 ..CHILD_SA:.``compression``..Ena
1b4c40 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 bles.the..IPComp(IP.Payload.Comp
1b4c60 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 ression).protocol.which.allows.c
1b4c80 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 ompressing.the.content.of.IP.pac
1b4ca0 6b 65 74 73 2e 00 60 60 d1 81 d1 82 d0 b8 d1 81 d0 ba 60 60 2c 20 d1 87 d0 b8 20 d0 bf d1 80 d0 kets..``..........``,...........
1b4cc0 be d0 bf d0 be d0 bd d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d1 81 d1 82 d0 b8 d1 81 d0 bd d0 b5 ................................
1b4ce0 d0 bd d0 bd d1 8f 20 d0 b2 d0 bc d1 96 d1 81 d1 82 d1 83 20 49 50 43 6f 6d 70 20 d1 83 20 d0 b7 ....................IPComp......
1b4d00 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 96 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 &#39;..............:.``connected
1b4d20 60 60 20 2d 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d1 96 20 d0 bc d0 b0 d1 80 ``.-............................
1b4d40 d1 88 d1 80 d1 83 d1 82 d0 b8 20 28 d0 bf d1 80 d1 8f d0 bc d0 be 20 d0 bf d1 96 d0 b4 d0 ba d0 ...........(....................
1b4d60 bb d1 8e d1 87 d0 b5 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 ................................
1b4d80 b0 d0 b1 d0 be 20 d1 85 d0 be d1 81 d1 82 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 ..............).``connection-typ
1b4da0 65 60 60 20 2d 20 d1 8f d0 ba 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 82 d0 b8 20 d1 86 e``.-...........................
1b4dc0 d0 b5 d0 b9 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 ................................
1b4de0 d0 b5 d0 bd d0 bd d1 8f 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 b2 d0 b0 d1 80 d1 ................................
1b4e00 96 d0 b0 d0 bd d1 82 d0 b8 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 .........:.``continue``:.continu
1b4e20 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 e.parsing.next.rule..``crl-file`
1b4e40 60 20 2d 20 d1 84 d0 b0 d0 b9 d0 bb 20 d0 b7 d1 96 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d0 be d0 bc `.-.............................
1b4e60 20 d0 b2 d1 96 d0 b4 d0 ba d0 bb d0 b8 d0 ba d0 b0 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d1 82 ................................
1b4e80 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1b4ea0 d1 82 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 ..........,.....................
1b4ec0 80 d0 b8 d1 82 d0 b8 2c 20 d1 87 d0 b8 20 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 .......,........................
1b4ee0 d1 82 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be ................................
1b4f00 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 ................................
1b4f20 d0 b7 d0 bb d0 b0 20 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 b9 20 d1 87 d0 b8 20 d0 b2 d1 96 d0 ................................
1b4f40 b4 d0 ba d0 bb d0 b8 d0 ba d0 b0 d0 bd d0 b8 d0 b9 3b 00 60 60 64 60 60 20 2d 20 d0 86 d0 bd d1 .................;.``d``.-......
1b4f60 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 ................................
1b4f80 b2 20 d0 b4 d0 bd d1 8f d1 85 00 60 60 d0 b2 d0 b8 d1 8f d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 ...........``...................
1b4fa0 d0 bc d0 b5 d1 80 d1 82 d0 b2 d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 ................................
1b4fc0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 3d 20 d0 .............................=..
1b4fe0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 7c 20 d1 82 d1 80 d0 b8 d0 bc d0 b0 d1 82 d0 b8 ................|...............
1b5000 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 d1 81 d0 bf d0 be d0 b2 d1 96 d1 89 d0 b5 d0 bd d0 .|.restart``.-..................
1b5020 bd d1 8f 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 ....R_U_THERE.(IKEv1)...........
1b5040 be d1 80 d0 be d0 b6 d0 bd d1 96 20 d0 86 d0 9d d0 a4 d0 9e d0 a0 d0 9c d0 90 d0 a6 d0 86 d0 99 ................................
1b5060 d0 9d d0 86 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 28 49 ..............................(I
1b5080 4b 45 76 32 29 20 d0 bf d0 b5 d1 80 d1 96 d0 be d0 b4 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 KEv2)...........................
1b50a0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 ...................,............
1b50c0 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b0 d1 86 d0 b5 d0 b7 d0 b4 d0 ................................
1b50e0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be ................................
1b5100 d0 b2 d0 be d0 b3 d0 be 20 49 50 73 65 63 2e 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f .........IPsec..................
1b5120 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 .................,..............
1b5140 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 ................................
1b5160 83 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d1 83 d1 8e d1 82 d1 8c 20 44 50 44 20 d1 96 20 d0 b2 d0 b8 .....................DPD........
1b5180 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 8e d1 82 d1 8c 20 d0 b4 d1 96 d1 8e 2c 20 d1 8f d0 ba d1 83 20 .......................,........
1b51a0 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 ................................
1b51c0 b8 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 d1 83 2e 20 .....................-..........
1b51e0 d0 97 20 60 60 63 6c 65 61 72 60 60 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd ...``clear``...&#39;............
1b5200 d1 8f 20 d0 b7 d0 b0 d0 ba d1 80 d0 b8 d1 82 d0 be 20 d0 b1 d0 b5 d0 b7 20 d0 b6 d0 be d0 b4 d0 ................................
1b5220 bd d0 b8 d1 85 20 d0 bf d0 be d0 b4 d0 b0 d0 bb d1 8c d1 88 d0 b8 d1 85 20 d0 b4 d1 96 d0 b9 2e ................................
1b5240 20 60 60 68 6f 6c 64 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 94 20 d0 .``hold``.......................
1b5260 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d1 83 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 bf d0 bb ................................
1b5280 d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d1 85 d0 be d0 bf d0 ........,.......................
1b52a0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 ................................
1b52c0 d0 bd d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba 20 d1 96 20 d0 bd d0 b0 d0 bc d0 b0 d0 ................................
1b52e0 b3 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 ................................
1b5300 d0 bd d0 be 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b8 d1 82 d0 b8 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 ................................
1b5320 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b2 d0 b8 d0 bc d0 be d0 b3 d1 83 2e 20 60 60 72 .............................``r
1b5340 65 73 74 61 72 74 60 60 20 d0 bd d0 b5 d0 b3 d0 b0 d0 b9 d0 bd d0 be 20 d1 96 d0 bd d1 96 d1 86 estart``........................
1b5360 d1 96 d1 8e d1 94 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 ................................
1b5380 d0 bd d0 be d0 b3 d0 be 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 ................................
1b53a0 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 00 60 60 64 65 61 64 2d 70 65 65 72 &#39;................``dead-peer
1b53c0 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 -detection.action.=.clear.|.trap
1b53e0 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 .|.restart``.-.R_U_THERE.notific
1b5400 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 ation.messages(IKEv1).or.empty.I
1b5420 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 NFORMATIONAL.messages.(IKEv2).ar
1b5440 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 e.periodically.sent.in.order.to.
1b5460 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 check.the.liveliness.of.the.IPse
1b5480 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 c.peer..The.values.clear,.trap,.
1b54a0 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 and.restart.all.activate.DPD.and
1b54c0 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d .determine.the.action.to.perform
1b54e0 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 .on.a.timeout..With.``clear``.th
1b5500 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 e.connection.is.closed.with.no.f
1b5520 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 urther.actions.taken..``trap``.i
1b5540 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c nstalls.a.trap.policy,.which.wil
1b5560 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 l.catch.matching.traffic.and.tri
1b5580 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f es.to.re-negotiate.the.connectio
1b55a0 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d n.on.demand..``restart``.will.im
1b55c0 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 mediately.trigger.an.attempt.to.
1b55e0 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 re-negotiate.the.connection..``d
1b5600 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 d0 ba d0 be d0 bd d1 82 d1 80 d0 ead-peer-detection``............
1b5620 be d0 bb d1 8e d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
1b5640 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 44 65 61 64 20 50 65 65 72 20 44 65 ....................Dead.Peer.De
1b5660 74 65 63 74 69 6f 6e 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 2c 20 d0 b4 d0 b5 20 d0 bf tection.(DPD,.RFC.3706),........
1b5680 d0 b5 d1 80 d1 96 d0 be d0 b4 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 ................................
1b56a0 b0 d1 8e d1 82 d1 8c d1 81 d1 8f 20 d1 81 d0 bf d0 be d0 b2 d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f ................................
1b56c0 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 d0 b0 d0 b1 d0 be 20 d0 bf d0 be d1 80 .R_U_THERE.(IKEv1)..............
1b56e0 d0 be d0 b6 d0 bd d1 96 20 d0 86 d0 9d d0 a4 d0 9e d0 a0 d0 9c d0 90 d0 a6 d0 86 d0 99 d0 9d d0 ................................
1b5700 86 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 28 49 4b 45 76 ...........................(IKEv
1b5720 32 29 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b6 d0 2)..............................
1b5740 b2 d0 b0 d0 b2 d0 be d1 81 d1 82 d1 96 20 49 50 73 65 63 20 d0 be d0 b4 d0 bd d0 be d0 bb d1 96 ..............IPsec.............
1b5760 d1 82 d0 be d0 ba 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 ......:.``default-esp-group``.-.
1b5780 d0 b3 d1 80 d1 83 d0 bf d0 b0 20 45 53 50 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 ...........ESP,.................
1b57a0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 ................................
1b57c0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 d1 ................................
1b57e0 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
1b5800 d1 83 2e 20 d0 9c d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 ................................
1b5820 d0 b0 d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be 20 d1 96 d0 bd d0 b4 d0 b8 d0 b2 d1 96 d0 b4 d1 83 d0 ................................
1b5840 b0 d0 bb d1 8c d0 bd d0 b8 d0 bc d0 b8 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 ................................
1b5860 d0 bd d0 bd d1 8f d0 bc d0 b8 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 bd ................................
1b5880 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 82 d1 83 d0 bd d0 b5 ................................
1b58a0 d0 bb d1 8e 20 d0 b0 d0 b1 d0 be 20 56 54 49 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 ............VTI;.``description``
1b58c0 20 2d 20 d0 be d0 bf d0 b8 d1 81 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 d0 be 20 d0 bf .-..............................
1b58e0 d1 96 d1 80 3b 00 60 60 64 68 2d d0 b3 d1 80 d1 83 d0 bf d0 b0 26 23 33 39 3b 26 23 33 39 3b 20 ....;.``dh-..........&#39;&#39;.
1b5900 64 68 2d d0 b3 d1 80 d1 83 d0 bf d0 b0 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 dh-..........;.``dhcp-interface`
1b5920 60 20 2d 20 49 44 20 d0 b4 d0 bb d1 8f 20 d0 b0 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 `.-.ID..........................
1b5940 d0 ba d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be 20 d0 b3 d0 b5 d0 bd d0 b5 d1 80 d1 83 d1 94 d1 ..........,.....................
1b5960 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 44 48 43 50 20 d0 b4 d0 ........................DHCP....
1b5980 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 ...............;.``dhcp-interfac
1b59a0 65 60 60 20 2d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 e``.-...........................
1b59c0 d1 82 d0 b8 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2c 20 d0 be d1 82 d1 80 d0 b8 d0 bc .....IP-............,...........
1b59e0 d0 b0 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 20 44 48 43 50 20 d0 b4 d0 bb d1 8f 20 49 50 53 65 63 2d ..............DHCP........IPSec-
1b5a00 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d1 86 d0 b8 d0 bc 20 ..&#39;.........................
1b5a20 d0 bf d1 96 d1 80 d0 be d0 bc 2c 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 60 60 6c 6f 63 ..........,................``loc
1b5a40 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 al-address``;.``disable-mobike``
1b5a60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 .disables.MOBIKE.Support..MOBIKE
1b5a80 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 .is.only.available.for.IKEv2.and
1b5aa0 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 .enabled.by.default..``disable-r
1b5ac0 65 6b 65 79 60 60 20 44 6f 20 6e 6f 74 20 6c 6f 63 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 20 61 ekey``.Do.not.locally.initiate.a
1b5ae0 20 72 65 2d 6b 65 79 20 6f 66 20 74 68 65 20 53 41 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 6d .re-key.of.the.SA,.remote.peer.m
1b5b00 75 73 74 20 72 65 2d 6b 65 79 20 62 65 66 6f 72 65 20 65 78 70 69 72 61 74 69 6f 6e 2e 00 60 60 ust.re-key.before.expiration..``
1b5b20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 d1 86 disable-route-autoinstall``.-...
1b5b40 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 2c 20 d0 ba d0 be d0 bb d0 b8 20 .....................,..........
1b5b60 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 2c 20 d0 b2 d0 b8 d0 bc d0 b8 ......................,.........
1b5b80 d0 ba d0 b0 d1 94 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 2c 20 d0 b2 d1 81 d1 82 d0 .......................,........
1b5ba0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b2 20 d1 82 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 ................................
1b5bc0 96 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 ................................
1b5be0 bc 20 32 32 30 20 d0 b4 d0 bb d1 8f 20 69 70 73 65 63 20 d0 b2 d1 96 d0 b4 20 d1 81 d0 b0 d0 b9 ..220........ipsec..............
1b5c00 d1 82 d1 83 20 d0 b4 d0 be 20 d1 81 d0 b0 d0 b9 d1 82 d1 83 2e 20 d0 97 d0 b4 d0 b5 d0 b1 d1 96 ................................
1b5c20 d0 bb d1 8c d1 88 d0 be d0 b3 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1b5c40 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
1b5c60 80 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 56 54 49 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 ............VTI..``disable-route
1b5c80 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
1b5ca0 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 00 60 60 64 lly.install.routes.to.remote.``d
1b5cc0 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 d0 9d d0 b5 20 isable-route-autoinstall``......
1b5ce0 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b0 d0 b2 d1 ................................
1b5d00 82 d0 be d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 ................................
1b5d20 d0 b8 20 d0 b4 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d0 bc d0 ................................
1b5d40 b5 d1 80 d0 b5 d0 b6 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 d0 b2 d1 96 d0 b4 d0 ba d0 .......;.``disable``.-..........
1b5d60 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 20 d1 86 d0 b5 d0 b9 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8c 3b ...............................;
1b5d80 00 60 60 64 69 73 61 62 6c 65 60 60 20 d0 92 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 50 46 .``disable``..................PF
1b5da0 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 S;.``disable``..................
1b5dc0 d1 81 d1 82 d0 b8 d1 81 d0 bd d0 b5 d0 bd d0 bd d1 8f 20 49 50 43 6f 6d 70 20 28 d0 b7 d0 b0 20 ...................IPComp.(.....
1b5de0 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 3b 00 60 60 64 ..........................);.``d
1b5e00 69 73 61 62 6c 65 60 60 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 4d 4f 42 49 4b 45 isable``..................MOBIKE
1b5e20 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 ;.``drop``:.drop.the.packet..``e
1b5e40 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 cdsa-sha2-nistp256``.``ecdsa-sha
1b5e60 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 2-nistp384``.``ecdsa-sha2-nistp5
1b5e80 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 d0 9f d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 21``.``edp``.-..................
1b5ea0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 45 44 50 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 ..............EDP...............
1b5ec0 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 2f d0 ba d0 be d0 bc d1 83 ......................./........
1b5ee0 d1 82 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 45 78 74 72 65 6d 65 00 60 60 65 6e 61 62 6c 65 60 ...............Extreme.``enable`
1b5f00 60 20 d0 a3 d1 81 d0 bf d0 b0 d0 b4 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 `...............................
1b5f20 bf d1 83 20 d0 94 d1 96 d1 84 d1 84 d1 96 2d d0 a5 d0 b5 d0 bb d0 bb d0 bc d0 b0 d0 bd d0 b0 20 ..............-.................
1b5f40 d0 b7 20 d0 b3 d1 80 d1 83 d0 bf d0 b8 20 49 4b 45 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ..............IKE.(.............
1b5f60 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 ..................);.``enable``.
1b5f80 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d1 81 d1 82 d0 b8 d1 81 d0 bd d0 b5 d0 ................................
1b5fa0 bd d0 bd d1 8f 20 49 50 43 6f 6d 70 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 d1 83 d0 b2 d1 96 d0 ......IPComp;.``enable``........
1b5fc0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 4d 4f 42 49 4b 45 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ............MOBIKE.(............
1b5fe0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 49 4b 45 76 32 ...........................IKEv2
1b6000 29 3b 00 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 );..............................
1b6020 d0 b0 d0 bd d0 bd d1 8f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 28 d0 b7 d0 b0 20 d0 b7 .........``encryption``.(.......
1b6040 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 32 38 20 d0 b1 d1 .........................128....
1b6060 96 d1 82 20 41 45 53 2d 43 42 43 29 3b 00 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 20 d1 ....AES-CBC);...................
1b6080 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e ....................``encryption
1b60a0 60 60 3b 00 60 60 65 6e 64 60 60 20 d0 97 d0 b1 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f ``;.``end``.....................
1b60c0 20 d0 b7 20 d0 ba d1 96 d0 bd d1 86 d0 b5 d0 bc 20 55 52 4c 2d d1 88 d0 bb d1 8f d1 85 d1 83 2e .................URL-...........
1b60e0 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 .``esp-group``.-................
1b6100 82 d0 b8 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 45 53 50 20 d0 b4 d0 bb d1 8f 20 d1 88 d0 b8 d1 84 ...............ESP..............
1b6120 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d0 .............................,..
1b6140 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 86 d0 b8 d0 bc 20 d1 82 d1 ................................
1b6160 83 d0 bd d0 b5 d0 bb d0 b5 d0 bc 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 d0 b2 d0 ...........;.``esp-group``.-....
1b6180 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b3 d1 80 d1 83 d0 bf d1 83 20 45 53 50 20 d0 b4 d0 .........................ESP....
1b61a0 bb d1 8f 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 ................................
1b61c0 84 d1 96 d0 ba d1 83 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d1 86 .......,........................
1b61e0 d0 b8 d0 bc 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 be d0 bc 20 56 54 49 2e ............................VTI.
1b6200 00 60 60 65 78 61 63 74 60 60 20 d0 9f d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 20 d1 82 d0 be .``exact``......................
1b6220 d1 87 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 ................................
1b6240 8c 20 55 52 4c 2d d1 88 d0 bb d1 8f d1 85 d1 83 00 60 60 66 64 70 60 60 20 2d 20 d0 9f d1 80 d0 ..URL-...........``fdp``.-......
1b6260 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 46 44 50 20 d0 b4 ..........................FDP...
1b6280 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 ................................
1b62a0 96 d0 b2 2f d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 20 46 6f 75 6e 64 .../.......................Found
1b62c0 72 79 00 60 60 66 69 6c 65 60 60 20 2d 20 d1 88 d0 bb d1 8f d1 85 20 d0 b4 d0 be 20 d0 ba d0 bb ry.``file``.-...................
1b62e0 d1 8e d1 87 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 3b 00 60 60 66 69 6c .........................;.``fil
1b6300 65 6e 61 6d 65 60 60 20 20 4c 6f 67 20 66 69 6c 65 20 28 64 65 66 61 75 6c 74 3a 20 65 76 65 2e ename``..Log.file.(default:.eve.
1b6320 6a 73 6f 6e 29 2e 00 60 60 66 69 6c 65 74 79 70 65 60 60 20 20 45 56 45 20 6c 6f 67 67 69 6e 67 json)..``filetype``..EVE.logging
1b6340 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 3a 20 72 65 67 75 6c 61 72 29 2e .destination.(default:.regular).
1b6360 00 60 60 66 6c 65 78 76 70 6e 60 60 20 d0 94 d0 be d0 b7 d0 b2 d0 be d0 bb d0 b8 d1 82 d0 b8 20 .``flexvpn``....................
1b6380 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b5 20 d0 bd d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 ................................
1b63a0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be ................................
1b63c0 d1 80 d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 ................................
1b63e0 46 6c 65 78 56 50 4e 20 28 d0 bb d0 b8 d1 88 d0 b5 20 49 4b 45 76 32 29 2e 20 d0 9d d0 b0 d0 b4 FlexVPN.(.........IKEv2)........
1b6400 d1 96 d1 88 d0 bb d1 96 d1 82 d1 8c 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b5 20 d0 bd d0 b0 ................................
1b6420 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 ................................
1b6440 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 ................................
1b6460 d0 bb d1 8c d0 bd d0 b8 d0 ba d0 b0 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 28 d0 bb d0 b8 .............Cisco.FlexVPN.(....
1b6480 d1 88 d0 b5 20 49 4b 45 76 32 29 2c 20 d1 8f d0 ba d0 b5 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 .....IKEv2),....................
1b64a0 d0 bd d0 b5 20 d0 b4 d0 bb d1 8f 20 d1 82 d0 be d0 b3 d0 be 2c 20 d1 89 d0 be d0 b1 20 d0 bf d1 ....................,...........
1b64c0 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 97 20 d0 bc d0 b0 d1 80 d0 ba d0 b8 20 43 69 73 63 6f 20 d0 .........................Cisco..
1b64e0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d0 bb d0 b8 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d1 83 ................................
1b6500 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 ................................
1b6520 d0 bb d0 b5 d0 ba d1 82 d0 be d1 80 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 28 d0 b7 20 ............................(...
1b6540 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b7 d0 be d1 80 d1 83 20 73 74 72 6f 6e 67 53 77 61 6e 29 2c ....................strongSwan),
1b6560 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b5 20 d1 94 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 ................................
1b6580 d0 b5 d0 bd d0 be d1 8e 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 ................................
1b65a0 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 2c 20 d1 8f d0 ba d1 89 d0 be 20 d1 82 d0 b0 IP-..............,..............
1b65c0 d0 ba d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d1 94 ................................
1b65e0 20 d1 81 d0 b8 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 9b d0 b5 d0 b1 d1 96 d0 b4 d1 8c 2e 20 d0 9d ................................
1b6600 d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
1b6620 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bf d0 be d1 81 d1 82 d0 b0 d1 87 d0 b0 d0 bb ................................
1b6640 d1 8c d0 bd d0 b8 d0 ba d0 b0 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 d0 b7 d0 b0 d0 bf d0 ...........Cisco.FlexVPN........
1b6660 be d0 b1 d1 96 d0 b3 d0 b0 d1 94 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 d0 b7 d0 b2 d1 83 d0 b7 d0 ................................
1b6680 b8 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 bb d0 ................................
1b66a0 b5 d0 ba d1 82 d0 be d1 80 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 20 d1 96 d0 bd d1 96 d1 ................................
1b66c0 86 d1 96 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d1 82 d0 b0 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 ................................
1b66e0 8f d1 94 20 d0 b9 d0 be d0 bc d1 83 2c 20 d0 bd d0 b0 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 ............,...................
1b6700 2c 20 d0 b4 d0 be d0 bc d0 be d0 b2 d0 b8 d1 82 d0 b8 d1 81 d1 8f 20 d0 bf d1 80 d0 be 20 54 53 ,.............................TS
1b6720 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 d0 b7 d0 b0 d0 bc d1 96 .0.0.0.0/0.==.0.0.0.0/0.........
1b6740 d1 81 d1 82 d1 8c 20 d1 86 d1 8c d0 be d0 b3 d0 be 2e 20 d0 a6 d0 b5 20 d0 b1 d1 83 d0 bb d0 be ................................
1b6760 20 d0 bf d1 80 d0 be d1 82 d0 b5 d1 81 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d0 b7 d0 b0 20 d0 ................................
1b6780 b4 d0 be d0 bf d0 be d0 bc d0 be d0 b3 d0 be d1 8e 20 d1 88 d0 b0 d0 b1 d0 bb d0 be d0 bd d1 83 ................................
1b67a0 20 43 69 73 63 6f 20 c2 ab d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d1 82 d1 83 d0 bd d0 b5 d0 bb d1 8e .Cisco..........................
1b67c0 20 69 70 73 65 63 20 69 70 76 34 c2 bb 2c 20 d0 b0 d0 bb d0 b5 20 d1 82 d0 b0 d0 ba d0 be d0 b6 .ipsec.ipv4..,..................
1b67e0 20 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 ................................
1b6800 8f 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb d1 8f d1 86 d1 96 d1 97 20 47 52 45 3b 00 ...........................GRE;.
1b6820 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f ``flexvpn``.Allows.FlexVPN.vendo
1b6840 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 r.ID.payload.(IKEv2.only)..Send.
1b6860 74 68 65 20 43 69 73 63 6f 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 the.Cisco.``flexvpn``.Allows.Fle
1b6880 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e xVPN.vendor.ID.payload.(IKEv2.on
1b68a0 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 ly)..Send.the.Cisco.FlexVPN.vend
1b68c0 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 or.ID.payload.(IKEv2.only),.whic
1b68e0 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 h.is.required.in.order.to.make.C
1b6900 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 isco.brand.devices.allow.negotia
1b6920 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 ting.a.local.traffic.selector.(f
1b6940 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 rom.strongSwan's.point.of.view).
1b6960 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c that.is.not.the.assigned.virtual
1b6980 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 .IP.address.if.such.an.address.i
1b69a0 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 s.requested.by.strongSwan..Sendi
1b69c0 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 ng.the.Cisco.FlexVPN.vendor.ID.p
1b69e0 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 revents.the.peer.from.narrowing.
1b6a00 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 the.initiator's.local.traffic.se
1b6a20 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 lector.and.allows.it.to.e.g..neg
1b6a40 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e otiate.a.TS.of.0.0.0.0/0.==.0.0.
1b6a60 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 0.0/0.instead..This.has.been.tes
1b6a80 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 ted.with.a."tunnel.mode.ipsec.ip
1b6aa0 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c v4".Cisco.template.but.should.al
1b6ac0 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 so.work.for.GRE.encapsulation;.`
1b6ae0 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 d0 bf d1 `force-udp-encapsulation``.-....
1b6b00 80 d0 b8 d0 bc d1 83 d1 81 d0 be d0 b2 d0 b0 20 d1 96 d0 bd d0 ba d0 b0 d0 bf d1 81 d1 83 d0 bb ................................
1b6b20 d1 8f d1 86 d1 96 d1 8f 20 45 53 50 20 d0 b2 20 d0 b4 d0 b5 d0 b9 d1 82 d0 b0 d0 b3 d1 80 d0 b0 .........ESP....................
1b6b40 d0 bc d0 b8 20 55 44 50 2e 20 d0 9a d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d1 83 20 d0 b2 d0 b8 .....UDP........................
1b6b60 d0 bf d0 b0 d0 b4 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bc d1 96 d0 b6 20 d0 bb d0 be ..........,.....................
1b6b80 d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 8e 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb ................................
1b6ba0 d0 b5 d0 bd d0 be d1 8e 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 d0 bc d0 b8 20 d1 94 20 d0 ................................
1b6bc0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 d0 b5 d1 80 20 d0 b0 d0 b1 d0 be 20 4e 41 54 2c 20 ...........................NAT,.
1b6be0 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 8e d1 82 d1 8c ................................
1b6c00 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 ................................
1b6c20 d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 45 53 50 20 d0 bc d1 96 d0 b6 20 d0 bd d0 b8 d0 ................ESP.............
1b6c40 bc d0 b8 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 d0 9c d0 b1 d1 96 ...;.``g``.-.802.11g.-.54.......
1b6c60 d1 82 2f d1 81 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd ../...(.........................
1b6c80 d0 bd d1 8f d0 bc 29 00 60 60 20 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 20 60 60 20 ......).``.graceful-shutdown.``.
1b6ca0 2d 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 -...............................
1b6cc0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 47 52 ..............................GR
1b6ce0 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 67 72 6f ACEFUL_SHUTDOWN.0xFFFF0000.``gro
1b6d00 75 70 60 60 20 20 41 64 64 72 65 73 73 20 67 72 6f 75 70 2e 00 60 60 67 72 6f 75 70 60 60 20 20 up``..Address.group..``group``..
1b6d20 50 6f 72 74 20 67 72 6f 75 70 2e 00 60 60 67 75 69 64 65 64 60 60 20 54 68 65 20 64 72 69 76 65 Port.group..``guided``.The.drive
1b6d40 72 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 20 64 65 73 69 72 65 64 20 70 65 72 66 6f 72 6d 61 r.allows.to.set.desired.performa
1b6d60 6e 63 65 20 6c 65 76 65 6c 73 20 61 6e 64 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 73 65 6c 65 nce.levels.and.the.firmware.sele
1b6d80 63 74 73 20 61 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6c 65 76 65 6c 20 69 6e 20 74 68 69 73 20 cts.a.performance.level.in.this.
1b6da0 72 61 6e 67 65 20 61 6e 64 20 66 69 74 74 69 6e 67 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 range.and.fitting.to.the.current
1b6dc0 20 77 6f 72 6b 6c 6f 61 64 2e 00 60 60 68 60 60 20 2d 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 .workload..``h``.-..............
1b6de0 b0 d0 bb 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d0 b3 d0 be d0 b4 ................................
1b6e00 d0 b8 d0 bd d0 b0 d1 85 00 d0 a5 d0 b5 d1 88 2d d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc ...............-................
1b6e20 20 60 60 d1 85 d0 b5 d1 88 60 60 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 .``......``.(...................
1b6e40 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 73 68 61 31 29 2e 00 60 60 d1 85 d0 b5 d1 88 60 60 20 d1 .............sha1)..``......``..
1b6e60 85 d0 b5 d1 88 2d d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc 2e 00 60 60 68 6f 6c 64 60 60 .....-..................``hold``
1b6e80 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 b4 d0 ................................
1b6ea0 bb d1 8f 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 20 28 d0 b7 d0 b0 20 d0 b7 d0 .......................(........
1b6ec0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 00 60 60 68 6f 6c 64 60 .......................).``hold`
1b6ee0 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 b4 `...............................
1b6f00 d0 bb d1 8f 20 d1 83 d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 bd d1 8f 3b 00 60 60 68 74 32 30 60 .......................;.``ht20`
1b6f20 60 20 2d 20 32 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 68 74 34 30 2b `.-.20.MHz.channel.width.``ht40+
1b6f40 60 60 20 2d 20 d1 8f d0 ba 20 32 30 20 d0 9c d0 93 d1 86 2c 20 d1 82 d0 b0 d0 ba 20 d1 96 20 34 ``.-......20.......,...........4
1b6f60 30 20 d0 9c d0 93 d1 86 20 d1 96 d0 b7 20 d0 b2 d1 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 bc 0...............................
1b6f80 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 be d0 bc 20 d0 bd d0 b0 d0 b4 20 d0 be d1 81 d0 bd d0 be d0 ................................
1b6fa0 b2 d0 bd d0 b8 d0 bc 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 be d0 bc 00 60 60 68 74 34 30 2d 60 60 .......................``ht40-``
1b6fc0 20 2d 20 32 30 20 d0 9c d0 93 d1 86 20 d1 96 20 34 30 20 d0 9c d0 93 d1 86 20 d0 b7 20 d0 b2 d1 .-.20...........40..............
1b6fe0 82 d0 be d1 80 d0 b8 d0 bd d0 bd d0 b8 d0 bc 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d0 be d0 bc 20 d0 ................................
1b7000 bd d0 b8 d0 b6 d1 87 d0 b5 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 ................................
1b7020 b0 d0 bd d0 b0 d0 bb d1 83 00 60 60 68 76 63 30 60 60 20 2d 20 d0 ba d0 be d0 bd d1 81 d0 be d0 ..........``hvc0``.-............
1b7040 bb d1 8c 20 58 65 6e 00 60 60 69 64 60 60 20 2d 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 ....Xen.``id``.-................
1b7060 96 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 d0 b8 20 d0 ................................
1b7080 b4 d0 bb d1 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 ................................
1b70a0 d1 97 2e 20 d0 97 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ................................
1b70c0 8c d0 bd d0 b0 20 d1 82 d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b0 20 d0 b0 ................................
1b70e0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 20 60 60 2c 20 60 60 3c 68 3a ...........``<x.x.x.x>.``,.``<h:
1b7100 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 60 60 20 d0 b0 d0 b1 d0 be 20 60 60 25 61 6e 79 60 h:h:h:h:h:h:h>.``........``%any`
1b7120 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 d0 b3 d1 80 d1 83 d0 bf d0 b0 20 49 4b `;.``ike-group``.-............IK
1b7140 45 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 E...............................
1b7160 8f 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 ................................
1b7180 d0 bc d0 b8 3b 00 60 60 69 6b 65 76 31 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ....;.``ikev1``.................
1b71a0 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 49 4b 45 76 31 20 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 ...............IKEv1............
1b71c0 d0 bc d1 96 d0 bd d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 3b 00 60 60 69 6b 65 76 32 .......................;.``ikev2
1b71e0 2d 72 65 61 75 74 68 60 60 20 2d 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 -reauth``.-.....................
1b7200 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d1 96 d0 b4 ................................
1b7220 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 bf d1 96 ................................
1b7240 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d1 83 20 d0 b7 d0 bc d1 96 d0 ................................
1b7260 bd d0 b8 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 20 d0 9c d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ................................
1b7280 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 ................................
1b72a0 d0 b5 20 d0 b7 20 49 4b 45 76 32 2e 20 d0 a1 d1 82 d0 b2 d0 be d1 80 d1 96 d1 82 d1 8c 20 d0 bd ......IKEv2.....................
1b72c0 d0 be d0 b2 d0 b8 d0 b9 20 49 4b 45 5f 53 41 20 d0 b7 20 d0 bd d1 83 d0 bb d1 8f 20 d1 82 d0 b0 .........IKE_SA.................
1b72e0 20 d1 81 d0 bf d1 80 d0 be d0 b1 d1 83 d0 b9 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d1 82 d0 b2 d0 be ................................
1b7300 d1 80 d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 d1 96 20 49 50 73 65 63 20 53 41 3b 00 60 60 69 6b 65 76 ................IPsec.SA;.``ikev
1b7320 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 2-reauth``.whether.rekeying.of.a
1b7340 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 n.IKE_SA.should.also.reauthentic
1b7360 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e ate.the.peer..In.IKEv1,.reauthen
1b7380 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 tication.is.always.done..Setting
1b73a0 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 .this.parameter.enables.remote.h
1b73c0 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 ost.re-authentication.during.an.
1b73e0 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 2c 20 d0 b2 d0 IKE.rekey..``ikev2-reauth``,....
1b7400 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 89 d0 be 20 d0 bf d0 be d0 b2 ...................,............
1b7420 d1 82 d0 be d1 80 d0 bd d0 b5 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb ................................
1b7440 d1 8e d1 87 d0 b0 20 49 4b 45 5f 53 41 20 d0 bc d0 b0 d1 94 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 .......IKE_SA...................
1b7460 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
1b7480 84 d1 96 d0 ba d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
1b74a0 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 a3 20 49 4b 45 76 31 20 ..........................IKEv1.
1b74c0 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 b0 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 ................................
1b74e0 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8f 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 d1 82 d1 8c ................................
1b7500 d1 81 d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 3a 00 60 60 69 6b 65 76 32 60 60 20 d0 b2 d0 .................:.``ikev2``....
1b7520 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 49 4b 45 76 32 20 d0 b4 d0 bb ......................IKEv2.....
1b7540 d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 3b 00 ..............................;.
1b7560 60 60 69 6e 60 60 3a 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb 20 ``in``:.........................
1b7580 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bf ................................
1b75a0 d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc ................................
1b75c0 d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 00 60 60 69 6e 69 74 63 61 ........................``initca
1b75e0 6c 6c 5f 62 6c 61 63 6b 6c 69 73 74 3d 61 63 70 69 5f 63 70 75 66 72 65 71 5f 69 6e 69 74 60 60 ll_blacklist=acpi_cpufreq_init``
1b7600 20 44 69 73 61 62 6c 65 20 64 65 66 61 75 6c 74 20 41 43 50 49 20 43 50 55 20 66 72 65 71 75 65 .Disable.default.ACPI.CPU.freque
1b7620 6e 63 79 20 73 63 61 6c 65 00 60 60 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 ncy.scale.``....................
1b7640 60 60 20 2d 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d1 83 d1 94 20 d0 bf d0 be d1 87 d0 b0 d1 82 d0 ba ``.-............................
1b7660 d0 be d0 b2 d0 b5 20 d0 bf d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 ................................
1b7680 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 ................................
1b76a0 d0 bb d0 b0 20 d0 b2 d1 96 d0 b4 d1 80 d0 b0 d0 b7 d1 83 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 ................................
1b76c0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 bf d1 ................................
1b76e0 96 d1 81 d0 bb d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f ................................
1b7700 2e 20 d0 a3 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 bf d1 ................................
1b7720 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 bd d0 b5 20 d0 b1 d1 83 d0 b4 d0 ................................
1b7740 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 89 d0 b5 d0 bd d0 be 20 d1 83 20 d1 80 ................................
1b7760 d0 b0 d0 b7 d1 96 20 d1 80 d0 be d0 b7 d1 80 d0 b8 d0 b2 d1 83 2c 20 d1 82 d0 be d0 bc d1 83 20 .....................,..........
1b7780 d0 b9 d0 be d0 b3 d0 be 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1b77a0 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 b8 d1 88 d0 b5 20 d1 80 d0 b0 d0 b7 ................................
1b77c0 d0 be d0 bc 20 d1 96 d0 b7 20 44 50 44 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 ..........DPD...................
1b77e0 b8 20 d0 bc d0 b5 d1 82 d0 be d0 b4 d0 b0 d0 bc d0 b8 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 ................................
1b7800 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 81 d0 b5 d1 81 d1 96 d1 97 3b 00 60 60 69 6e 74 65 6c 5f 69 64 ....................;.``intel_id
1b7820 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f le.max_cstate=0``.Disable.intel_
1b7840 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 idle.and.fall.back.on.acpi_idle.
1b7860 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 ``interface``.Interface.Name.to.
1b7880 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f use..The.name.of.the.interface.o
1b78a0 6e 20 77 68 69 63 68 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 d0 9d d0 b0 d0 b7 d0 b2 d0 b0 n.which.``interface``...........
1b78c0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 ................................
1b78e0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 86 d0 bc 26 23 33 39 3b ...........................&#39;
1b7900 d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 2c 20 d0 bd d0 b0 20 d1 8f .......................,........
1b7920 d0 ba d0 be d0 bc d1 83 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d1 ................................
1b7940 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d1 96 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 ................................
1b7960 d0 bb d1 8c d0 bd d1 96 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 d0 af d0 ba d1 89 .........IP-....................
1b7980 d0 be 20 d0 bd d0 b5 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be 2c 20 d0 b0 d0 b4 d1 80 d0 b5 ......................,.........
1b79a0 d1 81 d0 b8 20 d0 b1 d1 83 d0 b4 d1 83 d1 82 d1 8c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................................
1b79c0 d0 bb d0 b5 d0 bd d1 96 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 ................................
1b79e0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 96 3b 00 60 60 69 6e 74 65 72 66 61 .....................;.``interfa
1b7a00 63 65 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 ce``............................
1b7a20 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 56 79 4f 53 ............................VyOS
1b7a40 20 43 4c 49 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f .CLI............................
1b7a60 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 57 69 72 65 47 75 61 72 64 2c ......................WireGuard,
1b7a80 20 d0 b4 d0 b5 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1b7aa0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 86 d0 b5 d0 b9 20 d0 b7 d0 b0 d0 ba d1 80 d0 ................................
1b7ac0 b8 d1 82 d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 2e 00 60 60 69 6e 74 65 72 6c 65 61 76 65 60 60 ..................``interleave``
1b7ae0 20 65 6e 61 62 6c 65 73 20 4e 54 50 20 69 6e 74 65 72 6c 65 61 76 65 64 20 6d 6f 64 65 20 28 73 .enables.NTP.interleaved.mode.(s
1b7b00 65 65 20 60 64 72 61 66 74 2d 6e 74 70 2d 69 6e 74 65 72 6c 65 61 76 65 64 2d 6d 6f 64 65 73 60 ee.`draft-ntp-interleaved-modes`
1b7b20 5f 29 2c 20 77 68 69 63 68 20 63 61 6e 20 69 6d 70 72 6f 76 65 20 73 79 6e 63 68 72 6f 6e 69 7a _),.which.can.improve.synchroniz
1b7b40 61 74 69 6f 6e 20 61 63 63 75 72 61 63 79 20 61 6e 64 20 73 74 61 62 69 6c 69 74 79 20 77 68 65 ation.accuracy.and.stability.whe
1b7b60 6e 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 62 6f 74 68 20 70 61 72 74 69 65 73 2e 00 60 60 d1 n.supported.by.both.parties..``.
1b7b80 96 d0 bd d1 82 d0 b5 d1 80 d0 bd d0 b5 d1 82 60 60 20 2d 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 ...............``.-.............
1b7ba0 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 ................................
1b7bc0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 d1 ................0.``interval``..
1b7be0 96 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba ................................
1b7c00 d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 20 d1 81 d0 b5 d0 ................................
1b7c20 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 3b 20 28 d0 b7 d0 ............&lt;2-86400&gt;.(...
1b7c40 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 30 29 .............................30)
1b7c60 3b 00 60 60 69 73 69 73 60 60 20 2d 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd d0 b0 20 d1 81 ;.``isis``.-....................
1b7c80 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 20 d0 b4 d0 be 20 d0 bf d1 80 d0 be d0 bc d1 96 d0 b6 d0 bd ................................
1b7ca0 d0 be d1 97 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 28 49 53 2d 49 53 29 00 60 60 6a 75 ....................(IS-IS).``ju
1b7cc0 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 mp``:.jump.to.another.custom.cha
1b7ce0 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 in..``kernel``.-................
1b7d00 b8 20 d1 8f d0 b4 d1 80 d0 b0 00 60 60 d0 be d0 b1 d0 bc d1 96 d0 bd 20 d0 ba d0 bb d1 8e d1 87 ...........``...................
1b7d20 d0 b0 d0 bc d0 b8 60 60 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 ......``,.......................
1b7d40 be d0 bb 20 d1 81 d0 bb d1 96 d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1b7d60 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d0 b0 d0 ................................
1b7d80 bb d1 96 d0 b7 d0 b0 d1 86 d1 96 d1 97 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 ................................
1b7da0 8f 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 bd d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 ................................
1b7dc0 bb d0 b5 d0 bd d0 be 2c 20 d0 be d0 b1 d1 80 d0 be d0 b1 d0 bb d1 8f d1 8e d1 82 d1 8c d1 81 d1 .......,........................
1b7de0 8f 20 d0 be d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d0 ................................
1b7e00 b8 2c 20 d1 96 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d0 b8 d0 ba .,..............................
1b7e20 d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c ................................
1b7e40 20 49 4b 45 76 32 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 .IKEv2..........................
1b7e60 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d0 b0 d0 bb d0 b5 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 ...........,....................
1b7e80 d1 82 d0 b8 d0 bc d1 83 d1 82 d1 8c 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 b2 d0 .....................-..........
1b7ea0 b5 d1 80 d1 81 d1 96 d1 8e 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 83 20 d0 bf d1 ................................
1b7ec0 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d1 96 3a 00 60 .............................:.`
1b7ee0 60 6b 65 79 60 60 20 2d 20 d0 bf d1 80 d0 b8 d0 b2 d0 b0 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba d0 bb `key``.-........................
1b7f00 d1 8e d1 87 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d0 b8 d0 ba d0 be ....,...........................
1b7f20 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b4 d0 bb d1 ................................
1b7f40 8f 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 ................................
1b7f60 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 ................................
1b7f80 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 ................................
1b7fa0 d0 bb d0 b5 d0 bd d0 be d0 bc d1 83 20 d0 bf d1 96 d1 80 d1 96 3a 00 60 60 6b 65 79 60 60 20 75 .....................:.``key``.u
1b7fc0 73 65 20 41 50 49 20 6b 65 79 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 73 65 72 76 se.API.keys.configured.in.``serv
1b7fe0 69 63 65 20 68 74 74 70 73 20 61 70 69 20 6b 65 79 73 60 60 00 60 60 6c 61 74 65 6e 63 79 60 60 ice.https.api.keys``.``latency``
1b8000 3a 20 d0 bf d1 80 d0 be d1 84 d1 96 d0 bb d1 8c 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c :..............................,
1b8020 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d0 bd d0 b0 20 d0 b7 d0 ................................
1b8040 bd d0 b8 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 ................................
1b8060 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d1 80 d0 be d1 84 d1 96 d0 bb ................................
1b8080 d1 8c 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 b3 d1 83 20 d0 ................................
1b80a0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 2c 20 d0 b0 20 ...........................,....
1b80c0 d0 bd d0 b5 20 d0 b5 d0 bd d0 b5 d1 80 d0 b3 d0 be d0 b7 d0 b1 d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 ................................
1b80e0 bd d0 bd d1 8e 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 8e d1 87 d0 b8 20 .....,..........................
1b8100 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 d1 96 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 ``intel_pstate``....``min_perf_p
1b8120 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 64 61 70 60 60 20 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c ct=100``..``ldap``.LDAP.protocol
1b8140 20 63 68 65 63 6b 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 .check..``least-connection``.Dis
1b8160 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 tributes.requests.to.the.server.
1b8180 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f with.the.fewest.active.connectio
1b81a0 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 d0 a0 d0 be d0 b7 d0 bf ns.``least-connection``.........
1b81c0 d0 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd ................................
1b81e0 d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 74 6a 65 20 d0 b1 d0 b5 d0 b7 20 d0 bd d0 b0 d0 ................tje.............
1b8200 b9 d0 bc d0 b5 d0 bd d1 88 d0 be d1 97 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 ................................
1b8220 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 b8 d1 85 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 ................................
1b8240 bd d1 8c 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 d0 a2 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 ....``life-bytes``..............
1b8260 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 45 53 50 20 d1 83 20 d0 b1 d0 b0 d0 b9 d1 82 d0 b0 d1 85 .............ESP................
1b8280 20 26 6c 74 3b 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 d0 9a .&lt;1024-26843545600000&gt;....
1b82a0 d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 b1 d0 b0 d0 b9 d1 82 d1 96 d0 b2 2c 20 d0 .............................,..
1b82c0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 73 .............................IPs
1b82e0 65 63 20 53 41 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ec.SA...........................
1b8300 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd d1 83 20 d0 b4 d1 96 d1 97 3b 00 60 60 6c 69 66 65 2d 70 61 .....................;.``life-pa
1b8320 63 6b 65 74 73 60 60 20 d0 a2 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 ckets``.........................
1b8340 b8 20 45 53 50 20 d1 83 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d1 85 20 26 6c 74 3b 31 30 30 30 ..ESP...................&lt;1000
1b8360 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 d0 9a d1 96 d0 bb d1 8c d0 ba d1 -26843545600000&gt;.............
1b8380 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 bf d0 b5 d1 80 d0 b5 ......................,.........
1b83a0 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 49 50 73 65 63 20 53 41 20 d0 ......................IPsec.SA..
1b83c0 b4 d0 be 20 d0 b7 d0 b0 d0 ba d1 96 d0 bd d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 b5 d1 80 d0 ................................
1b83e0 bc d1 96 d0 bd d1 83 20 d0 b4 d1 96 d1 97 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 d0 a7 d0 ..............;.``lifetime``....
1b8400 b0 d1 81 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 20 45 53 50 20 d0 b2 20 d1 81 d0 b5 d0 ba d1 83 d0 bd ...............ESP..............
1b8420 d0 b4 d0 b0 d1 85 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 d0 b7 d0 b0 20 d0 b7 .......&lt;30-86400&gt;.(.......
1b8440 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 33 36 30 30 29 2e 20 .........................3600)..
1b8460 d0 af d0 ba 20 d0 b4 d0 be d0 b2 d0 b3 d0 be 20 d0 bc d0 b0 d1 94 20 d1 82 d1 80 d0 b8 d0 b2 d0 ................................
1b8480 b0 d1 82 d0 b8 20 d0 bf d0 b5 d0 b2 d0 bd d0 b8 d0 b9 20 d0 b5 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 ................................
1b84a0 bb d1 8f d1 80 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 28 d0 bd d0 b0 d0 ..........................(.....
1b84c0 b1 d1 96 d1 80 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d1 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 ................................
1b84e0 b0 d0 bd d0 bd d1 8f 2f d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 ......./........................
1b8500 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 ba d0 be d1 ................................
1b8520 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b0 29 2c 20 d0 b2 d1 96 d0 b4 20 d1 83 d1 81 d0 .................),.............
1b8540 bf d1 96 d1 88 d0 bd d0 be d0 b3 d0 be 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d0 b5 d0 bd d0 bd ................................
1b8560 d1 8f 20 d0 b4 d0 be 20 d0 b7 d0 b0 d0 b2 d0 b5 d1 80 d1 88 d0 b5 d0 bd d0 bd d1 8f 20 d1 82 d0 ................................
1b8580 b5 d1 80 d0 bc d1 96 d0 bd d1 83 20 d0 b4 d1 96 d1 97 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 ..................;.``lifetime``
1b85a0 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 .IKE.lifetime.in.seconds.<0-8640
1b85c0 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 0>.(default.28800);.``lifetime``
1b85e0 20 d0 a7 d0 b0 d1 81 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 20 49 4b 45 20 d0 b2 20 d1 81 d0 b5 d0 ba ...................IKE..........
1b8600 d1 83 d0 bd d0 b4 d0 b0 d1 85 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 d0 b7 d0 ...........&lt;30-86400&gt;.(...
1b8620 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 38 38 .............................288
1b8640 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 00);.``llgr-stale``.-...........
1b8660 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b2 d1 96 d0 b4 d0 be d0 ................................
1b8680 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 4c 4c 47 52 5f 53 54 41 4c .......................LLGR_STAL
1b86a0 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d E.0xFFFF0006.``local-address``.-
1b86c0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..................IP-...........
1b86e0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 49 ...........&#39;...............I
1b8700 50 53 65 63 20 d0 b7 20 d1 86 d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 be d0 bc 2e 20 d0 af d0 PSec............................
1b8720 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 60 60 d0 b1 d1 83 d0 .........................``.....
1b8740 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 60 60 2c 20 d1 82 d0 be d0 b4 d1 96 20 d0 b2 d0 b8 d0 ba d0 ...-........``,.................
1b8760 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 ................................
1b8780 81 d1 8f 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 2c 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 ....IP-............,............
1b87a0 82 d0 be d0 b2 d0 b0 d0 bd d0 b0 20 d0 bd d0 b0 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
1b87c0 b9 d1 81 d1 96 20 d0 b7 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 be d0 bc 20 d0 b7 d0 b0 ................................
1b87e0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 3b 00 60 60 6c ...........................;.``l
1b8800 6f 63 61 6c 2d 61 73 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 ocal-as``.-.....................
1b8820 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 4e 4f 5f .............................NO_
1b8840 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f EXPORT_SUBCONFED.0xFFFFFF03.``lo
1b8860 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 cal-id``.-.ID...................
1b8880 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 20 ................................
1b88a0 56 79 4f 53 2e 20 d0 af d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 VyOS............................
1b88c0 be 2c 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 .,..............................
1b88e0 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 b9 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d0 b4 d0 b5 20 ................................
1b8900 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
1b8920 b5 d0 bd d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be ................................
1b8940 d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d ...............;.``local-key``.-
1b8960 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c .name.of.PKI.key-pair.with.local
1b8980 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 .private.key.``local``.-........
1b89a0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b4 d0 b6 d0 ................................
1b89c0 b5 d1 80 d0 b5 d0 bb d0 be 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d1 96 d0 b3 d0 be d0 b2 d0 be d0 ................................
1b89e0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 ..................,.............
1b8a00 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 ................................
1b8a20 bd d0 b8 d0 b9 20 d1 96 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 b8 d0 b9 20 d1 86 ................................
1b8a40 d1 8c d0 be d0 bc d1 83 20 d0 bf d1 96 d1 80 d1 83 3a 00 60 60 d0 bb d0 be d0 ba d0 b0 d0 bb d1 .................:.``...........
1b8a60 8c d0 bd d0 b8 d0 b9 60 60 3a 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 .......``:......................
1b8a80 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2c 20 d0 bf d1 80 d0 b8 ........................,.......
1b8aa0 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d1 85 20 d0 b4 d0 bb d1 8f 20 d1 86 d1 8c d0 be d0 b3 ................................
1b8ac0 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d0 b0 00 ................................
1b8ae0 60 60 6d 60 60 20 2d 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 20 d0 b2 d0 b8 d0 ba d0 ``m``.-.........................
1b8b00 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 b0 d1 85 00 ................................
1b8b20 60 60 6d 61 69 6e 60 60 20 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 ``main``........................
1b8b40 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ..................,.............
1b8b60 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 56 79 4f 53 ............................VyOS
1b8b80 20 d1 82 d0 b0 20 d1 96 d0 bd d1 88 d0 b8 d0 bc d0 b8 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 ................................
1b8ba0 b5 d0 b9 d1 81 d0 b0 d0 bc d0 b8 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b5 20 d0 b1 d0 b5 d1 80 d1 ...........,....................
1b8bc0 83 d1 82 d1 8c 20 d1 83 d1 87 d0 b0 d1 81 d1 82 d1 8c 20 d1 83 20 50 42 52 00 60 60 6d 61 69 6e ......................PBR.``main
1b8be0 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 ``..............................
1b8c00 b8 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b4 ................................
1b8c20 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d0 ba d0 bb d1 8e d1 87 d0 b0 d0 bc d0 b8 ................................
1b8c40 20 d0 b2 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 20 49 4b 45 76 31 20 28 d1 80 .......................IKEv1.(..
1b8c60 d0 b5 d0 ba d0 be d0 bc d0 b5 d0 bd d0 b4 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 82 d0 b8 d0 ................................
1b8c80 bf d0 be d0 b2 d0 b8 d0 b9 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 d0 bf d0 be d0 b2 d0 .........);.``message``:........
1b8ca0 bd d0 b5 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 2c 20 d1 8f ............................,...
1b8cc0 d0 ba d0 b5 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d0 bb d0 be 20 d1 81 d1 86 d0 b5 d0 bd ................................
1b8ce0 d0 b0 d1 80 d1 96 d0 b9 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 ..........``mitigations=off``.``
1b8d00 6d 6f 62 69 6b 65 60 60 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d1 96 mobike``........................
1b8d20 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 4d 4f 42 49 4b 45 2e 20 4d 4f 42 49 4b 45 20 d0 b4 ...............MOBIKE..MOBIKE...
1b8d40 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b4 d0 bb d1 8f ................................
1b8d60 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d0 b0 .IKEv2:.``mode``.-..............
1b8d80 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d0 bc d1 96 d0 ................................
1b8da0 b6 20 56 79 4f 53 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d0 ..VyOS..........................
1b8dc0 bf d1 96 d1 80 d0 be d0 bc 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 d0 a4 d0 b0 d0 b7 .........:.``mode``.IKEv1.......
1b8de0 d0 b0 20 31 20 d0 92 d0 b8 d0 b1 d1 96 d1 80 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 3a 00 60 60 ...1........................:.``
1b8e00 6d 6f 64 65 60 60 20 d1 82 d0 b8 d0 bf 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 mode``..........&#39;...........
1b8e20 bd d1 8f 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 d0 bf d0 b0 d1 81 d0 b8 d0 b2 d0 bd d0 ...:.``monitor``.-..............
1b8e40 be 20 d1 81 d1 82 d0 b5 d0 b6 d0 b8 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b2 d1 81 d1 96 d0 bc d0 b0 ................................
1b8e60 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 d0 bc d0 b8 20 d0 bd d0 b0 20 d1 87 d0 b0 d1 81 d1 82 d0 ................................
1b8e80 be d1 82 d1 96 2f d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d ...../.............``multi-user-
1b8ea0 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 beamformee``.-.Support.for.opera
1b8ec0 74 69 6f 6e 20 61 73 20 6d 75 6c 74 69 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 tion.as.multi.user.beamformee.``
1b8ee0 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 d0 9f d1 96 d0 b4 multi-user-beamformee``.-.......
1b8f00 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d1 8f d0 ba 20 d0 ................................
1b8f20 be d0 b4 d0 b8 d0 bd 20 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 20 62 65 61 .............................bea
1b8f40 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 mformer.``multi-user-beamformer`
1b8f60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 6d 75 6c `.-.Support.for.operation.as.mul
1b8f80 74 69 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d ti.user.beamformer.``multi-user-
1b8fa0 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 beamformer``.-..................
1b8fc0 b0 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b2 20 d1 8f d0 ba d0 be d1 81 d1 82 d1 96 20 d0 ................................
1b8fe0 be d0 b4 d0 bd d0 be d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 86 d1 8c d0 ba d0 ................................
1b9000 be d0 b3 d0 be 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 ................................
1b9020 b0 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bc d0 b5 d0 bd d1 8f 00 60 60 6d 79 73 71 6c 60 60 .......................``mysql``
1b9040 20 4d 79 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 6e 60 60 20 2d 20 38 .MySQL.protocol.check..``n``.-.8
1b9060 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 d0 9c d0 b1 d1 96 d1 82 2f d1 81 00 60 60 6e 61 6d 65 60 02.11n.-.600........./...``name`
1b9080 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 `...............................
1b90a0 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 20 56 79 4f 53 20 43 4c .........................VyOS.CL
1b90c0 49 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d1 86 I...............................
1b90e0 d1 8c d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 20 d0 a6 d0 b5 20 c2 ab d1 96 d0 bc ................................
1b9100 e2 80 99 d1 8f c2 bb 20 d0 ba d0 bb d1 8e d1 87 d0 b0 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 b2 ................................
1b9120 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 ................................
1b9140 b2 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 43 4c 49 20 d0 ...........................CLI..
1b9160 b4 d0 bb d1 8f 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 20 d0 b5 ................................
1b9180 d0 ba d0 b7 d0 b5 d0 bc d0 bf d0 bb d1 8f d1 80 20 d0 ba d0 bb d1 8e d1 87 d0 b0 2e 00 60 60 6e .............................``n
1b91a0 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 et.ipv4.conf.all.accept_redirect
1b91c0 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 s``.``net.ipv4.conf.all.accept_s
1b91e0 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c ource_route``.``net.ipv4.conf.al
1b9200 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 l.log_martians``.``net.ipv4.conf
1b9220 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 .all.rp_filter``.``net.ipv4.conf
1b9240 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 .all.send_redirects``.``net.ipv4
1b9260 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 .icmp_echo_ignore_broadcasts``.`
1b9280 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 26 23 33 39 3b 26 23 33 39 3b 00 `net.ipv4.tcp_rfc1337&#39;&#39;.
1b92a0 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 ``net.ipv4.tcp_syncookies``.``ne
1b92c0 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 t.ipv6.conf.all.accept_redirects
1b92e0 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f ``.``net.ipv6.conf.all.accept_so
1b9300 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 urce_route``.``no-advertise``.-.
1b9320 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 ................................
1b9340 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 ................................
1b9360 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 .NO_ADVERTISE.0xFFFFFF02.``no-ex
1b9380 70 6f 72 74 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 b3 port``.-........................
1b93a0 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 ................................
1b93c0 bb d1 8c d0 bd d0 be d1 82 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 ..........NO_EXPORT.0xFFFFFF01.`
1b93e0 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b7 `no-llgr``.-....................
1b9400 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 ................................
1b9420 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 ..............NO_LLGR.0xFFFF0007
1b9440 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d1 96 20 d1 81 d0 bf .``no-peer``.-..................
1b9460 d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 20 d0 bc d0 b0 d1 8e d1 82 d1 8c 20 d0 b7 d0 bd d0 b0 ................................
1b9480 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 d0 ...........NOPEER.0xFFFFFF04.``.
1b94a0 bd d1 96 60 60 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 ...``...........................
1b94c0 be d1 80 d0 bd d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 ................................
1b94e0 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 85 d0 be ................................
1b9500 d1 81 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 d1 81 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 ................................
1b9520 80 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d0 b2 d0 b5 d0 b4 d0 b5 d0 bd d0 bd d1 8f 20 d0 ba d0 bb d1 ................................
1b9540 8e d1 87 d0 b0 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 .....;.``none``.-...............
1b9560 d0 bb 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 20 d1 85 d0 b2 d0 b8 d0 ................................
1b9580 bb d0 b8 d0 bd d0 b0 d1 85 00 60 60 6e 6f 6e 65 60 60 20 2d 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 ..........``none``.-............
1b95a0 82 d0 b0 d0 b6 d1 83 d1 94 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 b7 26 23 33 39 3b d1 94 d0 b4 d0 bd .....................&#39;......
1b95c0 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 8f d0 ba d0 b5 20 d0 bf d0 be d1 82 d1 96 d0 bc 20 d0 bc d0 be ........,.......................
1b95e0 d0 b6 d0 bd d0 b0 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b2 d1 80 ................................
1b9600 d1 83 d1 87 d0 bd d1 83 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1b9620 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 8f d0 ba 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 ................................
1b9640 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 ................................
1b9660 87 d0 b0 2e 00 60 60 6e 6f 6e 65 60 60 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 .....``none``...................
1b9680 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 bd d0 b0 20 6e 6f 6e 65 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc ...............none.(...........
1b96a0 d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 3b 00 60 60 6e 6f 73 65 6c 65 63 ....................);.``noselec
1b96c0 74 60 60 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 t``.............................
1b96e0 80 20 d1 8f d0 ba 20 d0 bd d0 b5 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1b9700 b8 d0 b9 2c 20 d0 b7 d0 b0 20 d0 b2 d0 b8 d0 bd d1 8f d1 82 d0 ba d0 be d0 bc 20 d1 86 d1 96 d0 ...,............................
1b9720 bb d0 b5 d0 b9 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 2e 20 ................................
1b9740 d0 a1 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 94 d1 82 d1 ................................
1b9760 8c d1 81 d1 8f 20 d0 b0 d0 bb d0 b3 d0 be d1 80 d0 b8 d1 82 d0 bc d0 be d0 bc 20 d0 b2 d0 b8 d0 ................................
1b9780 b1 d0 be d1 80 d1 83 2e 00 60 60 6e 6f 74 72 61 63 6b 60 60 3a 20 69 67 6e 6f 72 65 20 63 6f 6e .........``notrack``:.ignore.con
1b97a0 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 61 63 nection.tracking.system..This.ac
1b97c0 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 70 72 65 72 6f 75 tion.is.only.available.in.prerou
1b97e0 74 69 6e 67 20 63 68 61 69 6e 2e 00 60 60 6e 74 73 60 60 20 d0 b2 d0 bc d0 b8 d0 ba d0 b0 d1 94 ting.chain..``nts``.............
1b9800 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 d0 b4 d0 .Network.Time.Security.(NTS)....
1b9820 bb d1 8f 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 d1 8f d0 ba 20 d0 b7 d0 b0 d0 b7 d0 ..................,.............
1b9840 bd d0 b0 d1 87 d0 b5 d0 bd d0 be 20 d0 b2 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 d0 bf d0 ...............:rfc:`8915`.``...
1b9860 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 d1 81 d0 ...............``.``ospf``.-....
1b9880 bf d0 be d1 87 d0 b0 d1 82 d0 ba d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 20 d0 ................................
1b98a0 bd d0 b0 d0 b9 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 28 ...............................(
1b98c0 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 d1 81 d0 bf d0 be d1 87 d0 b0 d1 OSPFv2).``ospfv3``.-............
1b98e0 82 d0 ba d1 83 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 d0 b9 d0 ba d0 ................................
1b9900 be d1 80 d0 be d1 82 d1 88 d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 20 28 49 50 76 36 29 20 28 4f .......................(IPv6).(O
1b9920 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 d0 bd d0 b0 d0 b1 d1 96 d1 80 20 d0 bf d1 80 d0 SPFv3).``out``:.................
1b9940 b0 d0 b2 d0 b8 d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d1 81 d0 b8 d0 bb d0 b0 d0 ................................
1b9960 bd d0 bd d1 8f 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 b2 d0 b8 d1 85 ................................
1b9980 d1 96 d0 b4 d0 bd d0 be d0 bc d1 83 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 ................................
1b99a0 96 00 60 60 70 61 73 73 69 76 65 60 60 20 54 68 65 20 64 72 69 76 65 72 20 61 6c 6c 6f 77 73 20 ..``passive``.The.driver.allows.
1b99c0 74 68 65 20 73 79 73 74 65 6d 20 67 6f 76 65 72 6e 6f 72 20 74 6f 20 6d 61 6e 61 67 65 20 43 50 the.system.governor.to.manage.CP
1b99e0 55 20 66 72 65 71 75 65 6e 63 79 20 77 68 69 6c 65 20 70 72 6f 76 69 64 69 6e 67 20 61 76 61 69 U.frequency.while.providing.avai
1b9a00 6c 61 62 6c 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 73 74 61 74 65 73 2e 00 60 60 70 61 73 73 lable.performance.states..``pass
1b9a20 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 phrase``.-.local.private.key.pas
1b9a40 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 sphrase.``passphrase``.-.private
1b9a60 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 .key.passphrase,.if.needed..``pa
1b9a80 73 73 77 6f 72 64 60 60 20 2d 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 b8 d0 b9 20 d0 ba ssword``.-......................
1b9aa0 d0 bb d1 8e d1 87 20 d0 bf d0 b0 d1 80 d0 be d0 bb d1 8c d0 bd d0 be d1 97 20 d1 84 d1 80 d0 b0 ................................
1b9ac0 d0 b7 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 2e ....,...........................
1b9ae0 00 60 60 70 65 65 72 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 .``peer``.......................
1b9b00 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d0 b8 ................................
1b9b20 20 56 79 4f 53 20 43 4c 49 20 d0 b4 d0 bb d1 8f 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 .VyOS.CLI.......................
1b9b40 bd d0 bd d1 8f 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be ................................
1b9b60 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 57 69 72 65 47 75 61 72 64 2c 20 d0 b4 d0 b5 20 d1 86 d0 b5 ............WireGuard,..........
1b9b80 d0 b9 20 73 65 63 72 65 64 20 d0 bc d0 b0 d1 94 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 ...secred.......................
1b9ba0 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 d1 81 d1 8f 2e 00 60 60 70 65 65 72 60 60 20 69 73 .....................``peer``.is
1b9bc0 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
1b9be0 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 o.identify.the.WireGuard.peer.wh
1b9c00 65 72 65 20 74 68 69 73 20 73 65 63 72 65 74 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 ere.this.secret.is.to.be.used..`
1b9c20 60 70 65 72 69 6f 64 60 60 3a 20 d1 87 d0 b0 d1 81 d0 be d0 b2 d0 b5 20 d0 b2 d1 96 d0 ba d0 bd `period``:......................
1b9c40 d0 be 20 d0 b4 d0 bb d1 8f 20 d1 80 d0 be d0 b7 d1 80 d0 b0 d1 85 d1 83 d0 bd d0 ba d1 83 20 d0 ................................
1b9c60 ba d1 83 d1 80 d1 81 d1 83 2e 20 d0 9c d0 be d0 b6 d0 bb d0 b8 d0 b2 d1 96 20 d0 b7 d0 bd d0 b0 ................................
1b9c80 d1 87 d0 b5 d0 bd d0 bd d1 8f 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 d0 be d0 b4 d0 bd d0 b0 ..........:.``second``.(........
1b9ca0 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 d0 be ...............),.``minute``.(..
1b9cc0 d0 b4 d0 bd d0 b0 20 d1 85 d0 b2 d0 b8 d0 bb d0 b8 d0 bd d0 b0 29 2c 20 60 60 68 6f 75 72 60 60 .....................),.``hour``
1b9ce0 20 28 d0 be d0 b4 d0 bd d0 b0 20 d0 b3 d0 be d0 b4 d0 b8 d0 bd d0 b0 29 2e 20 d0 a2 d0 b8 d0 bf .(.....................)........
1b9d00 d0 be d0 b2 d0 b8 d0 bc 20 d1 94 20 60 60 d0 b4 d1 80 d1 83 d0 b3 d0 b8 d0 b9 60 60 2e 00 60 60 ............``............``..``
1b9d20 70 66 73 60 60 2c 20 d0 b2 d0 ba d0 b0 d0 b7 d1 83 d1 94 20 d0 bd d0 b0 20 d1 82 d0 b5 2c 20 d1 pfs``,.......................,..
1b9d40 89 d0 be 20 d1 96 d0 b4 d0 b5 d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 bf d1 80 d1 8f d0 bc d0 b0 20 ................................
1b9d60 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 ba d0 bb d1 8e d1 87 d1 ................................
1b9d80 96 d0 b2 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b0 20 d0 bd d0 b0 20 d0 ba d0 b0 d0 bd ................................
1b9da0 d0 b0 d0 bb d1 96 20 d0 ba d0 bb d1 8e d1 87 d1 96 d0 b2 20 d0 b7 e2 80 99 d1 94 d0 b4 d0 bd d0 ................................
1b9dc0 b0 d0 bd d0 bd d1 8f 20 d1 82 d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 b3 ................................
1b9de0 d1 80 d1 83 d0 bf d1 83 20 d0 94 d1 96 d1 84 d1 84 d1 96 2d d0 a5 d0 b5 d0 bb d0 bb d0 bc d0 b0 ...................-............
1b9e00 d0 bd d0 b0 20 d0 b4 d0 bb d1 8f 20 50 46 53 3a 00 60 60 70 67 73 71 6c 60 60 20 50 6f 73 74 67 ............PFS:.``pgsql``.Postg
1b9e20 72 65 53 51 4c 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 70 6f 6f 6c 60 60 20 d0 reSQL.protocol.check..``pool``..
1b9e40 bc d0 be d0 b1 d1 96 d0 bb d1 96 d0 b7 d1 83 d1 94 20 d0 bf d0 be d1 81 d1 82 d1 96 d0 b9 d0 bd ................................
1b9e60 d0 b8 d0 b9 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 be d0 ba 20 d1 80 d0 b5 d0 b6 d0 b8 d0 .........&#39;..................
1b9e80 bc d1 83 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d0 b7 20 d0 bd d0 b8 d0 b7 d0 ba d0 be ................................
1b9ea0 d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 b8 d1 85 20 d1 81 d0 b5 d1 80 d0 b2 ................................
1b9ec0 d0 b5 d1 80 d1 96 d0 b2 2e 00 60 60 70 6f 72 74 60 60 20 20 50 6f 72 74 20 6e 75 6d 62 65 72 2e ..........``port``..Port.number.
1b9ee0 00 60 60 70 6f 72 74 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 .``port``.-.....................
1b9f00 bf d0 be d1 80 d1 82 2e 20 d0 9c d0 b0 d1 94 20 d0 b5 d1 84 d0 b5 d0 ba d1 82 20 d0 bb d0 b8 d1 ................................
1b9f20 88 d0 b5 20 d0 bf d1 80 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 ................................
1b9f40 bd d1 96 20 d1 80 d0 b0 d0 b7 d0 be d0 bc 20 d1 96 d0 b7 20 60 60 d0 bf d1 80 d0 b5 d1 84 d1 96 ....................``..........
1b9f60 d0 ba d1 81 d0 be d0 bc 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 ........``;.``pre-shared-secret`
1b9f80 60 20 2d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 `.-.............................
1b9fa0 d0 b8 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd ................................
1b9fc0 d0 b0 d1 87 d0 b5 d0 bd d1 83 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d1 83 20 d1 81 d0 b5 d0 ba ................................
1b9fe0 d1 80 d0 b5 d1 82 d0 bd d1 83 20 d1 84 d1 80 d0 b0 d0 b7 d1 83 3b 00 60 60 70 72 65 66 65 72 60 .....................;.``prefer`
1ba000 60 20 d0 bf d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 `...............................
1ba020 d1 8f d0 ba 20 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b8 d0 b9 2e 20 d0 97 d0 b0 20 d1 96 d0 bd d1 88 ................................
1ba040 d0 b8 d1 85 20 d1 80 d1 96 d0 b2 d0 bd d0 b8 d1 85 20 d1 83 d0 bc d0 be d0 b2 20 d1 86 d0 b5 d0 ................................
1ba060 b9 20 d1 85 d0 be d1 81 d1 82 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 be d0 b1 d1 80 d0 b0 d0 bd d0 be ................................
1ba080 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 b8 d0 bd d1 85 d1 80 d0 be d0 bd d1 96 d0 b7 d0 b0 d1 86 d1 96 ................................
1ba0a0 d1 97 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 20 d0 bd d0 b0 d0 b1 d0 be d1 80 d1 83 20 d0 ba d0 be d1 ................................
1ba0c0 80 d0 b5 d0 ba d1 82 d0 bd d0 be 20 d0 bf d1 80 d0 b0 d1 86 d1 8e d1 8e d1 87 d0 b8 d1 85 20 d1 ................................
1ba0e0 85 d0 be d1 81 d1 82 d1 96 d0 b2 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 d0 bc d0 .............``prefix``.-.IP....
1ba100 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bd d0 b0 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d1 96 d0 ................................
1ba120 b9 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 ..................``prefix``.-.I
1ba140 50 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 20 d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb P...............................
1ba160 d0 b5 d0 bd d1 96 d0 b9 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 2e 00 60 60 70 72 66 60 60 .........................``prf``
1ba180 20 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be d0 b2 d0 b8 d0 bf d0 b0 d0 b4 d0 ba d0 be d0 b2 d0 b0 20 ................................
1ba1a0 d1 84 d1 83 d0 bd d0 ba d1 86 d1 96 d1 8f 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 ................``priority``.-.A
1ba1c0 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 dd.priority.for.policy-based.IPS
1ba1e0 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 ec.VPN.tunnels(lowest.value.more
1ba200 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 .preferable).``processor.max_cst
1ba220 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d ate=1``.Limit.processor.to.maxim
1ba240 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 um.C-state.1.``.................
1ba260 96 d1 8f 60 60 20 d0 9f d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d1 8f 20 45 53 50 2d d0 ...``......................ESP-.
1ba280 b3 d1 80 d1 83 d0 bf d0 b8 20 d0 b7 20 d0 bd d0 be d0 bc d0 b5 d1 80 d0 be d0 bc 20 26 6c 74 3b ............................&lt;
1ba2a0 31 2d 36 35 35 33 35 26 67 74 3b 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 d0 bf d0 b5 d1 80 1-65535&gt;:.``proposal``.......
1ba2c0 d0 b5 d0 bb d1 96 d0 ba 20 d0 bf d1 80 d0 be d0 bf d0 be d0 b7 d0 b8 d1 86 d1 96 d0 b9 20 d1 82 ................................
1ba2e0 d0 b0 20 d1 97 d1 85 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 3a 00 60 60 70 72 ..........................:.``pr
1ba300 6f 74 6f 63 6f 6c 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 bf d1 80 otocol``.-......................
1ba320 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 b1 d1 96 d0 b3 d0 be d0 b2 ................................
1ba340 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 .....................,..........
1ba360 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 b0 d1 88 d0 b8 ................................
1ba380 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf d1 80 d0 b0 ................................
1ba3a0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 be ................................
1ba3c0 d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 3b 00 60 .............................;.`
1ba3e0 60 70 73 6b 60 60 20 2d 20 d0 9f d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 94 20 d1 96 d0 bc `psk``.-........................
1ba400 26 23 33 39 3b d1 8f 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 &#39;...........................
1ba420 bb d1 8e d1 87 d0 b0 3a 00 60 60 70 74 70 60 60 20 65 6e 61 62 6c 65 73 20 74 68 65 20 50 54 50 .......:.``ptp``.enables.the.PTP
1ba440 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 73 65 72 76 65 72 20 28 73 65 65 20 .transport.for.this.server.(see.
1ba460 3a 72 65 66 3a 60 70 74 70 2d 74 72 61 6e 73 70 6f 72 74 60 29 2e 00 60 60 71 75 65 75 65 60 60 :ref:`ptp-transport`)..``queue``
1ba480 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 :.Enqueue.packet.to.userspace..`
1ba4a0 60 72 61 74 65 60 60 3a 20 d0 ba d1 96 d0 bb d1 8c d0 ba d1 96 d1 81 d1 82 d1 8c 20 d0 bf d0 b0 `rate``:........................
1ba4c0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ................................
1ba4e0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 35 2e 00 60 60 72 65 63 65 69 76 65 2d 66 69 6c 74 65 72 20 ............5..``receive-filter.
1ba500 5b 61 6c 6c 7c 6e 74 70 7c 70 74 70 7c 6e 6f 6e 65 5d 60 60 20 73 65 6c 65 63 74 73 20 74 68 65 [all|ntp|ptp|none]``.selects.the
1ba520 20 72 65 63 65 69 76 65 20 66 69 6c 74 65 72 20 6d 6f 64 65 2c 20 77 68 69 63 68 20 63 6f 6e 74 .receive.filter.mode,.which.cont
1ba540 72 6f 6c 73 20 77 68 69 63 68 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e rols.which.inbound.packets.the.N
1ba560 49 43 20 61 70 70 6c 69 65 73 20 74 69 6d 65 73 74 61 6d 70 73 20 74 6f 2e 20 54 68 65 20 73 65 IC.applies.timestamps.to..The.se
1ba580 6c 65 63 74 65 64 20 6d 6f 64 65 20 6d 75 73 74 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 lected.mode.must.be.supported.by
1ba5a0 20 74 68 65 20 4e 49 43 2c 20 6f 72 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 77 69 6c 6c 20 62 .the.NIC,.or.timestamping.will.b
1ba5c0 65 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 e.disabled.for.the.interface..``
1ba5e0 72 65 64 69 73 60 60 20 52 65 64 69 73 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 redis``.Redis.protocol.check..``
1ba600 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 reject``:.reject.the.packet..``r
1ba620 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 emote-address``.-...............
1ba640 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bc .....IP-........................
1ba660 26 23 33 39 3b d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b7 26 23 33 39 &#39;.......................&#39
1ba680 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 49 50 53 65 63 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 ;...............IPSec...........
1ba6a0 81 d0 b0 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 50 76 36 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 ....IPv4........IPv6............
1ba6c0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d0 ba d0 be d0 bb d0 b8 20 .....................,..........
1ba6e0 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 ................................
1ba700 be d0 bb 20 d0 bc d0 b0 d1 94 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 ................................
1ba720 81 d1 82 d1 83 d0 bf d0 bd d1 83 20 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d1 83 20 49 50 2d .............................IP-
1ba740 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 2e 20 d0 86 d0 bc e2 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 ................................
1ba760 d1 83 20 e2 80 93 20 d1 86 d0 b5 20 d1 96 d0 bc e2 80 99 d1 8f 20 44 4e 53 2c 20 d1 8f d0 ba d0 ......................DNS,......
1ba780 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1ba7a0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 ...........,....................
1ba7c0 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 bc d0 b0 d1 94 ................................
1ba7e0 20 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 ................................
1ba800 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d1 82 d0 b0 20 d1 96 d0 bc e2 80 99 d1 8f ..IP-...........................
1ba820 20 44 4e 53 2c 20 d0 b0 d0 bb d0 b5 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 96 d0 b4 20 d1 87 d0 b0 d1 .DNS,...........................
1ba840 81 d1 83 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 ....IP-.........................
1ba860 b7 d0 bc d1 96 d0 bd d1 8e d0 b2 d0 b0 d1 82 d0 b8 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 ...................``remote-id``
1ba880 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 .-..............................
1ba8a0 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ................................
1ba8c0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 20 d0 b7 d0 b0 d0 bc d1 96 d1 81 d1 82 d1 8c 20 ................................
1ba8e0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 bc d0 b5 d0 ................................
1ba900 bd d1 96 20 d0 b0 d0 b1 d0 be 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 b2 d1 83 d0 b7 d0 bb ................................
1ba920 d0 b0 2e 20 d0 9a d0 be d1 80 d0 b8 d1 81 d0 bd d0 be 20 d1 83 20 d0 b2 d0 b8 d0 bf d0 b0 d0 b4 ................................
1ba940 d0 ba d1 83 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ....,...........................
1ba960 b8 d0 b9 20 d0 b2 d1 83 d0 b7 d0 be d0 bb 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d0 b8 d1 82 d1 ................................
1ba980 8c d1 81 d1 8f 20 d0 b7 d0 b0 20 4e 41 54 20 d0 b0 d0 b1 d0 be 20 d1 8f d0 ba d1 89 d0 be 20 d0 ...........NAT..................
1ba9a0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 ................................
1ba9c0 60 60 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 78 35 30 39 60 60 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 ``...........x509``;.``remote-ke
1ba9e0 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 y``.-.name.of.PKI.key-pair.with.
1baa00 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 d0 remote.public.key.``remote``.-..
1baa20 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d1 82 d0 b5 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd ................................
1baa40 d0 b5 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 bb d1 8f ................................
1baa60 20 d0 b7 d0 b1 d1 96 d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
1baa80 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b7 d0 ..,.............................
1baaa0 b0 d1 88 d0 b8 d1 84 d1 80 d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 b9 20 d1 96 20 d0 bd d0 b0 d0 b4 d1 ................................
1baac0 96 d1 81 d0 bb d0 b0 d0 bd d0 b8 d0 b9 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 be d0 b4 d0 bd d0 ................................
1baae0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 3a 00 ..............................:.
1bab00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 ``replay-window``.-.IPsec.replay
1bab20 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 .window.to.configure.for.this.CH
1bab40 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 ILD_SA.(default:.32),.a.value.of
1bab60 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 .0.disables.IPsec.replay.protect
1bab80 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 d0 97 d0 b1 d1 96 d0 b3 20 d0 b7 d0 ion.``req-ssl-sni``.............
1baba0 b0 d0 bf d0 b8 d1 82 d1 83 20 d1 96 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 96 d0 ................................
1babc0 bc d0 b5 d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 53 53 4c 20 28 53 4e 49 29 .......................SSL.(SNI)
1babe0 2e 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 d0 bc d0 b0 d0 ba d1 81 d0 b8 d0 bc d0 b0 d0 ..``resp-time``:................
1bac00 bb d1 8c d0 bd d0 b8 d0 b9 20 d1 87 d0 b0 d1 81 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 ................................
1bac20 b4 d1 96 20 d0 bd d0 b0 20 70 69 6e 67 20 d1 83 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 .........ping...................
1bac40 85 2e 20 d0 94 d1 96 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 20 31 2e 2e 2e 33 30 2c 20 d0 b7 d0 b0 ....................1...30,.....
1bac60 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 35 00 60 60 ............................5.``
1bac80 72 65 73 70 6f 6e 64 60 60 20 2d 20 d0 bd d0 b5 20 d0 bd d0 b0 d0 bc d0 b0 d0 b3 d0 b0 d1 94 d1 respond``.-.....................
1baca0 82 d1 8c d1 81 d1 8f 20 d1 96 d0 bd d1 96 d1 86 d1 96 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 b7 26 ...............................&
1bacc0 23 33 39 3b d1 94 d0 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 #39;............................
1bace0 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d0 b2 d1 83 d0 b7 d0 bb d0 be d0 bc 2e 20 d0 a3 20 d1 86 d1 8c ................................
1bad00 d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d1 81 d0 b5 d0 b0 d0 bd d1 81 20 49 ...............................I
1bad20 50 53 65 63 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 PSec............................
1bad40 d0 bd d0 be 20 d0 bb d0 b8 d1 88 d0 b5 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d1 96 d0 bd d1 96 d1 ................................
1bad60 86 d1 96 d0 b0 d1 86 d1 96 d1 97 20 d0 b2 d1 96 d0 b4 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
1bad80 b5 d0 bd d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 2e 20 d0 9c d0 be d0 b6 d0 b5 20 d0 ................................
1bada0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 bd d0 b8 d0 bc 2c 20 d0 ba d0 be d0 bb ........................,.......
1badc0 d0 b8 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d1 8f d0 bc d0 be d0 b3 d0 be 20 d0 bf d1 ................................
1bade0 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b4 d0 be 20 d0 be d0 b4 d0 bd d0 ................................
1bae00 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 ................................
1bae20 d0 be d1 8e 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b1 d1 80 d0 b0 d0 bd d0 b4 d0 bc d0 b0 d1 83 ................................
1bae40 d0 b5 d1 80 20 d0 b0 d0 b1 d0 be 20 4e 41 54 20 d1 83 20 d1 81 d0 b5 d1 80 d0 b5 d0 b4 d0 b8 d0 ............NAT.................
1bae60 bd d1 96 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 be d1 97 20 d1 82 d0 b0 20 d0 b2 d1 96 ................................
1bae80 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b8 2e ................................
1baea0 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 .``restart``.immediately.tries.t
1baec0 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 o.re-negotiate.the.CHILD_SA.unde
1baee0 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 d0 b2 r.a.fresh.IKE_SA;.``restart``...
1baf00 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b4 d1 96 d1 8e 20 d0 b4 d0 bb d1 8f ................................
1baf20 20 d0 bf d0 b5 d1 80 d0 b5 d0 b7 d0 b0 d0 bf d1 83 d1 81 d0 ba d1 83 3b 00 60 60 72 65 74 75 72 .......................;.``retur
1baf40 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 n``:.Return.from.the.current.cha
1baf60 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 in.and.continue.at.the.next.rule
1baf80 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 d0 bf .of.the.last.chain..``rip``.-...
1bafa0 d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 ................................
1bafc0 96 d1 97 20 d0 bf d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 ................................
1bafe0 86 d1 96 d1 8e 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 d0 bf d1 80 d0 be d1 82 ......(RIP).``ripng``.-.........
1bb000 d0 be d0 ba d0 be d0 bb 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf ................................
1bb020 d1 80 d0 be 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8e 20 ................................
1bb040 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 be d0 ba d0 be d0 bb d1 ................................
1bb060 96 d0 bd d0 bd d1 8f 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 ........(IPv6).(RIPng).``round-r
1bb080 6f 62 69 6e 60 60 20 2d 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d1 86 d0 b8 d0 ba obin``.-........................
1bb0a0 d0 bb d1 96 d1 87 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 3a ...............................:
1bb0c0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 ................................
1bb0e0 20 d1 83 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be d0 bc d1 83 20 d0 bf d0 ................................
1bb100 be d1 80 d1 8f d0 b4 d0 ba d1 83 20 d0 b2 d1 96 d0 b4 20 d0 bf d0 b5 d1 80 d1 88 d0 be d0 b3 d0 ................................
1bb120 be 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 96 d0 b4 d0 bb d0 ................................
1bb140 b5 d0 b3 d0 bb d0 be d0 b3 d0 be 20 d0 b4 d0 be 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 ................................
1bb160 be d0 b3 d0 be 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 d0 a0 d0 be d0 b7 d0 bf d0 .......``round-robin``..........
1bb180 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 d1 86 d0 ................................
1bb1a0 b8 d0 ba d0 bb d1 96 d1 87 d0 bd d0 b8 d0 bc 20 d1 81 d0 bf d0 be d1 81 d0 be d0 b1 d0 be d0 bc ................................
1bb1c0 2c 20 d0 bf d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 be 20 d0 bd d0 b0 d0 b4 d1 81 d0 ,...............................
1bb1e0 b8 d0 bb d0 b0 d1 8e d1 87 d0 b8 20 d0 ba d0 be d0 b6 d0 b5 d0 bd 20 d0 b7 d0 b0 d0 bf d0 b8 d1 ................................
1bb200 82 20 d0 bd d0 b0 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 ................................
1bb220 d0 b2 d0 b5 d1 80 20 d1 83 20 d1 80 d1 8f d0 b4 d0 ba d1 83 00 60 60 72 6f 75 74 65 2d 66 69 6c .....................``route-fil
1bb240 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 ter-translated-v4``.-...........
1bb260 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c ................................
1bb280 d0 bd d0 be d1 82 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 .......ROUTE_FILTER_TRANSLATED_v
1bb2a0 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 4.0xFFFF0002.``route-filter-tran
1bb2c0 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 d0 97 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 slated-v6``.-...................
1bb2e0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 52 ...............................R
1bb300 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 OUTE_FILTER_TRANSLATED_v6.0xFFFF
1bb320 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 d0 97 d0 bd d0 0004.``route-filter-v4``.-......
1bb340 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 bf d1 ................................
1bb360 96 d0 bb d1 8c d0 bd d0 be d1 82 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 ............ROUTE_FILTER_v4.0xFF
1bb380 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 d0 97 d0 FF0003.``route-filter-v6``.-....
1bb3a0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d0 b4 d0 be d0 bc d0 b8 d1 85 20 d1 81 d0 ................................
1bb3c0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 ..............ROUTE_FILTER_v6.0x
1bb3e0 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 d1 81 d0 bf FFFF0005.``rsa-key-name``.-.....
1bb400 d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 52 53 41 20 d0 b4 d0 bb d1 8f ......................RSA.......
1bb420 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 20 d0 ................................
1bb440 9a d0 bb d1 8e d1 87 20 d0 bc d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b8 d0 b7 d0 bd ................................
1bb460 d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 80 d0 be d0 b7 d0 b4 d1 96 d0 bb d1 96 20 60 ...............................`
1bb480 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b 00 60 60 72 73 61 60 60 20 2d 20 6f `set.vpn.rsa-keys``;.``rsa``.-.o
1bb4a0 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f ptions.for.RSA.authentication.mo
1bb4c0 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 de:.``rsa``.-.use.simple.shared.
1bb4e0 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 RSA.key..``rsa``.-..............
1bb500 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b8 d0 b9 ................................
1bb520 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 ba d0 bb d1 8e d1 87 20 52 53 41 2e 20 ...........................RSA..
1bb540 d0 9a d0 bb d1 8e d1 87 20 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 b1 d1 83 d1 82 d0 b8 ................................
1bb560 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 83 20 d1 80 d0 be d0 b7 d0 ................................
1bb580 b4 d1 96 d0 bb d1 96 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b 00 60 60 ........``set.vpn.rsa-keys``;.``
1bb5a0 73 65 63 72 65 74 60 60 20 2d 20 d0 bf d0 be d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 secret``.-......................
1bb5c0 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 ................................
1bb5e0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d0 ba d1 80 d0 b5 d1 82 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 ................................
1bb600 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 ....................,...........
1bb620 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc ................................
1bb640 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 .``pre-shared-secret``;.``set.fi
1bb660 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e rewall.bridge.forward.filter....
1bb680 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 69 6e 70 75 74 20 ``..``set.firewall.bridge.input.
1bb6a0 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 filter....``..``set.firewall.bri
1bb6c0 64 67 65 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 dge.output.filter....``..``set.f
1bb6e0 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 70 72 65 72 6f 75 74 69 6e 67 20 66 69 6c 74 65 72 irewall.bridge.prerouting.filter
1bb700 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 ....``..``set.firewall.ipv4.forw
1bb720 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c ard.filter....``..``set.firewall
1bb740 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 .ipv4.input.filter....``..``set.
1bb760 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 firewall.ipv4.output.filter....`
1bb780 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 `..``set.firewall.ipv6.forward.f
1bb7a0 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 ilter....``..``set.firewall.ipv6
1bb7c0 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 .input.filter....``..``set.firew
1bb7e0 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 all.ipv6.output.filter....``..``
1bb800 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 d0 9f d1 96 d0 single-user-beamformee``.-......
1bb820 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d1 8f d0 ba 20 ................................
1bb840 d0 be d0 b4 d0 bd d0 be d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 86 d1 8c d0 ba ................................
1bb860 d0 b8 d0 b9 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 .....beamformee.``single-user-be
1bb880 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 d0 9f d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b0 20 amformer``.-....................
1bb8a0 d1 80 d0 be d0 b1 d0 be d1 82 d0 b8 20 d0 b2 20 d1 8f d0 ba d0 be d1 81 d1 82 d1 96 20 d0 be d0 ................................
1bb8c0 b4 d0 bd d0 be d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 86 d1 8c d0 ba d0 be d0 ................................
1bb8e0 b3 d0 be 20 d0 b7 d0 b0 d1 81 d0 be d0 b1 d1 83 20 d1 84 d0 be d1 80 d0 bc d1 83 d0 b2 d0 b0 d0 ................................
1bb900 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be d0 bc d0 b5 d0 bd d1 8f 00 60 60 73 6d 74 70 60 60 20 53 4d .....................``smtp``.SM
1bb920 54 50 20 70 72 6f 74 6f 63 6f 6c 20 63 68 65 63 6b 2e 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 d0 TP.protocol.check..``sonmp``.-..
1bb940 9f d1 80 d0 be d1 81 d0 bb d1 83 d1 85 d0 be d0 b2 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 53 4f ..............................SO
1bb960 4e 4d 50 20 d0 b4 d0 bb d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 NMP.............................
1bb980 82 d0 be d1 80 d1 96 d0 b2 2f d0 ba d0 be d0 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d1 96 d0 b2 ........./......................
1bb9a0 20 4e 6f 72 74 65 6c 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 d0 a0 d0 be d0 .Nortel.``source-address``......
1bb9c0 b7 d0 bf d0 be d0 b2 d1 81 d1 8e d0 b4 d0 b6 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 ................................
1bb9e0 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 ................................
1bba00 be d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 ....IP-.........................
1bba20 d0 b0 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 ...``ssh-dss``.``ssh-ed25519``.`
1bba40 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e `ssh-rsa.AAAAB3NzaC1yc2EAAAABAA.
1bba60 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 ..VBD5lKwEWB.username@host.examp
1bba80 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 26 23 33 39 3b 26 23 33 39 3b 00 60 60 73 le.com``.``ssh-rsa&#39;&#39;.``s
1bbaa0 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 d0 86 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 sl-fc-sni-end``.................
1bbac0 d1 81 20 53 53 4c 20 d0 b7 d0 b1 d1 96 d0 b3 d0 b0 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b7 20 d0 ...SSL..........................
1bbae0 bd d0 b0 d0 b7 d0 b2 d0 be d1 8e 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 d0 bf d1 96 d0 ................................
1bbb00 b4 d0 ba d0 bb d1 8e d1 87 d0 b5 d0 bd d0 bd d1 8f 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 ..................``ssl-fc-sni``
1bbb20 20 53 53 4c 20 d0 b7 d0 be d0 b2 d0 bd d1 96 d1 88 d0 bd d1 94 20 d0 b7 26 23 33 39 3b d1 94 d0 .SSL....................&#39;...
1bbb40 b4 d0 bd d0 b0 d0 bd d0 bd d1 8f 20 d0 86 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 ................................
1bbb60 96 d0 bd d0 b4 d0 b8 d0 ba d0 b0 d1 86 d1 96 d1 97 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 ................................
1bbb80 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 00 60 60 73 74 61 72 74 60 60 20 ......................``start``.
1bbba0 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 tries.to.immediately.re-create.t
1bbbc0 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 d0 a1 d1 82 d0 b0 he.CHILD_SA;.``static``.-.......
1bbbe0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d0 be d0 b2 d0 b0 d0 bd d1 ................................
1bbc00 96 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 00 60 60 d1 81 d1 82 d0 b0 d0 bd d1 86 d1 ...................``...........
1bbc20 96 d1 8f 60 60 20 2d 20 d0 9f d1 96 d0 b4 d0 ba d0 bb d1 8e d1 87 d0 b0 d1 94 d1 82 d1 8c d1 81 ...``.-.........................
1bbc40 d1 8f 20 d0 b4 d0 be 20 d1 96 d0 bd d1 88 d0 be d1 97 20 d1 82 d0 be d1 87 d0 ba d0 b8 20 d0 b4 ................................
1bbc60 d0 be d1 81 d1 82 d1 83 d0 bf d1 83 00 60 60 73 74 61 74 75 73 20 32 30 30 2d 33 39 39 60 60 20 .............``status.200-399``.
1bbc80 45 78 70 65 63 74 69 6e 67 20 61 20 6e 6f 6e 2d 66 61 69 6c 75 72 65 20 72 65 73 70 6f 6e 73 65 Expecting.a.non-failure.response
1bbca0 20 63 6f 64 65 00 60 60 73 74 61 74 75 73 20 32 30 30 60 60 20 45 78 70 65 63 74 69 6e 67 20 61 .code.``status.200``.Expecting.a
1bbcc0 20 32 30 30 20 72 65 73 70 6f 6e 73 65 20 63 6f 64 65 00 60 60 73 74 72 69 6e 67 20 73 75 63 63 .200.response.code.``string.succ
1bbce0 65 73 73 60 60 20 45 78 70 65 63 74 69 6e 67 20 74 68 65 20 73 74 72 69 6e 67 20 60 73 75 63 63 ess``.Expecting.the.string.`succ
1bbd00 65 73 73 60 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 62 6f 64 79 00 60 60 73 79 6e 70 ess`.in.the.response.body.``synp
1bbd20 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 roxy``:.synproxy.the.packet..``s
1bbd40 79 73 63 74 6c 60 60 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 ysctl``.........................
1bbd60 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 d0 b7 d0 bc d1 96 d0 bd d0 b8 20 d0 bf d0 b0 d1 ................................
1bbd80 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d1 96 d0 b2 20 d1 8f d0 b4 d1 80 d0 b0 20 d0 bf d1 96 d0 b4 20 ................................
1bbda0 d1 87 d0 b0 d1 81 20 d0 b2 d0 b8 d0 ba d0 be d0 bd d0 b0 d0 bd d0 bd d1 8f 2e 20 d0 94 d0 be d1 ................................
1bbdc0 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 d0 b8 2c 20 ..............................,.
1bbde0 d0 bf d0 b5 d1 80 d0 b5 d0 bb d1 96 d1 87 d0 b5 d0 bd d1 96 20 d0 b2 20 2f 70 72 6f 63 2f 73 79 ......................../proc/sy
1bbe00 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 s/..``table.10``................
1bbe20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba ..........................,.....
1bbe40 d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 ................................
1bbe60 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 d0 a2 d0 ...........ISP1.``table.10``....
1bbe80 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
1bbea0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ......,.........................
1bbec0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 56 4c 41 4e 20 31 30 20 28 31 39 .....................VLAN.10.(19
1bbee0 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 d0 a2 d0 2.168.188.0/24).``table.11``....
1bbf00 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 ................................
1bbf20 d1 86 d1 96 d1 97 2c 20 d1 8f d0 ba d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ......,.........................
1bbf40 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f 20 49 53 50 32 00 60 60 74 61 .......................ISP2.``ta
1bbf60 62 6c 65 20 31 31 60 60 20 d0 a2 d0 b0 d0 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 ble.11``........................
1bbf80 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 97 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 d0 ba d0 ..................,.............
1bbfa0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 bb d1 8f ................................
1bbfc0 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 .VLAN.11.(192.168.189.0/24).``ta
1bbfe0 62 6c 65 60 60 20 2d 20 d0 bd d0 b5 d0 be d1 81 d0 bd d0 be d0 b2 d0 bd d0 b0 20 d1 82 d0 b0 d0 ble``.-.........................
1bc000 b1 d0 bb d0 b8 d1 86 d1 8f 20 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 86 ................................
1bc020 d1 96 d1 97 20 d1 8f d0 b4 d1 80 d0 b0 00 60 60 74 61 72 67 65 74 60 60 3a 20 d1 86 d1 96 d0 bb ..............``target``:.......
1bc040 d1 8c 2c 20 d0 b4 d0 be 20 d1 8f d0 ba d0 be d1 97 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 bd d0 b0 d0 ..,.............................
1bc060 b4 d1 96 d1 81 d0 bb d0 b0 d0 bd d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 49 43 4d 50 2c ...........................ICMP,
1bc080 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bc d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 ................................
1bc0a0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 34 20 d0 b0 d0 b1 d0 be 20 d1 96 d0 bc e2 ...............IPv4.............
1bc0c0 80 99 d1 8f 20 d1 85 d0 be d1 81 d1 82 d0 b0 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a ................``test-script``:
1bc0e0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1bc100 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d1 81 d1 86 d0 b5 d0 bd d0 b0 d1 80 d1 96 d0 b9 20 ................................
1bc120 d0 bf d0 be d0 b2 d0 b8 d0 bd d0 b5 d0 bd 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d1 82 d0 b0 d1 82 d0 ................................
1bc140 b8 20 30 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d1 ..0,............................
1bc160 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 b8 d0 bc 2c 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 bc d1 96 d0 bd ...............,................
1bc180 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 20 d0 bd d1 83 d0 bb d1 8f 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d0 ....................,...........
1bc1a0 b8 d0 b9 d1 82 d0 b8 20 d0 b7 20 d0 bb d0 b0 d0 b4 d1 83 2e 20 d0 a1 d1 86 d0 b5 d0 bd d0 b0 d1 ................................
1bc1c0 80 d1 96 d1 97 20 d0 b7 d0 bd d0 b0 d1 85 d0 be d0 b4 d1 8f d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 ................................
1bc1e0 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 d0 b4 d0 bb d1 8f 20 d1 80 d1 96 d0 b7 d0 bd /config/scripts,................
1bc200 d0 b8 d1 85 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d1 83 d0 b2 d0 b0 d0 bd d1 8c 20 d0 bd d0 b5 ................................
1bc220 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 bf ................................
1bc240 d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d1 88 d0 bb d1 8f d1 85 00 60 60 d0 bf d0 be d1 80 d1 96 d0 b3 ....................``..........
1bc260 60 60 3a 20 60 60 d0 bd d0 b8 d0 b6 d1 87 d0 b5 60 60 20 d0 b0 d0 b1 d0 be 20 60 60 d0 b2 d0 b8 ``:.``..........``........``....
1bc280 d1 89 d0 b5 60 60 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d0 bd d0 be d0 b3 d0 be 20 d0 be d0 b1 d0 bc ....``..........................
1bc2a0 d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 be d1 81 d1 82 d1 96 2e ................................
1bc2c0 00 60 60 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd .``.............................
1bc2e0 d1 96 d1 81 d1 82 d1 8c 60 60 3a 20 d0 bf d1 80 d0 be d1 84 d1 96 d0 bb d1 8c 20 d1 81 d0 b5 d1 ........``:.....................
1bc300 80 d0 b2 d0 b5 d1 80 d0 b0 2c 20 d1 81 d0 bf d1 80 d1 8f d0 bc d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 .........,......................
1bc320 b9 20 d0 bd d0 b0 20 d0 bf d1 96 d0 b4 d0 b2 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 ................................
1bc340 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 ................................
1bc360 82 d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bf d1 80 d0 be d1 ................................
1bc380 84 d1 96 d0 bb d1 8c 20 d0 bd d0 b0 d0 b4 d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d0 b0 d0 ................................
1bc3a0 b3 d1 83 20 d0 bf d1 80 d0 be d0 b4 d1 83 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 ................................
1bc3c0 2c 20 d0 b0 20 d0 bd d0 b5 20 d0 b5 d0 bd d0 b5 d1 80 d0 b3 d0 be d0 b7 d0 b1 d0 b5 d1 80 d0 b5 ,...............................
1bc3e0 d0 b6 d0 b5 d0 bd d0 bd d1 8e 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d1 8e d1 8e ..........,.....................
1bc400 d1 87 d0 b8 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 d1 96 20 60 60 6d 61 78 5f 70 .....``intel_pstate``....``max_p
1bc420 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 d1 96 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 erf_pct=100``...................
1bc440 8e d1 87 d0 b8 20 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 ................................
1bc460 b5 d0 b2 d0 be d0 b3 d0 be 20 d0 b1 d1 83 d1 84 d0 b5 d1 80 d0 b0 20 d1 8f d0 b4 d1 80 d0 b0 2e ................................
1bc480 00 60 60 74 69 6d 65 31 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 32 2e 76 79 6f 73 .``time1.vyos.net``.``time2.vyos
1bc4a0 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 33 2e 76 79 6f 73 2e 6e 65 74 60 60 00 60 60 74 69 6d 65 .net``.``time3.vyos.net``.``time
1bc4c0 6f 75 74 60 60 20 d1 82 d0 b0 d0 b9 d0 bc 2d d0 b0 d1 83 d1 82 20 d0 bf d1 96 d0 b4 d1 82 d1 80 out``.........-.................
1bc4e0 d0 b8 d0 bc d0 ba d0 b8 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 b2 ................................
1bc500 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d0 b0 d1 85 20 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 ..................&lt;2-86400&gt
1bc520 3b 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f ;.(.............................
1bc540 d0 bc 20 31 32 30 29 20 d0 9b d0 b8 d1 88 d0 b5 20 49 4b 45 76 31 00 60 60 74 6f 6b 65 6e 60 60 ...120)..........IKEv1.``token``
1bc560 20 75 73 65 20 4a 57 54 20 74 6f 6b 65 6e 73 2e 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 .use.JWT.tokens..``transmit-load
1bc580 2d 62 61 6c 61 6e 63 65 60 60 20 e2 80 93 20 d0 b0 d0 b4 d0 b0 d0 bf d1 82 d0 b8 d0 b2 d0 bd d0 -balance``......................
1bc5a0 b5 20 d0 b2 d0 b8 d1 80 d1 96 d0 b2 d0 bd d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 b0 d0 ................................
1bc5c0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 ................................
1bc5e0 d0 b2 d0 b0 d0 bd d0 bd d1 8f 3a 20 d0 b7 d0 b2 e2 80 99 d1 8f d0 b7 d1 83 d0 b2 d0 b0 d0 bd d0 ..........:.....................
1bc600 bd d1 8f 20 d0 ba d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b2 2c 20 d1 8f d0 ba d0 b5 20 d0 bd d0 b5 20 ..................,.............
1bc620 d0 bf d0 be d1 82 d1 80 d0 b5 d0 b1 d1 83 d1 94 20 d1 81 d0 bf d0 b5 d1 86 d1 96 d0 b0 d0 bb d1 ................................
1bc640 8c d0 bd d0 be d1 97 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d0 b8 20 d0 ba d0 be d0 ................................
1bc660 bc d1 83 d1 82 d0 b0 d1 82 d0 be d1 80 d0 b0 2e 00 60 60 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 .................``.............
1bc680 be d1 80 d1 82 60 60 20 d0 b2 d0 b8 d0 b4 20 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bf d0 be d1 80 d1 .....``.........................
1bc6a0 82 d1 83 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 ...;.``trap``..installs.a.trap.p
1bc6c0 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 olicy,.which.will.catch.matching
1bc6e0 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 .traffic.and.tries.to.re-negotia
1bc700 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 te.the.tunnel.on-demand;.``trap`
1bc720 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 `.installs.a.trap.policy.for.the
1bc740 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 d0 b4 d0 bb d1 8f .CHILD_SA;.``ttl-limit``:.......
1bc760 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 ................................
1bc780 d0 bd d0 bd d1 8f 20 55 44 50 20 54 54 4c 20 d0 bd d0 b5 d0 be d0 b1 d1 85 d1 96 d0 b4 d0 bd d0 .......UDP.TTL..................
1bc7a0 be 20 d0 b2 d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 be d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 ................................
1bc7c0 bd d1 8f 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be d1 81 d1 82 d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 ................................
1bc7e0 85 d0 be d0 b4 d1 96 d0 b2 2e 20 d0 9e d0 b1 d0 bc d0 b5 d0 b6 d0 b5 d0 bd d0 bd d1 8f 20 d0 bc ................................
1bc800 d0 b0 d1 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 ba d0 be d1 80 d0 be d1 82 d1 88 d0 b8 d0 bc 20 d0 ................................
1bc820 b7 d0 b0 20 d0 b4 d0 be d0 b2 d0 b6 d0 b8 d0 bd d1 83 20 d1 88 d0 bb d1 8f d1 85 d1 83 2c 20 d0 .............................,..
1bc840 b4 d0 bb d1 8f 20 d1 83 d1 81 d0 bf d1 96 d1 88 d0 bd d0 be d0 b3 d0 be 20 d1 82 d0 b5 d1 81 d1 ................................
1bc860 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 b5 20 d0 ................................
1bc880 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 49 43 4d 50 2c 20 d1 82 ........................ICMP,...
1bc8a0 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d0 b4 d1 96 d1 97 20 d1 8f d0 ba d0 be d0 b3 d0 be 20 d0 b7 d0 ................................
1bc8c0 b0 d0 ba d1 96 d0 bd d1 87 d0 b8 d0 b2 d1 81 d1 8f 2e 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be ................................
1bc8e0 d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d ...................1.``ttySN``.-
1bc900 20 d0 9f d0 be d1 81 d0 bb d1 96 d0 b4 d0 be d0 b2 d0 bd d0 b5 20 d1 96 d0 bc 26 23 33 39 3b d1 ..........................&#39;.
1bc920 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 00 60 60 74 74 79 55 53 42 58 60 60 20 2d ...................``ttyUSBX``.-
1bc940 20 d1 96 d0 bc 26 23 33 39 3b d1 8f 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 55 53 .....&#39;....................US
1bc960 42 20 53 65 72 69 61 6c 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 B.Serial.``tunnel``.-...........
1bc980 d1 87 d1 82 d0 b5 20 d0 ba d1 80 d0 b8 d1 82 d0 b5 d1 80 d1 96 d1 97 20 d0 b4 d0 bb d1 8f 20 d1 ................................
1bc9a0 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b1 d1 83 d0 b4 d0 b5 .............,..................
1bc9c0 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d1 ................................
1bc9e0 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 2c 20 d1 96 20 d0 b2 d1 96 d0 b4 d0 bf ...................,............
1bca00 d1 80 d0 b0 d0 b2 d1 82 d0 b5 20 d0 b9 d0 be d0 b3 d0 be 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 ................................
1bca20 d0 bd d0 b3 d0 be d0 b2 d0 be d0 bc d1 83 3a 00 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 d1 82 d1 83 d0 ..............:.................
1bca40 bd d0 b5 d0 bb d1 8e 20 60 60 74 75 6e 6e 65 6c 60 60 20 28 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 ........``tunnel``.(............
1bca60 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 29 3b 00 60 60 74 79 70 65 60 60 20 20 ...................);.``type``..
1bca80 4c 6f 67 20 74 79 70 65 73 2e 00 60 60 74 79 70 65 60 60 3a 20 d0 b2 d0 ba d0 b0 d0 b6 d1 96 d1 Log.types..``type``:............
1bcaa0 82 d1 8c 20 d1 82 d0 b8 d0 bf 20 d1 82 d0 b5 d1 81 d1 82 d1 83 2e 20 d0 a2 d0 b8 d0 bf 20 d0 bc ................................
1bcac0 d0 be d0 b6 d0 b5 20 d0 b1 d1 83 d1 82 d0 b8 20 70 69 6e 67 2c 20 74 74 6c 20 d0 b0 d0 b1 d0 be ................ping,.ttl.......
1bcae0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 b8 d0 b9 20 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1bcb00 d1 82 d1 83 d0 b2 d0 b0 d1 87 d0 b5 d0 bc 20 d1 81 d0 ba d1 80 d0 b8 d0 bf d1 82 00 60 60 75 73 ............................``us
1bcb20 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be e-x509-id``.-...................
1bcb40 d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 ................................
1bcb60 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 20 d1 96 d0 b7 20 ................................
1bcb80 d1 81 d0 b5 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 b0 20 78 35 30 39 2e 20 d0 9d d0 .......................x509.....
1bcba0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 ................................
1bcbc0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 2c 20 d1 8f d0 ba d1 89 d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 ...........,....................
1bcbe0 d1 87 d0 b5 d0 bd d0 be 20 60 60 69 64 60 60 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 .........``id``;.``virtual-addre
1bcc00 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 ss``.-.Defines.a.virtual.IP.addr
1bcc20 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e ess.which.is.requested.by.the.in
1bcc40 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 itiator.and.one.or.several.IPv4.
1bcc60 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e and/or.IPv6.addresses.are.assign
1bcc80 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 ed.from.multiple.pools.by.the.re
1bcca0 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 d0 94 d0 be d0 b7 d0 b2 sponder..``virtual-ip``.........
1bccc0 d0 be d0 bb d0 b8 d1 82 d0 b8 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 ................................
1bcce0 bd d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 49 50 2d d0 b0 ...........................IP-..
1bcd00 d0 b4 d1 80 d0 b5 d1 81 2e 20 d0 a0 d0 be d0 b7 d0 b4 d1 96 d0 bb d0 b5 d0 bd d0 b8 d0 b9 20 d0 ................................
1bcd20 ba d0 be d0 bc d0 b0 d0 bc d0 b8 20 d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 20 d0 b2 d1 96 d1 80 d1 ................................
1bcd40 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 b8 d1 85 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 20 d0 b4 ................IP-.............
1bcd60 d0 bb d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 20 d0 b2 20 d0 ba d0 be d1 80 d0 b8 d1 81 d0 ................................
1bcd80 bd d0 b8 d1 85 20 d0 b4 d0 b0 d0 bd d0 b8 d1 85 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
1bcda0 80 d0 b0 d1 86 d1 96 d1 97 20 49 4b 45 76 32 20 d0 b0 d0 b1 d0 be 20 d0 ba d0 be d0 bd d1 84 d1 ..........IKEv2.................
1bcdc0 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 49 4b 45 .............................IKE
1bcde0 76 31 2e 20 d0 90 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 d0 bf d1 96 d0 b4 d1 81 d1 82 d0 b0 d0 bd d0 v1..............................
1bce00 be d0 b2 d0 ba d0 b8 20 30 2e 30 2e 30 2e 30 20 d1 96 20 3a 3a 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 ........0.0.0.0....::...........
1bce20 d1 83 d1 8e d1 82 d1 8c 20 d0 b4 d0 be d0 b2 d1 96 d0 bb d1 8c d0 bd d1 83 20 d0 b0 d0 b4 d1 80 ................................
1bce40 d0 b5 d1 81 d1 83 2c 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 ......,.........................
1bce60 b8 d1 82 d0 b8 20 d0 ba d0 be d0 bd d0 ba d1 80 d0 b5 d1 82 d0 bd d1 96 20 d0 b0 d0 b4 d1 80 d0 ................................
1bce80 b5 d1 81 d0 b8 2e 20 d0 9f d1 80 d0 be d1 82 d0 b5 20 d0 be d1 81 d0 be d0 b1 d0 b0 2c 20 d1 8f ............................,...
1bcea0 d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 b0 d1 94 2c 20 d0 bc d0 be d0 .........................,......
1bcec0 b6 d0 b5 20 d0 bf d0 be d0 b2 d0 b5 d1 80 d0 bd d1 83 d1 82 d0 b8 20 d1 96 d0 bd d1 88 d1 83 20 ................................
1bcee0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 b5 20 d0 bf d0 be d0 b2 d0 ................................
1bcf00 b5 d1 80 d0 bd d1 83 d1 82 d0 b8 20 d1 97 d1 97 20 d0 b2 d0 b7 d0 b0 d0 b3 d0 b0 d0 bb d1 96 2e ................................
1bcf20 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 68 65 20 69 6e 73 74 61 .``virtual-ip``.Allows.the.insta
1bcf40 6c 6c 61 74 69 6f 6e 20 6f 66 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e llation.of.virtual-ip.addresses.
1bcf60 20 41 20 63 6f 6d 6d 61 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 .A.comma.``virtual-ip``.Allows.t
1bcf80 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 o.install.virtual-ip.addresses..
1bcfa0 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 Comma.separated.list.of.virtual.
1bcfc0 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 IPs.to.request.in.IKEv2.configur
1bcfe0 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e ation.payloads.or.IKEv1.Mode.Con
1bd000 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e fig..The.wildcard.addresses.0.0.
1bd020 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 0.0.and.::.request.an.arbitrary.
1bd040 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 address,.specific.addresses.may.
1bd060 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 be.defined..The.responder.may.re
1bd080 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 turn.a.different.address,.though
1bd0a0 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 ,.or.none.at.all..Define.the.``v
1bd0c0 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 irtual-address``.option.to.confi
1bd0e0 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 gure.the.IP.address.in.site-to-s
1bd100 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 d0 ba d0 b5 d1 80 d1 ite.hierarchy..``vnc``.-........
1bd120 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b2 d1 96 d1 80 d1 82 d1 83 d0 b0 d0 bb d1 8c d0 bd d0 be ................................
1bd140 d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d1 8e 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 ..................(VNC).``vti``.
1bd160 2d 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 -...............................
1bd180 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 56 54 49 20 d0 b4 d0 bb d1 8f 20 d1 ....................VTI.........
1bd1a0 88 d0 b8 d1 84 d1 80 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba ................................
1bd1c0 d1 83 2e 20 d0 91 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ............-...................
1bd1e0 d0 ba 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 ..,.............................
1bd200 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d0 b4 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 ................................
1bd220 b9 d1 81 d1 83 20 56 54 49 2c 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 b0 d1 88 d0 b8 d1 84 d1 80 ......VTI,......................
1bd240 d0 be d0 b2 d0 b0 d0 bd d0 be 20 d1 82 d0 b0 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 ................................
1bd260 d0 b8 d0 bc d0 b5 d1 82 d1 8c d1 81 d1 8f 20 d1 86 d1 8c d0 be d0 bc d1 83 20 d0 b2 d1 83 d0 b7 ................................
1bd280 d0 bb d1 83 2e 20 d0 92 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 56 ...............................V
1bd2a0 54 49 20 d1 80 d0 be d0 b1 d0 b8 d1 82 d1 8c 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 TI..............................
1bd2c0 d0 b0 d1 86 d1 96 d1 8e 20 49 50 53 65 63 20 d0 bd d0 b0 d0 b1 d0 b0 d0 b3 d0 b0 d1 82 d0 be 20 .........IPSec..................
1bd2e0 d0 b3 d0 bd d1 83 d1 87 d0 ba d0 be d1 8e 20 d1 82 d0 b0 20 d0 bf d1 80 d0 be d1 81 d1 82 d1 96 ................................
1bd300 d1 88 d0 be d1 8e 20 d0 b2 20 d1 81 d0 ba d0 bb d0 b0 d0 b4 d0 bd d0 b8 d1 85 20 d1 81 d0 b8 d1 ................................
1bd320 82 d1 83 d0 b0 d1 86 d1 96 d1 8f d1 85 2c 20 d0 b0 20 d1 82 d0 b0 d0 ba d0 be d0 b6 20 d0 b4 d0 .............,..................
1bd340 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 b4 d0 b8 d0 bd d0 b0 d0 bc d1 96 d1 87 d0 bd d0 be ................................
1bd360 20 d0 b4 d0 be d0 b4 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 2f d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d1 8f d1 82 ................./..............
1bd380 d0 b8 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d1 96 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ................................
1bd3a0 d1 96 2c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 ..,.............................
1bd3c0 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 b9 20 d0 bf d1 80 d0 b8 d1 ................................
1bd3e0 81 d1 82 d1 80 d1 96 d0 b9 2c 20 d0 be d1 81 d0 ba d1 96 d0 bb d1 8c d0 ba d0 b8 20 d0 b2 20 d1 .........,......................
1bd400 86 d1 8c d0 be d0 bc d1 83 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
1bd420 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 d1 83 20 d0 bd d0 b5 20 d0 bf d0 be d1 82 d1 ................................
1bd440 80 d1 96 d0 b1 d0 bd d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1bd460 b4 d0 be d0 b4 d0 b0 d1 82 d0 ba d0 be d0 b2 d1 96 20 53 41 2f d0 bf d0 be d0 bb d1 96 d1 82 d0 ..................SA/...........
1bd480 b8 d0 ba d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 be d0 b6 d0 bd d0 be d1 97 20 d0 b2 d1 96 d0 b4 ................................
1bd4a0 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 3a 00 60 60 76 ...........................:.``v
1bd4c0 79 6f 73 5f 63 65 72 74 60 60 20 69 73 20 61 20 6c 65 61 66 20 73 65 72 76 65 72 20 63 65 72 74 yos_cert``.is.a.leaf.server.cert
1bd4e0 69 66 69 63 61 74 65 20 75 73 65 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 56 79 4f ificate.used.to.identify.the.VyO
1bd500 53 20 72 6f 75 74 65 72 2c 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 S.router,.signed.by.the.server.i
1bd520 6e 74 65 72 6d 65 64 69 61 72 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 63 6c 69 65 6e 74 5f 63 61 ntermediary.CA..``vyos_client_ca
1bd540 60 60 20 61 6e 64 20 60 60 76 79 6f 73 5f 73 65 72 76 65 72 5f 63 61 60 60 20 61 72 65 20 69 6e ``.and.``vyos_server_ca``.are.in
1bd560 74 65 72 6d 65 64 69 61 72 79 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 69 termediary.certificate.authoriti
1bd580 65 73 2c 20 77 68 69 63 68 20 61 72 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 72 6f 6f 74 es,.which.are.signed.by.the.root
1bd5a0 20 43 41 2e 00 60 60 76 79 6f 73 5f 65 78 61 6d 70 6c 65 5f 75 73 65 72 60 60 20 69 73 20 61 20 .CA..``vyos_example_user``.is.a.
1bd5c0 6c 65 61 66 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 20 75 73 65 64 20 74 6f 20 leaf.client.certificate.used.to.
1bd5e0 69 64 65 6e 74 69 66 79 20 61 20 75 73 65 72 2c 20 73 69 67 6e 65 64 20 62 79 20 63 6c 69 65 6e identify.a.user,.signed.by.clien
1bd600 74 20 69 6e 74 65 72 6d 65 64 69 61 72 79 20 43 41 2e 00 60 60 76 79 6f 73 5f 72 6f 6f 74 5f 63 t.intermediary.CA..``vyos_root_c
1bd620 61 60 60 20 69 73 20 74 68 65 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 a``.is.the.root.certificate.auth
1bd640 6f 72 69 74 79 2e 00 60 60 78 35 30 39 60 60 20 2d 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 ority..``x509``.-...............
1bd660 d1 80 d0 b8 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 83 20 d0 b0 d1 83 d1 82 d0 b5 d0 bd d1 82 d0 b8 ................................
1bd680 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 20 78 35 30 39 3a 00 60 60 78 35 30 39 60 60 20 2d 20 ...............x509:.``x509``.-.
1bd6a0 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 ................................
1bd6c0 96 d0 bd d1 84 d1 80 d0 b0 d1 81 d1 82 d1 80 d1 83 d0 ba d1 82 d1 83 d1 80 d1 83 20 d1 81 d0 b5 ................................
1bd6e0 d1 80 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d1 96 d0 b2 20 d0 b4 d0 bb d1 8f 20 d0 b0 d0 b2 ................................
1bd700 d1 82 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 97 2e 00 60 60 78 6f 72 2d ..........................``xor-
1bd720 68 61 73 68 60 60 20 2d 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 58 4f 52 3a 20 d0 hash``.-..................XOR:..
1bd740 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d0 b0 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 ................................
1bd760 96 20 d0 be d0 b1 d1 80 d0 b0 d0 bd d0 be d1 97 20 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 ................................
1bd780 b8 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 ................................
1bd7a0 b0 d1 87 d1 96 2e 20 d0 9f d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d0 b7 d0 b0 20 d0 b7 d0 ................................
1bd7c0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 e2 80 94 20 d1 86 d0 b5 ................................
1bd7e0 20 d0 bf d1 80 d0 be d1 81 d1 82 d0 b0 20 5b 28 d0 b2 d0 b8 d1 85 d1 96 d0 b4 d0 bd d0 b0 20 4d ..............[(...............M
1bd800 41 43 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 58 4f 52 26 23 33 39 3b 64 20 d0 b7 20 4d 41 43 AC-.............XOR&#39;d....MAC
1bd820 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 be d1 8e 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 -...............................
1bd840 d0 bd d0 bd d1 8f 20 58 4f 52 20 d1 82 d0 b8 d0 bf 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 29 20 .......XOR....................).
1bd860 d0 b7 d0 b0 20 d0 bc d0 be d0 b4 d1 83 d0 bb d0 b5 d0 bc 20 d0 ba d1 96 d0 bb d1 8c d0 ba d0 be ................................
1bd880 d1 81 d1 82 d1 96 20 d0 bf d1 96 d0 b4 d0 bb d0 b5 d0 b3 d0 bb d0 b8 d1 85 5d 2e 20 d0 90 d0 bb .........................]......
1bd8a0 d1 8c d1 82 d0 b5 d1 80 d0 bd d0 b0 d1 82 d0 b8 d0 b2 d0 bd d1 96 20 d0 bf d0 be d0 bb d1 96 d1 ................................
1bd8c0 82 d0 b8 d0 ba d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 bc d0 be d0 b6 d0 ................................
1bd8e0 bd d0 b0 20 d0 b2 d0 b8 d0 b1 d1 80 d0 b0 d1 82 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be ................................
1bd900 d0 bc d0 be d0 b3 d0 be d1 8e 20 d0 be d0 bf d1 86 d1 96 d1 97 20 3a 63 66 67 63 6d 64 3a 60 68 ......................:cfgcmd:`h
1bd920 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bd d0 be d1 97 20 d0 bd ash-policy`,....................
1bd940 d0 b8 d0 b6 d1 87 d0 b5 2e 00 60 60 79 65 73 60 60 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 ..........``yes``...............
1bd960 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d1 83 20 d0 b0 d0 b2 d1 82 d0 b5 d0 bd ................................
1bd980 d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 86 d1 96 d1 8e 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
1bd9a0 b5 d0 bd d0 be d0 b3 d0 be 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 bf d1 96 d0 b4 20 d1 87 d0 b0 ................................
1bd9c0 d1 81 20 d0 bf d0 be d0 b2 d1 82 d0 be d1 80 d0 bd d0 be d0 b3 d0 be 20 d0 ba d0 bb d1 8e d1 87 ................................
1bd9e0 d0 b0 20 49 4b 45 3b 00 60 61 6c 6c 60 3a 20 41 6c 6c 20 72 65 63 65 69 76 65 64 20 70 61 63 6b ...IKE;.`all`:.All.received.pack
1bda00 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 69 67 6e 6f 72 65 ets.will.be.timestamped..`ignore
1bda20 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 `:.No.correction.is.applied.to.t
1bda40 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 he.clock.for.the.leap.second..Th
1bda60 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 e.clock.will.be.corrected.later.
1bda80 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 in.normal.operation.when.new.mea
1bdaa0 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d surements.are.made.and.the.estim
1bdac0 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 ated.offset.includes.the.one.sec
1bdae0 6f 6e 64 20 65 72 72 6f 72 2e 00 60 6e 6f 6e 65 60 3a 20 4e 6f 20 72 65 63 65 69 76 65 64 20 70 ond.error..`none`:.No.received.p
1bdb00 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 48 61 72 64 ackets.will.be.timestamped..Hard
1bdb20 77 61 72 65 20 74 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 66 20 74 72 61 6e 73 6d 69 74 74 65 64 ware.timestamping.of.transmitted
1bdb40 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 6c 65 76 65 72 61 67 65 64 .packets.will.still.be.leveraged
1bdb60 2c 20 69 66 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 2e 00 60 6e 74 70 60 ,.if.supported.by.the.NIC..`ntp`
1bdb80 3a 20 4f 6e 6c 79 20 72 65 63 65 69 76 65 64 20 20 4e 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 :.Only.received..NTP.protocol.pa
1bdba0 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 00 60 70 74 70 60 ckets.will.be.timestamped..`ptp`
1bdbc0 3a 20 4f 6e 6c 79 20 72 65 63 65 69 76 65 64 20 50 54 50 20 70 72 6f 74 6f 63 6f 6c 20 70 61 63 :.Only.received.PTP.protocol.pac
1bdbe0 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 74 69 6d 65 73 74 61 6d 70 65 64 2e 20 43 6f 6d 62 69 6e kets.will.be.timestamped..Combin
1bdc00 65 64 20 77 69 74 68 20 74 68 65 20 50 54 50 20 74 72 61 6e 73 70 6f 72 74 20 66 6f 72 20 4e 54 ed.with.the.PTP.transport.for.NT
1bdc20 50 20 70 61 63 6b 65 74 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 P.packets,.this.can.be.leveraged
1bdc40 20 74 6f 20 74 61 6b 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 68 61 72 64 77 61 72 65 20 74 .to.take.advantage.of.hardware.t
1bdc60 69 6d 65 73 74 61 6d 70 69 6e 67 20 6f 6e 20 4e 49 43 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 imestamping.on.NICs.that.only.su
1bdc80 70 70 6f 72 74 20 74 68 65 20 70 74 70 20 66 69 6c 74 65 72 20 6d 6f 64 65 2e 00 60 73 6d 65 61 pport.the.ptp.filter.mode..`smea
1bdca0 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c r`:.When.smearing.a.leap.second,
1bdcc0 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f .the.leap.status.is.suppressed.o
1bdce0 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 n.the.server.and.the.served.time
1bdd00 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 .is.corrected.slowly.by.slewing.
1bdd20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 instead.of.stepping..The.clients
1bdd40 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 .do.not.need.any.special.configu
1bdd60 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 ration.as.they.do.not.know.there
1bdd80 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c .is.any.leap.second.and.they.fol
1bdda0 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 low.the.server.time.which.eventu
1bddc0 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 ally.brings.them.back.to.UTC..Ca
1bdde0 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 re.must.be.taken.to.ensure.they.
1bde00 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 use.only.NTP.servers.which.smear
1bde20 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 .the.leap.second.in.exactly.the.
1bde40 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 same.way.for.synchronisation..`s
1bde60 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 d1 82 d0 b0 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 ource-address`......`source-inte
1bde80 72 66 61 63 65 60 20 d0 bd d0 b5 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be d1 rface`..........................
1bdea0 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be d0 b4 d0 bd d0 be d1 87 ................................
1bdec0 d0 b0 d1 81 d0 bd d0 be 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 ..........`system`:.When.inserti
1bdee0 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 ng.a.leap.second,.the.kernel.ste
1bdf00 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 ps.the.system.clock.backwards.by
1bdf20 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 .one.second.when.the.clock.gets.
1bdf40 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 to.00:00:00.UTC..When.deleting.a
1bdf60 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 .leap.second,.it.steps.forward.b
1bdf80 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 y.one.second.when.the.clock.gets
1bdfa0 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 .to.23:59:59.UTC..`timezone`:.Th
1bdfc0 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e is.directive.specifies.a.timezon
1bdfe0 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 e.in.the.system.timezone.databas
1be000 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 e.which.chronyd.can.use.to.deter
1be020 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 mine.when.will.the.next.leap.sec
1be040 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e ond.occur.and.what.is.the.curren
1be060 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 t.offset.between.TAI.and.UTC..It
1be080 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 .will.periodically.check.if.23:5
1be0a0 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 9:59.and.23:59:60.are.valid.time
1be0c0 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 s.in.the.timezone..This.normally
1be0e0 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f .works.with.the.right/UTC.timezo
1be100 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 d1 82 d0 b2 d1 96 d1 ne.which.is.the.default.`.......
1be120 82 20 d0 b2 d1 96 d0 b4 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 d1 .........EvilMog`_,.2020-02-21..
1be140 82 d0 b5 d1 81 d1 82 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d0 ba d0 bd d0 be d1 97 20 d0 b7 d0 ................................
1be160 b4 d0 b0 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 56 50 4e 20 d0 ...........................VPN..
1be180 b4 d0 b0 d0 b2 20 d1 82 d0 b0 d0 ba d1 96 20 d1 80 d0 b5 d0 b7 d1 83 d0 bb d1 8c d1 82 d0 b0 d1 ................................
1be1a0 82 d0 b8 3a 00 d0 bf d0 be d1 80 d0 be d0 b6 d0 bd d1 96 d0 b9 20 d0 b7 d0 bd d0 b0 d0 ba 20 d0 ...:............................
1be1c0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 2c 20 d1 89 d0 be 20 d1 82 d0 b5 d1 81 d1 82 20 d0 bd d0 .............,..................
1be1e0 b5 20 d0 bf d1 80 d0 be d0 b2 d0 be d0 b4 d0 b8 d0 b2 d1 81 d1 8f 00 d0 a8 d0 b8 d1 84 d1 80 d1 ................................
1be200 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 61 65 73 32 35 36 00 d0 9f d0 be d0 bf d0 b5 d1 80 d0 b5 d0 ............aes256..............
1be220 b4 d0 b6 d0 b5 d0 bd d0 bd d1 8f 00 d0 b2 d1 81 d0 b5 00 52 44 20 2f 20 52 54 4c 49 53 54 00 d1 ...................RD./.RTLIST..
1be240 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d1 96 d0 b7 20 6e 65 78 74 68 6f 70 00 d0 .......................nexthop..
1be260 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 3a 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 .......-........:.........-.....
1be280 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 .......................IP-......
1be2a0 d0 b5 d1 81 d0 b0 2e 00 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 3a 20 d0 b1 d1 83 d0 ................-........:......
1be2c0 b4 d1 8c 2d d1 8f d0 ba d0 b0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b0 20 ...-............................
1be2e0 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 20 49 50 76 36 2e 00 d0 b0 d0 b2 d1 82 00 d0 b0 d0 b2 d1 82 .............IPv6...............
1be300 d0 be d1 80 d0 b8 d0 b7 d0 b0 d1 86 d1 96 d1 8f 00 61 75 74 6f 20 2d 20 d0 b4 d1 83 d0 bf d0 bb .................auto.-.........
1be320 d0 b5 d0 ba d1 81 d0 bd d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 ................................
1be340 bd d1 8f 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d1 83 d0 b7 d0 b3 d0 ................................
1be360 be d0 b4 d0 b6 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 b0 d0 b2 d1 82 d0 be d0 bc d0 b0 d1 82 ................................
1be380 d0 b8 d1 87 d0 bd d0 be 00 61 75 74 6f 20 2d 20 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d1 96 d1 81 d1 82 .........auto.-.................
1be3a0 d1 8c 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 d1 83 20 d0 b0 d0 b2 d1 82 d0 be ................................
1be3c0 d0 bc d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 be 20 d1 83 d0 b7 d0 b3 d0 be d0 b4 d0 b6 d1 83 d1 94 d1 ................................
1be3e0 82 d1 8c d1 81 d1 8f 00 62 67 70 64 00 d1 81 d0 ba d0 bb d0 b5 d1 8e d0 b2 d0 b0 d0 bd d0 bd d1 ........bgpd....................
1be400 8f 00 d1 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d1 87 d0 be d0 b1 d0 be d1 82 d0 b0 00 d1 96 d0 bc ................................
1be420 26 23 33 39 3b d1 8f 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d0 b2 d0 b0 d0 bb &#39;...........................
1be440 d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 00 d1 96 d0 bc 26 23 33 39 3b d1 ..........................&#39;.
1be460 8f 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d0 b2 d0 b0 d0 bb d1 8c d0 bd d0 be ................................
1be480 d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 2c 20 d1 96 d0 bc 26 23 33 39 3b d1 8f 20 d1 84 d0 ...............,.....&#39;......
1be4a0 b0 d0 b9 d0 bb d1 83 00 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d0 b2 d0 b0 d0 bb ................................
1be4c0 d1 8c d0 bd d0 b8 d0 b9 20 d1 84 d0 b0 d0 b9 d0 bb 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 d1 .................-..............
1be4e0 80 d0 be d0 b7 d0 bc d1 96 d1 80 20 d0 b7 d0 b0 d0 b2 d0 b0 d0 bd d1 82 d0 b0 d0 b6 d1 83 d0 b2 ................................
1be500 d0 b0 d0 bb d1 8c d0 bd d0 be d0 b3 d0 be 20 d1 84 d0 b0 d0 b9 d0 bb d1 83 00 d0 9c d1 96 d1 81 ................................
1be520 d1 82 00 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 ................................
1be540 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 .(debian.9).client-prefix-length
1be560 00 d0 93 d0 be d0 b4 d0 b8 d0 bd d0 bd d0 b8 d0 ba 00 d0 b4 d0 b5 d0 bc d0 be d0 bd 20 d0 b3 d0 ................................
1be580 be d0 b4 d0 b8 d0 bd d0 bd d0 b8 d0 ba d0 b0 20 28 d0 bf d1 80 d0 b8 d0 bc d1 96 d1 82 d0 ba d0 ................(...............
1be5a0 b0 20 32 29 00 d0 ba d1 80 d0 b8 d1 82 00 d1 85 d1 80 d0 be d0 bd 00 d0 b4 d0 b5 d0 bc d0 be d0 ..2)............................
1be5c0 bd 00 64 64 63 6c 69 65 6e 74 5f 20 d0 bc d0 b0 d1 94 20 d1 96 d0 bd d1 88 d0 b8 d0 b9 20 d1 81 ..ddclient_.....................
1be5e0 d0 bf d0 be d1 81 d1 96 d0 b1 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
1be600 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 20 57 41 4e 2e 20 d0 a6 d0 b5 20 d0 ba d0 be d0 bd IP-.............WAN.............
1be620 d1 82 d1 80 d0 be d0 bb d1 8e d1 94 d1 82 d1 8c d1 81 d1 8f 3a 00 64 64 63 6c 69 65 6e 74 5f 20 ....................:.ddclient_.
1be640 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b4 d0 b2 d0 b0 20 ................................
1be660 d0 bc d0 b5 d1 82 d0 be d0 b4 d0 b8 20 d0 b4 d0 bb d1 8f 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 ................................
1be680 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 20 44 4e 53 2e 20 d0 9f d0 b5 d1 80 d1 ....................DNS.........
1be6a0 88 d0 b8 d0 b9 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 82 d0 b8 d0 bc d0 b5 20 d0 be d0 ................................
1be6c0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 b1 d0 b5 d0 b7 d0 bf d0 be d1 81 d0 b5 d1 80 ................................
1be6e0 d0 b5 d0 b4 d0 bd d1 8c d0 be 20 d0 b4 d0 be 20 d0 b4 d0 b5 d0 bc d0 be d0 bd d0 b0 20 44 4e 53 .............................DNS
1be700 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be 20 d0 b4 d0 be 20 3a 72 66 63 3a ...........................:rfc:
1be720 60 32 31 33 36 60 2e 20 d0 94 d1 80 d1 83 d0 b3 d0 b8 d0 b9 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 `2136`..........................
1be740 b1 d0 b0 d1 87 d0 b0 d1 94 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 bd d1 8e 20 d1 81 d0 bb d1 ................................
1be760 83 d0 b6 d0 b1 d1 83 2c 20 d1 8f d0 ba 2d d0 be d1 82 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 d0 b0 .......,.....-.....DynDNS.com...
1be780 d0 b1 d0 be 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 88 d0 b8 d0 .............-..................
1be7a0 b9 20 d0 bf d0 be d0 b4 d1 96 d0 b1 d0 bd d0 b8 d0 b9 20 d0 b2 d0 b5 d0 b1 2d d1 81 d0 b0 d0 b9 .........................-......
1be7c0 d1 82 2e 20 d0 a6 d0 b5 d0 b9 20 d0 bc d0 b5 d1 82 d0 be d0 b4 20 d0 b2 d0 b8 d0 ba d0 be d1 80 ................................
1be7e0 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 94 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d0 b8 20 48 54 54 50 ............................HTTP
1be800 20 d0 b4 d0 bb d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d1 87 d1 96 20 d0 bd d0 be d0 b2 d0 ................................
1be820 be d1 97 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b8 2e 20 d0 92 d0 b8 20 d0 bc d0 be d0 b6 ....IP-.........................
1be840 d0 b5 d1 82 d0 b5 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 be ................................
1be860 d0 b1 d0 b8 d0 b4 d0 b2 d0 b0 20 d1 83 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 ..............VyOS..ddclient_.us
1be880 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 es.two.methods.to.update.a.DNS.r
1be8a0 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 ecord..The.first.one.will.send.u
1be8c0 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f pdates.directly.to.the.DNS.daemo
1be8e0 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 n,.in.compliance.with.:rfc:`2136
1be900 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 `..The.second.one.involves.a.thi
1be920 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f rd.party.service,.like.DynDNS.co
1be940 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 m.or.any.other.such.service.prov
1be960 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 ider..This.method.uses.HTTP.requ
1be980 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 ests.to.transmit.the.new.IP.addr
1be9a0 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 ess..You.can.configure.both.in.V
1be9c0 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 d0 bf d1 80 d0 be d0 bf d1 83 d1 81 d1 82 d0 b8 d1 yOS..ddclient_..................
1be9e0 82 d1 8c 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d1 83 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d1 83 ............-...................
1bea00 2c 20 d1 80 d0 be d0 b7 d1 82 d0 b0 d1 88 d0 be d0 b2 d0 b0 d0 bd d1 83 20 d0 bf d0 b5 d1 80 d0 ,...............................
1bea20 b5 d0 b4 20 d1 80 d1 8f d0 b4 d0 ba d0 be d0 bc 2c 20 d1 83 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 ................,...............
1bea40 d0 bb d0 b5 d0 bd d0 b8 d0 bc 20 d1 83 20 60 3c 70 61 74 74 65 72 6e 3e 20 60 2e 00 d0 92 d1 96 ..............`<pattern>.`......
1bea60 d0 b4 d0 bb d0 b0 d0 b3 d0 be d0 b4 d0 b6 d1 83 d0 b2 d0 b0 d1 82 d0 b8 00 d0 b4 d0 b5 d0 ba d1 ................................
1bea80 80 d0 b5 d0 bc d0 b5 d0 bd d1 82 2d d1 87 d0 b0 d1 81 20 d0 b6 d0 b8 d1 82 d1 82 d1 8f 00 d0 bc ...........-....................
1beaa0 d1 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 80 d1 96 d0 b3 20 ................................
1beac0 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 ................................
1beae0 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 default-lease-time,.max-lease-ti
1beb00 6d 65 00 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b7 d0 me..............................
1beb20 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 bd d0 ................................
1beb40 b0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 ................................
1beb60 bc d0 be d0 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 d0 bc d0 b0 d1 80 d1 88 d1 80 ................................
1beb80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 d0 be d1 80 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 ................................
1beba0 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 .................deprecate-prefi
1bebc0 78 00 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 2d d1 85 d0 b5 d1 88 d1 x.......................-.......
1bebe0 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 64 68 63 70 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2d d1 96 ............dhcp-............-..
1bec00 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 d1 82 d0 be d1 80 00 d0 9f d1 80 d1 8f d0 ................................
1bec20 bc d0 b8 d0 b9 00 d0 94 d0 be d0 b2 d1 96 d0 b4 d0 bd d0 b8 d0 ba 00 d0 b2 d1 96 d0 b4 d0 ba d0 ................................
1bec40 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 3a 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d0 bf d0 b5 d1 80 d0 b5 ...........:....................
1bec60 d0 b2 d1 96 d1 80 d0 ba d0 b8 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 00 44 4e 53 53 4c 00 ..........................DNSSL.
1bec80 d0 94 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b5 20 d1 96 d0 bc 26 23 33 39 3b d1 8f 00 d1 81 d0 b5 d1 ...................&#39;........
1beca0 80 d0 b2 d0 b5 d1 80 d0 b8 20 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 d1 85 20 d1 96 d0 bc d0 ................................
1becc0 b5 d0 bd 00 d0 b4 d0 be d0 bc d0 b5 d0 bd d0 bd d0 b8 d0 b9 20 d0 bf d0 be d1 88 d1 83 d0 ba 00 ................................
1bece0 d0 b7 26 23 33 39 3b d1 8f d0 b2 d0 bb d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 00 d1 83 d0 b2 d1 96 ..&#39;.........................
1bed00 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 ................................
1bed20 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 20 d0 bf ................................
1bed40 d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 20 49 43 4d .............................ICM
1bed60 50 76 34 2c 20 d1 8f d0 ba d1 96 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d1 8e d1 82 d1 8c Pv4,............................
1bed80 d1 81 d1 8f 20 56 79 4f 53 2e 20 d0 9d d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 .....VyOS.......................
1beda0 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 ................................
1bedc0 80 20 d0 b1 d1 83 d0 b4 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 3a 00 65 6e 61 62 6c .........................:.enabl
1bede0 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 e.or.disable.ICMPv4.redirect.mes
1bee00 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 sages.send.by.VyOS.The.following
1bee20 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
1bee40 64 3a 00 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 b2 d0 d:..............................
1bee60 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 ................................
1bee80 d0 bd d0 bd d1 8f 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 ................................
1beea0 bd d0 bd d1 8f 20 49 43 4d 50 76 34 20 d0 b0 d0 b1 d0 be 20 49 43 4d 50 76 36 2c 20 d1 8f d0 ba ......ICMPv4........ICMPv6,.....
1beec0 d1 96 20 d0 bf d1 80 d0 b8 d0 b9 d0 bc d0 b0 d1 94 20 56 79 4f 53 2e 20 d0 91 d1 83 d0 b4 d0 b5 ..................VyOS..........
1beee0 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 ................................
1bef00 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc ................................
1bef20 d0 b5 d1 82 d1 80 3a 00 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b0 d0 b1 d0 ......:.........................
1bef40 be 20 d0 b2 d0 b8 d0 bc d0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb d1 ................................
1bef60 8e d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bc d0 b0 d1 80 d1 81 d1 96 d0 b0 d0 bd d1 81 d1 8c d0 ba ................................
1bef80 d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 20 49 50 76 34 2e 20 d0 91 d1 83 d0 b4 ....................IPv4........
1befa0 d0 b5 20 d0 b7 d0 bc d1 96 d0 bd d0 b5 d0 bd d0 be 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd ................................
1befc0 d0 b8 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 ................................
1befe0 d0 bc d0 b5 d1 82 d1 80 3a 00 d0 bf d0 be d0 bc d0 b8 d0 bb d0 ba d0 b0 00 45 74 68 65 72 6e 65 ........:................Etherne
1bf000 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 d1 82 d0 be d1 87 d0 bd d0 b8 d0 b9 20 d0 b7 d0 b1 t.exact-match:..................
1bf020 d1 96 d0 b3 20 d0 bf d1 80 d0 b5 d1 84 d1 96 d0 ba d1 81 d1 96 d0 b2 20 d0 bc d0 b5 d1 80 d0 b5 ................................
1bf040 d0 b6 d1 96 2e 00 d0 92 d0 b8 d0 ba d0 bb d1 8e d1 87 d0 b8 d1 82 d0 b8 00 d0 9f d0 b5 d1 80 d0 ................................
1bf060 b5 d1 85 d1 96 d0 b4 20 d0 bf d1 96 d1 81 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bc d0 be d0 b2 d0 ................................
1bf080 b8 00 d1 88 d0 b2 d0 b8 d0 b4 d0 ba d0 b8 d0 b9 3a 20 d0 bf d0 be d0 bf d1 80 d0 be d1 81 d1 96 ................:...............
1bf0a0 d1 82 d1 8c 20 d0 bf d0 b0 d1 80 d1 82 d0 bd d0 b5 d1 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 ................................
1bf0c0 d0 b0 d0 b2 d0 b0 d1 82 d0 b8 20 4c 41 43 50 44 55 20 d0 ba d0 be d0 b6 d0 bd d1 83 20 31 20 d1 ...........LACPDU............1..
1bf0e0 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 d1 83 00 d1 84 d0 b0 d0 b9 d0 bb 3c 66 69 6c 65 20 6e 61 6d 65 ......................<file.name
1bf100 3e 00 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 2d d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 00 66 74 70 00 >.............-.............ftp.
1bf120 66 75 6c 6c 20 2d 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 full.-..........................
1bf140 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d0 be d0 b2 d0 bd d0 b8 d0 b9 20 d0 b4 ................................
1bf160 d1 83 d0 bf d0 bb d0 b5 d0 ba d1 81 00 67 65 6e 65 76 65 00 d0 bf d0 be d0 bb d0 be d0 b2 d0 b8 .............geneve.............
1bf180 d0 bd d0 b0 20 2d 20 d0 b7 d0 b0 d0 b2 d0 b6 d0 b4 d0 b8 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 .....-..........................
1bf1a0 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d0 bd d0 b0 d0 bf d1 96 d0 b2 d0 b4 d1 83 d0 ................................
1bf1c0 bf d0 bb d0 b5 d0 ba d1 81 00 d1 85 d0 be d0 bf 2d d0 bb d1 96 d0 bc d1 96 d1 82 00 d1 85 d0 be ................-...............
1bf1e0 d1 81 d1 82 3a 20 d1 94 d0 b4 d0 b8 d0 bd d0 b0 20 49 50 2d d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 ....:............IP-............
1bf200 20 d1 85 d0 be d1 81 d1 82 d0 b0 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
1bf220 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 ...............https://access.re
1bf240 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 dhat.com/sites/default/files/att
1bf260 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c achments/201501-perf-brief-low-l
1bf280 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 atency-tuning-rhel7-v2.1.pdf.htt
1bf2a0 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 ps://community.openvpn.net/openv
1bf2c0 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 pn/wiki/DataChannelOffload/Featu
1bf2e0 72 65 73 00 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 61 64 6d 69 res.https://docs.kernel.org/admi
1bf300 6e 2d 67 75 69 64 65 2f 70 6d 2f 61 6d 64 2d 70 73 74 61 74 65 2e 68 74 6d 6c 00 d1 8f d0 ba d1 n-guide/pm/amd-pstate.html......
1bf320 89 d0 be 20 d1 94 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d0 b2 d0 b0 d0 bd d0 b8 d0 ................................
1bf340 b9 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 2c 20 d1 83 d0 b2 d1 96 d0 bc d0 ba d0 bd ..................,.............
1bf360 d1 96 d1 82 d1 8c 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 d1 8f d0 ba d1 89 d0 be 20 d0 bd d0 b5 .......Intel...QAT..............
1bf380 d0 bc d0 b0 d1 94 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 2c 20 d0 ba d0 be d0 bc d0 .......................,........
1bf3a0 b0 d0 bd d0 b4 d0 b0 20 d0 bf d0 be d0 ba d0 b0 d0 b6 d0 b5 20 60 60 60 d0 9f d1 80 d0 b8 d1 81 .....................```........
1bf3c0 d1 82 d1 80 d1 96 d0 b9 20 51 41 54 20 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d0 b9 d0 b4 d0 b5 d0 bd .........QAT....................
1bf3e0 d0 be 60 60 60 00 d0 86 d0 bd d1 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 8f 00 69 6e 68 65 72 ..```......................inher
1bf400 69 74 20 6d 61 74 63 68 65 73 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 67 72 6f 75 70 00 d0 86 it.matches.from.another.group...
1bf420 d0 bd d1 82 d0 b5 d1 80 d0 b2 d0 b0 d0 bb 00 d0 9d d0 b5 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 b8 d0 ................................
1bf440 b9 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 2f d0 bc ..inverse-match:............./..
1bf460 d0 b0 d1 81 d0 ba d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 8f 20 d0 b2 d1 ................................
1bf480 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 28 d0 bf d0 be d1 82 d1 ........................(.......
1bf4a0 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 20 d0 bc d0 ................................
1bf4c0 b5 d1 80 d0 b5 d0 b6 d1 83 29 2e 00 69 70 2d d0 bf d0 b5 d1 80 d0 b5 d0 b0 d0 b4 d1 80 d0 b5 d1 .........)..ip-.................
1bf4e0 81 d0 b0 d1 86 d1 96 d1 8f 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 ..........isisd.it.can.be.used.w
1bf500 69 74 68 20 61 6e 79 20 4e 49 43 00 d0 b9 d0 be d0 b3 d0 be 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 ith.any.NIC.....................
1bf520 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 ................................
1bf540 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 8f d0 ba d0 be d1 8e 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 ..........-.....................
1bf560 d0 b2 d0 be d1 8e 20 d0 ba d0 b0 d1 80 d1 82 d0 ba d0 be d1 8e 2c 00 d1 86 d0 b5 20 d0 bd d0 b5 .....................,..........
1bf580 20 d0 b7 d0 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 20 d1 87 d0 b0 d1 81 d1 82 d0 be d1 82 d1 83 ................................
1bf5a0 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 d0 bd d1 8c 20 d0 b0 d0 bf d0 b0 d1 80 d0 b0 ................................
1bf5c0 d1 82 d0 bd d0 be d0 b3 d0 be 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 8e 20 28 d1 85 d0 ............................(...
1bf5e0 be d1 87 d0 b0 20 d0 b2 d0 b2 d0 be d0 b4 d0 b8 d1 82 d1 8c 20 d0 bc d1 96 d0 b6 d0 bf d1 80 d0 ................................
1bf600 be d1 86 d0 b5 d1 81 d0 be d1 80 d0 bd d1 96 20 d0 bf d0 b5 d1 80 d0 b5 d1 80 d0 b8 d0 b2 d0 b0 ................................
1bf620 d0 bd d0 bd d1 8f 20 28 49 50 49 29 29 2e 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 .......(IPI))..it.does.not.incre
1bf640 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 ase.hardware.device.interrupt.ra
1bf660 74 65 2c 20 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 te,.although.it.does.introduce.i
1bf680 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 nter-processor.interrupts.(IPIs)
1bf6a0 00 6b 65 72 6e 00 4c 32 54 50 76 33 00 6c 64 70 64 00 d0 be d1 80 d0 b5 d0 bd d0 b4 d0 b0 00 d0 .kern.L2TPv3.ldpd...............
1bf6c0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 b8 d0 b9 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 ......................&#39;.....
1bf6e0 be d0 ba 00 d0 bb d1 96 d0 b2 d0 b8 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 ................................
1bf700 b9 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 d0 a8 d0 bb d1 8e d0 b7 20 56 50 ._ip:.192.168.0.10.#..........VP
1bf720 4e 2c 20 d0 b7 d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d0 be d1 94 d0 bc 20 4e 41 54 00 d0 N,.........................NAT..
1bf740 bb d1 96 d0 b2 d0 b8 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 5f 69 70 3a ............................_ip:
1bf760 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 57 41 4e 20 49 50 20 d0 bd d0 b0 20 d1 81 .`198.51.100.3`.#.WAN.IP........
1bf780 d1 82 d0 be d1 80 d0 be d0 bd d1 96 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 d0 b7 d0 b0 ................................
1bf7a0 d0 bb d0 b8 d1 88 d0 b8 d0 b2 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e ...........public_ip:172.18.201.
1bf7c0 31 30 00 d0 bb d1 96 d0 b2 d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 3a 20 10............................:.
1bf7e0 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 d1 81 d1 82 d0 be d1 80 `192.168.0.0/24`.site1,.........
1bf800 d0 be d0 bd d0 b0 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 20 28 d1 82 d0 be d0 b1 d1 82 d0 ......................(.........
1bf820 be 20 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d1 96 d1 81 d1 82 d1 8c 2c 20 d0 bd d0 b0 d1 81 d0 bf ......................,.........
1bf840 d1 80 d0 b0 d0 b2 d0 b4 d1 96 20 d0 bd d0 b5 d0 bc d0 b0 d1 94 20 d1 80 d0 be d0 bb d0 b5 d0 b9 ................................
1bf860 20 d0 ba d0 bb d1 96 d1 94 d0 bd d1 82 d0 b0 20 d1 87 d0 b8 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 ................................
1bf880 80 d0 b0 29 00 d0 bb d1 96 d0 bd d0 ba 2d d0 bc d0 b5 d0 bd 00 d0 bb d0 be d0 ba d0 b0 d0 bb d1 ...).........-..................
1bf8a0 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 30 ...............................0
1bf8c0 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 30 29 00 d0 bb d0 be d0 ba d0 b0 d0 .(..................0)..........
1bf8e0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f ................................
1bf900 20 31 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 31 29 00 d0 bb d0 be d0 ba d0 .1.(..................1)........
1bf920 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd ................................
1bf940 d1 8f 20 32 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 32 29 00 d0 bb d0 be d0 ...2.(..................2)......
1bf960 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd ................................
1bf980 d0 bd d1 8f 20 33 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 33 29 00 d0 bb d0 .....3.(..................3)....
1bf9a0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 ................................
1bf9c0 d0 bd d0 bd d1 8f 20 34 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 34 29 00 d0 .......4.(..................4)..
1bf9e0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 ................................
1bfa00 d0 b0 d0 bd d0 bd d1 8f 20 35 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 35 29 .........5.(..................5)
1bfa20 00 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b5 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 ................................
1bfa40 d1 82 d0 b0 d0 bd d0 bd d1 8f 20 37 20 28 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 ...........7.(..................
1bfa60 37 29 00 6c 6f 63 61 6c 30 00 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 31 00 d0 bc d1 96 7).local0.................1.....
1bfa80 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 32 00 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 33 00 ............2.................3.
1bfaa0 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 34 00 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 ................4...............
1bfac0 d0 b9 35 00 d0 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 b8 d0 b9 36 00 d0 bc d1 96 d1 81 d1 86 d0 b5 ..5.................6...........
1bfae0 d0 b2 d0 b8 d0 b9 37 00 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 b8 d0 b9 20 d0 b7 d0 b2 26 ......7........................&
1bfb00 23 33 39 3b d1 8f d0 b7 d0 be d0 ba 20 d0 bd d0 b0 20 d0 be d1 81 d0 bd d0 be d0 b2 d1 96 20 d0 #39;............................
1bfb20 bc d1 96 d1 81 d1 86 d0 b5 d0 b2 d0 be d1 81 d1 82 d1 96 00 6c 6f 67 61 6c 65 72 74 00 d0 bb d0 ....................logalert....
1bfb40 be d0 b3 d0 b0 d1 83 d0 b4 d0 b8 d1 82 00 6c 6f 6f 73 65 3a 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 ..............loose:............
1bfb60 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 ba d0 be d0 b6 d0 bd d0 be d0 b3 d0 be 20 ................................
1bfb80 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 83 20 d1 82 ................................
1bfba0 d0 b0 d0 ba d0 be d0 b6 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 d1 82 d1 8c d1 ................................
1bfbc0 81 d1 8f 20 d0 bd d0 b0 20 46 49 42 2c 20 d1 96 20 d1 8f d0 ba d1 89 d0 be 20 d0 b0 d0 b4 d1 80 .........FIB,...................
1bfbe0 d0 b5 d1 81 d0 b0 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 20 d0 bd d0 b5 d0 b4 d0 be d1 81 ................................
1bfc00 d1 82 d1 83 d0 bf d0 bd d0 b0 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d0 b1 d1 83 d0 b4 d1 8c 2d d1 ..............................-.
1bfc20 8f d0 ba d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 2c 20 d0 bf d0 b5 ..........................,.....
1bfc40 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 bd d0 b5 ................................
1bfc60 20 d0 b2 d0 b4 d0 b0 d1 81 d1 82 d1 8c d1 81 d1 8f 2e 00 6c 70 72 00 d0 9f d0 be d0 b2 d1 82 d0 ...................lpr..........
1bfc80 be d1 80 d1 8e d0 b2 d0 b0 d1 87 20 6d 44 4e 53 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 ............mDNS.mDNS.repeater.c
1bfca0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 an.be.configured.to.re-broadcast
1bfcc0 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 .only.specific.services..By.defa
1bfce0 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 ult,.all.services.are.re-broadca
1bfd00 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c sted..mDNS.repeater.can.be.enabl
1bfd20 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 ed.either.on.IPv4.socket.or.on.I
1bfd40 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 Pv6.socket.or.both.to.re-broadca
1bfd60 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 st..By.default,.mDNS.repeater.wi
1bfd80 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e ll.listen.on.both.IPv4.and.IPv6.
1bfda0 00 d0 9f d0 be d0 b2 d1 82 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 87 20 6d 44 4e 53 20 d0 bc d0 be d0 ......................mDNS......
1bfdc0 b6 d0 bd d0 b0 20 d1 82 d0 b8 d0 bc d1 87 d0 b0 d1 81 d0 be d0 b2 d0 be 20 d0 b2 d0 b8 d0 bc d0 ................................
1bfde0 ba d0 bd d1 83 d1 82 d0 b8 20 d0 b1 d0 b5 d0 b7 20 d0 b2 d0 b8 d0 b4 d0 b0 d0 bb d0 b5 d0 bd d0 ................................
1bfe00 bd d1 8f 20 d1 81 d0 bb d1 83 d0 b6 d0 b1 d0 b8 20 d0 b7 d0 b0 20 d0 b4 d0 be d0 bf d0 be d0 bc ................................
1bfe20 d0 be d0 b3 d0 be d1 8e 00 d0 9f d0 be d1 88 d1 82 d0 b0 00 d0 ba d0 b5 d1 80 d0 be d0 b2 d0 b0 ................................
1bfe40 d0 bd d0 b8 d0 b9 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 ....................match-frag:.
1bfe60 d0 b4 d1 80 d1 83 d0 b3 d0 b8 d0 b9 20 d1 96 20 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d1 96 ................................
1bfe80 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 ................................
1bfea0 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d0 b8 d1 85 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d1 96 d0 b2 2e ................................
1bfec0 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 d0 b7 d1 96 d1 81 d1 82 d0 b0 d0 b2 d0 bb d1 8f d1 82 .match-ipsec:...................
1bfee0 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 49 50 73 .............................IPs
1bff00 65 63 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 d0 b3 d0 be d0 bb d0 be d0 b2 d0 bd ec..match-non-frag:.............
1bff20 d1 96 20 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 b8 20 d0 b0 d0 b1 d0 be 20 d0 bd d0 ................................
1bff40 b5 d1 84 d1 80 d0 b0 d0 b3 d0 bc d0 b5 d0 bd d1 82 d0 be d0 b2 d0 b0 d0 bd d1 96 20 d0 bf d0 b0 ................................
1bff60 d0 ba d0 b5 d1 82 d0 b8 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 d1 88 d1 83 d0 ba d0 b0 d1 82 ..........match-none:...........
1bff80 d0 b8 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d1 96 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 2c 20 d0 b2 ............................,...
1bffa0 d1 96 d0 b4 d0 bc d1 96 d0 bd d0 bd d1 96 20 d0 b2 d1 96 d0 b4 20 49 50 73 65 63 2e 00 d0 bc d1 ......................IPsec.....
1bffc0 96 d0 bd d1 96 d0 bc d0 b0 d0 bb d1 8c d0 bd d0 b0 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 ................................
1bffe0 d1 80 d0 b0 d1 86 d1 96 d1 8f 00 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d1 96 d0 bd d1 84 d0 be ................................
1c0000 d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 49 47 50 20 2d 20 3a 72 65 66 3a 60 ....................IGP.-.:ref:`
1c0020 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 20 d1 96 d0 bd d1 routing-isis`...................
1c0040 84 d0 be d1 80 d0 bc d0 b0 d1 86 d1 96 d1 97 20 d0 bf d1 80 d0 be 20 49 47 50 20 2d 20 3a 72 65 .......................IGP.-.:re
1c0060 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 96 f:`routing-ospf`................
1c0080 d0 bc d0 b5 d0 bd 00 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b8 20 d1 96 d0 bc d0 b5 d0 bd 20 6e ...............................n
1c00a0 65 74 62 69 6f 73 00 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 3a 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 etbios.............:............
1c00c0 b0 2f d0 bc d0 b0 d1 81 d0 ba d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 8f ./..............................
1c00e0 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 28 d0 bf d0 ............................(...
1c0100 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 b8 ................................
1c0120 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 81 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 ................................
1c0140 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 29 20 d0 9f d0 9e d0 9c d0 98 d0 9b d0 9a d0 90 2c 20 d0 9d ............)...............,...
1c0160 d0 95 d0 9c d0 90 d0 84 20 d0 be d0 bf d1 86 d1 96 d1 97 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 82 ................................
1c0180 d0 be d0 b2 d0 b0 d0 bd d0 be d1 97 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 ................................
1c01a0 be d1 81 d1 82 d1 96 20 d0 b2 20 d1 81 d0 bf d0 b8 d1 81 d0 ba d1 83 20 d0 b4 d0 be d1 81 d1 82 ................................
1c01c0 d1 83 d0 bf d1 83 36 00 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 3a 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 ......6.............:...........
1c01e0 d0 b0 2f d0 bc d0 b0 d1 81 d0 ba d0 b0 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d1 96 20 d0 b4 d0 bb d1 ../.............................
1c0200 8f 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 96 d0 b4 d0 bd d0 be d1 81 d1 82 d1 96 20 28 d0 bf .............................(..
1c0220 d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd d0 be 20 d0 b2 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b8 d1 82 d0 ................................
1c0240 b8 20 d1 96 d0 bd d0 b2 d0 b5 d1 80 d1 81 d0 bd d1 83 20 d0 b2 d1 96 d0 b4 d0 bf d0 be d0 b2 d1 ................................
1c0260 96 d0 b4 d0 bd d1 96 d1 81 d1 82 d1 8c 29 2e 00 6e 65 74 77 6f 72 6b 73 3b 00 d0 9d d0 be d0 b2 .............)..networks;.......
1c0280 d0 b8 d0 bd d0 b8 00 d0 bd d0 b0 d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 d1 81 d0 b5 d1 80 ................................
1c02a0 d0 b2 d0 b5 d1 80 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 d0 bf d1 80 d0 b0 .......no-autonomous-flag.......
1c02c0 d0 bf d0 be d1 80 20 d0 b2 d1 96 d0 b4 d1 81 d1 83 d1 82 d0 bd d0 be d1 81 d1 82 d1 96 20 d0 bf ................................
1c02e0 d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f 00 d0 bd d0 b5 20 d0 b7 d0 bd d0 b0 d0 b9 d0 b4 ................................
1c0300 d0 b5 d0 bd d0 be 00 d0 9f d0 be d0 b2 d1 96 d0 b4 d0 be d0 bc d0 bb d0 b5 d0 bd d0 bd d1 8f 00 ................................
1c0320 4e 54 50 00 6e 74 70 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 6e 74 70 2d d1 81 d0 b5 d1 80 d0 NTP.ntp-.............ntp-.......
1c0340 b2 d0 b5 d1 80 d0 b8 00 d0 be d0 b4 d0 bd d0 b5 20 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 bb d0 be 20 ................................
1c0360 d0 b7 20 4c 41 4e 20 28 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 82 d0 b5 d1 ...LAN.(........................
1c0380 80 d1 84 d0 b5 d0 b9 d1 81 29 20 d1 96 20 57 41 4e 20 28 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 .........)....WAN.(.............
1c03a0 b5 d0 b9 d1 81 29 2e 00 4f 70 65 6e 56 50 4e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 .....)..OpenVPN.ospf6d.ospfd.osp
1c03c0 66 64 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d1 83 d1 94 20 4f 70 61 71 75 65 20 4c 53 41 fd....................Opaque.LSA
1c03e0 20 3a 72 66 63 3a 60 32 33 37 30 60 20 d1 8f d0 ba 20 d1 87 d0 b0 d1 81 d1 82 d0 ba d0 be d0 b2 .:rfc:`2370`....................
1c0400 d1 83 20 d0 bf d1 96 d0 b4 d1 82 d1 80 d0 b8 d0 bc d0 ba d1 83 20 d0 b4 d0 bb d1 8f 20 4d 50 4c .............................MPL
1c0420 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 2e 20 d0 9c d0 be d0 S.Traffic.Engineering.LSA.......
1c0440 b6 d0 bb d0 b8 d0 b2 d1 96 d1 81 d1 82 d1 8c 20 6f 70 61 71 75 65 2d 6c 73 61 20 d0 bc d0 b0 d1 ................opaque-lsa......
1c0460 94 20 d0 b1 d1 83 d1 82 d0 b8 20 d0 b2 d0 b2 d1 96 d0 bc d0 ba d0 bd d0 b5 d0 bd d0 b0 20 d0 b2 ................................
1c0480 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d1 97 2e 00 d1 96 d0 bd d1 ................................
1c04a0 88 d0 b8 d0 b9 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 80 d0 b0 d1 86 d1 96 d0 b9 d0 bd ................................
1c04c0 d0 b8 d0 b9 20 d0 bf d1 80 d0 b0 d0 bf d0 be d1 80 00 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 be ................................
1c04e0 d0 ba 20 d0 b4 d0 bb d1 8f 20 d1 81 d0 be d1 80 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 d0 ................................
1c0500 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 d0 bf d0 ................as-path-list....
1c0520 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 d1 81 d0 bf d1 96 d0 bb d1 8c d0 bd d0 be d1 82 d0 b8 ................................
1c0540 2d d1 81 d0 bf d0 b8 d1 81 d0 be d0 ba 00 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 b0 20 65 -..............................e
1c0560 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 d0 bf d0 be d0 bb d1 96 d1 82 d0 b8 d0 ba d0 xtcommunity-list................
1c0580 b0 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 d0 bf d0 be d0 bf 2d d1 81 ..large-community-list.......-..
1c05a0 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 d0 b1 d0 b0 d0 b6 d0 b0 d0 bd d0 b8 d0 b9 20 d0 b4 d0 be d0 b2 ................................
1c05c0 d1 96 d1 87 d0 bd d0 be 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 .........prefix-list,.distribute
1c05e0 2d 6c 69 73 74 00 d0 bf d1 81 d0 b5 d0 b2 d0 b4 d0 be 2d 45 74 68 65 72 6e 65 74 00 d0 94 d1 96 -list.............-Ethernet.....
1c0600 d0 b0 d0 bf d0 b0 d0 b7 d0 be d0 bd 00 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf d0 bd d0 b8 d0 b9 20 ................................
1c0620 d1 87 d0 b0 d1 81 00 d0 a1 d0 ba d0 b8 d0 b4 d0 b0 d0 bd d0 bd d1 8f 20 d0 ba d0 be d0 bc d0 b0 ................................
1c0640 d0 bd d0 b4 00 d1 80 d0 b5 d1 82 d1 80 d0 b0 d0 bd d1 81 d0 bb d1 8f d1 86 d1 96 d0 b9 d0 bd d0 ................................
1c0660 b8 d0 b9 20 d1 82 d0 b0 d0 b9 d0 bc d0 b5 d1 80 00 72 66 63 33 34 34 32 2d d1 81 d1 82 d0 b0 d1 .................rfc3442-.......
1c0680 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2d d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2c 20 77 69 6e 64 ...........-..............,.wind
1c06a0 6f 77 73 2d d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 2d d0 bc d0 b0 d1 80 d1 88 d1 ows-..................-.........
1c06c0 80 d1 83 d1 82 00 72 66 63 33 37 36 38 2d d1 81 d1 83 d0 bc d1 96 d1 81 d0 bd d1 96 d1 81 d1 82 ......rfc3768-..................
1c06e0 d1 8c 00 d0 bf d1 80 d0 b0 d0 b2 d0 b8 d0 b9 20 d0 bb d0 be d0 ba d0 b0 d0 bb d1 8c d0 bd d0 b8 ................................
1c0700 d0 b9 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 d0 bf d1 80 d0 b0 d0 b2 d0 .._ip:.172.18.202.10.#..........
1c0720 b0 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f .................WAN.IP.right.lo
1c0740 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 57 41 4e 20 49 50 20 d0 cal_ip:.`203.0.113.2`.#.WAN.IP..
1c0760 bd d0 b0 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d1 96 20 d0 b2 d1 96 d0 b4 d0 b4 d0 b0 d0 bb d0 ................................
1c0780 b5 d0 bd d0 be d0 b3 d0 be 20 d0 be d1 84 d1 96 d1 81 d1 83 00 d0 bf d1 80 d0 b0 d0 b2 d0 b0 20 ................................
1c07a0 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b0 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 ..................:.`10.0.0.0/24
1c07c0 60 20 73 69 74 65 32 2c 20 d1 81 d1 82 d0 be d1 80 d0 be d0 bd d0 b0 20 d0 b2 d1 96 d0 b4 d0 b4 `.site2,........................
1c07e0 d0 b0 d0 bb d0 b5 d0 bd d0 be d0 b3 d0 be 20 d0 be d1 84 d1 96 d1 81 d1 83 00 72 69 70 64 00 d0 ..........................ripd..
1c0800 ba d1 80 d1 83 d0 b3 d0 be d0 b2 d0 be d1 97 00 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 2d d0 ..............................-.
1c0820 ba d0 b0 d1 80 d1 82 d0 b0 00 d0 bc d0 b0 d1 80 d1 88 d1 80 d1 83 d1 82 d0 b8 d0 b7 d0 b0 d1 82 ................................
1c0840 d0 be d1 80 d0 b8 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 e2 80 94 20 d1 86 d0 b5 20 d1 82 d0 b5 .......sFlow.sFlow..............
1c0860 d1 85 d0 bd d0 be d0 bb d0 be d0 b3 d1 96 d1 8f 2c 20 d1 8f d0 ba d0 b0 20 d0 b4 d0 be d0 b7 d0 ................,...............
1c0880 b2 d0 be d0 bb d1 8f d1 94 20 d0 b2 d1 96 d0 b4 d1 81 d1 82 d0 b5 d0 b6 d1 83 d0 b2 d0 b0 d1 82 ................................
1c08a0 d0 b8 20 d0 bc d0 b5 d1 80 d0 b5 d0 b6 d0 b5 d0 b2 d0 b8 d0 b9 20 d1 82 d1 80 d0 b0 d1 84 d1 96 ................................
1c08c0 d0 ba 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 20 d0 bd d0 b0 d0 b4 d1 81 d0 b8 d0 bb d0 b0 d0 bd ................................
1c08e0 d0 bd d1 8f 20 d0 b2 d0 b8 d0 b1 d1 96 d1 80 d0 ba d0 be d0 b2 d0 b8 d1 85 20 d0 bf d0 b0 d0 ba ................................
1c0900 d0 b5 d1 82 d1 96 d0 b2 20 d0 bd d0 b0 20 d0 bf d1 80 d0 b8 d1 81 d1 82 d1 80 d1 96 d0 b9 20 d0 ................................
1c0920 b7 d0 b1 d0 b8 d1 80 d0 b0 d1 87 d0 b0 2e 00 d0 91 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b0 00 73 65 ..............................se
1c0940 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 parated.list.of.virtual.IPs.to.r
1c0960 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 equest.in.IKEv2.configuration.pa
1c0980 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 yloads.or.IKEv1.Mode.Config..The
1c09a0 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 .wildcard.addresses.0.0.0.0.and.
1c09c0 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c ::.request.an.arbitrary.address,
1c09e0 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e .specific.addresses.may.be.defin
1c0a00 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 ed..The.responder.may.return.a.d
1c0a20 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c ifferent.address,.or.none.at.all
1c0a40 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 ..Define.the.``virtual-address``
1c0a60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 .option.to.configure.the.IP.addr
1c0a80 65 73 73 20 69 6e 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e ess.in.a.site-to-site.hierarchy.
1c0aa0 00 d0 bf d1 80 d0 b8 d0 ba d0 bb d0 b0 d0 b4 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 d1 ................................
1c0ac0 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 2d d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ...........-....................
1c0ae0 d1 82 d0 be d1 80 00 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 b0 d0 b4 ................................
1c0b00 d1 80 d0 b5 d1 81 d1 83 20 d0 bf d1 80 d0 b8 d0 b7 d0 bd d0 b0 d1 87 d0 b5 d0 bd d0 bd d1 8f 20 ................................
1c0b20 d1 82 d0 b0 2f d0 b0 d0 b1 d0 be 20 d0 b4 d0 b6 d0 b5 d1 80 d0 b5 d0 bb d0 b0 2e 20 d0 9f d1 80 ..../...........................
1c0b40 d0 b8 d0 b9 d0 bd d1 8f d1 82 d0 b8 d0 b9 20 d0 b2 d1 85 d1 96 d0 b4 3a 00 73 68 61 32 35 36 20 .......................:.sha256.
1c0b60 d0 a5 d0 b5 d1 88 d1 96 00 d0 9f d0 be d0 ba d0 b0 d0 b7 d0 b0 d1 82 d0 b8 20 d0 ba d0 be d0 bc ................................
1c0b80 d0 b0 d0 bd d0 b4 d0 b8 00 d0 bf d0 be d0 b1 d0 b0 d1 87 d0 b8 d1 82 d0 b8 00 d0 bf d0 be d0 b2 ................................
1c0ba0 d1 96 d0 bb d1 8c d0 bd d0 be 3a 20 d0 bf d0 be d0 bf d1 80 d0 be d1 81 d1 96 d1 82 d1 8c 20 d0 ..........:.....................
1c0bc0 bf d0 b0 d1 80 d1 82 d0 bd d0 b5 d1 80 d0 b0 20 d0 bf d0 b5 d1 80 d0 b5 d0 b4 d0 b0 d0 b2 d0 b0 ................................
1c0be0 d1 82 d0 b8 20 4c 41 43 50 44 55 20 d0 ba d0 be d0 b6 d0 bd d1 96 20 33 30 20 d1 81 d0 b5 d0 ba .....LACPDU............30.......
1c0c00 d1 83 d0 bd d0 b4 00 73 6d 74 70 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 73 6f 66 74 77 61 72 .......smtp-.............softwar
1c0c20 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f e.filters.can.easily.be.added.to
1c0c40 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 00 d0 bf d1 80 d0 be d0 .hash.over.new.protocols........
1c0c60 b3 d1 80 d0 b0 d0 bc d0 bd d1 96 20 d1 84 d1 96 d0 bb d1 8c d1 82 d1 80 d0 b8 20 d0 bc d0 be d0 ................................
1c0c80 b6 d0 bd d0 b0 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 b8 20 d0 b4 ................................
1c0ca0 d0 be 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d0 bd d0 be d0 b2 d0 b8 d1 85 ................................
1c0cc0 20 d0 bf d1 80 d0 be d1 82 d0 be d0 ba d0 be d0 bb d1 96 d0 b2 2c 00 d0 b2 d0 b8 d1 85 d1 96 d0 .....................,..........
1c0ce0 b4 d0 bd d0 b5 20 d1 85 d0 b5 d1 88 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 00 73 70 6f 6b 65 30 31 .........................spoke01
1c0d00 2d 73 70 6f 6b 65 30 34 00 d0 b3 d0 be d0 b2 d0 be d1 80 d0 b8 d0 b2 30 35 00 d1 81 d1 82 d0 b0 -spoke04...............05.......
1c0d20 d1 82 d0 b8 d1 87 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 be d0 b1 d1 80 d0 b0 d0 b6 d0 b5 d0 bd d0 ................................
1c0d40 bd d1 8f 00 d1 81 d1 82 d0 b0 d1 82 d0 b8 d1 87 d0 bd d0 b8 d0 b9 20 d0 bc d0 b0 d1 80 d1 88 d1 ................................
1c0d60 80 d1 83 d1 82 00 d1 81 d1 82 d1 80 d0 be d0 b3 d0 b8 d0 b9 3a 20 d0 ba d0 be d0 b6 d0 b5 d0 bd ....................:...........
1c0d80 20 d0 b2 d1 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 20 d0 bf d0 b5 d1 ................................
1c0da0 80 d0 b5 d0 b2 d1 96 d1 80 d1 8f d1 94 d1 82 d1 8c d1 81 d1 8f 20 d0 bd d0 b0 20 46 49 42 2c 20 ...........................FIB,.
1c0dc0 d1 96 20 d1 8f d0 ba d1 89 d0 be 20 d1 96 d0 bd d1 82 d0 b5 d1 80 d1 84 d0 b5 d0 b9 d1 81 20 d0 ................................
1c0de0 bd d0 b5 20 d1 94 20 d0 bd d0 b0 d0 b9 d0 ba d1 80 d0 b0 d1 89 d0 b8 d0 bc 20 d0 b7 d0 b2 d0 be ................................
1c0e00 d1 80 d0 be d1 82 d0 bd d0 b8 d0 bc 20 d1 88 d0 bb d1 8f d1 85 d0 be d0 bc 2c 20 d0 bf d0 b5 d1 .........................,......
1c0e20 80 d0 b5 d0 b2 d1 96 d1 80 d0 ba d0 b0 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b0 20 d0 bd d0 b5 20 ................................
1c0e40 d0 b2 d0 b4 d0 b0 d1 81 d1 82 d1 8c d1 81 d1 8f 2e 20 d0 97 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 ................................
1c0e60 b2 d1 87 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 bd d0 b5 d0 b2 d0 b4 d0 b0 d0 bb d1 96 ................................
1c0e80 20 d0 bf d0 b0 d0 ba d0 b5 d1 82 d0 b8 20 d0 b2 d1 96 d0 b4 d0 ba d0 b8 d0 b4 d0 b0 d1 8e d1 82 ................................
1c0ea0 d1 8c d1 81 d1 8f 2e 00 d0 9c d0 b0 d1 81 d0 ba d0 b0 20 d0 bf d1 96 d0 b4 d0 bc d0 b5 d1 80 d0 ................................
1c0ec0 b5 d0 b6 d1 96 00 73 75 72 69 63 61 74 61 00 d0 a1 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 bd d0 b8 d0 ......suricata..................
1c0ee0 b9 20 d0 b6 d1 83 d1 80 d0 bd d0 b0 d0 bb 00 d1 85 d0 b2 d1 96 d1 81 d1 82 00 74 63 5f 20 e2 80 ..........................tc_...
1c0f00 94 20 d1 86 d0 b5 20 d0 bf d0 be d1 82 d1 83 d0 b6 d0 bd d0 b8 d0 b9 20 d1 96 d0 bd d1 81 d1 82 ................................
1c0f20 d1 80 d1 83 d0 bc d0 b5 d0 bd d1 82 20 d0 b4 d0 bb d1 8f 20 d0 ba d0 b5 d1 80 d1 83 d0 b2 d0 b0 ................................
1c0f40 d0 bd d0 bd d1 8f 20 d1 82 d1 80 d0 b0 d1 84 d1 96 d0 ba d0 be d0 bc 2c 20 d1 8f d0 ba d0 b8 d0 .......................,........
1c0f60 b9 20 d0 bc d1 96 d1 81 d1 82 d0 b8 d1 82 d1 8c d1 81 d1 8f 20 d0 b2 20 d1 8f d0 b4 d1 80 d1 96 ................................
1c0f80 20 4c 69 6e 75 78 2e 20 d0 9e d0 b4 d0 bd d0 b0 d0 ba 20 d0 b9 d0 be d0 b3 d0 be 20 d0 bd d0 b0 .Linux..........................
1c0fa0 d0 bb d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 82 d0 be 20 ................................
1c0fc0 d0 b2 d0 b2 d0 b0 d0 b6 d0 b0 d1 8e d1 82 d1 8c 20 d0 b3 d1 80 d0 be d0 bc d1 96 d0 b7 d0 b4 d0 ................................
1c0fe0 ba d0 b8 d0 bc 20 d0 b7 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 20 d0 9d d0 b0 20 d1 ................................
1c1000 89 d0 b0 d1 81 d1 82 d1 8f 2c 20 56 79 4f 53 20 d0 bf d0 be d0 bb d0 b5 d0 b3 d1 88 d1 83 d1 94 .........,.VyOS.................
1c1020 20 d1 80 d0 be d0 b1 d0 be d1 82 d1 83 20 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 d1 81 d0 b2 d1 96 d0 ................................
1c1040 b9 20 43 4c 49 2c 20 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d1 8e d1 ..CLI,..........................
1c1060 87 d0 b8 20 60 60 74 63 60 60 20 d1 8f d0 ba 20 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 bd d1 83 ....``tc``......................
1c1080 20 d1 87 d0 b0 d1 81 d1 82 d0 b8 d0 bd d1 83 2e 00 74 66 74 70 2d d1 96 d0 bc 26 23 33 39 3b d1 .................tftp-....&#39;.
1c10a0 8f 2d d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 b0 00 d1 86 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 .-..............................
1c10c0 d0 bc d0 b5 d1 82 d1 80 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d1 94 20 d0 bd d0 b0 d0 bb ................................
1c10e0 d0 b0 d1 88 d1 82 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 70 72 65 66 69 78 2d 73 69 64 20 d0 bd d0 b0 .................prefix-sid.....
1c1100 20 53 52 2e 20 d0 9f d0 be d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b0 20 c2 ab 6e 6f 2d 70 68 70 2d 66 .SR.....................no-php-f
1c1120 6c 61 67 c2 bb 20 d0 be d0 b7 d0 bd d0 b0 d1 87 d0 b0 d1 94 20 d0 91 d0 95 d0 97 20 d0 bf d0 b5 lag.............................
1c1140 d1 80 d0 b5 d0 b4 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8c d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 ................................
1c1160 80 d0 b5 d1 85 d0 be d0 b4 d1 83 2c 20 d1 8f d0 ba d0 b8 d0 b9 20 d0 b4 d0 be d0 b7 d0 b2 d0 be ...........,....................
1c1180 d0 bb d1 8f d1 94 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 53 52 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 ..................SR............
1c11a0 83 d0 b2 d0 b0 d1 82 d0 b8 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 d0 ................................
1c11c0 b0 2c 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 bd 20 d0 bd d0 b5 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 .,..............................
1c11e0 d0 b8 d0 b2 d0 b0 d0 b2 20 d0 bc d1 96 d1 82 d0 ba d1 83 2e 20 d0 9f d1 80 d0 b0 d0 bf d0 be d1 ................................
1c1200 80 20 c2 ab 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c c2 bb 20 d0 b4 d0 be d0 b7 d0 b2 d0 be d0 bb ....explicit-null...............
1c1220 d1 8f d1 94 20 d0 b2 d1 83 d0 b7 d0 bb d1 83 20 53 52 20 d0 b7 d0 b0 d0 bf d0 b8 d1 82 d1 83 d0 ................SR..............
1c1240 b2 d0 b0 d1 82 d0 b8 20 d1 83 20 d1 81 d0 b2 d0 be d0 b3 d0 be 20 d1 81 d1 83 d1 81 d1 96 d0 b4 ................................
1c1260 d0 b0 20 d0 bd d0 b0 d0 b4 d1 96 d1 81 d0 bb d0 b0 d1 82 d0 b8 20 49 50 2d d0 bf d0 b0 d0 ba d0 ......................IP-.......
1c1280 b5 d1 82 20 d1 96 d0 b7 20 d0 bc d1 96 d1 82 d0 ba d0 be d1 8e 20 45 58 50 4c 49 43 49 54 2d 4e ......................EXPLICIT-N
1c12a0 55 4c 4c 2e 20 d0 9f d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 26 23 33 39 3b 6e 2d 66 6c 61 ULL...................&#39;n-fla
1c12c0 67 2d 63 6c 65 61 72 26 23 33 39 3b 20 d0 bc d0 be d0 b6 d0 bd d0 b0 20 d0 b2 d0 b8 d0 ba d0 be g-clear&#39;....................
1c12e0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 d0 b4 d0 bb d1 8f 20 d1 8f ................................
1c1300 d0 b2 d0 bd d0 be d0 b3 d0 be 20 d0 be d1 87 d0 b8 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d0 be ................................
1c1320 d0 b7 d0 bd d0 b0 d1 87 d0 ba d0 b8 20 4e 6f 64 65 2c 20 d0 b2 d1 81 d1 82 d0 b0 d0 bd d0 be d0 .............Node,..............
1c1340 b2 d0 bb d0 b5 d0 bd d0 be d1 97 20 d0 b7 d0 b0 20 d0 b7 d0 b0 d0 bc d0 be d0 b2 d1 87 d1 83 d0 ................................
1c1360 b2 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 d0 b4 d0 bb d1 8f 20 50 72 65 66 69 78 2d 53 49 44 2c 20 d0 ...................Prefix-SID,..
1c1380 bf d0 be d0 b2 e2 80 99 d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d1 96 d0 b7 20 d0 bf d0 b5 d1 82 ................................
1c13a0 d0 bb d0 b5 d0 b2 d0 b8 d0 bc d0 b8 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 b0 d0 bc d0 b8 2e 20 d0 ................................
1c13c0 a6 d0 b5 d0 b9 20 d0 bf d0 b0 d1 80 d0 b0 d0 bc d0 b5 d1 82 d1 80 20 d0 bd d0 b5 d0 be d0 b1 d1 ................................
1c13e0 85 d1 96 d0 b4 d0 bd d0 b8 d0 b9 20 d0 b4 d0 bb d1 8f 20 d0 bd d0 b0 d0 bb d0 b0 d1 88 d1 82 d1 ................................
1c1400 83 d0 b2 d0 b0 d0 bd d0 bd d1 8f 20 d1 96 d0 b4 d0 b5 d0 bd d1 82 d0 b8 d1 84 d1 96 d0 ba d0 b0 ................................
1c1420 d1 82 d0 be d1 80 d1 96 d0 b2 20 d0 b1 d0 b5 d0 b7 d0 bf d0 b5 d0 ba d0 b8 20 41 6e 79 63 61 73 ..........................Anycas
1c1440 74 2e 00 d0 b7 d0 bc d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d1 87 d0 b0 d1 81 d1 83 00 d1 81 d0 t...............................
1c1460 b5 d1 80 d0 b2 d0 b5 d1 80 20 d1 87 d0 b0 d1 81 d1 83 00 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 d0 ................................
1c1480 b8 20 d1 87 d0 b0 d1 81 d1 83 00 d0 a2 d1 83 d0 bd d0 b5 d0 bb d1 8c 00 d0 b2 d0 b8 d0 ba d0 be ................................
1c14a0 d1 80 d0 b8 d1 81 d1 82 d0 be d0 b2 d1 83 d0 b2 d0 b0 d1 82 d0 b8 20 36 20 28 d0 bb d0 be d0 ba .......................6.(......
1c14c0 d0 b0 d0 bb d1 8c d0 bd d0 b8 d0 b9 36 29 00 d0 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 ............6)..................
1c14e0 be d0 b2 d1 83 d0 b9 d1 82 d0 b5 20 d1 86 d1 8e 20 d0 ba d0 be d0 bc d0 b0 d0 bd d0 b4 d1 83 2c ...............................,
1c1500 20 d1 89 d0 be d0 b1 20 d0 bf d0 b5 d1 80 d0 b5 d0 b2 d1 96 d1 80 d0 b8 d1 82 d0 b8 2c 20 d1 87 ............................,...
1c1520 d0 b8 20 d1 94 20 d1 83 20 d0 b2 d0 b0 d1 88 d1 96 d0 b9 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc ................................
1c1540 d1 96 20 d0 bf d1 80 d0 be d1 86 d0 b5 d1 81 d0 be d1 80 20 d1 96 d0 b7 20 d0 bf d1 96 d0 b4 d1 ................................
1c1560 82 d1 80 d0 b8 d0 bc d0 ba d0 be d1 8e 20 49 6e 74 65 6c c2 ae 20 51 41 54 2e 00 d0 9a d0 be d1 ..............Intel...QAT.......
1c1580 80 d0 b8 d1 81 d1 82 d1 83 d0 b2 d0 b0 d1 87 00 75 75 63 70 00 d0 b4 d1 96 d0 b9 d1 81 d0 bd d0 ................uucp............
1c15a0 b8 d0 b9 00 d1 82 d0 b5 d1 80 d0 bc d1 96 d0 bd 20 d0 b4 d1 96 d1 97 00 d1 96 d0 bd d1 82 d0 b5 ................................
1c15c0 d1 80 d1 84 d0 b5 d0 b9 d1 81 d0 b8 20 76 65 74 68 20 d0 bf d0 be d1 82 d1 80 d1 96 d0 b1 d0 bd .............veth...............
1c15e0 d0 be 20 d1 81 d1 82 d0 b2 d0 be d1 80 d1 8e d0 b2 d0 b0 d1 82 d0 b8 20 d0 bf d0 b0 d1 80 d0 b0 ................................
1c1600 d0 bc d0 b8 20 2d 20 d1 86 d0 b5 20 d0 bd d0 b0 d0 b7 d0 b8 d0 b2 d0 b0 d1 94 d1 82 d1 8c d1 81 .....-..........................
1c1620 d1 8f 20 d1 96 d0 bc d0 b5 d0 bd d0 b5 d0 bc 20 d0 be d0 b4 d0 bd d0 be d1 80 d0 b0 d0 bd d0 b3 ................................
1c1640 d0 be d0 b2 d0 be d0 b3 d0 be 20 d0 b2 d1 83 d0 b7 d0 bb d0 b0 00 76 69 72 74 75 61 6c 20 49 50 ......................virtual.IP
1c1660 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 .addresses.should.be.installed..
1c1680 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 If.not.specified.the.addresses.w
1c16a0 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 ill.be.installed.on.the.outbound
1c16c0 20 69 6e 74 65 72 66 61 63 65 3b 00 56 58 4c 41 4e 00 d0 a3 d0 92 d0 90 d0 93 d0 90 00 d0 bc d0 .interface;.VXLAN...............
1c16e0 b8 20 d0 be d0 bf d0 b8 d1 81 d0 b0 d0 bb d0 b8 20 d0 ba d0 be d0 bd d1 84 d1 96 d0 b3 d1 83 d1 ................................
1c1700 80 d0 b0 d1 86 d1 96 d1 8e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 d0 b7 20 d0 ..........SR.ISIS./.SR.OSPF.....
1c1720 b2 d0 b8 d0 ba d0 be d1 80 d0 b8 d1 81 d1 82 d0 b0 d0 bd d0 bd d1 8f d0 bc 20 32 20 d0 bf d0 be ..........................2.....
1c1740 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 b0 d0 bd d0 b8 d1 85 20 d0 b7 20 d0 bd d0 b8 d0 bc d0 b8 20 ..&#39;.........................
1c1760 d0 b4 d0 bb d1 8f 20 d0 be d0 b1 d0 bc d1 96 d0 bd d1 83 20 d1 96 d0 bd d1 84 d0 be d1 80 d0 bc ................................
1c1780 d0 b0 d1 86 d1 96 d1 94 d1 8e 20 d0 bf d1 80 d0 be 20 d0 bc d1 96 d1 82 d0 ba d0 b8 2e 00 d0 b7 ................................
1c17a0 d0 b2 d0 b0 d0 b6 d0 b5 d0 bd d0 b8 d0 b9 20 d0 bd d0 b0 d0 b9 d0 bc d0 b5 d0 bd d1 88 d0 b8 d0 ................................
1c17c0 b9 20 d0 b7 d0 b2 26 23 33 39 3b d1 8f d0 b7 d0 be d0 ba 00 d0 b7 d0 b2 d0 b0 d0 b6 d0 b5 d0 bd ......&#39;.....................
1c17e0 d0 b8 d0 b9 20 d0 ba d1 80 d1 83 d0 b3 d0 be d0 b2 d0 b8 d0 b9 00 d1 82 d0 be d0 b4 d1 96 20 d1 ................................
1c1800 8f d0 ba 20 2a d0 b1 d0 b0 d0 b9 d1 82 2a 20 d0 b7 d0 b0 d0 bf d0 b8 d1 81 d1 83 d1 94 d1 82 d1 ....*........*..................
1c1820 8c d1 81 d1 8f 20 d1 8f d0 ba 20 d0 be d0 b4 d0 b8 d0 bd 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d ....................**b**..wins-
1c1840 d1 81 d0 b5 d1 80 d0 b2 d0 b5 d1 80 00 57 69 72 65 47 75 61 72 64 00 d0 b1 d0 b5 d0 b7 d0 b4 d1 .............WireGuard..........
1c1860 80 d0 be d1 82 d0 be d0 b2 d0 b8 d0 b9 00 d0 b7 20 3a 63 66 67 63 6d 64 3a 60 d0 b2 d1 81 d1 82 .................:cfgcmd:`......
1c1880 d0 b0 d0 bd d0 be d0 b2 d0 b8 d1 82 d0 b8 20 d0 bf d1 80 d0 b8 d1 81 d0 ba d0 be d1 80 d0 b5 d0 ................................
1c18a0 bd d0 bd d1 8f 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b8 20 71 61 74 60 20 d0 b2 20 d0 be d0 .....................qat`.......
1c18c0 b1 d0 be d1 85 20 d1 81 d0 b8 d1 81 d1 82 d0 b5 d0 bc d0 b0 d1 85 20 d0 bf d1 80 d0 be d0 bf d1 ................................
1c18e0 83 d1 81 d0 ba d0 bd d0 b0 20 d0 b7 d0 b4 d0 b0 d1 82 d0 bd d1 96 d1 81 d1 82 d1 8c 20 d0 b7 d0 ................................
1c1900 b1 d1 96 d0 bb d1 8c d1 88 d1 83 d1 94 d1 82 d1 8c d1 81 d1 8f 2e 00 77 70 61 64 2d 75 72 6c 00 .......................wpad-url.
1c1920 77 70 61 64 2d 75 72 6c 2c 20 d0 ba d0 be d0 b4 20 77 70 61 64 2d 75 72 6c 20 32 35 32 20 3d 20 wpad-url,........wpad-url.252.=.
1c1940 d1 82 d0 b5 d0 ba d1 81 d1 82 00 57 57 41 4e 00 7a 65 62 72 61 00 ...........WWAN.zebra.